Re: [OAUTH-WG] I-D Action: draft-ietf-oauth-token-exchange-10.txt

Brian Campbell <bcampbell@pingidentity.com> Sat, 09 December 2017 01:48 UTC

Return-Path: <bcampbell@pingidentity.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10254126C26 for <oauth@ietfa.amsl.com>; Fri, 8 Dec 2017 17:48:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=pingidentity.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4PN0AcwLGvoZ for <oauth@ietfa.amsl.com>; Fri, 8 Dec 2017 17:48:41 -0800 (PST)
Received: from mail-io0-x235.google.com (mail-io0-x235.google.com [IPv6:2607:f8b0:4001:c06::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4CF251200CF for <oauth@ietf.org>; Fri, 8 Dec 2017 17:48:41 -0800 (PST)
Received: by mail-io0-x235.google.com with SMTP id s37so4237317ioe.10 for <oauth@ietf.org>; Fri, 08 Dec 2017 17:48:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pingidentity.com; s=gmail; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=UXj6fgQ4xEq6vQbmTNHG2/uqX1H72UHieIW4BaKCMiw=; b=J9bBg2FpNp6nxFRj5TaRqUHsEpE+p1dTlDVx8XW3aHbMIWXRxelw0xRt/aHfIUl1/b hXx0qqvFmxZ2+avC40TPiedHG6Gm1SHZ8E/jjszz7BcvPXwVhdu79wKSTgsWRRQ9TUTJ eE9AO8ETUTRizNa6SVXBDHPZLyW2nt7kPtw3s=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=UXj6fgQ4xEq6vQbmTNHG2/uqX1H72UHieIW4BaKCMiw=; b=OkrSmwoqRHLy/ink5zhzjIdaI/I8839tOymqF01uL8qi9c2+9Np8Nv/oX8OoRU+hAm ACvoMENo70K4mQOSymvaDkkPFwSUe7KQyFZ5JYyyjuRhHQraB1G//3JAc6nVcFTavZW9 /u7+70h08CFwtr5JYHkvLAOQcpL6eLyU/cndt9CyS5xRUgdyyGe7NHTpVJGcbpm/d5wd 6DmGumkCxNzJ452PqIa0qGPu3RiKm3Zz3gHi1nY3I5krKBlFCBKpD0wG1JAwg70uJJpj pVaCdui28HvVKcvQPHAtjNVVYhkV3pG8PGWA3ckgT3cRRUgR1K1SV/HB6mAALeXplCuH oGIg==
X-Gm-Message-State: AKGB3mISvz46xYZsu65jZg46J8ku2AWEsIYbHlVBNXrD+68i3kUioyBx JlwqKVx++lWNRlEAfT942bwPH3ssN95Q1ockEAhFA4e0kSWcpD0MNAlY0agX20bLGxFIx+/gnk5 P5xyU6BzTN0MIIA==
X-Google-Smtp-Source: AGs4zMbzVQtlUllTPry+v/eqZ3Ounm8tynk/kuNEMhs8P/BjFi2+B+faImEDi3LQTvGRKI6eut7Su9mlJ+MaRuplV94=
X-Received: by 10.107.139.196 with SMTP id n187mr40307999iod.54.1512784120334; Fri, 08 Dec 2017 17:48:40 -0800 (PST)
MIME-Version: 1.0
Received: by 10.2.118.194 with HTTP; Fri, 8 Dec 2017 17:48:09 -0800 (PST)
In-Reply-To: <9e362874-54d3-ae73-2e77-fc0eb3a98e3b@free.fr>
References: <151208615408.11802.12175452260900272912@ietfa.amsl.com> <e51e90e0-ff21-511a-6635-ed42e42575be@free.fr> <CA+k3eCThLVxBarzZAxPqWhFKP-a6cdk-xXmg3droGu7QdjpCDg@mail.gmail.com> <CY4PR21MB05042AF4B393C14146411240F5300@CY4PR21MB0504.namprd21.prod.outlook.com> <9e362874-54d3-ae73-2e77-fc0eb3a98e3b@free.fr>
From: Brian Campbell <bcampbell@pingidentity.com>
Date: Fri, 08 Dec 2017 18:48:09 -0700
Message-ID: <CA+k3eCQdUcpQoZSFm6pivnahi-odsbwoP2TNmssXUWkxPbKXuQ@mail.gmail.com>
To: Denis <denis.ietf@free.fr>
Cc: Mike Jones <Michael.Jones@microsoft.com>, oauth <oauth@ietf.org>, Rifaat Shekh-Yusef <rifaat.ietf@gmail.com>, Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: multipart/alternative; boundary="94eb2c05be5a1d6e65055fde809a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/FewPF7K-9w0gukUV9uRVBdfm1r0>
Subject: Re: [OAUTH-WG] I-D Action: draft-ietf-oauth-token-exchange-10.txt
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 09 Dec 2017 01:48:44 -0000

The privacy matter is already mentioned. Despite your many messages to this
WG and others about the so called ABC attack, I do not believe it warrants
treatment in this document or others. And your continued proposals to have
it included in documents have not gotten support.

On Fri, Dec 8, 2017 at 2:46 PM, Denis <denis.ietf@free.fr> wrote:

> RFC 3552 (Guidelines for Writing RFC Text on Security Considerations)
> states:
>
>    All RFCs are required by RFC 2223 to contain a Security
>    Considerations section.  The purpose of this is both to encourage
>    document authors to consider security in their designs and to inform
>    the reader of relevant security issues.  This memo is intended to
>    provide guidance to RFC authors in service of both ends.
>
> Section 5 (Writing Security Considerations Sections) of RFC 3552 states:
>
>    While it is not a requirement that any given protocol or system be
>    immune to all forms of attack, it is still necessary for authors to
>    consider as many forms as possible.  Part of the purpose of the
>    Security Considerations section is to explain what attacks are out of
>    scope and what countermeasures can be applied to defend against them
>
>    There should be a clear description of the kinds of threats on the
>    described protocol or technology.
>
> It is important to mention the threat related to collusion attacks. A
> different wording could be used,
> but the threat should be mentioned one way or another.
> RFC 6973 (Privacy Considerations for Internet Protocols) intends to
> provide a similar set of guidelines
> for considering privacy in protocol design. It is important to mention a
> current threat related to privacy. A different wording could be used,
> e.g. using the word "surveillance" as mentioned in 5.1.1 : "Surveillance
> is the observation or monitoring
> of an individual’s communications or activities", but the threat should be
> mentioned one way or another. Denis
>
> I believe the text would detract from the document.
> ------------------------------
> *From:* OAuth <oauth-bounces@ietf.org> <oauth-bounces@ietf.org> on behalf
> of Brian Campbell <bcampbell@pingidentity.com>
> <bcampbell@pingidentity.com>
> *Sent:* Friday, December 8, 2017 3:47:32 PM
> *To:* Denis
> *Cc:* oauth
> *Subject:* Re: [OAUTH-WG] I-D Action: draft-ietf-oauth-token-
> exchange-10.txt
>
> As an individual, I do not believe that the proposed text should be
> incorporated into the draft.
>
> As one of the document editors, my responsibility is for the document to
> be of reasonable quality and to reflect the rough consensus of this Working
> Group. So I should ask the list more explicitly - are there other WG
> remembers who are in favor of the proposed text here (the text would have
> to be fixed up some too)?
>
> On Fri, Dec 1, 2017 at 11:12 AM, Denis <denis.ietf@free.fr> wrote:
>
>> Comments on draft-ietf-oauth-token-exchange-10
>>
>> I propose the following rephrasing for sections 6 and 7:
>>
>> 6 . Security Considerations
>>
>> All of the normal security issues that are discussed in [JWT],especially
>> in relationship to comparing URIs
>> and dealing with unrecognized values, also apply here.  In addition, both
>> delegation and impersonation introduce
>> unique security issues. Any time one user receives a token, the potential
>> for abuse is a concern,
>> since that user might be willing to collude with another user so that
>> other user could use the token.
>>
>> Techniques like the binding of an access token to a TLS channel described
>> elsewhere are ineffective since
>> the legitimate user would be able to perform all the cryptographic
>> computations that the other user would need
>> to demonstrate the ownership of the token. The use of the "scp" claim is
>> suggested to mitigate potential for
>> such abuse, as it restricts the contexts in which the token can be
>> exercised.  If the issued access token scope
>> allows to unambiguously identify the user, then that user is likely to be
>> reluctant to collude with another user.
>> However, if the issued access token scope only indicates that the user is
>> over 18, then there is no risk
>> for the original user to be discovered and in such a context a collusion
>> may easily take place.
>> This document does not specify techniques to prevent such a collusion to
>> be successful.
>>
>> 7 . Privacy Considerations
>>
>> Tokens typically carry personal information and their usage in Token
>> Exchange may reveal details of the target services
>> being accessed. The resource and the audience parameters allow
>> authorization servers to know where the issued access token
>> will be used.  This may be a privacy concern for some users. This
>> document does not specify techniques to prevent
>> authorization servers to know where the access tokens they issue will be
>> used.
>> Denis
>>
>> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>> This draft is a work item of the Web Authorization Protocol WG of the IETF.
>>
>>         Title           : OAuth 2.0 Token Exchange
>>         Authors         : Michael B. Jones
>>                           Anthony Nadalin
>>                           Brian Campbell
>>                           John Bradley
>>                           Chuck Mortimore
>> 	Filename        : draft-ietf-oauth-token-exchange-10.txt
>> 	Pages           : 32
>> 	Date            : 2017-11-30
>>
>> Abstract:
>>    This specification defines a protocol for an HTTP- and JSON- based
>>    Security Token Service (STS) by defining how to request and obtain
>>    security tokens from OAuth 2.0 authorization servers, including
>>    security tokens employing impersonation and delegation.
>>
>>
>> The IETF datatracker status page for this draft is:https://datatracker.ietf.org/doc/draft-ietf-oauth-token-exchange/
>>
>> There are also htmlized versions available at:https://tools.ietf.org/html/draft-ietf-oauth-token-exchange-10https://datatracker.ietf.org/doc/html/draft-ietf-oauth-token-exchange-10
>>
>> A diff from the previous version is available at:https://www.ietf.org/rfcdiff?url2=draft-ietf-oauth-token-exchange-10
>>
>>
>> Please note that it may take a couple of minutes from the time of submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> Internet-Drafts are also available by anonymous FTP at:ftp://ftp.ietf.org/internet-drafts/
>>
>> _______________________________________________
>> OAuth mailing listOAuth@ietf.orghttps://www.ietf.org/mailman/listinfo/oauth
>>
>>
>>
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>>
>
> *CONFIDENTIALITY NOTICE: This email may contain confidential and
> privileged material for the sole use of the intended recipient(s). Any
> review, use, distribution or disclosure by others is strictly prohibited.
> If you have received this communication in error, please notify the sender
> immediately by e-mail and delete the message and any file attachments from
> your computer. Thank you.*
>
>
>

-- 
*CONFIDENTIALITY NOTICE: This email may contain confidential and privileged 
material for the sole use of the intended recipient(s). Any review, use, 
distribution or disclosure by others is strictly prohibited.  If you have 
received this communication in error, please notify the sender immediately 
by e-mail and delete the message and any file attachments from your 
computer. Thank you.*