Re: [Ace] comment on draft-ietf-ace-oauth-authz-26

Cigdem Sengul <cigdem.sengul@gmail.com> Thu, 21 November 2019 09:27 UTC

Return-Path: <cigdem.sengul@gmail.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 75D4B12084D for <ace@ietfa.amsl.com>; Thu, 21 Nov 2019 01:27:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k2hdZkeRkQ2e for <ace@ietfa.amsl.com>; Thu, 21 Nov 2019 01:27:23 -0800 (PST)
Received: from mail-qt1-x836.google.com (mail-qt1-x836.google.com [IPv6:2607:f8b0:4864:20::836]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 394AA120041 for <ace@ietf.org>; Thu, 21 Nov 2019 01:27:23 -0800 (PST)
Received: by mail-qt1-x836.google.com with SMTP id 14so2945377qtf.5 for <ace@ietf.org>; Thu, 21 Nov 2019 01:27:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=bjm17vXbfLc7zXIpMiwMNJZm5+6jxL0xCJPAgrZDZmY=; b=banqT3MeQSOJUCEqcvbW5UwRMzr+ATrDWfHVLKp+/WEciRJkW+K9RHjVtrun4fEjEW QLgbRkaqzbc0fz6xYfd1R+v77g1Wb3zTJtwXZTHEwUWBch+tsYCznGk2mtMz8WBOA/um BsJEY5QRsOoXDggNctRqSKasTRG8lr1pG1wEH3QAMJ/7tL7hhk/BuR3aKMoPQJiH+9qo D95/9kx3ZHkcMyiNd0eBHjJY2kBYSc9e5rpt8dEDJFxF2egEyhpeNMrEiCpgulnnEAWB Wszm+nqfNxPXtO2Srp5ZE2k0V2oUtpN/eFzaO08Ocyrmcp/6fB7uq6jpDw45EvOVlth0 808g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=bjm17vXbfLc7zXIpMiwMNJZm5+6jxL0xCJPAgrZDZmY=; b=RMEYWFq/GH08ciOfFr96NH9LM2qTH39vPynUb7BvjRAypKFzB3xkA55SXRGrXJak0A jVQb/gZooRht126Utc+GCmvtgxUYodnrQCHDI0nDcRjejOMt70GnvH5soPyi55YDI8Wy A5fjfBxMS3lnGWgann9E4HTiH0d0V4sitvs+As4v6dHlTWmUUZpR/nefZzkiMZ/0CCV2 45EKDkM5V7JxdPk2tf5rIiWZSxmoOIi4DVVO5he1m5m1GquPqtxQvFUwUHz0Yc/VsZX7 i6hxdvdioaZ0HroFwZ7DQxDcNd8jYQT2B2xmciV67t+XEBweMRiYqgkwa6h4vLKSabnq SOUw==
X-Gm-Message-State: APjAAAXZJZuIo4LmhLydSiR4epImvl5mBvds6al++gemR09HgJxRAlld hGJU27YqDnXt4dTxWKojXL0H0k/VzIB0bgXb3cE=
X-Google-Smtp-Source: APXvYqy3iG1kiQOuYyQW/d28NqWtCzD61WCDvDkCm7NOPiZWm9b5gNPRDHJxfmLrbiVXyZ90AL5eGHHEL/1APIRnJcc=
X-Received: by 2002:aed:33c2:: with SMTP id v60mr2487942qtd.168.1574328442232; Thu, 21 Nov 2019 01:27:22 -0800 (PST)
MIME-Version: 1.0
References: <CADZyTkkUsfeXcMo3pgZH47P2zWVdearXO4SLjvLOmDcGC4TptA@mail.gmail.com> <93a0ac2d-6d00-ad7b-677c-4c44b77f91e0@ri.se> <CH2PR15MB352544C3EB0EA2D5824C59BDE34E0@CH2PR15MB3525.namprd15.prod.outlook.com>
In-Reply-To: <CH2PR15MB352544C3EB0EA2D5824C59BDE34E0@CH2PR15MB3525.namprd15.prod.outlook.com>
From: Cigdem Sengul <cigdem.sengul@gmail.com>
Date: Thu, 21 Nov 2019 09:27:10 +0000
Message-ID: <CAA7SwCM60p-TSgNGhhcODiVZ3qayYgTLFhvwyGtp_up4hibqAA@mail.gmail.com>
To: Daniel Migault <daniel.migault=40ericsson.com@dmarc.ietf.org>
Cc: Ludwig Seitz <ludwig.seitz@ri.se>, "ace@ietf.org" <ace@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000008f23f10597d7e719"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/YEBHWuQ7YUl0p3zFcM77AgiDflc>
Subject: Re: [Ace] comment on draft-ietf-ace-oauth-authz-26
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 09:27:25 -0000

Hello,

Ludwig, I agree that the current draft describes specifically for when CBOR
is used.
When CBOR is not used, I have read it as it will act similar to Section 5.2
of [RFC6749] <https://tools.ietf.org/html/rfc6749#section-5.2> as you have
indicated also in the ace-oauth-authz document.

Therefore, instead of an indirect reference to RFC6749 by referencing
ace-oauth-authz, we used a direct reference to explain what the error
response should be.

Is this problematic? or confusing?

I can reword in mqtt_tls draft something like:
"As described in [ace-oauth-authz] the error responses for JSON-based
interactions with AS follow RFC6749. When CBOR is used, the interactions
MUST implement [ace-oauth-authz]"

Would that help?

