Re: [OAUTH-WG] About JSON Web Token (JWT) Profile for OAuth 2.0 Access Tokens

Thibault Normand <thibault.normand@gmail.com> Tue, 06 April 2021 08:59 UTC

Return-Path: <thibault.normand@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A25713A17B4 for <oauth@ietfa.amsl.com>; Tue, 6 Apr 2021 01:59:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yvbjJrd5J7Nu for <oauth@ietfa.amsl.com>; Tue, 6 Apr 2021 01:59:38 -0700 (PDT)
Received: from mail-il1-x12d.google.com (mail-il1-x12d.google.com [IPv6:2607:f8b0:4864:20::12d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 685253A17B1 for <oauth@ietf.org>; Tue, 6 Apr 2021 01:59:38 -0700 (PDT)
Received: by mail-il1-x12d.google.com with SMTP id c15so3616870ilj.1 for <oauth@ietf.org>; Tue, 06 Apr 2021 01:59:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=30eseHcdTQh7BVqsUhrDfYPetopNv2Ygk56KIOrxODw=; b=QpTMbmL+5/XwFuJtksx7wvnCZUXVQEm3Xn3N+YqDqa2Ax3oAL6kFJ1qKdiFAxvptjS V3amRHuVQoLxKlPFl2JQMpLSFyTLGXkk/jsVh7BD+fV6t0WpOXrobaQq/syFvU4sBxNO K0nzQJspGYqdwmi3mKgTgvmpzN++18IB2ENpcFfGTJroVE24M+jrwIM11U4HwVYT9OF4 /fEUeJvzlq/3E0IDul/ML25i3oLB+4e4SoKtZLKuHPpAtCYXJ8ww6H0QeH4e7sGGZpnO s+Vj+NR6YSTj/1ia3I1CFNFKk3t+ojkVc7v3J+yBztlkXsSBD83+L3tJ1IF/cwjwt3AB m4Yg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=30eseHcdTQh7BVqsUhrDfYPetopNv2Ygk56KIOrxODw=; b=Vnr1IO3Fub9zjjbpAZuLUgjg6vlpQTpU6v0AFMmuv9bTUrhXurF4m3a9wExymJplSD tuyk3dZEjgT9ITHT3uU/QoGQj/HWc16LyNaK16puK0cQOxLFKy+AOX5XDfFMDrqfpZCU EkWeDHofnzVHv55Q22/Y33B8xXGqnP9X6+Bw6SD76QUzRkAh7vURtnzvXGu2VUz1cqF+ nL4hpgpWeh40q2hEad6rw4OB90tImz2LQ249i5f+kciC54JB/reE2E+hKG/fIgxlwXXX NTjkYRu+R+Bz5/XX5w12nNrVW9oaQZPNS7zY0dqzNL618x/UE4zvhM6ZTDvqH6LB77XC kW5g==
X-Gm-Message-State: AOAM531NE/W3maaVVoN+cyPDsKZr/WiyVSUN+lgjA9mpFB9VBBxkzlJX 0r3Lj9QGoZit1jufTBUoIFX0CYN76yMw2/iuZ+o=
X-Google-Smtp-Source: ABdhPJwlVlLAGxrU3Zs0X/Ydd3EtZZYktrxKozyPxUQjqAHJEGk+55Ukf7GWD14QtjrbXrfpHnPBuD2bsac+92r9i9U=
X-Received: by 2002:a05:6e02:cce:: with SMTP id c14mr2053089ilj.32.1617699576942; Tue, 06 Apr 2021 01:59:36 -0700 (PDT)
MIME-Version: 1.0
References: <42E6041E-9F06-4276-A3D0-63C7FE18A335@aueb.gr> <057901d727f4$ebae4850$c30ad8f0$@auth0.com>
In-Reply-To: <057901d727f4$ebae4850$c30ad8f0$@auth0.com>
From: Thibault Normand <thibault.normand@gmail.com>
Date: Tue, 06 Apr 2021 10:59:26 +0200
Message-ID: <CADMp+sJDC4t5xnvjcvzOqN+jMpJKG=HLhd8+BEtW5zz0nefVBQ@mail.gmail.com>
To: vittorio.bertocci=40auth0.com@dmarc.ietf.org
Cc: Nikos Fotiou <fotiou@aueb.gr>, oauth <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a3172905bf4a0874"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/PXqyRCviDto7W3j2BxKVMLZhk-E>
Subject: Re: [OAUTH-WG] About JSON Web Token (JWT) Profile for OAuth 2.0 Access Tokens
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Apr 2021 08:59:44 -0000

Hello,

As an implementor, I considered that JWT is a way to serialize token claims
so for me - JWT Profile for OAuth 2.0 Access Tokens became Rich Token
Profile for OAuth 2.0 Access Tokens.
I have implemented different token encoders (JWT / CWT / PASETO / Macaroon)
which are all finally just rich tokens (with claims) encoded using a
defined transport format.

Rich Tokens (authorization by value/claims) are the opposite of flat tokens
(opaque tokens for authorization by reference).

Regards,

Le ven. 2 avr. 2021 à 21:18, <vittorio.bertocci=40auth0.com@dmarc.ietf.org>
a écrit :

> Hi Nikos,
> Thanks for looking into this!
> The profile aims at reflecting currently adopted practice as much as it is
> viable, and the overwhelming majority of the use cases involving access
> tokens today relies on bearer tokens.
> Note: although there's no practical difference between versions in the
> matter you brought up here, in general I recommend referring to the latest
> draft: we are currently on version 12
> (https://tools.ietf.org/html/draft-ietf-oauth-access-token-jwt-12).
>
> -----Original Message-----
> From: OAuth <oauth-bounces@ietf.org> On Behalf Of Nikos Fotiou
> Sent: Thursday, April 1, 2021 12:11 PM
> To: oauth <oauth@ietf.org>
> Subject: [OAUTH-WG] About JSON Web Token (JWT) Profile for OAuth 2.0 Access
> Tokens
>
> Hi,
> By reading this draft
> (https://tools.ietf.org/html/draft-ietf-oauth-access-token-jwt-05) I got
> the
> impression that it implies using JWTs as bearer tokens, e.g., it does
> consider any of the semantics defined in RFC7800. Is this correct? If yes
> what was the rational behind this design choice?
>
> Thanks a lot,
> Nikos
>
> --
> Nikos Fotiou - http://pages.cs.aueb.gr/~fotiou Researcher - Mobile
> Multimedia Laboratory Athens University of Economics and Business
> https://mm.aueb.gr
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>


-- 
Thibault Normand
"Il existe moins bien mais c'est plus cher !"
http://www.zenithar.org