[OAUTH-WG] draft-ietf-oauth-mtls-07: jwks_uri with registered x5t#S256

Vladimir Dzhuvinov <vladimir@connect2id.com> Tue, 06 March 2018 10:10 UTC

Return-Path: <vladimir@connect2id.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 57CCC127076 for <oauth@ietfa.amsl.com>; Tue, 6 Mar 2018 02:10:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.399
X-Spam-Level:
X-Spam-Status: No, score=-0.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_SORBS_WEB=1.5] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NY_V33LcMuVw for <oauth@ietfa.amsl.com>; Tue, 6 Mar 2018 02:10:05 -0800 (PST)
Received: from p3plsmtpa12-06.prod.phx3.secureserver.net (p3plsmtpa12-06.prod.phx3.secureserver.net [68.178.252.235]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 71CBC126FDC for <oauth@ietf.org>; Tue, 6 Mar 2018 02:10:05 -0800 (PST)
Received: from [192.168.43.252] ([212.39.89.128]) by :SMTPAUTH: with SMTP id t9XmevbWLuFnnt9Xne9UC9; Tue, 06 Mar 2018 03:10:04 -0700
To: "oauth@ietf.org" <oauth@ietf.org>
From: Vladimir Dzhuvinov <vladimir@connect2id.com>
Organization: Connect2id Ltd.
Message-ID: <342677c3-2370-413e-efbc-f0a03da509f4@connect2id.com>
Date: Tue, 06 Mar 2018 12:10:01 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.6.0
MIME-Version: 1.0
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms020907030703080502000905"
X-CMAE-Envelope: MS4wfJG1eb6G9HqI/15wzfyJoj6fetmH66vyNyfAHCAUNZIo+7Nu/S51JOYJND+wR/r6ofyUKD0htbBuiK4R2WfcGjH06q5AcWnUZWjuXG2mpdhL+IUeM7Fu 2zUGDW/14IBHBUH+Of9MUmHr6H6pOipeHP6wtbvzvR9ucxRzal954xsY
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/mdwmX8OsGJWg2AhRHjCZQjeY64w>
Subject: [OAUTH-WG] draft-ietf-oauth-mtls-07: jwks_uri with registered x5t#S256
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Mar 2018 10:10:06 -0000

A question came up in a conversation with a developer:

https://tools.ietf.org/html/draft-ietf-oauth-mtls-07#section-2.2.2

What should the AS do when authenticating a client when the client has
registered a JWK (jwks_uri) with a "x5t#S256" parameter instead of a "x5c"?

 1. Ignore the registered cert "x5t#S256" and match the key material of
    the received cert with the key material of the registered JWK.

 2. Match the registered cert "x5t#S256" with the "x5t#S256" of the
    received cert.

 3. Something else?


Thanks,

Vladimir