Re: [OAUTH-WG] OAuth 2.0 Discovery Location

"Phil Hunt (IDM)" <phil.hunt@oracle.com> Wed, 24 February 2016 16:39 UTC

Return-Path: <phil.hunt@oracle.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7296F1B38F1 for <oauth@ietfa.amsl.com>; Wed, 24 Feb 2016 08:39:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.205
X-Spam-Level:
X-Spam-Status: No, score=-4.205 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.006, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DpRlkG43f35a for <oauth@ietfa.amsl.com>; Wed, 24 Feb 2016 08:39:36 -0800 (PST)
Received: from userp1040.oracle.com (userp1040.oracle.com [156.151.31.81]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 39AD21B38EE for <oauth@ietf.org>; Wed, 24 Feb 2016 08:39:36 -0800 (PST)
Received: from userv0021.oracle.com (userv0021.oracle.com [156.151.31.71]) by userp1040.oracle.com (Sentrion-MTA-4.3.2/Sentrion-MTA-4.3.2) with ESMTP id u1OGdUdW015137 (version=TLSv1 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 24 Feb 2016 16:39:30 GMT
Received: from aserv0122.oracle.com (aserv0122.oracle.com [141.146.126.236]) by userv0021.oracle.com (8.13.8/8.13.8) with ESMTP id u1OGdURx003789 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=FAIL); Wed, 24 Feb 2016 16:39:30 GMT
Received: from abhmp0008.oracle.com (abhmp0008.oracle.com [141.146.116.14]) by aserv0122.oracle.com (8.13.8/8.13.8) with ESMTP id u1OGdSJt027119; Wed, 24 Feb 2016 16:39:29 GMT
Received: from [192.168.0.22] (/24.67.230.167) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Wed, 24 Feb 2016 08:39:28 -0800
Content-Type: multipart/alternative; boundary="Apple-Mail-462B6A76-B946-4BFF-B3C7-126ADFA94F52"
Mime-Version: 1.0 (1.0)
From: "Phil Hunt (IDM)" <phil.hunt@oracle.com>
X-Mailer: iPhone Mail (13D15)
In-Reply-To: <CABzCy2C86rAoHJKO-dmm9ubk+6+G1bDzuQicmdyU3VLrF8nwig@mail.gmail.com>
Date: Wed, 24 Feb 2016 08:39:15 -0800
Content-Transfer-Encoding: 7bit
Message-Id: <D8C2F0C6-07B4-40EA-B802-A861FCD32520@oracle.com>
References: <E3BDAD5F-6DE2-4FB9-AEC0-4EE2D2BF8AC8@mit.edu> <CAEayHEMspPw3pu9+ZudkMp9pBPy2YYkiXfPvFpSwqZDVyixWxQ@mail.gmail.com> <CABzCy2CpSB2Nrs-QoaEwpqtG4J8UNeAYNy1rion=mp5PQD2dmg@mail.gmail.com> <FE60D9CC-0457-4BDB-BCF1-461B30BF0CDE@oracle.com> <CABzCy2C86rAoHJKO-dmm9ubk+6+G1bDzuQicmdyU3VLrF8nwig@mail.gmail.com>
To: Nat Sakimura <sakimura@gmail.com>
X-Source-IP: userv0021.oracle.com [156.151.31.71]
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/aca14IWuGcPKBbErieMz4nPbyJY>
Cc: "<oauth@ietf.org>" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] OAuth 2.0 Discovery Location
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Feb 2016 16:39:39 -0000

I am suggesting that part of the discovery solution has to be the client indicating what resource endpoint it wants the oauth configuration data for. 

So if res.example.evil.com is not a valid resource endpoint for as.example.com the authz discovery should fail in some way (eg return nothing). 

There may be better ways to do this. Eg combine discovery. Or change the order of discovery. 

One of OAuth's strength's and weaknesses is that the target of authorization (the resource) is never specified. It is often bound up in the client registration and an often implied 1:1 relationship between resource and as. Given that in discovery phase registration has not yet occurred it seems important that the client know it has a valid combination of endpoints etc. 

This is why I was disappointed about wglc on discovery. We had a starting point for group adoption but we haven't really defined the full requirements IMO. 

I am on vacation or I would put some thought into some draft changes or a new draft. I apologize I can't do it now. 

Phil

> On Feb 24, 2016, at 08:12, Nat Sakimura <sakimura@gmail.com> wrote:
> 
> Hi Phil, 
> 
> Are you suggesting that the AS metadata should include the RS URIs? Currently, it does not, but it can be done, I guess. 
> 
> The way oauth-meta works is that 
> 
> 1. RS tells the client where the AS is. 
> 2. AS tells the client which RS endpoints the token can be used. 
> 
> Even if there is a bad AS with a valid certs that proxies to the good RS, the client will not send the token there as the authz server will say that is not the place the client may want to send the token to. 
> 
> Nat
> 
> 2016年2月24日(水) 23:59 Phil Hunt <phil.hunt@oracle.com>:
>> Nat,
>> 
>> I’m not sure that having the resource server tell the client where its authorization server is secure by itself. The relationship between the Authorization Server and the Resource server need to be bound together in one of the discovery endpoints (the resource and/or the oauth service discovery).
>> 
>> If a client discovers a fake resource server that is proxying for a real resource server the current discovery spec will not lead the client to understand it has the wrong resource server. Rather the fake resource service will just have a fake discovery service. The hacker can now intercept resource payload as well as tokens because they were able to convince the client to use the legit authorization service but use the token against the hackers proxy.
>> 
>> The OAuth Discovery service needs to confirm to the client that the server is able to issue tokens for a stated resource endpoint.
>> 
>> This not only works in normal OAuth but should add security even to UMA situations.
>> 
>> Phil
>> 
>> @independentid
>> www.independentid.com
>> phil.hunt@oracle.com
>> 
>> 
>> 
>> 
>> 
>>> On Feb 24, 2016, at 3:54 AM, Nat Sakimura <sakimura@gmail.com> wrote:
>>> 
>>> 
>>> Hi Thomas, 
>>> 
>>> inline: 
>>> 
>>> 2016年2月22日(月) 18:44 Thomas Broyer <t.broyer@gmail.com>:
>>>> Couldn't the document only describe the metadata?
>>>> I quite like the idea of draft-sakimura-oauth-meta if you really want to do discovery, and leave it open to implementers / to other specs to define a .well-known URL for "auto-configuration".
>>>> The metadata described here would then either be used as-is, at any URL, returned as draft-sakimura-oauth-meta metadata at the RS; or as a basis for other metadata specs (like OpenID Connect). 
>>>> With draft-sakimura-oauth-meta's "duri" and the "scope" attribute of WWW-Authenticate response header, you have everything you need to proceed 
>>> 
>>> Yup. That's one of the requirements to be RESTful, is it not?  
>>> 
>>> In OAuth's case, the resource and the authorization server are usually tightly coupled. (Otherwise, you need another specs like UMA.) 
>>> So, the resource server should be able to tell either the location of the authz endpoint. In some trusted environment, the resource may as well return the location of the authz server configuration data. In these cases, you do not have to decide on what .well-known uri as you say. This frees up developers from configuration file location collisions etc. We should strive not to pollute the uri space as much as possible. 
>>>  
>>>> (well, except if there are several ASs each with different scopes; sounds like an edge-case to me though; maybe RFC6750 should instead be updated with such a parameter such that an RS could return several WWW-Authenticate: Bearer, each with its own "scope" and "duri" value?)
>>> 
>>> Yeah, I guess it is an edge case. I would rather like to see these authz servers to develop a trust framework under which they can agree on a single set of common scope parameter values. 
>>> 
>>> Cheers, 
>>> 
>>> Nat
>>> 
>>>> 
>>>> 
>>>>> On Fri, Feb 19, 2016 at 10:59 PM Justin Richer <jricher@mit.edu> wrote:
>>>>> The newly-trimmed OAuth Discovery document is helpful and moving in the right direction. It does, however, still have too many vestiges of its OpenID Connect origins. One issue in particular still really bothers me: the use of “/.well-known/openid-configuration” in the discovery portion. Is this an OAuth discovery document, or an OpenID Connect one? There is absolutely no compelling reason to tie the URL to the OIDC discovery mechanism.
>>>>> 
>>>>> I propose that we use “/.well-known/oauth-authorization-server” as the default discovery location, and state that the document MAY also be reachable from “/.well-known/openid-configuration” if the server also provides OpenID Connect on the same domain. Other applications SHOULD use the same parameter names to describe OAuth endpoints and functions inside their service-specific discovery document.
>>>>> 
>>>>>  — Justin
>>>>> _______________________________________________
>>>>> OAuth mailing list
>>>>> OAuth@ietf.org
>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>> _______________________________________________
>>>> OAuth mailing list
>>>> OAuth@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/oauth
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth