Re: [OAUTH-WG] WGLC for OAuth 2.0 Protected Resource Metadata

Brian Campbell <bcampbell@pingidentity.com> Thu, 04 April 2024 21:42 UTC

Return-Path: <bcampbell@pingidentity.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7C7C9C180B79 for <oauth@ietfa.amsl.com>; Thu, 4 Apr 2024 14:42:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.093
X-Spam-Level:
X-Spam-Status: No, score=-2.093 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=pingidentity.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XMOESoA9oxbo for <oauth@ietfa.amsl.com>; Thu, 4 Apr 2024 14:42:05 -0700 (PDT)
Received: from mail-il1-x132.google.com (mail-il1-x132.google.com [IPv6:2607:f8b0:4864:20::132]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A1408C151995 for <oauth@ietf.org>; Thu, 4 Apr 2024 14:42:00 -0700 (PDT)
Received: by mail-il1-x132.google.com with SMTP id e9e14a558f8ab-368a663344eso5699325ab.2 for <oauth@ietf.org>; Thu, 04 Apr 2024 14:42:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pingidentity.com; s=google; t=1712266919; x=1712871719; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=PNUXeQqpfKwyMXXviW6LxrfBqoZKE/3M9P1epTtDpWk=; b=GnFg9oExDrblQ73AshHFTkQ3ECWbn1IqGAlQ+jjvbxOXY7nEslDrb6IF4dxXYsq3ht 6MyCEXZajbFORGDUlgd9gGaG1Hku+EYwsDMGaRMKpWmQc5IW6qbFrqAa3a1+1MkkPRl9 9V9YscXGuEfxs8nd/7iUgjE4p3h9vaa5zxm7WU9JlpaYG5iiepzRntP+qRRyk8ITASj4 zfdmY3erXMjKnBDItlZu0AwhkpTrh2vmZsbDgZAe2dv4Np5cRwhnT/A3LyTQ9f0FGqo5 RtcauY3u+oCRy6AZXLdJ9qLB+j8u+hKkrZGjNdkf+ajNri02LP4LJ2WtBXAJJw+t7ddu bJJg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1712266919; x=1712871719; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=PNUXeQqpfKwyMXXviW6LxrfBqoZKE/3M9P1epTtDpWk=; b=LmWN+/d5PjIW0c23MgRj6Gkf5KjfHK0xXg4Ut5Inp8KaloJMLQR8AuT9Q+6+94dASz 1LI9mRe11ymvbqxJSJizFhHDRr9dqTo2paa0sAS2hSif8JGidYY5xwnvond6b8Yn9B6n lFlfNZ1ttUOXTEI/EVDyV61CQ/QtcfydjOQIjrUfYZIPUqpSo6vqHwiGPQzs0logi26Q CCYkWPfEBvDF9w/vxZYKD94oRXo3akquTrh3J+DNOO8KY1FtyBZKnM9L2sbeqMs7hkZe s9e3xeq0134L9YkXCvIbI1rzBeLVkhpMoEz0H9gVZ3ULYQfqcO76F30+lsEYp8symOuR PDqg==
X-Forwarded-Encrypted: i=1; AJvYcCVxJ2V1sZhw8pZqBHjIgLcq/Twqca7hF53WEA9F0DxYYuaDKIXlhZ2yPSVP4CPQdcLlRedP4kmpV5C/+Canww==
X-Gm-Message-State: AOJu0Yxhqkl7ocp7xbgWoQ3B6nl6YY1ayQpqbQDmMvsxq6ms8kFurGCn YedjstTquYA9zsIIgFq9/vBK8JegAY99H+YznpgRHrpJ1AVOPxxth6KF/+pfwkjIjLzcLGm1vzY 3O7YKOgvcT7lyK0vB9xXl7EWTZoQNVPvtpvmxN8/GChUrnwpOVAI0HS1RrX5dYs5fT8lBoN0brd XJzvH2/12MEYHJFJD1Tb0LVProRg==
X-Google-Smtp-Source: AGHT+IG3c+x7VojlE3/u3aR1m3nJssW4XJ4X2L/gzZyHBjJoxL1KebkW0Dnd4YWM3mG3FQ1Uz6jLJZX1Q/nuue+qgwY=
X-Received: by 2002:a05:6e02:1e02:b0:368:c9e2:b36c with SMTP id g2-20020a056e021e0200b00368c9e2b36cmr4431767ila.21.1712266919262; Thu, 04 Apr 2024 14:41:59 -0700 (PDT)
MIME-Version: 1.0
References: <CADNypP9QRjmgs5Si4Fj+hSmScwx+4ihQmxfznCCVE4+8F2UFkw@mail.gmail.com> <bb6c0d9f-5156-4b2b-b102-883ee913dfd5@connect2id.com> <CA+k3eCTpS0fa4OdatfPk5xNyLecfBRZZHaOgLV1G3X20NWQzgw@mail.gmail.com> <SJ0PR02MB7439DA7D7B5517D9AC1509C3B73D2@SJ0PR02MB7439.namprd02.prod.outlook.com> <CA+k3eCTcqw0C5qi3_eB+eU4GPY-9_kduiWgC9yA6n4xpLWi9zg@mail.gmail.com>
In-Reply-To: <CA+k3eCTcqw0C5qi3_eB+eU4GPY-9_kduiWgC9yA6n4xpLWi9zg@mail.gmail.com>
From: Brian Campbell <bcampbell@pingidentity.com>
Date: Thu, 04 Apr 2024 15:41:32 -0600
Message-ID: <CA+k3eCQfr31chRYucPuZOf62mtN6DB+c0vVSQ+t42=BG9wSJkw@mail.gmail.com>
To: Michael Jones <michael_b_jones@hotmail.com>
Cc: Vladimir Dzhuvinov <vladimir@connect2id.com>, "oauth@ietf.org" <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000007be10c06154c35ac"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/PwiIZUnRz87sPKpXkHVNVWf-NAM>
Subject: Re: [OAUTH-WG] WGLC for OAuth 2.0 Protected Resource Metadata
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Apr 2024 21:42:09 -0000

Apologies, I just noticed an unfinished sentence in my prior message
(embarrassing but I guess I started to write it and then changed my mind
but neglected to remove it). Anyway, "And FWIW the jwks_uri metadata
parameter seems well en" should have been deleted or just gone on to say
something like that jwks_uri metadata parameter seems well enough defined
and isn't being questioned in this thread anyway so needn't be defended or
explained.

