Re: [OAUTH-WG] Dynamic Client Registration: jwks / jwks_uri

Mike Jones <Michael.Jones@microsoft.com> Mon, 14 July 2014 17:56 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D20571A8BB7 for <oauth@ietfa.amsl.com>; Mon, 14 Jul 2014 10:56:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eeHVKrZLC6d3 for <oauth@ietfa.amsl.com>; Mon, 14 Jul 2014 10:56:00 -0700 (PDT)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1lp0140.outbound.protection.outlook.com [207.46.163.140]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4F6441A854D for <oauth@ietf.org>; Mon, 14 Jul 2014 10:56:00 -0700 (PDT)
Received: from BLUPR03CA030.namprd03.prod.outlook.com (10.141.30.23) by DM2PR03MB351.namprd03.prod.outlook.com (10.141.54.22) with Microsoft SMTP Server (TLS) id 15.0.980.8; Mon, 14 Jul 2014 17:55:57 +0000
Received: from BL2FFO11FD045.protection.gbl (2a01:111:f400:7c09::130) by BLUPR03CA030.outlook.office365.com (2a01:111:e400:879::23) with Microsoft SMTP Server (TLS) id 15.0.985.8 via Frontend Transport; Mon, 14 Jul 2014 17:55:57 +0000
Received: from mail.microsoft.com (131.107.125.37) by BL2FFO11FD045.mail.protection.outlook.com (10.173.161.207) with Microsoft SMTP Server (TLS) id 15.0.980.11 via Frontend Transport; Mon, 14 Jul 2014 17:55:56 +0000
Received: from TK5EX14MBXC294.redmond.corp.microsoft.com ([169.254.3.103]) by TK5EX14HUBC106.redmond.corp.microsoft.com ([157.54.80.61]) with mapi id 14.03.0195.002; Mon, 14 Jul 2014 17:55:46 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>, Brian Campbell <bcampbell@pingidentity.com>, John Bradley <ve7jtb@ve7jtb.com>
Thread-Topic: [OAUTH-WG] Dynamic Client Registration: jwks / jwks_uri
Thread-Index: AQHPmqVztwmu7slI2ES6e+cx7tPPAZuWiUVwgAAIbYCAAALJgIAIxf4AgABtOkCAABmygIAAAC0A
Date: Mon, 14 Jul 2014 17:55:46 +0000
Message-ID: <4E1F6AAD24975D4BA5B16804296739439ADA9143@TK5EX14MBXC294.redmond.corp.microsoft.com>
References: <53BBDF5B.3020904@gmx.net> <4E1F6AAD24975D4BA5B16804296739439ADA0841@TK5EX14MBXC294.redmond.corp.microsoft.com> <2CAA155D-E87E-4465-9110-C142D7085A56@ve7jtb.com> <CA+k3eCSmhKor+N-H8gt_GtQ7-4b1tVjS2n+hUpOmOawJWThBMQ@mail.gmail.com> <53C3A5F2.908@gmx.net> <4E1F6AAD24975D4BA5B16804296739439ADA8D92@TK5EX14MBXC294.redmond.corp.microsoft.com> <53C41721.7020607@gmx.net>
In-Reply-To: <53C41721.7020607@gmx.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [157.54.51.33]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-Forefront-Antispam-Report: CIP:131.107.125.37; CTRY:US; IPV:CAL; IPV:NLI; IPV:NLI; EFV:NLI; SFV:NSPM; SFS:(6009001)(438002)(53754006)(55885003)(24454002)(479174003)(377454003)(13464003)(164054003)(51704005)(189002)(199002)(54356999)(69596002)(85852003)(50466002)(31966008)(80022001)(55846006)(6806004)(74502001)(2656002)(84676001)(97756001)(19580395003)(79102001)(97736001)(19580405001)(44976005)(74662001)(99396002)(93886003)(81342001)(86362001)(77096002)(20776003)(104016003)(95666004)(68736004)(47776003)(46406003)(23726002)(21056001)(50986999)(4396001)(106466001)(81156004)(76482001)(77982001)(106116001)(87936001)(66066001)(92726001)(46102001)(26826002)(83072002)(15202345003)(83322001)(92566001)(81542001)(86612001)(15975445006)(76176999)(85306003)(64706001)(107046002)(33656002); DIR:OUT; SFP:; SCL:1; SRVR:DM2PR03MB351; H:mail.microsoft.com; FPR:; MLV:ovrnspm; PTR:InfoDomainNonexistent; MX:1; LANG:en;
X-Microsoft-Antispam: BCL:0;PCL:0;RULEID:
X-O365ENT-EOP-Header: Message processed by - O365_ENT: Allow from ranges (Engineering ONLY)
X-Forefront-PRVS: 02723F29C4
Received-SPF: Pass (: domain of microsoft.com designates 131.107.125.37 as permitted sender) receiver=; client-ip=131.107.125.37; helo=mail.microsoft.com;
Authentication-Results: spf=pass (sender IP is 131.107.125.37) smtp.mailfrom=Michael.Jones@microsoft.com;
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/oauth/lCQM73xg-EP7gfIWniT-RSnjFXk
Cc: "oauth@ietf.org" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] Dynamic Client Registration: jwks / jwks_uri
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Jul 2014 17:56:03 -0000

One example is when used as a signed request to the authorization server, as is done in http://tools.ietf.org/html/draft-sakimura-oauth-requrl-05.

