Re: [OAUTH-WG] WGLC Review of PAR

Torsten Lodderstedt <torsten@lodderstedt.net> Tue, 01 September 2020 18:48 UTC

Return-Path: <torsten@lodderstedt.net>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D90AC3A0F24 for <oauth@ietfa.amsl.com>; Tue, 1 Sep 2020 11:48:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lodderstedt.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Hk5uy29qQaDc for <oauth@ietfa.amsl.com>; Tue, 1 Sep 2020 11:48:18 -0700 (PDT)
Received: from mail-ej1-x62f.google.com (mail-ej1-x62f.google.com [IPv6:2a00:1450:4864:20::62f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B52403A0F23 for <oauth@ietf.org>; Tue, 1 Sep 2020 11:48:17 -0700 (PDT)
Received: by mail-ej1-x62f.google.com with SMTP id a15so501751ejf.11 for <oauth@ietf.org>; Tue, 01 Sep 2020 11:48:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lodderstedt.net; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=KIg6qdDJn28CK/0C4itTWJgePZVe0qfCIzGV9n6unHY=; b=7Ka0/+ycoaaqpKQDMn3I56+XNvj2+S81gHlvKTkjp0SlWZV5WmzDlscI/8GzIcunbv p0fEa5fSMPwxuDCGIJsFRpeeY0Vqxn2YZ8oNLSqQuqItcdOk9Igx+BP39L+TwCgNR35G FMbJbMrfpTRRsGbSoXw604ZD3pWbur6PtlGm2GNIU1JMNYhqzMVj3Q54rGLCl0PP1oAW G62MAj8pLU/62RVHZFlyvFj9b2oGOZE7rdNQ+LctuTZkfK0GKQWmfIQVg07oGtVxaCTw RoRAVAeU8Wc5pOhob1KFE8Uj5XgL6uQPtnmS/NIt/es9I8Tca2gTAIAQEbOj8tgjSgoW zK6Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=KIg6qdDJn28CK/0C4itTWJgePZVe0qfCIzGV9n6unHY=; b=b2BnGDWhuF/R20ycnJOK5uUsTZTn1KC4WGc/LEHy3hCvfwH4Q0ii9A+dpcYqAXHKOD QWkAiN9ICOPN3jW/fM9lkg4jtpdSifScfOUIUaNxquwKYmAlCzvSNenOp/YJoGjKSwLZ iUpmpCoVDAT4mANqCepf4GVzZUqVmuqC7QErhIYxEeTAEz7xyRtwOZc4wK7G7dUG13tV hSgkiEX1N+N+7aQU2KG+kbca9PNE+qbCO9+NpjNy7SdpjBLbZv9si3pF/XfNwZ7/r7EF Gd0b2jVeTs3PDmcY5AKUlAdydtZYrftgikid+KNK7uIJIqk4CPSHnPho6WqVOQReVGOZ xyPQ==
X-Gm-Message-State: AOAM531l+YyaYoRT0V79fsCne54CCJiyvLvj5RFV5H3h66/cflHNUVE1 h4PhJt2VNu6O+Z6xONJUXSXZsGYDvXeHITrG
X-Google-Smtp-Source: ABdhPJx04kuQTMIliIZWqdtsgM3UvWU2j5oXgw9pV84U6EhMsSNpspM0Xe/SeZJQx0jMqgwJ7wzH8w==
X-Received: by 2002:a17:906:7856:: with SMTP id p22mr2758247ejm.262.1598986095722; Tue, 01 Sep 2020 11:48:15 -0700 (PDT)
Received: from p200300eb8f1e2afb852acc8af6d0edd9.dip0.t-ipconnect.de (p200300eb8f1e2afb852acc8af6d0edd9.dip0.t-ipconnect.de. [2003:eb:8f1e:2afb:852a:cc8a:f6d0:edd9]) by smtp.gmail.com with ESMTPSA id p9sm1929337ejg.120.2020.09.01.11.48.14 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 01 Sep 2020 11:48:15 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.1\))
From: Torsten Lodderstedt <torsten@lodderstedt.net>
In-Reply-To: <03845E0A-3563-4FF5-A3F9-318A1C928B89@mit.edu>
Date: Tue, 01 Sep 2020 20:48:13 +0200
Cc: oauth <oauth@ietf.org>, Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <61CD8CC7-D16F-4D2A-A43E-2C80DC5B565A@lodderstedt.net>
References: <7C0FD285-F677-4501-B2FB-9431A59855F6@mit.edu> <CA+k3eCRsBTvdhyzBOETxWLd6PJ61B2W4yY5QHv196amDFq7gnQ@mail.gmail.com> <B86967B1-3FA1-4ADA-BF9B-D34C693617C7@lodderstedt.net> <03845E0A-3563-4FF5-A3F9-318A1C928B89@mit.edu>
To: Justin Richer <jricher@mit.edu>
X-Mailer: Apple Mail (2.3608.120.23.2.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/lWsxgu6SDaAWCYPrR_NtsmBrGqk>
Subject: Re: [OAUTH-WG] WGLC Review of PAR
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Sep 2020 18:48:21 -0000

Here is my proposal for the new section:

2.4. redirect_uri Management

The OAuth Security BCP [I-D.ietf-oauth-security-topics] as well as OAuth 2.1 [I-D.ietf-oauth-v2-1] require an AS to excactly match the redirect_uri parameter against the set of redirect URIs previously established for a particular client. This is a means to early detect attempts to impersonate a client and prevent token leakage and open redirection. As a downside, it makes client management more complex since the redirect URI is typically the most volatile part of a client policy.

