Re: [OAUTH-WG] OAuth 2.0 Discovery Location

"Phil Hunt (IDM)" <phil.hunt@oracle.com> Wed, 24 February 2016 22:13 UTC

Return-Path: <phil.hunt@oracle.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51C531B2D0D for <oauth@ietfa.amsl.com>; Wed, 24 Feb 2016 14:13:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.583
X-Spam-Level:
X-Spam-Status: No, score=-2.583 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.006, SPF_PASS=-0.001, URI_HEX=1.122, URI_NOVOWEL=0.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qSnUtT8cTzw2 for <oauth@ietfa.amsl.com>; Wed, 24 Feb 2016 14:13:04 -0800 (PST)
Received: from aserp1040.oracle.com (aserp1040.oracle.com [141.146.126.69]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F8ED1B137B for <oauth@ietf.org>; Wed, 24 Feb 2016 14:13:04 -0800 (PST)
Received: from userv0021.oracle.com (userv0021.oracle.com [156.151.31.71]) by aserp1040.oracle.com (Sentrion-MTA-4.3.2/Sentrion-MTA-4.3.2) with ESMTP id u1OMD2Tg006832 (version=TLSv1 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 24 Feb 2016 22:13:03 GMT
Received: from aserv0122.oracle.com (aserv0122.oracle.com [141.146.126.236]) by userv0021.oracle.com (8.13.8/8.13.8) with ESMTP id u1OMD2iY025094 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=FAIL); Wed, 24 Feb 2016 22:13:02 GMT
Received: from abhmp0004.oracle.com (abhmp0004.oracle.com [141.146.116.10]) by aserv0122.oracle.com (8.13.8/8.13.8) with ESMTP id u1OMCuYC020236; Wed, 24 Feb 2016 22:13:01 GMT
Received: from [25.173.73.160] (/24.114.27.120) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Wed, 24 Feb 2016 14:12:55 -0800
Content-Type: multipart/alternative; boundary="Apple-Mail-C186A044-0F4A-498C-A471-34E58FBABBA7"
Mime-Version: 1.0 (1.0)
From: "Phil Hunt (IDM)" <phil.hunt@oracle.com>
X-Mailer: iPhone Mail (13D15)
In-Reply-To: <BY2PR03MB442BA8094FF4718BCA93112F5A50@BY2PR03MB442.namprd03.prod.outlook.com>
Date: Wed, 24 Feb 2016 14:12:47 -0800
Content-Transfer-Encoding: 7bit
Message-Id: <4C62FA24-38D3-44E7-8FFB-EF4C6E653FB0@oracle.com>
References: <E3BDAD5F-6DE2-4FB9-AEC0-4EE2D2BF8AC8@mit.edu> <CAEayHEMspPw3pu9+ZudkMp9pBPy2YYkiXfPvFpSwqZDVyixWxQ@mail.gmail.com> <CABzCy2CpSB2Nrs-QoaEwpqtG4J8UNeAYNy1rion=mp5PQD2dmg@mail.gmail.com> <FE60D9CC-0457-4BDB-BCF1-461B30BF0CDE@oracle.com> <CABzCy2C86rAoHJKO-dmm9ubk+6+G1bDzuQicmdyU3VLrF8nwig@mail.gmail.com> <D8C2F0C6-07B4-40EA-B802-A861FCD32520@oracle.com> <BY2PR03MB44220A3CDA0552D439C9A2AF5A50@BY2PR03MB442.namprd03.prod.outlook.com> <BN3PR0301MB1234658E888AC37750E18D4EA6A50@BN3PR0301MB1234.namprd03.prod.outlook.com> <BY2PR03MB44295F4948FB3ABEAFBA3D8F5A50@BY2PR03MB442.namprd03.prod.outlook.com> <BN3PR0301MB123439E7F8083A5C557EED28A6A50@BN3PR0301MB1234.namprd03.prod.outlook.com> <4724BFD4-B761-40DC-9535-A0968DEAFD66@oracle.com> <BY2PR03MB442E135F59374B40084665EF5A50@BY2PR03MB442.namprd03.prod.outlook.com> <17E6C845-D633-45F6-A123-515437583F02@oracle.com> <BY2PR03MB442BA8094FF4718BCA93112F5A50@BY2PR03MB442.namprd03.prod.outlook.com>
To: Mike Jones <Michael.Jones@microsoft.com>
X-Source-IP: userv0021.oracle.com [156.151.31.71]
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/2VjkNGlevU3Sgy3IQYWL8zc2ibk>
Cc: "<oauth@ietf.org>" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] OAuth 2.0 Discovery Location
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Feb 2016 22:13:10 -0000

Yup. And because there many relations the client mist be able to discover it. The client does not know if the res server is legit. 

The userinfo is always fix and so u dont need discovery. 

Phil

> On Feb 24, 2016, at 14:05, Mike Jones <Michael.Jones@microsoft.com> wrote:
> 
> In OpenID Connect, there’s a resource server called the UserInfo Endpoint that returns claims about the authenticated user as a JSON data structure.  Its location is published in OpenID Connect discovery metadata as the “userinfo_endpoint” metadata value, which is defined at http://openid.net/specs/openid-connect-discovery-1_0.html#ProviderMetadata.
>  
> We didn’t include the UserInfo Endpoint in the generic OAuth discovery spec since in OAuth, there are lots of possible relationships between authorization servers  and resource servers and they needn’t be one-to-one, as is being actively discussed by the working group.  For instance, see George Fletcher’s recent contribution.
>  
> Thanks for the good discussion, Phil.
>  
>                                                                 -- Mike
>  
> From: Phil Hunt (IDM) [mailto:phil.hunt@oracle.com] 
> Sent: Wednesday, February 24, 2016 1:25 PM
> To: Mike Jones
> Cc: <oauth@ietf.org>
> Subject: Re: [OAUTH-WG] OAuth 2.0 Discovery Location
>  
> Where is the profile endpoint (oidc's resource server) published? (For the non OIDC people on the list). 
> 
> Phil
> 
> On Feb 24, 2016, at 13:09, Mike Jones <Michael.Jones@microsoft.com> wrote:
> 
> To the extent that generic OAuth 2.0 needs to publish some of the same information as OpenID Connect – which is built on generic OAuth 2.0 – it makes sense to publish that information using exactly the same syntax, since that syntax is already in widespread use.  That what this draft accomplishes.
>  
> There’s nothing Connect-specific about using metadata response values like:
>  
>    "authorization_endpoint": "https://server.example.com/authorize",
>    "token_endpoint": "https://server.example.com/token",
>    "token_endpoint_auth_methods_supported": ["client_secret_basic", "private_key_jwt"],
>    "registration_endpoint": "https://server.example.com/register",
>    "response_types_supported":  ["code", "token"],
>    "service_documentation": "http://server.example.com/service_documentation.html",
>  
> Is there a reason that you would like the syntax for any of these or the other generally applicable OAuth 2.0 metadata values to be different?  I don’t see any good reason for unnecessary differences to be introduced.
>  
>                                                                 -- Mike
>  
> From: Phil Hunt (IDM) [mailto:phil.hunt@oracle.com] 
> Sent: Wednesday, February 24, 2016 12:45 PM
> To: Anthony Nadalin <tonynad@microsoft.com>
> Cc: Mike Jones <Michael.Jones@microsoft.com>; <oauth@ietf.org> <oauth@ietf.org>
> Subject: Re: [OAUTH-WG] OAuth 2.0 Discovery Location
>  
> Mike
>  
> Publishing on dev pages does not work for software (esp open source) that is deployed both in enterprises and on PaaS cloud providers. 
>  
> The current draft is may codify current OIDC practice and be appropriate for oidc but it is not ready for generic oauth. There is no generic oauth experience at this time. 
> 
> Phil
> 
> On Feb 24, 2016, at 10:25, Anthony Nadalin <tonynad@microsoft.com> wrote:
> 
> Sure there is, it is as you have now made it far easier and the security considerations does not even address this
>  
> From: Mike Jones 
> Sent: Wednesday, February 24, 2016 10:22 AM
> To: Anthony Nadalin <tonynad@microsoft.com>
> Cc: <oauth@ietf.org> <oauth@ietf.org>
> Subject: RE: [OAUTH-WG] OAuth 2.0 Discovery Location
>  
> As we’d discussed in person, there’s no effective security difference between discovery information being published in an ad-hoc fashion on developer pages and it being published in a standard format.  “Security by obscurity” adds no real security at all.
>  
>                                                           -- Mike
>  
> From: Anthony Nadalin 
> Sent: Wednesday, February 24, 2016 10:01 AM
> To: Mike Jones <Michael.Jones@microsoft.com>; Phil Hunt (IDM) <phil.hunt@oracle.com>; Nat Sakimura <sakimura@gmail.com>
> Cc: <oauth@ietf.org> <oauth@ietf.org>
> Subject: RE: [OAUTH-WG] OAuth 2.0 Discovery Location
>  
> > The point of the WGLC is to finish standardizing the core discovery functionality that’s already widely deployed.
>  
> That may be widely deployed for OIDC but not widely deployed for OAuth. There are some authentication mechanism discovery for endpoint that really should not be in an OAuth standard since it’s really not dealt with. Now that all this information is available it makes poking around the endpoint more focused for people that want to disrupt your endpoints, that is really not addressed in the security considerations section at all
>  
> From: OAuth [mailto:oauth-bounces@ietf.org] On Behalf Of Mike Jones
> Sent: Wednesday, February 24, 2016 9:54 AM
> To: Phil Hunt (IDM) <phil.hunt@oracle.com>; Nat Sakimura <sakimura@gmail.com>
> Cc: <oauth@ietf.org> <oauth@ietf.org>
> Subject: Re: [OAUTH-WG] OAuth 2.0 Discovery Location
>  
> The point of the WGLC is to finish standardizing the core discovery functionality that’s already widely deployed.
>  
> None of Nat or John or I are suggesting that additional related functionality won’t be created.  I’m sure it will be.  Some applications will use WebFinger to locate the discovery metadata.  Some will possibly use link headers.  Some will possibly use application-specific .well-known values.  I’m sure there’s other things I haven’t even thought about.  All of these depend upon having a discovery metadata document format and none of them change it – other than possibly to register additional discovery metadata values.
>  
> So by all means, the working group should continue discussing inventing possible new related mechanisms that make sense in some contexts.  At the same time, we can finish standardizing the already widely deployed core functionality that all of these mechanisms will need.
>  
>                                                           -- Mike
>  
> From: OAuth [mailto:oauth-bounces@ietf.org] On Behalf Of Phil Hunt (IDM)
> Sent: Wednesday, February 24, 2016 8:39 AM
> To: Nat Sakimura <sakimura@gmail.com>
> Cc: <oauth@ietf.org> <oauth@ietf.org>
> Subject: Re: [OAUTH-WG] OAuth 2.0 Discovery Location
>  
> I am suggesting that part of the discovery solution has to be the client indicating what resource endpoint it wants the oauth configuration data for. 
>  
> So if res.example.evil.com is not a valid resource endpoint for as.example.com the authz discovery should fail in some way (eg return nothing). 
>  
> There may be better ways to do this. Eg combine discovery. Or change the order of discovery. 
>  
> One of OAuth's strength's and weaknesses is that the target of authorization (the resource) is never specified. It is often bound up in the client registration and an often implied 1:1 relationship between resource and as. Given that in discovery phase registration has not yet occurred it seems important that the client know it has a valid combination of endpoints etc. 
>  
> This is why I was disappointed about wglc on discovery. We had a starting point for group adoption but we haven't really defined the full requirements IMO. 
>  
> I am on vacation or I would put some thought into some draft changes or a new draft. I apologize I can't do it now. 
> 
> Phil
> 
> On Feb 24, 2016, at 08:12, Nat Sakimura <sakimura@gmail.com> wrote:
> 
> Hi Phil, 
>  
> Are you suggesting that the AS metadata should include the RS URIs? Currently, it does not, but it can be done, I guess. 
