Re: [stir] Third WGLC: draft-ietf-stir-passport-rcd-12

"Gorman, Pierce" <Pierce.Gorman@t-mobile.com> Fri, 10 September 2021 18:36 UTC

Return-Path: <Pierce.Gorman@t-mobile.com>
X-Original-To: stir@ietfa.amsl.com
Delivered-To: stir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 126843A13F2 for <stir@ietfa.amsl.com>; Fri, 10 Sep 2021 11:36:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.798
X-Spam-Level:
X-Spam-Status: No, score=-1.798 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=tmobileusa.onmicrosoft.com header.b=W4B1Qo6I; dkim=pass (1024-bit key) header.d=tmobileusa.onmicrosoft.com header.b=W4B1Qo6I
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GzMXFWGK0ZuA for <stir@ietfa.amsl.com>; Fri, 10 Sep 2021 11:36:49 -0700 (PDT)
Received: from NAM11-DM6-obe.outbound.protection.outlook.com (mail-dm6nam11on2136.outbound.protection.outlook.com [40.107.223.136]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1AE293A13EF for <stir@ietf.org>; Fri, 10 Sep 2021 11:36:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=TMobileUSA.onmicrosoft.com; s=selector1-TMobileUSA-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=JZTUWbiWh0fDdfWIECdOGdHIpdtSVfbn0e/mWNqFn6g=; b=W4B1Qo6IBt8GmmEV2nY1tQdJKqTbrpJUMa0vHx0K40awzYxwILSYIsTgB4yPwBl9edKm5/jZbs5KNILrITi4u8fDXHFt9E0nOyJieghmgT5fz450B11cLcrZe+4rZBwmHiJZHZQV7GgqS8NZvKhlM5RU/IprZWttslOCo34hfr8=
Received: from DM6PR07CA0057.namprd07.prod.outlook.com (2603:10b6:5:74::34) by BYAPR02MB4005.namprd02.prod.outlook.com (2603:10b6:a02:f8::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4500.16; Fri, 10 Sep 2021 18:36:43 +0000
Received: from DM3NAM02FT005.eop-nam02.prod.protection.outlook.com (2603:10b6:5:74:cafe::9e) by DM6PR07CA0057.outlook.office365.com (2603:10b6:5:74::34) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4500.14 via Frontend Transport; Fri, 10 Sep 2021 18:36:43 +0000
X-MS-Exchange-Authentication-Results: spf=fail (sender IP is 144.49.247.24) smtp.mailfrom=t-mobile.com; nostrum.com; dkim=pass (signature was verified) header.d=TMobileUSA.onmicrosoft.com;nostrum.com; dmarc=fail action=none header.from=t-mobile.com;
Received-SPF: Fail (protection.outlook.com: domain of t-mobile.com does not designate 144.49.247.24 as permitted sender) receiver=protection.outlook.com; client-ip=144.49.247.24; helo=mail.ds.dlp.protect.symantec.com;
Received: from mail.ds.dlp.protect.symantec.com (144.49.247.24) by DM3NAM02FT005.mail.protection.outlook.com (10.13.5.123) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4500.14 via Frontend Transport; Fri, 10 Sep 2021 18:36:43 +0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=TMobileUSA.onmicrosoft.com; s=selector1-TMobileUSA-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=JZTUWbiWh0fDdfWIECdOGdHIpdtSVfbn0e/mWNqFn6g=; b=W4B1Qo6IBt8GmmEV2nY1tQdJKqTbrpJUMa0vHx0K40awzYxwILSYIsTgB4yPwBl9edKm5/jZbs5KNILrITi4u8fDXHFt9E0nOyJieghmgT5fz450B11cLcrZe+4rZBwmHiJZHZQV7GgqS8NZvKhlM5RU/IprZWttslOCo34hfr8=
Received: from BN9PR03CA0048.namprd03.prod.outlook.com (2603:10b6:408:fb::23) by MWHPR0201MB3562.namprd02.prod.outlook.com (2603:10b6:301:7d::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4478.25; Fri, 10 Sep 2021 18:36:40 +0000
Received: from BN1NAM02FT022.eop-nam02.prod.protection.outlook.com (2603:10b6:408:fb:cafe::c3) by BN9PR03CA0048.outlook.office365.com (2603:10b6:408:fb::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4500.16 via Frontend Transport; Fri, 10 Sep 2021 18:36:40 +0000
X-MS-Exchange-Authentication-Results: spf=fail (sender IP is 208.54.98.100) smtp.mailfrom=t-mobile.com; nostrum.com; dkim=none (message not signed) header.d=none;nostrum.com; dmarc=fail action=none header.from=t-mobile.com;
Received-SPF: Fail (protection.outlook.com: domain of t-mobile.com does not designate 208.54.98.100 as permitted sender) receiver=protection.outlook.com; client-ip=208.54.98.100; helo=webmail.t-mobile.com;