Thanks,
--Cigdem



On Thu, Nov 21, 2019 at 3:06 AM Daniel Migault <daniel.migault=
40ericsson.com@dmarc.ietf.org> wrote:

> Hi Ludwig,
>
> Thanks for the feed back. I was raising the issue before it got forgotten.
> , and I must say I did not checked whether it had been addressed or not, as
> I did not remember this had been raised for the ace-oauth-authz document.
>
> What you are saying is that the draft has been updated already. I will
> have a closer look at it, and ask mqtt-profile to confirm the current text
> is fine.
>
> Thanks!
> Daniel
>
> -----Original Message-----
> From: Ace <ace-bounces@ietf.org> On Behalf Of Ludwig Seitz
> Sent: Thursday, November 21, 2019 10:51 AM
> To: ace@ietf.org
> Subject: Re: [Ace] comment on draft-ietf-ace-oauth-authz-26
>
> On 21/11/2019 03:29, Daniel Migault wrote:
> > Hi,
> >
> > This only concerns potential clarification of the text.
> >
> > While reviewing mqtt-profile draft I raised an issue regarding the
> > reference for Oauth [RFC6749] while the remaining of the document
> > references draft-ietf-ace-oauth-authz [1]. My reading of
> > draft-ietf-ace-oauth-authz section 5.6.3
> > <https://tools..
> ietf.org/html/draft-ietf-ace-oauth-authz-26#section-5.6.3>.
> > was the same of the one of mqtt-profile coauthors, that is error
> > mandates the use of CBOR. Discussing this with others it seems a mis
> > interpretation of  draft-ietf-ace-oauth-authz section 5.6.3
> > <https://tools.ietf.org/html/draft-ietf-ace-oauth-authz-26#section-5.6.3>
> [2].
> >
> > I believe that is nice this is a mis-interpretation, but I would
> > recommend that the text makes it more explicit the use of JSON is
> > permitted. This seems to me a request to clarify the text.
> >
> > Yours,
> > Daniel
> >
>
> I would be happy to add more clarification, but I'm currently at a loss of
> what that would be. Most of the bullets you cited already modify the MUSTs
> with "...when CBOR is used" or something similar to the same effect. The
> idea was to express: You can use the vanilla OAuth interactions based on
> JSON, but if you use CBOR then do it as specified here.
>
> I am happy to take suggestions.
>
> /Ludwig
>
> > [1]
> > """
> >
> >     In the case of an error, the AS returns error responses for HTTP-
> >     based interactions as ASCII codes in JSON content, as defined in
> >     Section 5.2 of RFC 6749  <
> https://tools.ietf.org/html/rfc6749#section-5.2>  [RFC6749  <
> https://tools.ietf.org/html/rfc6749>].
> >
> > """
> >
> > [2]
> > """
> >
> >
> >         5.6.3
> >         <
> https://tools.ietf.org/html/draft-ietf-ace-oauth-authz-26#section-5.6.3>.
> >         Error Response
> >
> >
> >
> >     The error responses for CoAP-based interactions with the AS are
> >     generally equivalent to the ones for HTTP-based interactions as
> >     defined inSection 5.2 of [RFC6749]  <
> https://tools.ietf.org/html/rfc6749#section-5.2>, with the following
> exceptions:
> >
> >     o  When using CBOR the raw payload before being processed by the
> >        communication security protocol MUST be encoded as a CBOR map.
> >
> >     o  A response code equivalent to the CoAP code 4.00 (Bad Request)
> >        MUST be used for all error responses, except for invalid_client
> >        where a response code equivalent to the CoAP code 4.01
> >        (Unauthorized) MAY be used under the same conditions as specified
> >        inSection 5.2 of [RFC6749]  <
> https://tools.ietf.org/html/rfc6749#section-5.2>.
> >
> >     o  The Content-Format (for CoAP-based interactions) or media type
> >        (for HTTP-based interactions) "application/ace+cbor" MUST be used
> >        for the error response.
> >
> >     o  The parameters "error", "error_description" and "error_uri" MUST
> >        be abbreviated using the codes specified in Figure 12, when a CBOR
> >        encoding is used.
> >
> >     o  The error code (i.e., value of the "error" parameter) MUST be
> >        abbreviated as specified in Figure 10, when a CBOR encoding is
> >        used.
> > /------------------------+-------------\
> >
> >             | Name                   | CBOR Values |
> >             |------------------------+-------------|
> >             | invalid_request        |      1      |
> >             | invalid_client         |      2      |
> >             | invalid_grant          |      3      |
> >             | unauthorized_client    |      4      |
> >             | unsupported_grant_type |      5      |
> >             | invalid_scope          |      6      |
> >             | unsupported_pop_key    |      7      |
> >             | incompatible_profiles  |      8      |
> >             \------------------------+-------------/
> >
> >             Figure 10: CBOR abbreviations for common error codes
> >
> >     In addition to the error responses defined in OAuth 2.0, the
> >     following behavior MUST be implemented by the AS:
> >
> >     o  If the client submits an asymmetric key in the token request that
> >        the RS cannot process, the AS MUST reject that request with a
> >        response code equivalent to the CoAP code 4.00 (Bad Request)
> >        including the error code "unsupported_pop_key" defined in
> >        Figure 10.
> >
> >     o  If the client and the RS it has requested an access token for do
> >        not share a common profile, the AS MUST reject that request with a
> >        response code equivalent to the CoAP code 4.00 (Bad Request)
> >        including the error code "incompatible_profiles" defined in
> >        Figure 10.
> >
> > """
> >
> > _______________________________________________
> > Ace mailing list
> > Ace@ietf.org
> > https://www.ietf.org/mailman/listinfo/ace
> >
>
>
> --
> Ludwig Seitz, PhD
> Security Lab, RISE
> Phone +46(0)70-349 92 51
>
> _______________________________________________
> Ace mailing list
> Ace@ietf.org
> https://www.ietf.org/mailman/listinfo/ace
>