>  
> The way oauth-meta works is that 
>  
> 1. RS tells the client where the AS is. 
> 2. AS tells the client which RS endpoints the token can be used. 
>  
> Even if there is a bad AS with a valid certs that proxies to the good RS, the client will not send the token there as the authz server will say that is not the place the client may want to send the token to. 
> 
> Nat
>  
> 2016年2月24日(水) 23:59 Phil Hunt <phil.hunt@oracle.com>:
> Nat,
>  
> I’m not sure that having the resource server tell the client where its authorization server is secure by itself. The relationship between the Authorization Server and the Resource server need to be bound together in one of the discovery endpoints (the resource and/or the oauth service discovery).
>  
> If a client discovers a fake resource server that is proxying for a real resource server the current discovery spec will not lead the client to understand it has the wrong resource server. Rather the fake resource service will just have a fake discovery service. The hacker can now intercept resource payload as well as tokens because they were able to convince the client to use the legit authorization service but use the token against the hackers proxy.
>  
> The OAuth Discovery service needs to confirm to the client that the server is able to issue tokens for a stated resource endpoint.
>  
> This not only works in normal OAuth but should add security even to UMA situations.
>  
> Phil
>  
> @independentid
> www.independentid.com
> phil.hunt@oracle.com
>  
>  
>  
> 
>  
> On Feb 24, 2016, at 3:54 AM, Nat Sakimura <sakimura@gmail.com> wrote:
>  
> 
> Hi Thomas, 
>  
> inline: 
>  
> 2016年2月22日(月) 18:44 Thomas Broyer <t.broyer@gmail.com>:
> Couldn't the document only describe the metadata?
> I quite like the idea of draft-sakimura-oauth-meta if you really want to do discovery, and leave it open to implementers / to other specs to define a .well-known URL for "auto-configuration".
> The metadata described here would then either be used as-is, at any URL, returned as draft-sakimura-oauth-meta metadata at the RS; or as a basis for other metadata specs (like OpenID Connect). 
> With draft-sakimura-oauth-meta's "duri" and the "scope" attribute of WWW-Authenticate response header, you have everything you need to proceed 
>  
> Yup. That's one of the requirements to be RESTful, is it not?  
>  
> In OAuth's case, the resource and the authorization server are usually tightly coupled. (Otherwise, you need another specs like UMA.) 
> So, the resource server should be able to tell either the location of the authz endpoint. In some trusted environment, the resource may as well return the location of the authz server configuration data. In these cases, you do not have to decide on what .well-known uri as you say. This frees up developers from configuration file location collisions etc. We should strive not to pollute the uri space as much as possible. 
>  
> (well, except if there are several ASs each with different scopes; sounds like an edge-case to me though; maybe RFC6750 should instead be updated with such a parameter such that an RS could return several WWW-Authenticate: Bearer, each with its own "scope" and "duri" value?)
>  
> Yeah, I guess it is an edge case. I would rather like to see these authz servers to develop a trust framework under which they can agree on a single set of common scope parameter values. 
>  
> Cheers, 
>  
> Nat
>  
>  
> 
> On Fri, Feb 19, 2016 at 10:59 PM Justin Richer <jricher@mit.edu> wrote:
> The newly-trimmed OAuth Discovery document is helpful and moving in the right direction. It does, however, still have too many vestiges of its OpenID Connect origins. One issue in particular still really bothers me: the use of “/.well-known/openid-configuration” in the discovery portion. Is this an OAuth discovery document, or an OpenID Connect one? There is absolutely no compelling reason to tie the URL to the OIDC discovery mechanism.
> 
> I propose that we use “/.well-known/oauth-authorization-server” as the default discovery location, and state that the document MAY also be reachable from “/.well-known/openid-configuration” if the server also provides OpenID Connect on the same domain. Other applications SHOULD use the same parameter names to describe OAuth endpoints and functions inside their service-specific discovery document.
> 
>  — Justin
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>  
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth