Re: [OAUTH-WG] New Version Notification for draft-lodderstedt-oauth-par-00.txt

Aaron Parecki <aaron@parecki.com> Thu, 26 September 2019 17:03 UTC

Return-Path: <aaron@parecki.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 55B7A120846 for <oauth@ietfa.amsl.com>; Thu, 26 Sep 2019 10:03:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=parecki-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bWOTlFV31mFo for <oauth@ietfa.amsl.com>; Thu, 26 Sep 2019 10:03:54 -0700 (PDT)
Received: from mail-io1-xd43.google.com (mail-io1-xd43.google.com [IPv6:2607:f8b0:4864:20::d43]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E3849120104 for <oauth@ietf.org>; Thu, 26 Sep 2019 10:03:53 -0700 (PDT)
Received: by mail-io1-xd43.google.com with SMTP id b19so8478094iob.4 for <oauth@ietf.org>; Thu, 26 Sep 2019 10:03:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=parecki-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=Qs9G2eaA6ump/WClPbHIXA25o6g9Le7eh4TUUEao6lc=; b=kj08HfTdZwbwg7dQz2bXkbzsdrUzZEUfJeZqk6lb++tCrd0Eb/wkcAhFPzhTXfJCay RuFoiZ/DztITwv6+A33y3TQUdUwuJnlF58UOxo+fYgrSZgLORtva6hnsrChZ7VKZmxv1 tQjvv+E+FF0kW5wisyC26WxNlxD8V1PC2bPVlk4u83Nso7PLW3xDcvH6n8pOhBi/VVmK A0f2yOPJTS3Ju0AFzzakO5F5XdGlPRPo65StzhHV+0lGxWCyXmT9QjSNbI/iibxzE2YJ yIXWyzjeRqtYToYor2gngmrkVgjIG9g3J86Grz7jigWI8Lpe8C9gXTmExrZs5HzpIsQT lDrw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=Qs9G2eaA6ump/WClPbHIXA25o6g9Le7eh4TUUEao6lc=; b=EImdgwfzqRKcDCXhA82uPshJ4L1JIByHT6GEY7ud8gKSOYh2tYBr6CgM344UEF+3hs ApXRD/gMkzw07YZmf1e6+mEB2AP+F8JWmkbJRj+UJKhtaOwAU1l7od7XM2RXtOX8zjuv dQqj/PSvBGQsOJHGPzKfu/Cj7N5V7d8BPQmuzukCj6+8FlKd2FO1j2ZK62ZitP9tPi6x V/vIb3SIc1D30BfAJQkgFfGxAyg4KgsCaXKYZULWzt7wURH+gQaih8Zww5Un/OVFhFP9 qg7SYTzNDgld2/mM4Df3YgYAI0zLt6oZWEA4+Czb5xMBNjIZvR61X5yXe22JcBTJg5DR CaCg==
X-Gm-Message-State: APjAAAWtklYNCM+TLJu2b7EJV4AL/XuzNvkwTVBmYX6rIy1XhTAFyJXT +8aJRvRvpPjgg3iBfrs48KOy8u13Qmk=
X-Google-Smtp-Source: APXvYqwXbJE/jpwNbElxZXLL9iByu9l0Eyn43TJndSs9RAj9aOUMqSGttpDdjVCFc1OSX0iS0q5whA==
X-Received: by 2002:a6b:dc0b:: with SMTP id s11mr2176249ioc.127.1569517432889; Thu, 26 Sep 2019 10:03:52 -0700 (PDT)
Received: from mail-io1-f46.google.com (mail-io1-f46.google.com. [209.85.166.46]) by smtp.gmail.com with ESMTPSA id q11sm833004ilm.28.2019.09.26.10.03.51 for <oauth@ietf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 26 Sep 2019 10:03:51 -0700 (PDT)
Received: by mail-io1-f46.google.com with SMTP id c25so8361941iot.12 for <oauth@ietf.org>; Thu, 26 Sep 2019 10:03:51 -0700 (PDT)
X-Received: by 2002:a6b:3906:: with SMTP id g6mr4321088ioa.48.1569517431725; Thu, 26 Sep 2019 10:03:51 -0700 (PDT)
MIME-Version: 1.0
References: <156906284888.22977.8893219801768603786.idtracker@ietfa.amsl.com> <1842D9CD-1B5B-420A-AA43-7B30F3CE13B8@lodderstedt.net> <CAGBSGjqdrCOZAu_2VvtjHVD+rBEK+0B86wNjoyXiQKAwS2Q4hA@mail.gmail.com> <BB0AE29D-5CD0-4441-B3B6-FEB6D3F749EE@mit.edu>
In-Reply-To: <BB0AE29D-5CD0-4441-B3B6-FEB6D3F749EE@mit.edu>
From: Aaron Parecki <aaron@parecki.com>
Date: Thu, 26 Sep 2019 19:03:40 +0200
X-Gmail-Original-Message-ID: <CAGBSGjqk_OkiJHGTDaMAymtQHE1UG5PnJsBMv=CkakUoFouqhA@mail.gmail.com>
Message-ID: <CAGBSGjqk_OkiJHGTDaMAymtQHE1UG5PnJsBMv=CkakUoFouqhA@mail.gmail.com>
To: Justin Richer <jricher@mit.edu>
Cc: Torsten Lodderstedt <torsten@lodderstedt.net>, oauth <oauth@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/lohGp1oexemX-XY730J-Ma_FxjY>
Subject: Re: [OAUTH-WG] New Version Notification for draft-lodderstedt-oauth-par-00.txt
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Sep 2019 17:03:56 -0000

> The URI is intended to be a reference not a value. If the client could send a JWT it would just send a request object instead of a request URI in the first place. So the intent is that it’s random, and maybe we should just say that explicitly.

I thought this language was explicitly to allow the use of structured
values for the request_uri? From the introduction:

> but it also allows clients requiring an even
> higher security level, especially cryptographically confirmed non-
> repudiation, to explicitly adopt JWT-based request objects.

----
Aaron Parecki
aaronparecki.com

On Thu, Sep 26, 2019 at 6:49 PM Justin Richer <jricher@mit.edu> wrote:
>
> Aaron, some comments inline.
>
> — Justin
>
> On Sep 26, 2019, at 8:30 AM, Aaron Parecki <aaron@parecki.com> wrote:
>
> Hi Torsten,
>
> I'm very glad to see this draft, I think it's definitely needed in
> this space. Here are some of my thoughts on the draft.
>
> "request_uri": "urn:example:bwc4JK-ESC0w8acc191e-Y1LTC2"
>
>
> Is it acceptable for the AS to return just an opaque string, rather
> than something prefixed with "uri:*"? I don't think anyone would be
> confused about copypasting the exact string from the "request_uri"
> response into the "request_uri" parameter even if it didn't start with
> "urn:". If, for whatever reason, it is required that this value is
> actually a URI, is there some expected namespace to use other than
> "example"? I worry that if all the examples in the spec are just
> "urn:example:bwc4JK-ESC0w8acc191e-Y1LTC2" then developers will end up
> using the text "example" because they don't understand why it's there,
> and then it serves no purpose really.’
>
>
> This field must be a URI, as per JAR:
>
>    request_uri  The absolute URI as defined by RFC3986 [RFC3986] that
>       points to the Request Object (Section 2.1) that holds
>       authorization request parameters stated in section 4 of OAuth 2.0
>       [RFC6749].
>
> Somewhat awkwardly, the JAR spec currently states that the AS has to do an HTTP GET on the request URI, so that will need to be fixed in JAR before it goes forward. I don’t think that was always the case though, and I’m not sure how that changed.
>
> As for the namespace, “example” is ok for an example URN. The problem with URNs is that nobody really understands how to do domain-safe fully compliant URNs. So perhaps we should instead use “urn:fdc:example.com:….” Instead (as per https://tools.ietf.org/html/rfc4198).
>
>
> The pushed authorization request endpoint shall be a RESTful API
>
>
> I would drop the term RESTful and just say "HTTP API", as this
> description is arguably RESTful at best.
>
> Depending on client type and authentication method, the request might
>  also include the "client_id" parameter.
>
>
> I assume this is hinting at the difference between public clients
> sending only the "client_id" parameter and confidential clients
> sending only the HTTP Basic Authorization header which includes both
> the client ID and secret? It would probably be helpful to call out
> these two common examples if I am understanding this correctly,
> otherwise it seems pretty vague.
>
>
> Not quite, those differences are for the token endpoint, and this is capturing things from the authorization endpoint. I don’t quite understand the differentiation listed here either, though.
>
>
> The "request_uri" value MUST be generated using a cryptographically
>  strong pseudorandom algorithm