Received: from webmail.t-mobile.com (208.54.98.100) by BN1NAM02FT022.mail.protection.outlook.com (10.13.2.136) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.4500.14 via Frontend Transport; Fri, 10 Sep 2021 18:36:38 +0000
Received: from PRDTWEXCH003F.gsm1900.org (10.94.33.41) by PRDTWEXCH0046.gsm1900.org (10.94.120.27) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256) id 15.1.2308.14; Fri, 10 Sep 2021 11:36:37 -0700
Received: from prdtwexch0057.gsm1900.org (10.139.44.122) by PRDTWEXCH003F.gsm1900.org (10.94.33.41) with Microsoft SMTP Server (TLS) id 15.0.1497.23; Fri, 10 Sep 2021 11:36:37 -0700
Received: from preapdm1.corp.sprint.com (144.230.32.80) by prdtwexch0057.gsm1900.org (10.139.44.122) with Microsoft SMTP Server id 15.1.2308.14; Fri, 10 Sep 2021 11:36:37 -0700
Received: from pps.filterd (preapdm1.corp.sprint.com [127.0.0.1]) by preapdm1.corp.sprint.com (8.16.0.43/8.16.0.43) with SMTP id 18ABb6Zu046151; Fri, 10 Sep 2021 14:36:37 -0400
Received: from nam02-dm3-obe.outbound.protection.outlook.com (mail-dm3nam07lp2048.outbound.protection.outlook.com [104.47.56.48]) by preapdm1.corp.sprint.com with ESMTP id 3av599a4x2-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 10 Sep 2021 14:36:37 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=gJA0BjbTK3MsLFwlhob33YKZspcAd4ey/lPZ2B8DUIwZdd9Zw543qTRBr8vQzGOgPKHSZRsiy0tygUYPGH8J8hB5UDbptIQMTXIcDO3ThgueML+SRA6CrYImXBtUrqkoDjy2QhlhIC+OqZtgRf/1WfHumY7Qv+0e8O/hu5YTPg/3axBt+th+IrKe+zeaN9ZU1//v9RHM90QbzhovEffP2S2esXzhzyyuaDQEdiv6TymRUWQWJqtSBp0neTS/KtTGOZv7Vl/Q00BKv1rpdZT7x58jrAeOf15KN5dZse+6VyNZS2RwM04eiMULi1FmMIRgy+0KmTyHYRrcuhGooPCSwQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=JZTUWbiWh0fDdfWIECdOGdHIpdtSVfbn0e/mWNqFn6g=; b=GFfN+Jz7L/Tzs8nW8sSi1WrM21naUQzMxlEcEdB2uVs6hxiidHL17PqX1DIYF70/giWDyjvjROLuTj790cy0aG0Z+nVK/+Pt3mkSoVK5/cmoiE71V1UOxXDi8lArzLqxgOo3txqTzkZfUtQD57sERDi3O9/GqEazVqCWSMGyZbLKoVnFyNGjdqQxNmCXVYc10K2/RSrI6LJHZdXXqNBbusLyYvzFuvsJTQN4NiC34bG/jzgJYPbsczMzYeqO8dZV0VVYuzJircMJ6n7IdhjO2C2KeYU5W8fkID/M2GlkwlCCiZGqn3WyZjCwaTg81F4bLOrFLxO9+cYP3bwR1IvC2A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=sprint.com; dmarc=pass action=none header.from=sprint.com; dkim=pass header.d=sprint.com; arc=none
Received: from BL0PR05MB4963.namprd05.prod.outlook.com (2603:10b6:208:81::12) by BL0PR05MB4626.namprd05.prod.outlook.com (2603:10b6:208:59::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4500.6; Fri, 10 Sep 2021 18:36:34 +0000
Received: from BL0PR05MB4963.namprd05.prod.outlook.com ([fe80::91dc:6426:fdab:9ce8]) by BL0PR05MB4963.namprd05.prod.outlook.com ([fe80::91dc:6426:fdab:9ce8%5]) with mapi id 15.20.4500.014; Fri, 10 Sep 2021 18:36:34 +0000
From: "Gorman, Pierce" <Pierce.Gorman@t-mobile.com>
To: Chris Wendt <chris-ietf@chriswendt.net>
CC: Ben Campbell <ben@nostrum.com>, IETF STIR Mail List <stir@ietf.org>, Jon Peterson <jon.peterson@team.neustar>
Thread-Topic: [stir] Third WGLC: draft-ietf-stir-passport-rcd-12
Thread-Index: AQHXhK7W7JXYxhO9aEalL4jUxFMcdqtyFEIAgCqXngCAAPBQUIAAKYCAgAANnoCAAARWAIAAA27g
Date: Fri, 10 Sep 2021 18:36:34 +0000
Message-ID: <BL0PR05MB4963A9FE03A69F80E575366989D69@BL0PR05MB4963.namprd05.prod.outlook.com>
References: <ACBAF452-EC41-4EAF-8ED1-AFF705671D19@vigilsec.com> <7B072388-9236-4845-996D-1ECE52EC1557@nostrum.com> <4869F8BC-BF1D-4DB3-B2E0-3047CB41301F@chriswendt.net> <BL0PR05MB4963E3D9437850AC84B37CBA89D69@BL0PR05MB4963.namprd05.prod.outlook.com> <77D2DB6A-AFDB-4A35-A10A-3DEFD058AD25@chriswendt.net> <0597F166-7FAD-4D73-92EE-E75517AA62D2@chriswendt.net> <E974752A-9C92-402F-A133-5816A1A876F2@chriswendt.net>
In-Reply-To: <E974752A-9C92-402F-A133-5816A1A876F2@chriswendt.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Authentication-Results-Original: chriswendt.net; dkim=none (message not signed) header.d=none;chriswendt.net; dmarc=none action=none header.from=sprint.com;
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: 65fdb109-ef89-4e0b-c3ee-08d97489f005
x-ms-traffictypediagnostic: BL0PR05MB4626:|MWHPR0201MB3562:|BYAPR02MB4005:
X-Microsoft-Antispam-PRVS: <BYAPR02MB4005EE9F676B51417D96F228D2D69@BYAPR02MB4005.namprd02.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;OLM:9508;OLM:9508;
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BL0PR05MB4963.namprd05.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(39860400002)(366004)(396003)(346002)(136003)(376002)(53546011)(966005)(6506007)(66476007)(66556008)(64756008)(66446008)(2906002)(66946007)(186003)(7696005)(5660300002)(55016002)(9686003)(52536014)(478600001)(76116006)(166002)(8936002)(83380400001)(122000001)(33656002)(86362001)(38100700002)(71200400001)(54906003)(38070700005)(8676002)(316002)(6916009)(4326008)(30864003); DIR:OUT; SFP:1102;
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_BL0PR05MB4963A9FE03A69F80E575366989D69BL0PR05MB4963namp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL0PR05MB4626
X-EOPAttributedMessage: 1
X-MS-Exchange-Transport-CrossTenantHeadersStripped: BN1NAM02FT022.eop-nam02.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: aceddd55-bf6f-43e7-b4ed-08d97489ea8c
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
X-Forefront-Antispam-Report-Untrusted: CIP:208.54.98.100; CTRY:US; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:webmail.t-mobile.com; PTR:InfoDomainNonexistent; CAT:NONE; SFS:(4636009)(136003)(396003)(376002)(346002)(39860400002)(36840700001)(46966006)(33656002)(6916009)(82740400003)(81166007)(966005)(36860700001)(6506007)(26005)(8936002)(53546011)(316002)(55016002)(2906002)(82310400003)(7696005)(9686003)(47076005)(54906003)(478600001)(356005)(83380400001)(70206006)(8676002)(186003)(52536014)(86362001)(166002)(5660300002)(4326008)(336012)(30864003)(70586007)(45080400002)(36900700001)(579004); DIR:OUT; SFP:1102;
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MWHPR0201MB3562
X-CFilter-Loop: Reflected
X-DetectorID-Processed: 8c846453-0f50-46b3-95ab-8bbaf7238615
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DM3NAM02FT005.eop-nam02.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: 7f233519-670d-471b-617d-08d97489ed4d
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:144.49.247.24; CTRY:US; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:mail.ds.dlp.protect.symantec.com; PTR:InfoDomainNonexistent; CAT:NONE; SFS:(4636009)(376002)(136003)(39860400002)(346002)(396003)(36840700001)(46966006)(52536014)(8936002)(7696005)(36860700001)(166002)(33656002)(5660300002)(82310400003)(316002)(70586007)(336012)(6916009)(6506007)(54906003)(47076005)(8676002)(81166007)(26005)(30864003)(53546011)(9686003)(2906002)(82740400003)(83380400001)(55016002)(45080400002)(478600001)(86362001)(4326008)(186003)(966005)(70206006)(36900700001)(579004); DIR:OUT; SFP:1102;
X-OriginatorOrg: t-mobile.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 10 Sep 2021 18:36:43.3538 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 65fdb109-ef89-4e0b-c3ee-08d97489f005
X-MS-Exchange-CrossTenant-Id: be0f980b-dd99-4b19-bd7b-bc71a09b026c
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=be0f980b-dd99-4b19-bd7b-bc71a09b026c; Ip=[144.49.247.24]; Helo=[mail.ds.dlp.protect.symantec.com]
X-MS-Exchange-CrossTenant-AuthSource: DM3NAM02FT005.eop-nam02.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BYAPR02MB4005
Archived-At: <https://mailarchive.ietf.org/arch/msg/stir/S_zGJSbZyWYHE_QtFyHApYPlmUQ>
Subject: Re: [stir] Third WGLC: draft-ietf-stir-passport-rcd-12
X-BeenThere: stir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Secure Telephone Identity Revisited <stir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/stir>, <mailto:stir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/stir/>
List-Post: <mailto:stir@ietf.org>
List-Help: <mailto:stir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/stir>, <mailto:stir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Sep 2021 18:36:54 -0000

OK.  That helps.  Thank you Chris.  I remember there was discussion about deprecating URIs which referenced objects which themselves included URIs, and if that's what that language was intended to convey, I understand, but also agree that stating that more clearly as you did here could be helpful.

Pierce

From: stir <stir-bounces@ietf.org> On Behalf Of Chris Wendt
Sent: Friday, September 10, 2021 1:20 PM
To: Gorman, Pierce <Pierce.Gorman@sprint.com>
Cc: Ben Campbell <ben@nostrum.com>; IETF STIR Mail List <stir@ietf.org>; Jon Peterson <jon.peterson@team.neustar>
Subject: Re: [stir] Third WGLC: draft-ietf-stir-passport-rcd-12

[External]

And of course, right after i give that example :)  Apologize, i confused myself, it is URI values more generally that are allowed to exist in the card, it's just the content that they reference should not have any URI references as part of that content.  But of course, there is an exception, which is 'url' property in jcard, which is intended to be used by end user to point specifically to a webpage and the sipcore-callinfo document has the necessary caveats about that.  But the main reason we don't want to deal with recursive URIs is for security, complexity as stated before, in particular with the integrity/'rcdi'.

I will review the language again to make sure that's clearer, but of course other comments are welcome.



On Sep 10, 2021, at 2:04 PM, Chris Wendt <chris-ietf@chriswendt.net<mailto:chris-ietf@chriswendt.net>> wrote:

We allow one level of URI, like your example, but we don't want recursive levels of URI indirection which delves into security issues and complexity we don't want to address in the specification now, and don't believe there is really a use case for currently.  For example, we don't want people to point to an HTML page that includes links to javascript and CSS and other content, or other similar use-cases.

-Chris


On Sep 10, 2021, at 1:16 PM, Chris Wendt <chris-ietf@chriswendt.net<mailto:chris-ietf@chriswendt.net>> wrote:

Hi Pierce,

This is referring only to the URI property value in jCard, not the other properties.  So i think we are good, although maybe i could update it to say "referenced in the "uri" property value" to make it a little clearer, since there is multiple URI references :)

-Chris


On Sep 10, 2021, at 11:03 AM, Gorman, Pierce <Pierce.Gorman@t-mobile.com<mailto:Pierce.Gorman@t-mobile.com>> wrote:

§5.1.3: "The jCard object value referenced in the URI value for "jcl" MUST only have referenced content for URI values that do not further reference URIs. "

That's a little hard to parse-maybe it would be better constructed as a "MUST NOT"?

:) yeah that was a tough sentence, changed to "The jCard object referenced by the URI value for "jcl" MUST NOT contain any further referenced content (i.e. URIs as values in the referenced jCard object)"


A jCard is a JSON encoded vCard.  Several parameters and properties of vCard are explicitly URI data type, and for example, in the case of TEL it SHOULD be a URI.

Are you creating a restriction that none of the allowed (and in some cases required) URI data type parameters or properties of a jCard (vCard) referenced from an RCD PASSporT are permitted?

I'm probably ignorant of, or misunderstanding something, so please be kind.  :)

Pierce

From: stir <stir-bounces@ietf.org<mailto:stir-bounces@ietf.org>> On Behalf Of Chris Wendt
Sent: Thursday, September 9, 2021 7:27 PM
To: Ben Campbell <ben@nostrum.com<mailto:ben@nostrum.com>>
Cc: Jon Peterson <jon.peterson@team.neustar<mailto:jon.peterson@team.neustar>>; IETF STIR Mail List <stir@ietf.org<mailto:stir@ietf.org>>
Subject: Re: [stir] Third WGLC: draft-ietf-stir-passport-rcd-12

[External]

HI Ben,

Thanks for the review!  Comments inline:



On Aug 13, 2021, at 6:01 PM, Ben Campbell <ben@nostrum.com<mailto:ben@nostrum.com>> wrote:

(No Hats)

I have a few comments. The biggest one is I think we need more explanation of verifier behavior for JWTClaimConstraints and RCDi. The rest are pretty minor and hopefully easy to address.

Thanks!

Ben.

Substantive:

General:

I still have some questions about expected verifier behavior after multiple passes. I think that the verification service discussion should be expanded to address the following:

  *   Is a verifier _required_ to verify that all claims are valid according to any JWTClaimConstraints? What does it mean if a given claim violates the constraints? Is the whole ppt considered invalid and discarded? Can relying parties still use parts of the passport that were either not constrained or did not violate the constraints?
  *   Same questions for RCDi digest verification.
  *   If RCDi digest verification is optional, does that change if there is a claim constraint on it?
The simple answer is that we think the entire PASSporT validation should fail if any part of it fails validation either because of signature, JWTConstraint, or rcdi integrity failure.  I will add text to make this clear.



For an example use case related to these questions. Imagine a SHAKEN environment, where the caller UA signs an RCD passport with a delegate-certificate. The cert has JWTClaimConstraints for the "rcd" and "rcdi" claims. The UA also includes an rcdi claim, because the "rcd" claim points to an external icon.

The UA forwards the INVITE to an originating service provider (OSP). The OSP doesn't care what's in the "rcd" claims. All it wants to do is see that the call is signed with the private key associated with the caller's certificate and verify that the cert has a TNAuthList extension that encompasses the number in the From header field. If that is true, the OSP adds it's own SHAKEN passport with full attestation and forwards the INVITE to a Terminating Service Provider (TSP) with both passports.   As far as the OSP is concerned, it's the TSP's problem to verify the RCD bits.

Would the OSP be required to verify the JWTClaimConstraints and RCDi digest in this case? Consider that verifying the RCDI digest probably requires downloading an icon from a potentially arbitrary source, which the OSP might not be willing to do.

I agree that in case of SHAKEN, OSP at a minimum only cares about telephone number for STI-VS and uses the delegate certificate TNAuthList telephone number and 'orig'/From/Paid to determine attestation level.  That said, i think the mechanics of what OSP or TSP do with a delegate cert is a SHAKEN concept and doesn't need to be addressed in the 'rcd' draft, so i'd prefer to leave that to IPNNI documents.




§2: So we're sticking with that RFC 6919 reference? :-)   (But seriously, we should probably us RFC 8174 boilerplate.)

Updated




§5.1.1: "This key MUST be included once and MUST be included as part of the "rcd"  claim value JSON object."

That second MUST seems non-constraining. I'm not sure where else one might put it.

