Re: [OAUTH-WG] Call for Adoption

sakimura@gmail.com Wed, 27 January 2016 10:30 UTC

Return-Path: <sakimura@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 82C751A0381 for <oauth@ietfa.amsl.com>; Wed, 27 Jan 2016 02:30:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.333
X-Spam-Level:
X-Spam-Status: No, score=-0.333 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_ADSP_CUSTOM_MED=0.001, FREEMAIL_FROM=0.001, NML_ADSP_CUSTOM_MED=0.9, SPF_SOFTFAIL=0.665] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o5h857-1793k for <oauth@ietfa.amsl.com>; Wed, 27 Jan 2016 02:30:24 -0800 (PST)
Received: from www.sakimura.org (www.sakimura.org [52.69.28.190]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 84CE81A037F for <oauth@ietf.org>; Wed, 27 Jan 2016 02:30:24 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) (uid 33) by www.sakimura.org with local; Wed, 27 Jan 2016 10:31:04 +0000 id 0000000000086F08.0000000056A89C68.0000469D
To: Hans Zandbelt <hzandbelt@pingidentity.com>
X-PHP-Originating-Script: 0:rcmail.php
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Date: Wed, 27 Jan 2016 19:31:04 +0900
From: sakimura@gmail.com
In-Reply-To: <56A8794C.2040304@pingidentity.com>
References: <569E2076.2090405@gmx.net> <CABzCy2DehwZh2gd_6oNy69O+qxowva00qZWnX8uWX2n4h+kPLw@mail.gmail.com> <BY2PR03MB442EA7CE4F9728C2E39BBEAF5C30@BY2PR03MB442.namprd03.prod.outlook.com> <EE414329-AA2A-4F99-841B-0581E4F4605F@mit.edu> <CABzCy2A9RCONixTG+ZFD8sz6FTD-o1Do8iV2gX2=pKu+PenT-A@mail.gmail.com> <BY2PR03MB442DE057967872C63A56DF8F5C40@BY2PR03MB442.namprd03.prod.outlook.com> <CABzCy2Co2okoC_hxy3bLTzbGm3nuQiULM3XqkJMwiV_5iU9-=Q@mail.gmail.com> <CA+k3eCSfXQng6PzhWR-Qjyp=SO1LYnfXH7qqzb-5btqWaJJX-A@mail.gmail.com> <BY2PR03MB4422882B74ED659DB47CECDF5C40@BY2PR03MB442.namprd03.prod.outlook.com> <CABzCy2CC8jN6kzxbJ70m900g4J1VW2b65gM_M1dhx6YXfWVhdQ@mail.gmail.com> <CA+k3eCSiEcE-YRG+ej+zJuEHOwqO4oyvvGmKWv5SeMUu4dVPrA@mail.gmail.com> <56A78EEF.4090706@aol.com> <CA+k3eCQh+KfX8+NONECjVj2ZX_e=JFFM4fF7XXcxwWJ-kii9Tw@mail.gmail.com> <56A7C3E8.8080601@aol.com> <CA+k3eCREJUx4Mb_aciKJoq03j0tdmwB2LEPw7GvZA1ZOBNhq+w@mail.gmail.com> <CABzCy2C69JAadYfaZNXgfMaAiJJOuXoKGkC3vC+x8KnhXPHpKw@mail.gmail.com> <56A8794C.2040304@pingidentity.com>
Message-ID: <c8c693abce3e7f013d3af38f3b9333fb@gmail.com>
X-Sender: sakimura@gmail.com
User-Agent: Roundcube Webmail/0.9.5
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/kNpE9WTWsR7eXddRT-GbbrwKFpc>
Cc: oauth@ietf.org
Subject: Re: [OAUTH-WG] Call for Adoption
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jan 2016 10:30:25 -0000

Hi Hans,

Sorry, I mixed up the IdP mix-up attack and the code phishing attack.

Mandating the Authorization and Token Endpoint being in the same
authority would solve the later without changing the wire protocol.

For AS mix-up attack, mandating the client to change the redirection 
endpoint
per AS would solve the problem without change the wire protocol.

If these are not possible, then we would have to look at changing the
wire protocol. The solution that solves the both cases must
provide the token endpoint URI authoritatively, which means
you have to mandate some variation of discovery mandatory.

Nat


At 2016-01-27 17:01  Hans Zandbelt wrote:
> I don't see how that can deal with the specific form of the attack
> where the Client would have sent the authorization request to the
> legitimate authorization endpoint of a compromised AS and believes it
> gets the response from that, where in fact it was redirected away to
> the good AS.
> 
> IOW, I don't think this is so much about mixing up endpoints where to
> send stuff to, but mixing up the entity/endpoint from which the Client
> believes the response was received. That may just be terminology
> though.
> 
> Bottom line as far as I see is that a wire protocol element in the
> response is needed to tell the Client who issued it, regardless of how
> the Client deals with configuration of the AS information.
> 
> Hans.
> 
> On 1/27/16 1:31 AM, Nat Sakimura wrote:
>> So, is there a lot of cases that the authority section of the Good 
>> AS's
>> Authorization Endpoint and the Token Endpoints are different?
>> If not, then requiring that they are the same seems to virtually 
>> remove
>> the attack surface for the mix-up related attacks. It does not 
>> introduce
>> new parameter nor discovery. If it can be done, it probably is not 
>> worth
>> adding a new wire protocol element to mitigate the mix-up variants.
>> 
>>