This requirement MAY be relaxed by the AS, if a confidential client uses pushed authorization requests since the AS authenticates the client before the authorization process starts and that way ensures it interacts with the legit client. The AS MAY allow such clients to specify redirect_uri values not previously registered with the AS. This will give the client more flexibility (e.g. to mint AS-specific redirect URIs on the fly) and makes client management much easier. It is at the discretion of the AS to apply restriction on redirect_uri values, e.g. the AS MAY require a certain URI prefix or allow only a query parameter to vary at runtime.

Note: The aibility to set up transaction specific redirect URIs is also useful in situations where client ids and correspoding credentials and policies are managed by a trusted 3rd party, e.g. via client certifiates containing client permissions. Such an externally managed client could interact with an AS trusting the respective 3rd party without the need for an additional registration step.

> On 29. Aug 2020, at 17:22, Justin Richer <jricher@mit.edu> wrote:
> 
> I completely agree with the utility of the function in question here and it needs to be included. I’m in favor of creating a dedicated section for redirect_uri management, so that we can explain exactly how and why to relax the requirement from core OAuth. In addition, I think we want to discuss that the AS might have its own restrictions on which redirect URIs an authenticated client might be able to use. For example, registering a client with a Redirect URI prefix, or allowing only a query parameter to vary at runtime. All of these can be enforced in PAR because the client is presenting its authentication, as you point out, so the AS can determine which policies should apply.
> 
> — Justin
> 
>> On Aug 29, 2020, at 7:52 AM, Torsten Lodderstedt <torsten@lodderstedt.net> wrote:
>> 
>> 
>>> 
>>> 
>>>   ¶6: Does the AS really have "the ability to authenticate and authorize clients”? I think what we mean here is "the ability to authenticate clients and validate client requests”, but I’m not positive of the intent. 
>>> 
>>> I think the intent is that the AS can check whether a client is authorized to make a particular authorization request (specific scopes, response type, etc.). But checking authorization to request authorization is confusing wording. I think your working is less confusing and still allows for the intent. 
>>> 
>>> I'll let Torsten interject if he feels differently as I think he originally wrote the text in question. 
>> 
>> that was the original intent. I think “validate" is fine. 
>> 
>>> 
>>> 
>>> 
>>>   ¶7: I’m not sure I buy this example. Even if the clientID is managed externally, the association with a set or pattern of allowed redirect URIs is still important, and the AS will need to know what that is. I think this example could lead an AS developer to (erroneously and dangerously) conclude that they don’t have to check any other values in a request, including scope and redirect URI. It’s important that DynReg doesn’t alleviate that issue, but removal of DynReg doesn’t really change things in that regard. Suggest removing example or reworking paragraph.
>>> 
>>> I'm going to have to defer to Torsten on this because, to be honest, I'm not too sure about it myself. I tend to lean towards thinking the draft would be better off without it. 
>>> 
>> 
>> In the traditional authorization flow, the redirect_uri serves as way to make sure the AS is really talking to the legit client and the allowed redirect_uri values are determined by the legit client at registration time (might be manually).
>> 
>> With PAR, we have a much stronger means to ensure the AS is talking to the legit client. That’s why I don’t see an issue with letting the client set a per transaction redirect_uri. This will give the client more flexibility (mint AS-specific redirect URIs on the fly) and makes client management much easier since redirect URIs are the most volatile part of a client policy. 
>> 
>> It also makes use of OAuth much easier in deployments where client identities are managed by external entities (even without any idea of OAuth). A prominent example is open banking in the EU (aka PSD2). The (technical) identity of any PSD2-licensed client is asserted by an eIDAS compliant CA in a special X.509 certificate. Those certificates contain the permissions (access to account information and/or payment initiation allowed) and the identity (member state specific). But they don’t contain OAuth policy values. Nevertheless, the regulation requires any financial institution in the EU to at runtime, without any registration, to accept and process calls from any licensed PSD2 clients.
>> 
>> There are two ways to cope with it in OAuth context:
>> a) use dynamic client registration with the X.509 cert as credential. Unfortunately, RFC 7591 does not support other client authentication means then an initial access token. Beside that, it would violate the text of the regulation. 
>> b) establish a redirect URL with every transaction. This is the recommended approach in at least one of the PSD2 specs.
>> 
>> PAR is a clean way to solve that problem. 
>> 
>> I don’t want this text to cause confusing. On the other hand this potential of PAR is way too important to not mention it at all. What about moving it into a special section "redirect_uri management”?
>> 
>>> 
>> 
>