[scim] SCIM Events: Github Issue #26, PR#28 (Input requested)

Phillip Hunt <phil.hunt@independentid.com> Sun, 10 December 2023 22:24 UTC

Return-Path: <phil.hunt@independentid.com>
X-Original-To: scim@ietfa.amsl.com
Delivered-To: scim@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BC872C14F5FE for <scim@ietfa.amsl.com>; Sun, 10 Dec 2023 14:24:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.906
X-Spam-Level:
X-Spam-Status: No, score=-6.906 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=independentid-com.20230601.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GZAGk7GNaCuu for <scim@ietfa.amsl.com>; Sun, 10 Dec 2023 14:23:58 -0800 (PST)
Received: from mail-oi1-x229.google.com (mail-oi1-x229.google.com [IPv6:2607:f8b0:4864:20::229]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 49948C14F5FC for <scim@ietf.org>; Sun, 10 Dec 2023 14:23:57 -0800 (PST)
Received: by mail-oi1-x229.google.com with SMTP id 5614622812f47-3ba04b9b103so591516b6e.0 for <scim@ietf.org>; Sun, 10 Dec 2023 14:23:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=independentid-com.20230601.gappssmtp.com; s=20230601; t=1702247036; x=1702851836; darn=ietf.org; h=to:date:message-id:subject:mime-version:from:from:to:cc:subject :date:message-id:reply-to; bh=DP+WpmAVAFVN361k5/yYEqrilXe+9P7s5aYZu6Z8kYg=; b=IEohx+FCf1TPvjQggM1ib6MCMWJEPHU4/b8S+pLmzR1zrQw5qKz671JHdMpxk/4MCJ OrZWpJNr2CUkCmgpjv54LqPwRtXW+CkbJdw7EVTsIheCYX7JcbP+Lt0ILdbvskv6ixfx vPEdnq1gAqCmsTF3fY4+iZzbDd7fHCJzqeEz0jI85yoMkGd1ni+QnRKvoPhzwVYn/Lm3 ijXZcF3VnLsX2a01Z5Q+khQjR2MFnid0e+S/qybVhU7Y7G2ZkWL9eb9YwzyOjFdLq0WR k1cGylmZRk3gkQzdDkFnIo4Ccun6FxS6kV4vcNqibN6JIEzmrzW9MqKzNJYiU/tgVCWh xFRQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1702247036; x=1702851836; h=to:date:message-id:subject:mime-version:from:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=DP+WpmAVAFVN361k5/yYEqrilXe+9P7s5aYZu6Z8kYg=; b=ORxw6muS5rKwmpSG3o0KUJdeQh8zDIU5kV2vALji0GvhJ80uMPMR0tnIh919cDnR0P M6HrRC0jzWfIq292Z6AO9YL3HDJBCEIotc6WvowPQ2f/m/x8o40XoUnJkqCtoHhkzxpa zkPQBQB0Wi3EcoVrk4xA8qPxNKDUc/6A0VeL8LtgpKN9U/GNFcodjId//mO9Y9VhpPxp WiN9qYptZuomO4e3HmZglmn+Hre7adA7bSNqiRrHsOOqAvS2GKvTKgTNTaA0Qqd8QAPk FfexkqtLAi5I9QWHtY1Ooq8J74q/EWWydhYjDW1fQMn8bI+KrzPoCAd/xjNkTP5uh5S9 kBUA==
X-Gm-Message-State: AOJu0YypebbAkvSOS88rjEFragrsCVHBJGfNKJaFm8EiIbyG+jTp/SJL 1KBbNR9DzC3EoGIWCN5FNq09Yc+DEn4sghUFpXk=
X-Google-Smtp-Source: AGHT+IEu88z2SAiz8hhIuUd80SpdGx8bOi+mjLciaCcxJveW55E+Pp7gENuRJLszmDUyF8VwZr4TWg==
X-Received: by 2002:a05:6808:384d:b0:3ba:8e3:f4f4 with SMTP id ej13-20020a056808384d00b003ba08e3f4f4mr1459963oib.107.1702247035867; Sun, 10 Dec 2023 14:23:55 -0800 (PST)
Received: from smtpclient.apple ([2001:569:7a98:e700:5919:80c9:48a2:3253]) by smtp.gmail.com with ESMTPSA id v189-20020a6389c6000000b005c6801efa0fsm5020687pgd.28.2023.12.10.14.23.54 for <scim@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sun, 10 Dec 2023 14:23:54 -0800 (PST)
From: Phillip Hunt <phil.hunt@independentid.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_CF2257B0-5E03-403A-B3FD-90B774BC0033"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3774.200.91.1.1\))
Message-Id: <247545D1-8E0A-4969-A24C-6B3150C2D101@independentid.com>
Date: Sun, 10 Dec 2023 14:23:43 -0800
To: SCIM WG <scim@ietf.org>
X-Mailer: Apple Mail (2.3774.200.91.1.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/scim/7jkQsA3CNuOOR6P6-ZjHzO6FQ1k>
Subject: [scim] SCIM Events: Github Issue #26, PR#28 (Input requested)
X-BeenThere: scim@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Simple Cloud Identity Management BOF <scim.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/scim>, <mailto:scim-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/scim/>
List-Post: <mailto:scim@ietf.org>
List-Help: <mailto:scim-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/scim>, <mailto:scim-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 Dec 2023 22:24:00 -0000

Dean has requested that SCIM Signals be removed from the specification as they duplicate RISC specifications published by OpenID Foundation. WG input is requested:
References:
https://github.com/ietf-scim-wg/draft-ietf-scim-events/issues/26
Privacy considerations - Risk Signals Events · Issue #26 · ietf-scim-wg/draft-ietf-scim-events
github.com
https://github.com/ietf-scim-wg/draft-ietf-scim-events/pull/28
Removed authMethod/pwdReset from IANA registry by dhs-aws · Pull Request #28 · ietf-scim-wg/draft-ietf-scim-events
github.com


This request means removing section 2.5.  A copy of that section is posted below.

Reasons to have Section 2.5:

1.  A provisioning endpoint such as SCIM may be the originating source of the security signal.  The events expressed using SCIM Identifiers rather than OpenID’s much more complex system (which uses per feed configurable identifiers).
2.  Because of signing requirements, a SCIM Signal might get republished as part of a larger or different security signals system before distributing to a third party.  For example, the SCIM subject identifier is translated along with the event into a proper RISC event. This may be done, because the SCIM system doesn’t have the full OIDC context of the resource (e.g. because they may run off a different identity data store) 
3. Authentication factor changes and password resets might trigger other provisioning workflows. 
4. Changes to authentication attributes not typically propagated as provisioning events because the raw values are not and should not be made available. 

I am neutral on this issue. I can see both sides of the concern. 

Please reply with your comments and indicate:

YES - Please remove section 2.5 SCIM Signals Events

NO - Please leave section 2.5 as is (or with proposed changes)

Thanks,

Phil
phil.hunt@independentid.com

Section 2.5
> 2.5.  SCIM Signals Events
> 
>    This section defines security signal events that have occurred within
>    a SCIM Service Provider.  The URI prefix for these events is:
>    urn:ietf:params:SCIM:event:signal
> 
> 2.5.1.  urn:ietf:params:SCIM:event:sig:authMethod
> 
>    A new authentication method has been added to the User profile.  As
>    attackers often use new authentication methods to lock-out Users from
>    their account, this signal can be used by the receiver that the
>    chance of account them may be temporarily elevated.  The receiver MAY
>    also wish to take action such as resetting current authorizations or
>    sessions.
> 
>    {
>      "jti": "3d0c3cf797584bd193bd0fb1bd4e7d30",
>      "sub_id": {
>        "format": "scim",
>        "uri": "/Users/44f6142df96bd6ab61e7521d9"
>      },
>      "events":{
>        "urn:ietf:params:SCIM:event:sig:authMethod": {}
>      },
>      "iat": 1458496025,
>      "iss": "https://scim.example.com"
>    }
> 
>          Figure 12: Example SCIM Authentication Factor Change Event
> 
> 2.5.2.  urn:ietf:params:SCIM:event:sig:pwdReset
> 
>    The specified resource (e.g.  User) has changed its password or the
>    password has been reset.  When the password has changed, the
>    attributes attribute is supplied with the value "password".
> 
>    {
>      "jti": "3d0c3cf797584bd193bd0fb1bd4e7d30",
>      "sub_id": {
>        "format": "scim",
>        "uri": "/Users/44f6142df96bd6ab61e7521d9"
>      },
>      "events": {
>        "urn:ietf:params:SCIM:event:sig:pwdReset": {}
>      },
>      "iat": 1458496025,
>      "iss": "https://scim.example.com",
>      "aud":[
>        "https://jhub.example.com/Feeds/98d52461fa5bbc879593b7754",
>        "https://jhub.example.com/Feeds/5d7604516b1d08641d7676ee7"
>      ]
>    }
> 
>                Figure 13: Example SCIM Password Change Event