Re: [OAUTH-WG] Fwd: New Version Notification for draft-ietf-oauth-security-topics-23.txt

Denis <denis.ietf@free.fr> Thu, 15 June 2023 15:30 UTC

Return-Path: <denis.ietf@free.fr>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 31C23C151081; Thu, 15 Jun 2023 08:30:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HoJva7av0etX; Thu, 15 Jun 2023 08:30:34 -0700 (PDT)
Received: from smtp1-g21.free.fr (smtp1-g21.free.fr [IPv6:2a01:e0c:1:1599::10]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 625F7C151084; Thu, 15 Jun 2023 08:30:34 -0700 (PDT)
Received: from [10.192.1.65] (unknown [213.41.156.185]) (Authenticated sender: pinkas@free.fr) by smtp1-g21.free.fr (Postfix) with ESMTPSA id BED71B005A3; Thu, 15 Jun 2023 17:30:24 +0200 (CEST)
Content-Type: multipart/alternative; boundary="------------grelvsMATlHIiCl04TtFRBbK"
Message-ID: <96a0ca24-22f3-107f-a0fb-59055822a329@free.fr>
Date: Thu, 15 Jun 2023 17:30:25 +0200
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.11.2
Content-Language: en-GB
To: Daniel Fett <mail=40danielfett.de@dmarc.ietf.org>
References: <168603324657.34280.5588205604665416330@ietfa.amsl.com> <8271bbc9-b571-7f21-fddc-3a4e694a6bc6@danielfett.de>
Cc: oauth@ietf.org, oauth-chairs@ietf.org
From: Denis <denis.ietf@free.fr>
In-Reply-To: <8271bbc9-b571-7f21-fddc-3a4e694a6bc6@danielfett.de>
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/SwVr3tASiX401Nre8jnidC94G1w>
Subject: Re: [OAUTH-WG] Fwd: New Version Notification for draft-ietf-oauth-security-topics-23.txt
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Jun 2023 15:30:39 -0000

Hi Daniel,

I have two issues/questions:

*Question 1*

Section 2.3.is about "Access Token Privilege Restriction"

The privileges associated with an access token SHOULD be restricted
to the minimum required for the particular application or use case.

The question is the following. Is it possible to use OAuth to 
demonstrate that some one is over 18 ?

If the answer is no, then the draft should mention it.
If the answer is yes, what would be the "minimum privileges required for 
this particular use case" ?

Note: An additional section called "Privacy Considerations" might be 
adequate to answer to the last question.


*Question 2*

Section 4.10.1 is about "Sender-Constrained Access Tokens"

On page 36, the text states:

    "Note that the security of sender-constrained tokens is undermined
    when an attacker gets access to the token and the key material".

It should be mentioned that this scenario also happens when there is no 
"attacker" but a collaboration/collusion between users.

If OAuth is able to demonstrate that some one is over 18, then the 
question is the following: Can the resource server detect the 
collaboration ?

If the answer is no, then the draft should mention it.
If the answer is yes, how can the resource server detect the collaboration ?

Denis

> Hi all,
>
> for this new version of the Security BCP, we added what we understood 
> was the minimal consensus from the discussion on the usage of CORS 
> here on this mailing list (see 
> https://mailarchive.ietf.org/arch/msg/oauth/7Uv00hN8StKczOtNmFA0KvteFTw/).
>
> We further aligned Section 4.15.1 with OAuth 2.1 to account for cases 
> where client_ids are created by clients themselves.
>
> On the non-normative side of things, we also updated references (e.g., 
> RAR), fixed some typos and mistakes, clarified things (e.g., to ensure 
> that the precise redirect URIs check is unambiguous), and I updated my 
> affiliation.
>
> @Hannes, Rifaat: Please start the Shepherd's Writeup on this version.
>
> -Daniel
>
>
>
> -------- Weitergeleitete Nachricht --------
> Betreff: 	New Version Notification for 
> draft-ietf-oauth-security-topics-23.txt
> Datum: 	Mon, 05 Jun 2023 23:34:06 -0700
> Von: 	internet-drafts@ietf.org
> An: 	Andrey Labunets <isciurus@gmail.com>, Daniel Fett 
> <mail@danielfett.de>, John Bradley <ve7jtb@ve7jtb.com>, Torsten 
> Lodderstedt <torsten@lodderstedt.net>
>
>
>
>
> A new version of I-D, draft-ietf-oauth-security-topics-23.txt
> has been successfully submitted by Torsten Lodderstedt and posted to the
> IETF repository.
>
> Name: draft-ietf-oauth-security-topics
> Revision: 23
> Title: OAuth 2.0 Security Best Current Practice
> Document date: 2023-06-05
> Group: oauth
> Pages: 62
> URL: 
> https://www.ietf.org/archive/id/draft-ietf-oauth-security-topics-23.txt
> Status: https://datatracker.ietf.org/doc/draft-ietf-oauth-security-topics/
> Html: 
> https://www.ietf.org/archive/id/draft-ietf-oauth-security-topics-23.html
> Htmlized: 
> https://datatracker.ietf.org/doc/html/draft-ietf-oauth-security-topics
> Diff: 
> https://author-tools.ietf.org/iddiff?url2=draft-ietf-oauth-security-topics-23
>
> Abstract:
> This document describes best current security practice for OAuth 2.0.
> It updates and extends the OAuth 2.0 Security Threat Model to
> incorporate practical experiences gathered since OAuth 2.0 was
> published and covers new threats relevant due to the broader
> application of OAuth 2.0.
>
>
>
> The IETF Secretariat
>
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth