Re: [regext] I-D Action: draft-ietf-regext-rdap-openid-18.txt

"Hollenbeck, Scott" <shollenbeck@verisign.com> Wed, 19 October 2022 12:17 UTC

Return-Path: <shollenbeck@verisign.com>
X-Original-To: regext@ietfa.amsl.com
Delivered-To: regext@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E24F7C14CE2E for <regext@ietfa.amsl.com>; Wed, 19 Oct 2022 05:17:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.106
X-Spam-Level:
X-Spam-Status: No, score=-7.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=verisign.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rYS9Mpc85BWB for <regext@ietfa.amsl.com>; Wed, 19 Oct 2022 05:17:22 -0700 (PDT)
Received: from mail2.verisign.com (mail2.verisign.com [72.13.63.31]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BBE26C14CF04 for <regext@ietf.org>; Wed, 19 Oct 2022 05:17:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=verisign.com; l=16664; q=dns/txt; s=VRSN; t=1666181842; h=from:to:date:message-id:references:in-reply-to: mime-version:subject; bh=Uyfe0RpEjJ+oLHB9PCh0c5pJuwQTQKUL3ySrvhhi22A=; b=HONGHxn215Mh8FA7MlpF1aH0zEIAZOSRfwNjhFUF1UXQf+zjLOSioFvE mtQneYzBrcmDSgitN/R8u2QAxbSreP+hFmLRnekbHNbAlRvAqwcQmxT4f Cxe5ovqyaHLPBkmNZhNaAg18644eHlnKva/ck1w2+2my/1Bt2ck6i2/oy 9wbpXAl10LUnhQsdH8T8/cVa9OkUNwRgCYhl9qa73p8xpNbCC3nGqxLPv crwP/b7+Rhh8B8ZI/XF4NM6Wu2fVeHmgRz/LpAiKXBN/Z1BSeYLz4Znuq uxC9+7GcCJW32pNBbGt+rf7hvxsthY4LKUEHlykxGqcM17uxtNdTNyWxI A==;
IronPort-Data: A9a23:qVTBHajNfreabU6pp5vkmJoBX161YREKZh0ujC45NGQN5FlHY01je htvC2iAb/6KMGT0fNAnaom18R8A7JbUy4JgTlNrry5kRSIW8JqUDtmndUqhZCn6wu8v7q5Ex 55HNoSfdpBcolv0/ErF3m3J9CEkvU2wbuOgTrSCYkidfCc8IA85kxVvhuUltYBhhNm9Emult Mj7yyHlEAbNNwVcbyRFtspvlDs15K6o4WtB7wRkDRx2lAS2e0c9Xcp3yZ6ZciOQrrl8RoaSW +vFxbelyWLVlz9F5gSNy+uTnuUiG9Y+DCDW4pZkc/HKbitq/0Te5p0G2M80Mi+7vR3Sxowsl 48d3XCHYVxB0qXkwIzxWjEGS30uZfUuFLXveRBTuuTLp6HKnueFL1yDwyjaMKVBktubD12i+ tQBIW1QSTyZ2duNmqirS8dn1ss4ccX0adZ3VnFIlVk1DN4Me7aafIPn1YcCmik7gdpWW//SI dQDcjwpZxPFC/FNEg5PTsthx6Hx2yK5L2wwRFG9/MLb50DIzAt11LXrOtfeefSUSN9UhUeXo CTN+GGR7hQybYPPkGPdoyjEaunnnnn5ZJMYH5mBrtltnWCI6GMLOgcrWg7uyRW+ogvkMz5FE GQR8zAvqu4280KlVNTxWDW5oWLCtRgGHdtMe8U57x6EzqvXywqUAGkPCDJMAPQ8ucA7VSAC1 1KVkZXuHzMHjVGOYXiH8O6Lqz6iYXJQNnEYIyoFVk4P5J/puodqyAzVVdAlG6mw5jHoJQzNL /mxhHBWr90uYQQjjs1XIXivb+qQm6X0
IronPort-HdrOrdr: A9a23:oazthKixyh80bNzc/7spQKeR7HBQXgcji2hC6mlwRA09TyX+rb HKoB17726XtN9/YhEdcLy7VpVoIkmyyXcd2+B4AV7IZniEhILHFuBfxLqn7THmFzb36+JRkY xxGpITNPTASXx3l9zz7gX9MdoxqePszImYwcPT1W1kQw0vUbxn9AsRMGumO1d7XxZLHqA0E5 eg5s5KzgDKRUgq
X-IronPort-AV: E=Sophos; i="5.95,196,1661817600"; d="scan'208,217"; a="17811092"
Received: from BRN1WNEX02.vcorp.ad.vrsn.com (10.173.153.49) by BRN1WNEX02.vcorp.ad.vrsn.com (10.173.153.49) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2507.13; Wed, 19 Oct 2022 08:17:20 -0400
Received: from BRN1WNEX02.vcorp.ad.vrsn.com ([10.173.153.49]) by BRN1WNEX02.vcorp.ad.vrsn.com ([10.173.153.49]) with mapi id 15.01.2507.013; Wed, 19 Oct 2022 08:17:20 -0400
From: "Hollenbeck, Scott" <shollenbeck@verisign.com>
To: "mario.loffredo@iit.cnr.it" <mario.loffredo@iit.cnr.it>, "kowalik@denic.de" <kowalik@denic.de>, "regext@ietf.org" <regext@ietf.org>
Thread-Topic: [EXTERNAL] Re: [regext] I-D Action: draft-ietf-regext-rdap-openid-18.txt
Thread-Index: AQHY4sM1Kh2UHVlBc06ztbr4gzwpIK4Vs6EA///vScA=
Date: Wed, 19 Oct 2022 12:17:20 +0000
Message-ID: <0705236219964a40bb50dd4dd3e0c1a5@verisign.com>
References: <166601174018.24122.2194661681253850980@ietfa.amsl.com> <d5943e3bac624018872f50fd52b51ec1@verisign.com> <c6ccba8c-204d-ecf3-3675-f6998db83e9f@denic.de> <17e912c8-fd69-1fef-5825-b37eac226af2@iit.cnr.it>
In-Reply-To: <17e912c8-fd69-1fef-5825-b37eac226af2@iit.cnr.it>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.170.148.18]
Content-Type: multipart/alternative; boundary="_000_0705236219964a40bb50dd4dd3e0c1a5verisigncom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/regext/4NROz6LzQV6sq2Z8CDXBQ_DMZD0>
Subject: Re: [regext] I-D Action: draft-ietf-regext-rdap-openid-18.txt
X-BeenThere: regext@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Registration Protocols Extensions <regext.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/regext>, <mailto:regext-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/regext/>
List-Post: <mailto:regext@ietf.org>
List-Help: <mailto:regext-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/regext>, <mailto:regext-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Oct 2022 12:17:26 -0000

