Re: [OAUTH-WG] Standard URL parameter for mitigating RFC6819's threat 4.6.4?

Torsten Lodderstedt <torsten@lodderstedt.net> Mon, 16 March 2015 17:40 UTC

Return-Path: <torsten@lodderstedt.net>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18EEE1A891E for <oauth@ietfa.amsl.com>; Mon, 16 Mar 2015 10:40:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.25
X-Spam-Level:
X-Spam-Status: No, score=-2.25 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lignP5QcXtqp for <oauth@ietfa.amsl.com>; Mon, 16 Mar 2015 10:40:43 -0700 (PDT)
Received: from smtprelay02.ispgateway.de (smtprelay02.ispgateway.de [80.67.29.24]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C75821A891A for <oauth@ietf.org>; Mon, 16 Mar 2015 10:40:42 -0700 (PDT)
Received: from [80.187.108.215] (helo=[10.132.205.232]) by smtprelay02.ispgateway.de with esmtpsa (TLSv1:DHE-RSA-AES256-SHA:256) (Exim 4.84) (envelope-from <torsten@lodderstedt.net>) id 1YXZ0J-0003t6-3m; Mon, 16 Mar 2015 18:40:39 +0100
References: <CANSMLKH0s==3bGt6DgFF8XycvFWcxnK6XeYo3tHb1scecZDnKw@mail.gmail.com> <5505BED5.50307@lodderstedt.net> <7E8DE4BB-A51C-4B8C-A83C-6ED40433A92F@ve7jtb.com> <CA+k3eCS6KufHUs3JxpPtPN+qMSKV6DfVWpz+G=TRO3jdkcgqnA@mail.gmail.com> <6D0DCA57-579A-47E8-85CE-2C8D32B9DA56@martin-blanck.com>
Mime-Version: 1.0 (1.0)
In-Reply-To: <6D0DCA57-579A-47E8-85CE-2C8D32B9DA56@martin-blanck.com>
Content-Type: multipart/alternative; boundary="Apple-Mail-4AB5A503-1AF1-4093-B814-69E36F946F5C"
Content-Transfer-Encoding: 7bit
Message-Id: <1BEB7197-0DCC-4062-8F43-5AC9F8E8967C@lodderstedt.net>
X-Mailer: iPad Mail (12D508)
From: Torsten Lodderstedt <torsten@lodderstedt.net>
Date: Mon, 16 Mar 2015 18:40:04 +0100
To: Dixie Baker <Dixie.Baker@martin-blanck.com>
X-Df-Sender: dG9yc3RlbkBsb2RkZXJzdGVkdC5uZXQ=
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/e7FzpNrTN_Yx83jfIAjOUYdqF7Q>
Cc: "oauth@ietf.org WG" <oauth@ietf.org>, Matt Randall <matthew.a.randall@gmail.com>
Subject: Re: [OAUTH-WG] Standard URL parameter for mitigating RFC6819's threat 4.6.4?
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Mar 2015 17:40:47 -0000

I don't think putting an aud into an AT will help to prevent counterfeit RSs (as long as the aud is nit directly derived from the original URL used by the client to invoke the counterfeit RS. as long as the aud is a symbolic name of any kind, the counterfeit RS will accept ATs for the legitimate RS and just (ab)use it.

POP on the contrary helps since the counterfeit RS, in order to send a message to the legitimate RS, needs to produce a new digitally signed message using the correct secret, which it doesn't know.

kind regards,
Torsten.



