Re: [OAUTH-WG] PAR error for redirect URI?

Brian Campbell <bcampbell@pingidentity.com> Mon, 14 December 2020 13:46 UTC

Return-Path: <bcampbell@pingidentity.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6D3083A0AC4 for <oauth@ietfa.amsl.com>; Mon, 14 Dec 2020 05:46:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.197
X-Spam-Level:
X-Spam-Status: No, score=-0.197 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=pingidentity.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RwFU1QbDSmR1 for <oauth@ietfa.amsl.com>; Mon, 14 Dec 2020 05:46:15 -0800 (PST)
Received: from mail-lf1-x134.google.com (mail-lf1-x134.google.com [IPv6:2a00:1450:4864:20::134]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 743823A0AC3 for <oauth@ietf.org>; Mon, 14 Dec 2020 05:46:15 -0800 (PST)
Received: by mail-lf1-x134.google.com with SMTP id u18so30155961lfd.9 for <oauth@ietf.org>; Mon, 14 Dec 2020 05:46:15 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pingidentity.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=18EhhUCzcj2W4Vcg3AP9opPWzxv2c855R558+ZfUdHY=; b=btJRoW2hQSJhoCRTNfq9cahPyP6SQ7n9uNqEVMrhiTaG5Wax3tYSjzxnWyfjwOBBfK NW6K+IIfbkIpXJylpkJ/y9M7kWFIFlg/O54g6A9WjUmoq35m8MC4KIRexgZeb295x30d zA10K5WX6lsbjacYqaIrsu+YjybvtOTa2zPws6RZEt861QqRinDS8iX2nTvDnajoATWJ pBSVC0pOuXTSwVfBmmEhu3M0ixHV6PYnSXFedrIju1oZxi/4EghOXmrNKfJXxwXbsMfW YD61jjmzvwtLJTJOM2VQfGkZmRb/mybsp6HRYnylFU3xFnddb3dGqdpfB5jS7Ri/IWjS Gn2g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=18EhhUCzcj2W4Vcg3AP9opPWzxv2c855R558+ZfUdHY=; b=V8BxRSx7Mp33dJXIc6cJ/WaawSp6l7uyJQs+aWQkCuqB87e2r874xhpysz2V8bMJRH lfJDlbuCT2XeHI3QrfW2gF8fUMpi9lbzSw4HAMvxPxBfdL2vCM+Mxyf7HZ+tdylOcCyO BgdEFcDTuVuGKONokg1SpgEWVVUbr1gWp6C+w5g2FNARxOWaBnYDGpeOa/Lvi0Ui+pD1 Yc6w/a2KbRu4w1kgZR6g6XXkjc6MQOYDEb+svH7DtRz+28Em2plVDw3zgfdGwEWUyIgE 1ZyMWCPDznfpfnUjqNYHmaqV8UhN8Yb14/CiymaoRvuSZeIwcviGTLCiRT6yo/VsxriB QCrw==
X-Gm-Message-State: AOAM531DTVYhjeCyFDiSLGZ095id2bZ4aMaVYtsegg+SbvzAJtuu7rem bxLt6b18aQqWpGevwhUDJbFZItr8exeq5x5Rb0U9u75duWBS3kKK6cjyX6UpJH4lkUKM72cX75M k5ACv1IczD+jBKSAzN9SrOg==
X-Google-Smtp-Source: ABdhPJz3DxfgqG/gTsEc8A+zhOC1Divn8t2dMI7pzXjlk+0tZEpYHZnuNANKreGexwMnzaakvFOVHkoKcCBH56N2srM=
X-Received: by 2002:a19:650c:: with SMTP id z12mr9094823lfb.582.1607953573373; Mon, 14 Dec 2020 05:46:13 -0800 (PST)
MIME-Version: 1.0
References: <CA+k3eCQitAWnHaw2zz0jwyjHxWPYe0VPct1Op1T13BVhydkXDQ@mail.gmail.com> <CALAqi__ncGQgbunhunmaCrtUsAe-v+HnLWZM2Ca5VWarUr2Y=w@mail.gmail.com> <CDA006E7-8D4F-49AF-9C68-3BCEEFCFA687@lodderstedt.net> <CALAqi_9ewvmUUJNzXMU2JUU9eSVwwjGQMe7mCva=WFrA1JME9g@mail.gmail.com> <CADNypP9VniF0SBDSo+ZvwX7kYcmn_H6Vv2LvRZiwZwADG1Foxw@mail.gmail.com> <9a58bd66-e259-ebb9-1ed5-3f5075f44d97@connect2id.com> <CA+k3eCRuqLnZ8X_U4mi0AsL7jTLN2KGDJyHttXt8YfxG47a=HA@mail.gmail.com> <8bf0dae0-54b8-3b33-87b2-634b40ac4a85@connect2id.com>
In-Reply-To: <8bf0dae0-54b8-3b33-87b2-634b40ac4a85@connect2id.com>
From: Brian Campbell <bcampbell@pingidentity.com>
Date: Mon, 14 Dec 2020 06:45:46 -0700
Message-ID: <CA+k3eCSwuELPpspNsUA1FTD1cU1ePJcKWd1Z9WU8tHL38LEQBg@mail.gmail.com>
To: Vladimir Dzhuvinov <vladimir@connect2id.com>
Cc: oauth <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000008e873505b66cdd21"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/fAXhmbOti4dX0ngThf0paoZEOdM>
Subject: Re: [OAUTH-WG] PAR error for redirect URI?
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Dec 2020 13:46:18 -0000

Thanks Vladimir, that seems quite reasonable. Barring any objections, I'll
add that to a -04.

On Mon, Dec 14, 2020 at 1:33 AM Vladimir Dzhuvinov <vladimir@connect2id.com>
wrote:

> Hi Brian,
>
> I'd like to propose the sentence in bold to be inserted into the current
> section 2.3 of PAR -04:
>
> https://tools.ietf.org/html/draft-ietf-oauth-par-04#section-2.3
>
> The authorization server returns an error response with the same format as
> is specified for error responses from the token endpoint in Section 5.2
> of [RFC6749] using the appropriate error code from therein or from Section 4.1.2.1
> of [RFC6749]. *In those cases where Section 4.1.2.1 of [RFC6749]
> prohibits automatic redirection with an error back to the requesting client
> and hence doesn’t define an error code, for example when the request fails
> due to a missing, invalid, or mismatching redirection URI, the
> “invalid_request” error code can be used as the default error code.*
>
> Hope with this we can close the case.
>
> Vladimir
>
> On 04/12/2020 18:08, Brian Campbell wrote:
>
>
>
> On Fri, Dec 4, 2020 at 12:30 AM Vladimir Dzhuvinov <
> vladimir@connect2id.com> wrote:
>
>> If people have articulated a need to have an invalid_redirect_uri error
>> for the PAR endpoint, then let's register it properly. Rifaat says there's
>> still time to do this.
>>
>
> Following from the response I recently sent to Neil, I don't think a
> legitimate need has been articulated.
> https://mailarchive.ietf.org/arch/msg/oauth/gMiH1mTr0AKDvWpqO1zikcVUySY/
>
>
>> I'm also okay with using the general invalid_request code for this. In
>> this case a sentence, next to the current example, spelling out what the
>> PAR endpoint must do on a invalid redirect URI will help.
>>
> I don't know that that's needed either. But do have some text to suggest
> that you think would be helpful?
>
>
>
>> Vladimir
>> On 03/12/2020 13:49, Rifaat Shekh-Yusef wrote:
>>
>> Torsten, Filip,
>>
>> You can absolutely make this change, as we are still very early in the
>> process.
>> So feel free to continue this effort and try to get WG agreement on this,
>> and update the document as needed.
>>
>> Regards,
>>  Rifaat
>>
>>
>> On Thursday, December 3, 2020, Filip Skokan <panva.ip@gmail.com> wrote:
>>
>>> To be clear, I'm not advocating to skip the registration, just wanted to
>>> mention a potential concern. If the process allows it and it will not
>>> introduce more delay to publication, I think we should go ahead and
>>> register the error code.
>>>
>>> Best,
>>> *Filip*
>>>
>>>
>>> On Thu, 3 Dec 2020 at 11:06, Torsten Lodderstedt <
>>> torsten@lodderstedt.net> wrote:
>>>
>>>>
>>>>
>>>> > Am 03.12.2020 um 09:56 schrieb Filip Skokan <panva.ip@gmail.com>:
>>>> >
>>>> > There are several documents already mentioning "invalid_redirect_uri"
>>>> as an error code, specifically RFC7519 and OpenID Connect Dynamic Client
>>>> Registration 1.0. But these don't register it in the IANA OAuth Extensions
>>>> Error Registry, presumably because they're neither for the authorization or
>>>> token endpoints.
>>>> >
>>>> > While I think it'd be great if we had this error code registered, I
>>>> also worry that its registration could confuse implementers to think it's
>>>> okay to return it from the authorization endpoint.
>>>>
>>>> I understand your concern. On the other hand, registering the error
>>>> code is in my opinion the proper way forward. The registration is scoped to
>>>> a usage location, should be pushed authorization endpoint then, and RFC6749
>>>> gives clear guidance on how to treat errors related to the redirect URI at
>>>> the authorization endpoint.
>>>>
>>>> "If the request fails due to a missing, invalid, or mismatching
>>>>    redirection URI, … authorization server ... MUST NOT automatically
>>>> redirect the user-agent to the
>>>>    invalid redirection URI."
>>>>
>>>> I think if an implementor ignores this, it will ignore any advise.
>>>>
>>>> best regards,
>>>> Torsten.
>>>>
>>>> >
>>>> > Best,
>>>> > Filip
>>>> >
>>>> >
>>>> > On Thu, 3 Dec 2020 at 00:29, Brian Campbell <bcampbell=
>>>> 40pingidentity.com@dmarc.ietf.org> wrote:
>>>> > During the course of a recent OIDF FAPI WG discussion (the FAPI
>>>> profiles use PAR for authz requests) on this issue it was noted that
>>>> there's no specific error code for problems with the redirect_uri (the
>>>> example in
>>>> https://www.ietf.org/archive/id/draft-ietf-oauth-par-04.html#section-2.3
>>>> even shows a general error code with mention of the redirect_uri not being
>>>> valid in the error description). Some folks on that call thought it would
>>>> be worthwhile to have a more specific error code for an invalid
>>>> redirect_uri and I reluctantly took an action item to raise the issue here.
>>>> At the time I'd forgotten that PAR had already passed WGLC. But it's been
>>>> sitting idle while awaiting the shepherd writeup since mid September so
>>>> it's maybe realistic to think the window for a small change is still open.
>>>> >
>>>> > Presumably nothing like an "invalid_redirect_uri" error code was
>>>> defined in RFC 6749 because that class of errors could not be returned to
>>>> the client via redirection. But the data flow in PAR would allow for a
>>>> "invalid_redirect_uri" so it's not an unreasonable thing to do.
>>>> >
>>>> > As I write this message, however, I'm not personally convinced that
>>>> it's worth making a change to PAR at this point. But I did say I'd bring
>>>> the question up in the WG list and I'm just trying to be true to my word.
>>>> So here it is. Please weigh in, if you have opinions on the matter.
>>>> >
>>>> >
>>>> >
>>>> > CONFIDENTIALITY NOTICE: This email may contain confidential and
>>>> privileged material for the sole use of the intended recipient(s). Any
>>>> review, use, distribution or disclosure by others is strictly prohibited.
>>>> If you have received this communication in error, please notify the sender
>>>> immediately by e-mail and delete the message and any file attachments from
>>>> your computer. Thank you._______________________________________________
>>>> > OAuth mailing list
>>>> > OAuth@ietf.org
>>>> > https://www.ietf.org/mailman/listinfo/oauth
>>>> > _______________________________________________
>>>> > OAuth mailing list
>>>> > OAuth@ietf.org
>>>> >
>>>> https://www.google.com/url?q=https://www.ietf.org/mailman/listinfo/oauth&source=gmail-imap&ust=1607590629000000&usg=AOvVaw3aW1gdv4EEiLmNYzlsJj-A
>>>>
>>>>
>>
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>
> *CONFIDENTIALITY NOTICE: This email may contain confidential and
> privileged material for the sole use of the intended recipient(s). Any
> review, use, distribution or disclosure by others is strictly prohibited.
> If you have received this communication in error, please notify the sender
> immediately by e-mail and delete the message and any file attachments from
> your computer. Thank you.*
>
> --
> Vladimir Dzhuvinov
>
>

-- 
_CONFIDENTIALITY NOTICE: This email may contain confidential and privileged 
material for the sole use of the intended recipient(s). Any review, use, 
distribution or disclosure by others is strictly prohibited.  If you have 
received this communication in error, please notify the sender immediately 
by e-mail and delete the message and any file attachments from your 
computer. Thank you._