Re: [OAUTH-WG] JWT Secured Authorization Request (JAR) vs OIDC request object

Nat Sakimura <sakimura@gmail.com> Wed, 18 December 2019 07:14 UTC

Return-Path: <sakimura@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 15DF71208DC for <oauth@ietfa.amsl.com>; Tue, 17 Dec 2019 23:14:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.988
X-Spam-Level:
X-Spam-Status: No, score=-1.988 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vDdO5HFq44QZ for <oauth@ietfa.amsl.com>; Tue, 17 Dec 2019 23:14:35 -0800 (PST)
Received: from mail-wr1-x433.google.com (mail-wr1-x433.google.com [IPv6:2a00:1450:4864:20::433]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D6C081208D7 for <oauth@ietf.org>; Tue, 17 Dec 2019 23:14:34 -0800 (PST)
Received: by mail-wr1-x433.google.com with SMTP id d16so1023951wre.10 for <oauth@ietf.org>; Tue, 17 Dec 2019 23:14:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=6i60Igu3smJF0O+sDtr1vdbcP4XgD4T2rtcNMkRgsC8=; b=ra+1DB5HU0IdnMdQ5jk15A7JDfZ+6Ko5JDNYEiQgbCqqw5OIZHAfG7iPawC4Irt3Ro 3HrDhNU1WJ7MU9BA03YgJLfEf3GrVtiKTgTbPcRxY0X2CsgN5agLiIZ8I5xThxveh9hq 89tP/TQEqE09JGwwe4ERR/cCl8rmFz3yg/I5H+uzbqNdDLcBlAppaCneG8SeXcaNVvWv SHuoFWo6K6Y5ZK45PC6lmd+41xmJrHDUZ8nOXyu+XrDdawNVeEKEfuu042QA2jkCIym1 n0Xyf6tIT2mH1Iknrvda+e/K/ShjVccPC2etjm6sHCylMTqb52XcjrgCgVfR6QgEnGPh xnWQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=6i60Igu3smJF0O+sDtr1vdbcP4XgD4T2rtcNMkRgsC8=; b=pOdH8BGgnVormciYrZP7ash+THjh8meenNjbpv32udX13I/dL8gOAyWlqyRtG1DiaI wthcNyrYIw2ld3IXjzowJ5MLRXtF8bVYGkMo9IzRUKfg10ZtiOybunlzh5UI0kqMTI3S 19Tk/BM1rXksNm75b3FZ1syZN6LiEjYqaerP/25siocKySUmbtrwFdMPqbTljAMDZXGU 2msCd0R2g0dyvPr6xhwM+TD1W0b3rrTClyqzwXWj6/Q6wBoiE0rGlqTsaAXw+sbURmsA uZv+MeFP1FKXPig1LKBAmWFl2Ln6sizqqVm4VL1kGMQ5patRl1fV9pfRDOkaQyBsd1A8 U8eQ==
X-Gm-Message-State: APjAAAVcgqwWkoZwlXevDjRCGsqo5UocYJSvjRpw33b0lwXeG6xjh7k8 B6LbgbeTKX6gaOvvB41KyBqYp9OdZVMeCEmlDs0=
X-Google-Smtp-Source: APXvYqw49WEWhFuylU1SF56DoFgp9fjbC2H98JwEdPMRlyb1Ng65ij5LLUAt5mUd0gjdesP/e2N02dUZETyJO4uNuWs=
X-Received: by 2002:adf:8297:: with SMTP id 23mr850118wrc.379.1576653272874; Tue, 17 Dec 2019 23:14:32 -0800 (PST)
MIME-Version: 1.0
References: <CALAqi_-Ku6Hh3DQDXGR+83Q8jofMzVBcW=7GUnFFzsoG+Ka_1g@mail.gmail.com> <CA+k3eCRRW9oLfdmBXsccc_BVd-Ne8qOR5A4HftpSMkMt2JZLRg@mail.gmail.com> <CALAqi_9s+jXDwfb-HK+sguijR6=R6cPgJMwXhSkU52YQcEkX2A@mail.gmail.com> <CA+k3eCQZdX_DTDzcVaDJ=xaKSa0msjJh2UQvA+ZvhTeEBkTDkw@mail.gmail.com> <CABzCy2BVoutsLiwTDxpOKxOOtiNv59-TKAq=V9498m4OT=79+w@mail.gmail.com> <CAANoGhJnHnrN2aMtgpyTs02bA8v7d5a_M5PgSVcUx1xxHo4CmA@mail.gmail.com>
In-Reply-To: <CAANoGhJnHnrN2aMtgpyTs02bA8v7d5a_M5PgSVcUx1xxHo4CmA@mail.gmail.com>
From: Nat Sakimura <sakimura@gmail.com>
Date: Wed, 18 Dec 2019 16:14:23 +0900
Message-ID: <CABzCy2DM7OwUfOiYK2P6vWttpZm+Y=EWf_NwCvih==gSfXA=dw@mail.gmail.com>
To: John Bradley <ve7jtb@ve7jtb.com>
Cc: Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org>, oauth <oauth@ietf.org>, Nat Sakimura <nat.sakimura@oidf.org>
Content-Type: multipart/alternative; boundary="0000000000004384520599f5326b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/CXvYd5S3zouixbGUGuXpWZQLNGQ>
Subject: Re: [OAUTH-WG] JWT Secured Authorization Request (JAR) vs OIDC request object
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Dec 2019 07:14:38 -0000