Removed second MUST




§6: "implementations MUST support the following hash algorithms, "SHA256", "SHA384", or "SHA512"."
Should "or" be "and"?

changed to and




§6.1, last paragraph (list item 3):

The previous paragraph requires JSOn serialization for by-value JSON strings. List item 3 does not appear to require serialization of referenced JSON objects. Is that intentional?

Added this: "If the URI referenced content is JSON formatted, follow the procedures defined in list item 2 above."



Should the "should" in "If the content is binary format it should be Base64 encoded" be normative?

I actually made it a MUST but also other text was modified/clarified based on comments from Jack R.




§8.1: Does you envision a use case where one might want to constrain a claim value if it is present, but it's okay for it to not be present at all?

Yes, i believe that is handled by not having a "mustInclude" for the claim, but having "permittedValues" for the constrained claim value.




§10.2: "... so if "rcdi" is required compact form should not be used."

Should that be a normative SHOULD? Or maybe MUST?

Yes MUST NOT, fixed




§14.2: " Optionally, if there exists a Call-Info header field..."

Is this really "optional"? Is the verifier expected to know whether the AS included information from the Call-Info field in the signature?

Yes, correct, removed word Optionally and replaced with "Additionally"




§18, last paragraph:

This recommends that the creator of an rcdi claim "detect evil" on any referenced content, to avoid sending things might be harmful to the verifier. Shouldn't the verifier also check that? It seems dangerous for the verifier to trust that the sender got this right.

Along those lines, I wonder if there is something we can reference for server-side request forgery attack mitigation? (I don't know of anything offhand.)

I put a note at the end to reference that verification services should use precautions to avoid attacks based on accessing URI linked content.




Editorial:

§4, first paragraph: "... there should be the desire to pre-certify or "vet" the specific use of rich call data. "

Is "should" the right word here? Do we mean to suggest that this pre-certification is really something one should do vs something one _might_ do?  (I recognize its not normative, but even a non-normative should carries a moral judgement.)

Changed to might, i think you are right we can't exactly be normative, even though most applications hopefully would desire vetting of RCD content.




§5.1.3: "The jCard object value referenced in the URI value for "jcl" MUST only have referenced content for URI values that do not further reference URIs. "

That's a little hard to parse-maybe it would be better constructed as a "MUST NOT"?

:) yeah that was a tough sentence, changed to "The jCard object referenced by the URI value for "jcl" MUST NOT contain any further referenced content (i.e. URIs as values in the referenced jCard object)"




§6.1: "avoid any possibility of substitution or insertion attacks that may be possible to avoid integrity detection, even though unlikely. "

I suggest avoiding predictions of likelihood here, since we already specify a countermeasure.

Removed







On Jul 29, 2021, at 2:19 PM, Russ Housley <housley@vigilsec.com<mailto:housley@vigilsec.com>> wrote:

As we discussed on the IETF 111 session today, significant changes were made to address concerns that were raised during the second WGLC.

This note begins a third WGLC for draft-ietf-stir-passport-rcd-12 (PASSporT Extension for Rich Call Data).  Seehttps://datatracker.ietf.org/doc/draft-ietf-stir-passport-rcd/<https://nam02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-ietf-stir-passport-rcd%2F&data=04%7C01%7Cpierce.gorman%40t-mobile.com%7Ce4ae20a10484490bbdb108d973f1d02e%7Cbe0f980bdd994b19bd7bbc71a09b026c%7C0%7C0%7C637668304682004296%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=6HRJAR7xEH4FU5asHwnBoDspzkqXfRQMstbYtGblWTE%3D&reserved=0>.

Please send reviews to the STIR mail list by the end of day 19 August 2021.

Russ and Robert
_______________________________________________
stir mailing list
stir@ietf.org<mailto:stir@ietf.org>
https://www.ietf.org/mailman/listinfo/stir<https://nam02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Fstir&data=04%7C01%7Cpierce.gorman%40t-mobile.com%7Ce4ae20a10484490bbdb108d973f1d02e%7Cbe0f980bdd994b19bd7bbc71a09b026c%7C0%7C0%7C637668304682014288%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=TkcfnUee3iuPwUjP9ZA9xySqE6Aif%2BC74OLL2kOZjVg%3D&reserved=0>