				-- Mike

-----Original Message-----
From: Hannes Tschofenig [mailto:hannes.tschofenig@gmx.net] 
Sent: Monday, July 14, 2014 10:45 AM
To: Mike Jones; Brian Campbell; John Bradley
Cc: oauth@ietf.org
Subject: Re: [OAUTH-WG] Dynamic Client Registration: jwks / jwks_uri

Hi Mike,

sticking with working group document is fine.

However, the first example does not make sense to me.
[maybe my brain is a bit empty at the moment]

When is a JWT signed by the client and then sent to the Authorization Server other than in the Assertion draft that I mention in the second example?

Ciao
Hannes

On 07/14/2014 06:16 PM, Mike Jones wrote:
> I'd rather that we stayed with working group drafts in the examples.
> So I would counter-propose the following text:
> 
> "The public key(s) referenced by "jwks_uri" (or contained in the
> "jwks") can be used in a variety of use cases. For example, the 
> signature of a JWT [I-D.ietf-json-web-token] signed by the client can 
> be verified by the authorization server using these keys.  Another 
> example is that the authorization server can use the indicated public 
> keys to verify a request to the token endpoint that utilizes the JWT 
> assertion profile as described in Section 4.2 of 
> [I-D.ietf-oauth-assertions]."
> 
> -- Mike
> 
> -----Original Message----- From: OAuth [mailto:oauth-bounces@ietf.org] 
> On Behalf Of Hannes Tschofenig Sent:
> Monday, July 14, 2014 2:42 AM To: Brian Campbell; John Bradley Cc:
> oauth@ietf.org Subject: Re: [OAUTH-WG] Dynamic Client Registration:
> jwks / jwks_uri
> 
> What about the following text:
> 
> jwks_uri
> 
> .... <previous text in Section 2 of
> http://tools.ietf.org/html/draft-ietf-oauth-dyn-reg-18> .....
> 
> "The public key(s) referenced by jwks_uri (or contained in the jwks) 
> can be used in a variety of use cases. For example, the AS can use the 
> indicated public key to verify a request to the token endpoint that 
> utilizes the JWT assertion profile as described in Section 4.2 of 
> [I-D.ietf-oauth-assertions]. Another use case is for the AS to use the 
> public key of a client to encrypt a symmetric proof-of-possession key 
> sent to the client, as described in Section 4.2 of 
> [I-D.bradley-oauth-pop-key-distribution]."
> 
> 
> Ciao Hannes
> 
> 
> 
> 
> 
> 
> 
> On 07/08/2014 09:43 PM, Brian Campbell wrote:
>> +1 to John's #3. The others could maybe be described in somewhat
>> abstract terms as examples of those "higher level protocols that use 
>> signing or encryption."
>> 
>> On Tue, Jul 8, 2014 at 12:33 PM, John Bradley <ve7jtb@ve7jtb.com>
>> wrote:
>>> In Connect these public keys are used to: 1 verify the signature of 
>>> request objects (Signed Requests), something not in OAuth yet, and 
>>> part of what the description calls higher level protocols. 2 encrypt 
>>> the responses from the user_info endpoint or id_token (also not part 
>>> of OAuth directly at this point)
>>> 
>>> 3 validate requests to the token endpoint authenticated by the JWT 
>>> assertion profile I think this is legitimate OAuth use.
>>> 
>>> Whew for the PoP specs: 4 used to encrypt the symmetric proof key in 
>>> a JWK sent  to the client
>>> http://tools.ietf.org/html/draft-bradley-oauth-pop-key-distribution-
>>> 0
>>>
>>> 
1#page-7
>>> 5 used to provide a PoP key for the client to the AS as part of 
>>> registration rather than passing the JWK on each request to the 
>>> token endpoint.
>>> 
>>> So the keys in the JWK can be used a number of ways by the AS.
>>> 
>>> I think we could reference 3 and 4 as examples to be safe.
>>> 
>>> John B.
>>> 
>>> 
>>> On Jul 8, 2014, at 3:04 PM, Mike Jones <Michael.Jones@microsoft.com> 
>>> wrote:
>>> 
>>>> Was there specific language that had been discussed to be added for 
>>>> this?  If not, could someone please create some?
>>>> 
>>>> Thanks, -- Mike
>>>> 
>>>> -----Original Message----- From: OAuth 
>>>> [mailto:oauth-bounces@ietf.org] On Behalf Of Hannes Tschofenig
>>>> Sent: Tuesday, July 08, 2014 5:09 AM To: oauth@ietf.org
>>>> Subject: [OAUTH-WG] Dynamic Client Registration: jwks / jwks_uri
>>>> 
>>>> Hi all,
>>>> 
>>>> in my earlier review I had noted that the semantic of the fields is 
>>>> underspecified, i.e., it is not clear what these fields are used 
>>>> for.
>>>> 
>>>> In private conversations I was told that an informal reference to a 
>>>> potential use case will be added. I don't see such reference with 
>>>> version -18.
>>>> 
>>>> Ciao Hannes
>>>> 
>>>> _______________________________________________ OAuth mailing list 
>>>> OAuth@ietf.org https://www.ietf.org/mailman/listinfo/oauth
>>> 
>>> _______________________________________________ OAuth mailing list 
>>> OAuth@ietf.org https://www.ietf.org/mailman/listinfo/oauth
>> 
>> _______________________________________________ OAuth mailing list 
>> OAuth@ietf.org https://www.ietf.org/mailman/listinfo/oauth
>> 
>