Re: [OAUTH-WG] [UNVERIFIED SENDER] Re: PAR: pushed requests must become JWTs

"Richard Backman, Annabelle" <richanna@amazon.com> Mon, 13 January 2020 23:14 UTC

Return-Path: <prvs=274a3aa5a=richanna@amazon.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C15DC1200E3 for <oauth@ietfa.amsl.com>; Mon, 13 Jan 2020 15:14:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -11.8
X-Spam-Level:
X-Spam-Status: No, score=-11.8 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=amazon.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cIGPQ21r6TcK for <oauth@ietfa.amsl.com>; Mon, 13 Jan 2020 15:14:44 -0800 (PST)
Received: from smtp-fw-6002.amazon.com (smtp-fw-6002.amazon.com [52.95.49.90]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D63DA120041 for <oauth@ietf.org>; Mon, 13 Jan 2020 15:14:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amazon.com; i=@amazon.com; q=dns/txt; s=amazon201209; t=1578957284; x=1610493284; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=8IhT35GHnur1QNnhl/3EqgxnoX/GxurUi4872JQaZew=; b=czDoQgazt3xGmNYlSOQc9xoiLP7UtHjHpZOE2zNRN1Lf2Uv1YBOfksnw 0fWKKI2wlo/moextx+PzdiuWpU8kSRZh2YzCfmdeIG+2bCUwqnz97yteU M8Cq6ZT0BwKxvrnbdFevXs+wc+Chlu/5wOJOBUaRGIzxnm5HHSAWxm+aO Y=;
IronPort-SDR: 1rGc/8p0IgC1Y49ljgOdFLsz02/6TTNVrVrUIJwpI3KuYDuX4L+5G6SUaUL6Jtlx1cbfPTuu8C Y0UQsTRGlyqA==
X-IronPort-AV: E=Sophos; i="5.69,430,1571702400"; d="scan'208,217"; a="11369583"
Received: from iad12-co-svc-p1-lb1-vlan3.amazon.com (HELO email-inbound-relay-2a-e7be2041.us-west-2.amazon.com) ([10.43.8.6]) by smtp-border-fw-out-6002.iad6.amazon.com with ESMTP; 13 Jan 2020 23:14:41 +0000
Received: from EX13MTAUWC001.ant.amazon.com (pdx4-ws-svc-p6-lb7-vlan2.pdx.amazon.com [10.170.41.162]) by email-inbound-relay-2a-e7be2041.us-west-2.amazon.com (Postfix) with ESMTPS id 08EE6A2613; Mon, 13 Jan 2020 23:14:40 +0000 (UTC)
Received: from EX13D11UWC003.ant.amazon.com (10.43.162.162) by EX13MTAUWC001.ant.amazon.com (10.43.162.135) with Microsoft SMTP Server (TLS) id 15.0.1367.3; Mon, 13 Jan 2020 23:14:40 +0000
Received: from EX13D11UWC004.ant.amazon.com (10.43.162.101) by EX13D11UWC003.ant.amazon.com (10.43.162.162) with Microsoft SMTP Server (TLS) id 15.0.1367.3; Mon, 13 Jan 2020 23:14:40 +0000
Received: from EX13D11UWC004.ant.amazon.com ([10.43.162.101]) by EX13D11UWC004.ant.amazon.com ([10.43.162.101]) with mapi id 15.00.1367.000; Mon, 13 Jan 2020 23:14:40 +0000
From: "Richard Backman, Annabelle" <richanna@amazon.com>
To: Justin Richer <jricher@mit.edu>, Vladimir Dzhuvinov <vladimir@connect2id.com>
CC: oauth <oauth@ietf.org>, Nat Sakimura <nat@sakimura.org>, "Richard Backman, Annabelle" <richanna=40amazon.com@dmarc.ietf.org>
Thread-Topic: [OAUTH-WG] [UNVERIFIED SENDER] Re: PAR: pushed requests must become JWTs
Thread-Index: AQHVyGnmuDzxiSgL6kO/nJ8pkgSMsqfo3hWA///ZcIA=
Date: Mon, 13 Jan 2020 23:14:40 +0000
Message-ID: <C0644BEE-97F1-4C18-9E22-F517F8991AA1@amazon.com>
References: <8D1DD3BF-97B5-416A-B914-6867FD3553B0@amazon.com> <72A27E43-72C6-44D0-8D95-07FBF8CE332F@lodderstedt.net> <CA+k3eCSL5nS81uKbL3sPh9-SesPnaLsGgnO2=R4jjDy-fSVGKw@mail.gmail.com> <CAANoGh+9+g=2kzh5k-n5eOVHNX=F6kxWbwrP-u=yG-F_C02i8g@mail.gmail.com> <CA+k3eCSSSnX2oCoSvtGpbZZCQ+xydaE0g1SseikAs19M8VBLpw@mail.gmail.com> <CAANoGhJ+mffKvDSgHYuX+kYTCS_jyvQVYqia10LTRDg4Vw7jNw@mail.gmail.com> <CAC46A6B-229C-4B5A-AEE3-A2D8662A81DB@amazon.com> <1A5C82C9-383D-4C09-8233-3C9D0C85A1F6@mit.edu> <d689cba5-2453-60a1-7ec8-895e32eb1a1b@connect2id.com> <F42FBA3C-B549-4D93-94D6-C5B7583CC23B@mit.edu>
In-Reply-To: <F42FBA3C-B549-4D93-94D6-C5B7583CC23B@mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1d.0.190908
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.43.161.115]
Content-Type: multipart/alternative; boundary="_000_C0644BEE97F14C189E22F517F8991AA1amazoncom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/OpWEA9WZCkZ748wPg7tWMGA5s8w>
Subject: Re: [OAUTH-WG] [UNVERIFIED SENDER] Re: PAR: pushed requests must become JWTs
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jan 2020 23:14:49 -0000

My original suggestion was to remove this requirement from cases where the AS originally provided the request_uri, because in these cases, the request_uri resolution becomes an internal implementation detail of the AS. I still think that’s the best criterion to use for when this requirement should apply. This criterion covers all JAR implementations, as the JAR endpoint is explicitly defined as being part of the AS.

Note that “AS” refers to a role within OAuth, and that role may be implemented by a collection of micro services and/or third party services. From an interop standpoint, it doesn’t matter that the PAR endpoint and authorization endpoint are hosted on separate micro services; it’s still the AS vending out a request_uri for its own consumption later. Whether that request_uri is resolved via a local DB lookup, internal web service call, or HTTP request to an S3 bucket is irrelevant.

–
Annabelle Richard Backman
AWS Identity


From: OAuth <oauth-bounces@ietf.org> on behalf of Justin Richer <jricher@mit.edu>
Date: Monday, January 13, 2020 at 9:33 AM
To: Vladimir Dzhuvinov <vladimir@connect2id.com>
Cc: oauth <oauth@ietf.org>, Nat Sakimura <nat@sakimura.org>, "Richard Backman, Annabelle" <richanna=40amazon.com@dmarc.ietf.org>
Subject: Re: [OAUTH-WG] [UNVERIFIED SENDER] Re: PAR: pushed requests must become JWTs

To be clear, I’m not saying we suggest a particular form, and I agree that we shouldn’t specify that “it’s a JWT” or something of that nature. But if we call the result of PAR “thing X” and the target of request_uri “thing X” in JAR, then we’re compatible without saying what “thing X” needs to be in all cases.

In cases where you do a remote look up, we want “thing X” to be formatted as a JWT.

We had a case of similarly unintentional limiting in JAR previously, saying that you had to do an HTTP lookup on the request_uri, but I believe that’s been backed off now and made conditional.

 — Justin


On Jan 11, 2020, at 5:28 AM, Vladimir Dzhuvinov <vladimir@connect2id.com<mailto:vladimir@connect2id.com>> wrote:

My suggestion is to abstain from specifying the concrete form of the resource pointed to by the PAR URI. Regardless of URI type (URN, downloadable https URL or something else), and even if the PAR endpoint and the authZ endpoint are managed by two different entities (microservice or other scenario).
In the Connect2id implementation of PAR the returned URI doesn't point to a request object and it doesn't point to a JWT either. It points to an internally stored "pre-processed" authZ request, which the authZ endpoint then picks up to complete the authZ.
Even if we eventually end up in microservice world, or allow the PAR endpoint to be managed by some external entity, the PAR URI - its interpretation, validation and potentially resource retrieval (JWT or other blob), is an "internal contract" on the AS side. This doesn't concern the client, and in OAuth 2.0 the role of AS is indivisible.

I see PAR request + authZ request as one logical OAuth 2.0 authZ request: the client submits an authZ request and gets an authZ response at the end. The URI is necessary for the client to proceed from the 1st to the 2nd step. If we manage to frame / word the PAR URI in this logical way, without getting stuck in the JAR definition / framing of what the request_uri / object is, it would be great.

The normative language I think should focus on maintaining the OAuth 2.0 contract for the entire logical authZ request, together with the basic contracts of 1) JAR and the 2) authZ endpoint.

Vladimir

On 10/01/2020 22:55, Justin Richer wrote:
So we could solve this by saying the resulting data object of a PAR is a request object. Which might also contain a request object internally as well. In that case JAR should back off from saying it’s a JWT and instead say it’s a request object. Or we define a new term for this authorization request blob thing.

Or PAR could at least say that if it’s dereferenced over a remote protocol then it MUST be a JWT, but otherwise it can be whatever you want. That’s where the real interop concerns come in.

 — Justin


On Jan 10, 2020, at 3:41 PM, Richard Backman, Annabelle <richanna=40amazon.com@dmarc.ietf.org<mailto:richanna=40amazon.com@dmarc.ietf.org>> wrote:

Correct. The problem becomes pretty clear in the context of PAR, where the AS is generating and vending out the URI at the PAR endpoint, and consuming it at the authorization endpoint. From an interoperability standpoint, it’s analogous to the AS vending an authorization code at the authorization endpoint and consuming it at the token endpoint.
–
Annabelle Richard Backman
AWS Identity


From: John Bradley <ve7jtb@ve7jtb.com<mailto:ve7jtb@ve7jtb.com>>
Date: Friday, January 10, 2020 at 12:29 PM
To: Brian Campbell <bcampbell@pingidentity.com<mailto:bcampbell@pingidentity.com>>
Cc: Torsten Lodderstedt <torsten@lodderstedt.net<mailto:torsten@lodderstedt.net>>, Nat Sakimura <nat@sakimura.org<mailto:nat@sakimura.org>>, "Richard Backman, Annabelle" <richanna@amazon.com<mailto:richanna@amazon.com>>, oauth <oauth@ietf.org<mailto:oauth@ietf.org>>
Subject: [UNVERIFIED SENDER] Re: [OAUTH-WG] PAR: pushed requests must become JWTs

If we assume the client posts a JAR and gets back a reference.  Then the reference is to a JAR.

I think I see the problem.  If the server providing the reference is associated with the AS then the server dosen't need to dereference the object via HTTP, so it could be a URN as an example.

So yes it is not a interoperability issue for the client.

I will think about how I can finesse that.

I agree it is not a change in intent.

I will see if I can get our AD to accept that.

John B.




On Fri, Jan 10, 2020, 4:57 PM Brian Campbell <bcampbell@pingidentity.com<mailto:bcampbell@pingidentity.com>> wrote:
Sure but the text proposed (or something like it) qualifies it such that there aren't interoperability questions because it's only an implementation detail to the AS who both produces the URI and consumes its content.

On Fri, Jan 10, 2020 at 12:48 PM John Bradley <ve7jtb@ve7jtb.com<mailto:ve7jtb@ve7jtb.com>> wrote:
It may be a challenge to change text saying that the contents of the resource could be something other than a request object.

If not a request object then what and how is that interoperable are likely AD questions.

I could perhaps see changing it to must be a request object, or other format defined by a profile.

John B.


On Fri, Jan 10, 2020, 3:45 PM Brian Campbell <bcampbell@pingidentity.com<mailto:bcampbell@pingidentity.com>> wrote:
Agree and agree. But given that the change suggested by Annabelle has no impact on the client or interoperability, perhaps Nat or John could work the change into the draft during the edits that happen during the final stages of things?

On Thu, Jan 9, 2020 at 1:56 AM Torsten Lodderstedt <torsten=40lodderstedt.net@dmarc.ietf.org<mailto:40lodderstedt.net@dmarc.ietf.org>> wrote:
I would assume given the status of JAR, we don’t want to change it. And as I said, this difference does not impact interoperability from client perspective.



Am 09.01.2020 um 00:58 schrieb Richard Backman, Annabelle <richanna=40amazon.com@dmarc.ietf.org<mailto:40amazon.com@dmarc.ietf.org>>:
It would be more appropriate to add the text to JAR rather than PAR. It doesn't seem right for PAR to retcon rules in JAR. Moving the text to JAR also highlights the weirdness of giving PAR special treatment.

What if we changed this sentence in Section 5.2 of JAR:
The contents of the resource referenced by the URI MUST be a Request
Object.

To:
The contents of the resource referenced by the URI MUST be a Request
Object, unless the URI was provided to the client by the Authorization
Server.

This would allow for use cases such as an AS that provides pre-defined request URIs, or vends request URIs via a client management console, or bakes them into their client apps.

–
Annabelle Richard Backman
AWS Identity

On 1/8/20, 2:50 PM, "Torsten Lodderstedt" <torsten=40lodderstedt.net@dmarc.ietf.org<mailto:40lodderstedt.net@dmarc.ietf.org>> wrote:

    Hi,

    you are right, PAR does not require the AS to represent the request as a JWT-based request object. The URI is used as internal reference only. That why the draft states

    "There is no need to make the
          authorization request data available to other parties via this
          URI.”

    This difference matters from an AS implementation perspective, it doesn't matter from a client's (interop) perspective.

    We may add a statement to PAR saying that request_uris issued by the PAR mechanism (MAY) deviate from the JAR definition.

    best regards,
    Torsten.

    > On 8. Jan 2020, at 23:42, Richard Backman, Annabelle <richanna=40amazon.com@dmarc.ietf.org<mailto:40amazon.com@dmarc.ietf.org>> wrote:
    >
    > Hi all,
    >
    > The current drafts of PAR (-00) and JAR (-20) require that the AS transform all pushed requests into JWTs. This requirement arises from the following:
    >         • PAR uses the request_uri parameter defined in JAR to communicate the pushed request to the authorization endpoint.
    >         • According to JAR, the resource referenced by request_uri MUST be a Request Object. (Section 5.2)
    >         • Request Object is defined to be a JWT containing all the authorization request parameters. (Section 2.1)
    >
    > There is no need for this requirement to support interoperability, as this is internal to the AS. It is also inconsistent with the rest of JAR, which avoids attempting to define the internal communications between the two AS endpoints. Worse, this restriction makes it harder for the authorization endpoint to leverage validation and other work performed at the PAR endpoint, as the state or outcome of that work must be forced into the JWT format (or retrieved via a subsequent service call or database lookup).
    >
    > –
    > Annabelle Richard Backman
    > AWS Identity
    >
    > _______________________________________________
    > OAuth mailing list
    > OAuth@ietf.org<mailto:OAuth@ietf.org>
    > https://www.ietf.org/mailman/listinfo/oauth


_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth

CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited.  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.

CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited..  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.
_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth




_______________________________________________

OAuth mailing list

OAuth@ietf.org<mailto:OAuth@ietf.org>

https://www.ietf.org/mailman/listinfo/oauth

--

Vladimir Dzhuvinov