So, no change is OK?

On Wed, Dec 11, 2019 at 10:01 PM John Bradley <ve7jtb@ve7jtb.com> wrote:

> I also slightly prefer the merge approach.
>
> There are plusses and minuses to both.
>
> Changing again now that it is past ISEG review and backing out a Discuss
> will add another three to six months at this point, if we can get them to
> agree to the change.
>
> John B.
>
> On Tue, Dec 10, 2019, 11:29 PM Nat Sakimura <sakimura@gmail.com> wrote:
>
>> Correct. The WG supported the precedence approach and even merge just
>> like OIDC as it is very useful from the implementation point of view and
>> helps with a bunch of deployment patter.
>>
>> The push back came in from the Ben Campbell’s DISCUSS.
>> See
>>
>> https://bitbucket.org/Nat/oauth-jwsreq/issues/70/bc-the-current-text-actually-specifies-the
>>
>> I am willing to go either way as long as people agree. My slight
>> preference is to the original approach.
>>
>> Best,
>>
>> Nat Sakimura
>>
>> 2019年8月29日(木) 6:56 Brian Campbell <bcampbell=
>> 40pingidentity..com@dmarc.ietf.org <40pingidentity.com@dmarc.ietf.org>>:
>>
>>> FWIW, as best I can remember the change in question came as I result of directorate/IESG
>>> review rather than a WG decision/discussion. Which is likely why you can't
>>> find the "why" anywhere in the mailing list archive.
>>>
>>> On Wed, Aug 28, 2019 at 3:23 PM Filip Skokan <panva.ip@gmail.com> wrote:
>>>
>>>> Well it kind of blows, doesn't it? I wasn't able to find the "why"
>>>> anywhere in the mailing list archive around the time this was changed.
>>>>
>>>> My take on satisfying both worlds looks like this
>>>>
>>>> - allow just JAR - no other params when possible.
>>>>     (which btw isn't possible to do with request_uri when enforcing
>>>> client based uri whitelist and the jwsreq 5.2.2 shows as much)
>>>> - enforce the "dupe behaviours" defined in OIDC (if response_type or
>>>> client_id is in request object it must either be missing or the same in
>>>> regular request).
>>>> - allows merging request object and regular parameters with request
>>>> object taking precedence since it is a very useful feature when having
>>>> pre-signed request object that's not one time use and clients using it wish
>>>> to vary state/nonce per-request.
>>>>
>>>> I wish the group reconsidered making this breaking change from OIDC's
>>>> take on request objects - allow combination of parameters from the request
>>>> object with ones from regular parameters (if not present in request object).
>>>>
>>>> S pozdravem,
>>>> *Filip Skokan*
>>>>
>>>>
>>>> On Wed, 28 Aug 2019 at 23:02, Brian Campbell <
>>>> bcampbell@pingidentity.com> wrote:
>>>>
>>> Filip, for better or worse, I believe your assessment of the situation
>>>>> is correct. I know of one AS that didn't choose which of the two to follow
>>>>> but rather implemented a bit of a hybrid where it basically ignores
>>>>> everything outside of the request object per JAR but also checks for and
>>>>> enforces the presence and value of the few regular parameters (client_id,
>>>>> response_type) that OIDC mandates.
>>>>>
>>>>> On Tue, Aug 27, 2019 at 5:47 AM Filip Skokan <panva.ip@gmail.com>
>>>>> wrote:
>>>>>
>>>>>> Hello everyone,
>>>>>>
>>>>>> in an earlier thread I've posed the following question that might
>>>>>> have gotten missed, this might have consequences for the existing
>>>>>> implementations of Request Objects in OIDC implementations - its making
>>>>>> pure JAR requests incompatible with OIDC Core implementations.