On Wed, Apr 3, 2024 at 3:00 PM Brian Campbell <bcampbell@pingidentity.com>
wrote:

>
>
> On Wed, Apr 3, 2024 at 9:52 AM Michael Jones <michael_b_jones@hotmail.com>
> wrote:
>
>> In October 2023, we added this text describing signing resource responses:
>>
>>
>>
>> These values may be used by other specifications, such as the jwks_uri used
>> to publish public keys the resource server uses to sign resource responses,
>> as described in Section 5.6.2 of [FAPI.MessageSigning
>> <https://drafts.oauth.net/draft-ietf-oauth-resource-metadata/draft-ietf-oauth-resource-metadata.html#FAPI.MessageSigning>
>> ].
>>
>>
>>
>> This uses the jwks_uri and resource_signing_alg_values_supported metadata
>> parameters.
>>
>
> That text about signing resource responses only uses the jwks_uri metadata
> parameter. And FWIW the jwks_uri metadata parameter seems well en
>
> How resource_signing_alg_values_supported comes into play is maybe implied
> but is not stated anywhere. Would it list the algs the RS can sign with
> (which would be largely redundant info from what can be learned at the
> jwks_uri)? Or the algs the RS can accept? And if that, for access tokens or
> signed requests or both or something else? All the draft says is "for
> signed content" and content could mean many things. In fact, Vladimir's
> question that started this discussion was about how to interpret "content".
>
> Sorry, I'm not trying to be difficult or dense here but honestly asking
> questions that aren't addressed in the current draft text.
>
>
>
>> Admittedly, we’re not describing use cases for
>> resource_encryption_alg_values_supported and
>> resource_encryption_enc_values_supported at present.  If people feel
>> strongly about it, I’d be willing to remove the encryption parameters since
>> they’re more speculative, but I believe there’s a solid use case for the
>> key set and supported signing algorithms.
>>
>>
>>
>> What do others think?
>>
>
> I'm not necessarily arguing for removal at this point but I think the
> three *_values_supported parameters need additional definition or
> clarification for them to be useful in a meaningful or interoperability
> improving way. Absent that though, I guess I would argue for their removal.
>
>
>
>>
>>                                                                 -- Mike
>>
>>
>>
>> *From:* OAuth <oauth-bounces@ietf.org> *On Behalf Of *Brian Campbell
>> *Sent:* Tuesday, April 2, 2024 2:45 PM
>> *To:* Vladimir Dzhuvinov <vladimir@connect2id.com>
>> *Cc:* oauth@ietf.org
>> *Subject:* Re: [OAUTH-WG] WGLC for OAuth 2.0 Protected Resource Metadata
>>
>>
>>
>> I've had questions similar to Vladimir's* and do still think that some
>> additional context or clarification or something in the document would be
>> helpful.
>>
>>
>>
>> *
>> https://mailarchive.ietf.org/arch/msg/oauth/LA6sqNOV98D7wP44p2Hl6dpSmtg/
>>
>>
>>
>> On Thu, Mar 28, 2024 at 2:57 PM Vladimir Dzhuvinov <
>> vladimir@connect2id.com> wrote:
>>
>> I have a question about the parameters:
>> resource_signing_alg_values_supported,
>> resource_encryption_alg_values_supported,
>> resource_encryption_enc_values_supported.
>>
>> I'm not sure how to interpret "content". Where the algorithms, if
>> advertised, get to apply. Is this something that resources / applications
>> will define, depending on the resource characteristics? If we take JWE for
>> instance, it could be used for 3 things at least. To encrypt bearer JWTs to
>> access the resource, in addition to encrypting request and response
>> payloads.
>>
>> Vladimir
>>
>> On 27/03/2024 14:53, Rifaat Shekh-Yusef wrote:
>>
>> All,
>>
>> This is a *WG Last Call* for the *OAuth 2.0 Protected Resource Metadata*
>> document.
>> https://www.ietf.org/archive/id/draft-ietf-oauth-resource-metadata-03.html
>>
>> Please, review this document and reply on the mailing list if you have
>> any comments or concerns, by *April 12*.
>>
>> Regards,
>>   Rifaat & Hannes
>>
>>
>>
>> _______________________________________________
>>
>> OAuth mailing list
>>
>> OAuth@ietf.org
>>
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>>
>> *CONFIDENTIALITY NOTICE: This email may contain confidential and
>> privileged material for the sole use of the intended recipient(s). Any
>> review, use, distribution or disclosure by others is strictly prohibited.
>> If you have received this communication in error, please notify the sender
>> immediately by e-mail and delete the message and any file attachments from
>> your computer. Thank you.*
>>
>

-- 
_CONFIDENTIALITY NOTICE: This email may contain confidential and privileged 
material for the sole use of the intended recipient(s). Any review, use, 
distribution or disclosure by others is strictly prohibited.  If you have 
received this communication in error, please notify the sender immediately 
by e-mail and delete the message and any file attachments from your 
computer. Thank you._