> Am 16.03.2015 um 17:40 schrieb Dixie Baker <Dixie.Baker@martin-blanck.com>:
> 
> Using the "aud" parameter makes sense to me.  Good suggestion.
> 
> Authenticating the client to the RS would not address the counterfeit RS threat. 
> 
> -Dixie
> 
>  
> Dixie B. Baker, Ph.D.
> Senior Partner
> Martin, Blanck and Associates
> Office (Redondo Beach, CA):  310-791-9671
> Mobile:  310-279-2579
> 
>> On Mar 16, 2015, at 6:43 AM, Brian Campbell <bcampbell@pingidentity.com> wrote:
>> 
>> We've used "aud" (optionally) with OAuth 2 and bearer tokens to help identify the RS to whom the AT should be issued. It is useful but it's mostly about getting format/content/etc of the AT correct for the RS rather than it is about preventing possible AT leaks.
>> 
>> I do think an "aud(iance)" parameter at both token and authorization endpoints would have utility beyond the POP work. So defining it independently might make sense. 
>> 
>>> On Sun, Mar 15, 2015 at 11:34 AM, John Bradley <ve7jtb@ve7jtb.com> wrote:
>>> In POP key distribution we do introduce a "audiance" parameter to the token_endpoint. https://tools.ietf.org/html/draft-ietf-oauth-pop-key-distribution-01#section-3.1
>>> 
>>> It would be possible to have a small spec to define using "aud" with bearer tokens, however that would be undefined behaviour at this point.
>>> 
>>> I don't know of any clients that would try to access a RS server and then besed on the error response try and get a access token from the AS specified in the error.
>>> 
>>> In POP we are trying to both protect agains that attack and more common ones like doing a MiM to intercept the AT or the RS being hacked and leaking the token.
>>> 
>>> Using "aud" with bearer tokens would be useful, but probably won't stop the majority of possible AT leaks.
>>> 
>>> John B.
>>> 
>>> 
>>>> On Mar 15, 2015, at 2:18 PM, Torsten Lodderstedt <torsten@lodderstedt.net> wrote:
>>>> 
>>>> Hi Josh,
>>>> 
>>>> I'm not aware of a common practice to use such a parameter. The WG is instead heading towards authenticated requests to the resource server (see https://tools.ietf.org/html/rfc6819#section-5.4.2). 
>>>> 
>>>> Please take a look onto http://tools.ietf.org/html/draft-ietf-oauth-pop-architecture and further drafts on this topic.
>>>> 
>>>> kind regards,
>>>> Torsten.
>>>> 
>>>>> Am 03.03.2015 um 18:27 schrieb Josh Mandel:
>>>>> Hi All,
>>>>> 
>>>>> In section 4.6.4 ("Threat: Access Token Phishing by Counterfeit Resource Server"), RFC6819 describes a threat where a counterfeit resource server tricks a client into obtaining and sharing an access token from a legitimate authorization server. One of the proposed mitigations involves: "telling the authorization server about the resource server endpoint URL in the authorization process."
>>>>> 
>>>>> In other words, this mitigation would ask the client to pass an additional parameter when redirecting to the Authorization server's "authorize" URL, effectively something like:
>>>>> 
>>>>> https://auth-server/authorize?
>>>>> response_type=code&
>>>>> client_id=123&
>>>>> state=456&
>>>>> scope=read-all&
>>>>> redirect_uri=https://app-server/after-auth&
>>>>> resource_server_that_told_me_to_authorize_here=https://attacker.com
>>>>> 
>>>>> (And if the authorization server saw a value it didn't like in the final parameter, it would reject the request.)
>>>>> 
>>>>> This is obviously not appropriate in every authorization scenario, but it is useful anytime there's a discovery process by which apps learn about authorization servers from resource servers. Since it's something of a common need, I wanted to see if there was any common practice in how to name this parameter, or whether it's worth registering a standard extension at http://www.iana.org/assignments/oauth-parameters/oauth-parameters.xhtml . (I don't see one there now -- possibly I'm just missing it.)
>>>>> 
>>>>> If so, what should it be called? The name I used in the example above is a bit verbose :-)
>>>>> 
>>>>> Best,
>>>>> 
>>>>>   Josh
>>>>> 
>>>>> 
>>>>> _______________________________________________
>>>>> OAuth mailing list
>>>>> OAuth@ietf.org
>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>> 
>>>> _______________________________________________
>>>> OAuth mailing list
>>>> OAuth@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/oauth
>>> 
>>> 
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>> 
>> 
>