Re: [OAUTH-WG] JWT Secured Authorization Request (JAR) vs OIDC request object

Brian Campbell <bcampbell@pingidentity.com> Wed, 28 August 2019 21:55 UTC

Return-Path: <bcampbell@pingidentity.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A45812013D for <oauth@ietfa.amsl.com>; Wed, 28 Aug 2019 14:55:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=pingidentity.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CEZjlJ-OSdZh for <oauth@ietfa.amsl.com>; Wed, 28 Aug 2019 14:55:52 -0700 (PDT)
Received: from mail-io1-xd2d.google.com (mail-io1-xd2d.google.com [IPv6:2607:f8b0:4864:20::d2d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA57C12011B for <oauth@ietf.org>; Wed, 28 Aug 2019 14:55:52 -0700 (PDT)
Received: by mail-io1-xd2d.google.com with SMTP id t6so2670057ios.7 for <oauth@ietf.org>; Wed, 28 Aug 2019 14:55:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pingidentity.com; s=gmail; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=HXjB1f5wpiJsww9nDHbtLjFZHpZm4VpthitZ0j7tvo0=; b=c6gQdv507N3NFIPmRKSvcHbsH/owqfMfIIOAwq+wXKeQP/c7Ig4i0Za3j+Z1jtJLRF n13v93whu6GqfzZmrwFQjiXhDIcG2MI2VQ4p6pqOjuQQW+5yG/zGq/aDtRdmymtlo+II 9guHkJ8NFA8lwQ2bvWu9n2uid3S+Wd5LdkAmM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=HXjB1f5wpiJsww9nDHbtLjFZHpZm4VpthitZ0j7tvo0=; b=c2dzPiVxhHxws+J7A2hIfZKShxfHnbByM9sswQ79tlUJnqeLfZ1xvuVEvh3/gOkuu7 WUw9WGmGO1vcegdcN8blstevIq7h64VyjEZLlcOZSE38iQc2ALzZbvDG792LX1z6kNMi jFmH8irT0KvdYuXLTyYxJGgCwb71VZ4pfUwpHWWBe7h6xTMu0c2BW920h/7UZBoS76Oq ggxzqdPvRyFi2EjBH2CaXUBlYcGocLdl/SlEUMgohT7BTJA8sqYshqKzHO2ZR4dUgtPN iTV+xco2dM9oHlXFgBkhWD4mHGDJXveWGoTm6X9oFYtFZSizxpw1JICSC9BSo4pRf5Bn 9uGQ==
X-Gm-Message-State: APjAAAUOMdafBFcJUO+G3ix7jWbk4gLTFAXDTFtdUAS8/9G0PR6LdmrF SE7ZQSJvIvYe6VRQc8471T3DFKEoHeZgaK5SJMIAS/f/c91HfeXZLy+Y5rY0CfmhQBsYejbz/3n BWZROi0zn5irXfw==
X-Google-Smtp-Source: APXvYqzTUlGk5+RG7rLZevWGvvtYphm+cSgMRMRJ2wZVCw8kq+cJKbTdFf9NZm8+wGE9qzJMn6isK7bQ/YDpInfBOHE=
X-Received: by 2002:a02:c00c:: with SMTP id y12mr6861656jai.65.1567029351957; Wed, 28 Aug 2019 14:55:51 -0700 (PDT)
MIME-Version: 1.0
References: <CALAqi_-Ku6Hh3DQDXGR+83Q8jofMzVBcW=7GUnFFzsoG+Ka_1g@mail.gmail.com> <CA+k3eCRRW9oLfdmBXsccc_BVd-Ne8qOR5A4HftpSMkMt2JZLRg@mail.gmail.com> <CALAqi_9s+jXDwfb-HK+sguijR6=R6cPgJMwXhSkU52YQcEkX2A@mail.gmail.com>
In-Reply-To: <CALAqi_9s+jXDwfb-HK+sguijR6=R6cPgJMwXhSkU52YQcEkX2A@mail.gmail.com>
From: Brian Campbell <bcampbell@pingidentity.com>
Date: Wed, 28 Aug 2019 15:55:26 -0600
Message-ID: <CA+k3eCQZdX_DTDzcVaDJ=xaKSa0msjJh2UQvA+ZvhTeEBkTDkw@mail.gmail.com>
To: Filip Skokan <panva.ip@gmail.com>
Cc: oauth <oauth@ietf.org>, Nat Sakimura <nat.sakimura@oidf.org>, John Bradley <ve7jtb@ve7jtb.com>
Content-Type: multipart/alternative; boundary="000000000000e0619805913473b1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/_PlFGFLp1owteJLHRUKLo3HGcxk>
Subject: Re: [OAUTH-WG] JWT Secured Authorization Request (JAR) vs OIDC request object
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Aug 2019 21:55:56 -0000

FWIW, as best I can remember the change in question came as I result
of directorate/IESG
review rather than a WG decision/discussion. Which is likely why you can't
find the "why" anywhere in the mailing list archive.

On Wed, Aug 28, 2019 at 3:23 PM Filip Skokan <panva.ip@gmail.com> wrote:

> Well it kind of blows, doesn't it? I wasn't able to find the "why"
> anywhere in the mailing list archive around the time this was changed.
>
> My take on satisfying both worlds looks like this
>
> - allow just JAR - no other params when possible.
>     (which btw isn't possible to do with request_uri when enforcing client
> based uri whitelist and the jwsreq 5.2.2 shows as much)
> - enforce the "dupe behaviours" defined in OIDC (if response_type or
> client_id is in request object it must either be missing or the same in
> regular request).
> - allows merging request object and regular parameters with request object
> taking precedence since it is a very useful feature when having pre-signed
> request object that's not one time use and clients using it wish to vary
> state/nonce per-request.
>
> I wish the group reconsidered making this breaking change from OIDC's take
> on request objects - allow combination of parameters from the request
> object with ones from regular parameters (if not present in request object).
>
> S pozdravem,
> *Filip Skokan*
>
>
> On Wed, 28 Aug 2019 at 23:02, Brian Campbell <bcampbell@pingidentity.com>
> wrote:
>
>> Filip, for better or worse, I believe your assessment of the situation is
>> correct. I know of one AS that didn't choose which of the two to follow but
>> rather implemented a bit of a hybrid where it basically ignores everything
>> outside of the request object per JAR but also checks for and enforces the
>> presence and value of the few regular parameters (client_id, response_type)
>> that OIDC mandates.
>>
>> On Tue, Aug 27, 2019 at 5:47 AM Filip Skokan <panva.ip@gmail.com> wrote:
>>
>>> Hello everyone,
>>>
>>> in an earlier thread I've posed the following question that might have
>>> gotten missed, this might have consequences for the existing
>>> implementations of Request Objects in OIDC implementations - its making
>>> pure JAR requests incompatible with OIDC Core implementations.
>>>
>>> draft 14 of jwsreq (JAR) introduced this language
>>>
>>> The client MAY send the parameters included in the request object
>>>> duplicated in the query parameters as well for the backward
>>>> compatibility etc.
>>>>
>>>> *However, the authorization server supporting thisspecification MUST
>>>> only use the parameters included in the requestobject. *
>>>
>>>
>>> Server MUST only use the parameters in the Request Object even if the
>>>> same parameter is provided in the query parameter.  The Authorization
>>>
>>>
>>> The client MAY send the parameters included in the request object
>>>> duplicated in the query parameters as well for the backward
>>>> compatibility etc.
>>>>
>>>> *However, the authorization server supporting thisspecification MUST
>>>> only use the parameters included in the requestobject. *
>>>
>>>
>>> Nat, John, everyone - *does this mean a JAR compliant AS ignores
>>> everything outside of the request object while OIDC Request Object one
>>> merges the two with the ones in the request object being used over ones
>>> that are sent in clear?* The OIDC language also includes sections which
>>> make sure that some required arguments are still passed outside of the
>>> request object with the same value to make sure the request is "valid"
>>> OAuth 2.0 request (client_id, response_type), something which an example in
>>> the JAR spec does not do. Not having this language means that existing
>>> authorization request pipelines can't simply be extended with e.g. a
>>> middleware, they need to branch their codepaths.
>>>
>>> Is an AS required to choose which of the two it follows?
>>>
>>> Thank you for clarifying this in advance. I think if either the
>>> behaviour is the same as in OIDC or different this should be called out in
>>> the language to avoid confusion, especially since this already exists in
>>> OIDC and likely isn't going to be read in isolation, especially because the
>>> Request Object is even called out to be already in place in OIDC in the JAR
>>> draft.
>>>
>>> Best,
>>> *Filip*
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>>
>>
>> *CONFIDENTIALITY NOTICE: This email may contain confidential and
>> privileged material for the sole use of the intended recipient(s). Any
>> review, use, distribution or disclosure by others is strictly prohibited.
>> If you have received this communication in error, please notify the sender
>> immediately by e-mail and delete the message and any file attachments from
>> your computer. Thank you.*
>
>

-- 
_CONFIDENTIALITY NOTICE: This email may contain confidential and privileged 
material for the sole use of the intended recipient(s). Any review, use, 
distribution or disclosure by others is strictly prohibited.  If you have 
received this communication in error, please notify the sender immediately 
by e-mail and delete the message and any file attachments from your 
computer. Thank you._