Re: [OAUTH-WG] Call for adoption - Protected Resource Metadata

Dick Hardt <dick.hardt@gmail.com> Sun, 27 August 2023 18:42 UTC

Return-Path: <dick.hardt@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA045C151062 for <oauth@ietfa.amsl.com>; Sun, 27 Aug 2023 11:42:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.105
X-Spam-Level:
X-Spam-Status: No, score=-7.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E7TqFBL9YoME for <oauth@ietfa.amsl.com>; Sun, 27 Aug 2023 11:42:41 -0700 (PDT)
Received: from mail-yw1-x112e.google.com (mail-yw1-x112e.google.com [IPv6:2607:f8b0:4864:20::112e]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A3D7FC14CE54 for <oauth@ietf.org>; Sun, 27 Aug 2023 11:42:41 -0700 (PDT)
Received: by mail-yw1-x112e.google.com with SMTP id 00721157ae682-58fa51a0d97so27923487b3.3 for <oauth@ietf.org>; Sun, 27 Aug 2023 11:42:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1693161761; x=1693766561; h=cc:to:subject:message-id:date:from:reply-to:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=36uETe7SS8aqywszQUcKRSh4tCZFaLYbkLGtjH7fd+0=; b=dwg62W8dI+DxjxvWDStzIOKa/sWl3u7o1jM+oOOCTVqvmWQdi0LACaPUU5SXpL306I MdP+iFxSU/jmPxF/0O5I/Rq01N+HEG+XNR4jrLiOF1K1Q4uTbRsKTdFf8RskjU25PEuE 34GqHB9auIEskCvoJ6oaFKv4AnsRaSL9/hUvXfvMXBxOjO3BeUsCbHu7p2kJteE/aBik tNJ8BduFg1+rwzea6g3dLnWRNxB0VUlojq2f5HLxRMTrxcQ8Tp8Tq1oTL+nDW2tgrytN rBeV0Z5MWbLYCx28jmS1CttlP4Zf64D0yIwmF34dPt0La2gyLM2gmYCs5RDMWHCuxRRE vMqw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1693161761; x=1693766561; h=cc:to:subject:message-id:date:from:reply-to:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=36uETe7SS8aqywszQUcKRSh4tCZFaLYbkLGtjH7fd+0=; b=LWcqGURQgxbxSb4vaRmWKwLl8hu/a34EjczDoRIGzdTcz1rsi8xHefy4LyFkT7iFsx VyQK2sIp2p6KmdYgzrJLe/1MUtMjfBF+qHqW43crC3eqSpdM2WwMKZOwccGOsSBeRWFD TJtD42Lr8SwV/wDbqLxxVq6nop+NCK4fXC+pbuUb/PNmNuGe9EVzf4bIREa/Q+xWjwVR aXFDJ3lypwasertgvvP7fy/Mc4uK/+9tp4R8kkSTijMwgNxM6vM6D0bXuCjEap9fDxP8 ezCthCE+iXesx0wc81ZK0U3GwA6+O5luHTFVnhwnGSkod24+BhzrMFj1SYKsX6a5HNsM dIxA==
X-Gm-Message-State: AOJu0YyxHqZoEBtfXHMllNtGmKLp51cUHrgZvj1uV5KL20WI4zVcPUdw cgCtVz5bhFzaTso9Ig4N/QWkZMzPvYSYAnS4gww=
X-Google-Smtp-Source: AGHT+IGXGWWpHw8lkDfkWykp0FtS0TSmE5bL0Z/lezlJ6atVUYU0DagUhEoRqQ7h6IwHFLw9yPxB46fJyNURnswv4Ok=
X-Received: by 2002:a0d:ce01:0:b0:571:11ea:b2dd with SMTP id q1-20020a0dce01000000b0057111eab2ddmr22173724ywd.32.1693161760616; Sun, 27 Aug 2023 11:42:40 -0700 (PDT)
MIME-Version: 1.0
References: <CADNypP_ve-rMFrioC0LS=NowESnTn1LSOU0pV4=K8hht4zy+Nw@mail.gmail.com> <CAODMz5FsmR7mxGuZk5=bOg4zP9PEAHhsWbnK7uvU_Q3ATKuc8g@mail.gmail.com> <CAGBSGjpWB5ynNQM5fLUwd9SoaN8hs-87aiMxPk4km9jVrfLHqw@mail.gmail.com> <CAODMz5GuGUhZWJZrbkGW_Pj0LefDQqsSCd++4ODMJBKCwR1Wcw@mail.gmail.com> <CAD9ie-sgqfEF+Gf-XFVyeUF9QSbnXxryG+7Nb1bmp0cva2ssQA@mail.gmail.com> <CAODMz5H3N8b3i0OPQt-B0AtZJq5ZsnG7vNdBORuixQDwn9AbAA@mail.gmail.com>
In-Reply-To: <CAODMz5H3N8b3i0OPQt-B0AtZJq5ZsnG7vNdBORuixQDwn9AbAA@mail.gmail.com>
Reply-To: Dick.Hardt@gmail.com
From: Dick Hardt <dick.hardt@gmail.com>
Date: Sun, 27 Aug 2023 11:42:03 -0700
Message-ID: <CAD9ie-uzJcFy8nz2L6=gvPGn28A1JMa4-=BwF3gPw5Aj3hBjsg@mail.gmail.com>
To: Jaimandeep Singh <jaimandeep.phdcs21@nfsu.ac.in>
Cc: oauth <oauth@ietf.org>, Rifaat Shekh-Yusef <rifaat.s.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="00000000000049f5f20603ebf17c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/ttfV7TIOPt6T6qQPJuZt0vMP1v0>
Subject: Re: [OAUTH-WG] Call for adoption - Protected Resource Metadata
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 27 Aug 2023 18:42:42 -0000

For many resources, the information is already disclosed. What is excessive
to you might be crucial to others -- and my use case, the disclosure is
crucial.

Extrapolating your basis for objecting, that another endpoint provides
additional attack surface, we would not do ANY new endpoints or
functionality since they would all provide more attack surface.

On Sat, Aug 26, 2023 at 11:38 PM Jaimandeep Singh <
jaimandeep.phdcs21@nfsu.ac.in> wrote:

> Hi Dick,
>
> My previous emails do not even obliquely refer to security by obscurity.
> It is about design patterns and excessive information disclosure.
>
> Regards
> Jaimandeep Singh
>
> On Sat, 26 Aug, 2023, 8:27 pm Dick Hardt, <dick.hardt@gmail.com> wrote:
>
>> Jaimandeep: Do I understand your objection to adoption is that providing
>> a resource discovery endpoint increases the attack surface as an
>> attacker gains knowledge about the resource?
>>
>> If I understand that correctly, then you are suggesting security through
>> obscurity.
>>
>> As mentioned by Aaron, there is no requirement for a resource to support
>> the resource metadata, and the metadata itself could be protected.
>>
>> Practically though, I believe the argument that security is improved by
>> not having a resource discovery endpoint is false. Most resources have
>> publicly available documentation which will contain the same information,
>> and while the docs are not necessarily machine readable, LLMs can make it
>> pretty accessible.
>>
>> Even if you wanted to keep it secret, if applications that use the
>> resource are readily available, how the applications interact with the
>> resource can be discerned through reverse engineering.
>> I think that a security consideration calling out that a malicious actor
>> more readily has access to the protected resource metadata is an adequate
>> response.
>>
>> For my use case, the protected resource metadata is required for the
>> functionality I plan to implement. The AS has no prior knowledge about the
>> protected resource, and when a request is made, the AS learns about the PR
>> and presents the user with an experience based on the metadata for the user
>> to make a decision to grant access.
>>
>> /Dick
>>
>>
>>
>> On Fri, Aug 25, 2023 at 8:29 PM Jaimandeep Singh <jaimandeep.phdcs21=
>> 40nfsu.ac.in@dmarc.ietf.org> wrote:
>>
>>> Hi Aaron,
>>>
>>> Thx for your suggestions. I have reviewed the recordings and I would
>>> suggest following:
>>>
>>> 1. Design Consideration: The two components of the OAuth 2.0 ecosystem
>>> authorization server (step 1) and protected resource server (step 2) may
>>> appear independent, but from systems perspective there is a linear
>>> dependency between them. Directly engaging with step 2, even in a limited
>>> capacity, threatens the established sequence and poses substantial security
>>> and architectural implications.
>>>
>>> 2. Information Disclosure: Say I have my HIPPA record stored on a
>>> protected resource server, I don't want any app to even know that I have
>>> such a resource available with a protected resource server in the first
>>> place. The concept of exposing the mere existence of such data raises a
>>> glaring concern. Looking at Google, it has a fine-grained authorization
>>> strategy that meticulously limits access for its RESTRICTED scopes only to
>>> apps that meet certain security benchmarks. Once, the malicious apps come
>>> to know of the prized data at the resource server, it will lead to targeted
>>> phishing attacks, as was highlighted during the 117 meeting, underscoring
>>> the fragility of this approach.
>>>
>>> 3. The Imperative of Gradation and Minimal Exposure: Even if we have to
>>> go down this path, there is a definite need to mitigate the perils of
>>> overexposure. Instead we can look at gradation strategy, wherein the scopes
>>> could be categorized into levels, spanning from generic (Level 0) to
>>> tightly controlled (Level 5) access. There is no requirement of
>>> secondary URI in this appch. For instance, the sensitive scopes like level
>>> 3 and above, may mandate clients to support DPoP and OAuth 2.1. There is no
>>> need to divulge if a particular resource is present or not and not even the
>>> address of the authorization server.
>>>
>>> Thanks
>>> Jaimandeep Singh
>>>
>>>
>>> On Sat, Aug 26, 2023 at 7:03 AM Aaron Parecki <aaron=
>>> 40parecki.com@dmarc.ietf.org> wrote:
>>>
>>>> Hi Jaimandeep,
>>>>
>>>> As with many OAuth extensions, this is not obligatory to implement
>>>> unless you need the functionality it provides. Many of the concerns you
>>>> mention are referenced in the security considerations section of the draft
>>>> already, and we would of course be happy to further expand that section as
>>>> appropriate.
>>>>
>>>> As we presented during the last two IETF meetings, there are many use
>>>> cases that would benefit from this draft that currently don't have an
>>>> interoperable solution. I would suggest you review those presentation
>>>> recordings so better understand the use cases.
>>>>
>>>> Aaron
>>>>
>>>>
>>>>
>>>>
>>>> On Fri, Aug 25, 2023 at 12:31 PM Jaimandeep Singh <jaimandeep.phdcs21=
>>>> 40nfsu.ac.in@dmarc.ietf.org> wrote:
>>>>
>>>>> I do not support the adoption because of following:
>>>>>
>>>>> 1. Increased Attack Surface and Information Disclosure: The proposed
>>>>> draft inherently expands the attack surface by allowing the retrieval of
>>>>> detailed information about the protected resources held with a
>>>>> particular resource server, as outlined in section 3.1. We are
>>>>> inadvertently exposing the resources supported by the protected resource
>>>>> server. The secondary URIs which correspond to each of the protected
>>>>> resources further expands the potential attack vectors. To illustrate, if a
>>>>> protected resource server supports resources from 1 to 10, and a client
>>>>> requests metadata for all these resources, it leads to 11 requests (1
>>>>> + 10). This exposes a total of 11 URIs to potential attackers with
>>>>> information disclosure.
>>>>>
>>>>> 2. Lack of Client Verification and Potential DDoS Vulnerability: There
>>>>> is absence of client application verification before it accesses the APIs.
>>>>> This can lead to the possibility of malicious client applications
>>>>> initiating Distributed Denial of Service (DDoS) attacks.
>>>>>
>>>>> 3. Impact on Processing Time due to Multiple Resources: The need to
>>>>> wildcard match/support numerous secondary URIs based on the number of
>>>>> protected resources could lead to increased processing time.
>>>>>
>>>>> 4. Strengthening the Existing System with Adequate Error Codes: Our
>>>>> existing OAuth RFC, can handle this issue gracefully by incorporating error
>>>>> codes. This ensures that, at the very least, access tokens are verified
>>>>> before any specific information is disclosed.
>>>>>
>>>>> Thanks
>>>>> Jaimandeep Singh
>>>>>
>>>>> On Thu, Aug 24, 2023 at 12:32 AM Rifaat Shekh-Yusef <
>>>>> rifaat.s.ietf@gmail.com> wrote:
>>>>>
>>>>>> All,
>>>>>>
>>>>>> This is an official call for adoption for the *Protected Resource
>>>>>> Metadata* draft:
>>>>>> https://datatracker.ietf.org/doc/draft-jones-oauth-resource-metadata/
>>>>>>
>>>>>> Please, reply on the mailing list and let us know if you are in favor
>>>>>> of adopting this draft as WG document, by *Sep 6th.*
>>>>>>
>>>>>> Regards,
>>>>>>  Rifaat & Hannes
>>>>>>
>>>>>> _______________________________________________
>>>>>> OAuth mailing list
>>>>>> OAuth@ietf.org
>>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>>>
>>>>>
>>>>>
>>>>> --
>>>>> Regards and Best Wishes
>>>>> Jaimandeep Singh
>>>>> LinkedIn <http://www.linkedin.com/in/jaimandeep-singh-07834b1b7>
>>>>> _______________________________________________
>>>>> OAuth mailing list
>>>>> OAuth@ietf.org
>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>>
>>>>
>>>
>>> --
>>> Regards and Best Wishes
>>> Jaimandeep Singh
>>> LinkedIn <http://www.linkedin.com/in/jaimandeep-singh-07834b1b7>
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>>
>>