>>>>>>
>>>>>> draft 14 of jwsreq (JAR) introduced this language
>>>>>>
>>>>>> The client MAY send the parameters included in the request object
>>>>>>> duplicated in the query parameters as well for the backward
>>>>>>> compatibility etc.
>>>>>>>
>>>>>>> *However, the authorization server supporting thisspecification MUST
>>>>>>> only use the parameters included in the requestobject. *
>>>>>>
>>>>>>
>>>>>> Server MUST only use the parameters in the Request Object even if the
>>>>>>> same parameter is provided in the query parameter.  The Authorization
>>>>>>
>>>>>>
>>>>>> The client MAY send the parameters included in the request object
>>>>>>> duplicated in the query parameters as well for the backward
>>>>>>> compatibility etc.
>>>>>>>
>>>>>>> *However, the authorization server supporting thisspecification MUST
>>>>>>> only use the parameters included in the requestobject. *
>>>>>>
>>>>>>
>>>>>> Nat, John, everyone - *does this mean a JAR compliant AS ignores
>>>>>> everything outside of the request object while OIDC Request Object one
>>>>>> merges the two with the ones in the request object being used over ones
>>>>>> that are sent in clear?* The OIDC language also includes sections
>>>>>> which make sure that some required arguments are still passed outside of
>>>>>> the request object with the same value to make sure the request is "valid"
>>>>>> OAuth 2.0 request (client_id, response_type), something which an example in
>>>>>> the JAR spec does not do. Not having this language means that existing
>>>>>> authorization request pipelines can't simply be extended with e.g. a
>>>>>> middleware, they need to branch their codepaths.
>>>>>>
>>>>>> Is an AS required to choose which of the two it follows?
>>>>>>
>>>>>> Thank you for clarifying this in advance. I think if either the
>>>>>> behaviour is the same as in OIDC or different this should be called out in
>>>>>> the language to avoid confusion, especially since this already exists in
>>>>>> OIDC and likely isn't going to be read in isolation, especially because the
>>>>>> Request Object is even called out to be already in place in OIDC in the JAR
>>>>>> draft.
>>>>>>
>>>>>> Best,
>>>>>> *Filip*
>>>>>> _______________________________________________
>>>>>> OAuth mailing list
>>>>>> OAuth@ietf.org
>>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>>>
>>>>>
>>>>> *CONFIDENTIALITY NOTICE: This email may contain confidential and
>>>>> privileged material for the sole use of the intended recipient(s). Any
>>>>> review, use, distribution or disclosure by others is strictly prohibited.
>>>>> If you have received this communication in error, please notify the sender
>>>>> immediately by e-mail and delete the message and any file attachments from
>>>>> your computer. Thank you.*
>>>>
>>>>
>>> *CONFIDENTIALITY NOTICE: This email may contain confidential and
>>> privileged material for the sole use of the intended recipient(s). Any
>>> review, use, distribution or disclosure by others is strictly prohibited..
>>> If you have received this communication in error, please notify the sender
>>> immediately by e-mail and delete the message and any file attachments from
>>> your computer. Thank you.*
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>>
>> --
>> Nat Sakimura (=nat)
>> Chairman, OpenID Foundation
>> http://nat.sakimura.org/
>> @_nat_en
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>

-- 
Nat Sakimura (=nat)
Chairman, OpenID Foundation
http://nat.sakimura.org/
@_nat_en