From: Mario Loffredo <mario.loffredo@iit.cnr.it>
Sent: Wednesday, October 19, 2022 5:13 AM
To: Pawel Kowalik <kowalik@denic.de>; regext@ietf.org; Hollenbeck, Scott <shollenbeck@verisign.com>
Subject: [EXTERNAL] Re: [regext] I-D Action: draft-ietf-regext-rdap-openid-18.txt



Caution: This email originated from outside the organization. Do not click links or open attachments unless you recognize the sender and know the content is safe.



Il 18/10/2022 09:27, Pawel Kowalik ha scritto:

   Am 17.10.22 um 15:32 schrieb Hollenbeck, Scott:




         [SAH] This update addresses most of the feedback received during the recent WG last call. There are still a few open issues for which I'm hoping to see WG discussion:

   Thank you Scott.



         1. How do we address web service clients?


   [PK] I think the elements we need for web service clients were already elaborated in the discussion over the version 17.
   I'm happy to support with text proposal if needed.


   One additional point that appeared in the side discussion is whether such client shall be able to request additional claims from the OP.
   Currently the specification only allows RDAP server to request claims which leaves the web client without such possibility, which in turn may end up in a broken experience.
   The proposal here is to add a "scope" query parameter to the /login path which RDAP server may use to request additional claims from the OP on behalf of the client.





         2. Are there any security concerns associated with return of the "userID", "iss", and "userClaims" members of the "farv1_session" data structure?


   [PK] The specification does not foresee any (even optional) authentication of the client application. In this sense each client has to be treated as a public client.
   There is a risk of malicious client obtaining access to those PII data because all the user sees in the consent step is RDAP requesting data to the OP.
   Device flow is in this sense more vulnerable to phishing attacks to obtain PII and also access to RDAP data as such.
   A countermeasure could be the RDAP server offering an own consent/confirmation screen displaying some identifiable information about the client requesting access.

   [ML] Sounds unusual to me that an RP asks the end-user for the consent for using claims on behalf of another application.

   An RP should ask the user for that consent with respect to a precise purpose.

   In addition, according to what is written about PII in the "Privacy Considerations" section of OIDCC, "only necessary UserInfo data should be stored at the Client and the Client SHOULD associate the received data with the purpose of use statement." (please note that "Client" means the RP here)

   That said, it seems to me that we are talikng about two different purposes for two different applications.

   In the proposed OpendID implementation, the RDAP server is the RP and its purpose is to make access control decisions based on client identity while the RDAP client purpose might be to improve the UX.

   Therefore, IMO, an RDAP client other than a browser should be a registered application that at login could ask the user for using some claims for its own purpose.

   As a consequence, the RDAP server shouldn't provide the client with the user claims or, alternatively, should return only those claims that don't correspond to PII.


   [SAH] This sounds like another reason to NOT return the userClaims. Is that the better way forward?

         3. Anything else I might have inadvertently missed.

         [ML] In the following sentence of section 3.1.3.6, I would clarify who the word "server" refers to:

The server provides returned claims in the ID Token.

Given that the RDAP server no longer returns the ID Token since version -10, guess it refers to the AS. Correct ?

[SAH] Correct. That exchange is between the OP and the RP.

Scott