>
>
> I assume this includes the use of a random number inside of a JWT, in
> case the AS wants to use JWTs as the "request_uri" parameter"? If so,
> it's probably worth spelling that out as it kind of reads like it has
> to be literally a random string at first glance.
>
>
> The URI is intended to be a reference not a value. If the client could send a JWT it would just send a request object instead of a request URI in the first place. So the intent is that it’s random, and maybe we should just say that explicitly.
>
>
> That's all for now, thanks!
>
> ----
> Aaron Parecki
> aaronparecki.com
> @aaronpk
>
> On Sat, Sep 21, 2019 at 1:02 PM Torsten Lodderstedt
> <torsten@lodderstedt.net> wrote:
>
>
> Hi all,
>
> I just published a new draft that Brian Campbell, Dave Tonge, Filip Skokan, Nat Sakimura and I wrote.
>
> https://tools.ietf.org/html/draft-lodderstedt-oauth-par-00
>
> It proposes a new endpoint, called "pushed authorization request endpoint”, that allows the client to push the Authorization Request payload with the AS on a backchannel connection instead of a front channel interaction. The AS provides the client with a request URI (according to draft-ietf-oauth-jwsreq) that the client uses in a subsequent authorization requests to refer to the pushed request data.
>
> We believe this simple mechanism will significantly increase OAuth security and robustness since any application can use it by just sending the parameters in the same encoding as used at the authorisation endpoint over a HTTPS-protected and (for confidential clients) mutually authenticated connection to the AS. It can also be used to push signed and encrypted request objects to the AS, i.e. it provides an interoperable way to use request objects managed at the AS for use cases requiring an even higher security level.
>
> We look forward to getting your feedback.
>
> kind regards,
> Torsten.
>
> Begin forwarded message:
>
> From: internet-drafts@ietf.org
> Subject: New Version Notification for draft-lodderstedt-oauth-par-00.txt
> Date: 21. September 2019 at 12:47:28 CEST
> To: "Nat Sakimura" <nat@sakimura.org>, "Brian Campbell" <bcampbell@pingidentity.com>, "Torsten Lodderstedt" <torsten@lodderstedt.net>, "Dave Tonge" <dave@tonge.org>, "Filip Skokan" <panva.ip@gmail.com>
>
>
> A new version of I-D, draft-lodderstedt-oauth-par-00.txt
> has been successfully submitted by Torsten Lodderstedt and posted to the
> IETF repository.
>
> Name: draft-lodderstedt-oauth-par
> Revision: 00
> Title: OAuth 2.0 Pushed Authorization Requests
> Document date: 2019-09-21
> Group: Individual Submission
> Pages: 12
> URL:            https://www.ietf.org/internet-drafts/draft-lodderstedt-oauth-par-00.txt
> Status:         https://datatracker.ietf.org/doc/draft-lodderstedt-oauth-par/
> Htmlized:       https://tools.ietf.org/html/draft-lodderstedt-oauth-par-00
> Htmlized:       https://datatracker.ietf.org/doc/html/draft-lodderstedt-oauth-par
>
>
> Abstract:
>  This document defines the pushed authorization request endpoint,
>  which allows clients to push the payload of an OAuth 2.0
>  authorization request to the authorization server via a direct
>  request and provides them with a request URI that is used as
>  reference to the data in a subsequent authorization request.
>
>
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> The IETF Secretariat
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
>