Re: [OAUTH-WG] PAR metadata

Brian Campbell <bcampbell@pingidentity.com> Mon, 06 January 2020 13:57 UTC

Return-Path: <bcampbell@pingidentity.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 97D0D1200CC for <oauth@ietfa.amsl.com>; Mon, 6 Jan 2020 05:57:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=pingidentity.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w6fFVw3rhl4r for <oauth@ietfa.amsl.com>; Mon, 6 Jan 2020 05:57:52 -0800 (PST)
Received: from mail-lj1-x22e.google.com (mail-lj1-x22e.google.com [IPv6:2a00:1450:4864:20::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1C1EE120052 for <oauth@ietf.org>; Mon, 6 Jan 2020 05:57:52 -0800 (PST)
Received: by mail-lj1-x22e.google.com with SMTP id z22so46201628ljg.1 for <oauth@ietf.org>; Mon, 06 Jan 2020 05:57:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pingidentity.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=mtZgMgGgeoiq8kgGa2sI2e8ltoXstXhcL8ObqqV2Ux0=; b=buyBAFnaqdmugsY5pSVd/Vhnxhco9wDgPJdLimVYzMAkgwIl84LtyKfHp5BltZZrz7 RnxnEqQlQt88IJXkAyV15Lh1eFi7Km1+Car6YFb/AYX7xERlxzyIp/hsK8Go2WC9k87g ZwRhGr+rcTPd/r9sMXTgCUHZeU9RiHXtxvYby6tUKhGxw4wGO8VYFblVb1OJaaHewB5B g711rOjWIFoxhQ7Tikr4q15A4TywtwYtdrhXfzwMy9eS+Qt5/SjkE/a0oe1SKBC6S/ny cDbrpvBVsNum+2rn6xWYUCGeEuVaFCEigRIQnaScA4KNXtkRIJ48YO9IVl9cuIdqJDX8 Bqpg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=mtZgMgGgeoiq8kgGa2sI2e8ltoXstXhcL8ObqqV2Ux0=; b=DM5l/EZNKx11yA9hLPlHpUsJ2ZnASvHbyb2f7AeXFKu75E7Qn8zDdHL7ZIO2HWUXQD m0FrZsosZH4gZ3ZxG+5al6fY5obbfXduwLUbqxfyOgdHVBye7lbhlE9CsplnzzipK9xJ GDXNrNGq7dUFGqzSixb2H8NqoozAcW/W7vkMXl0jWiHZVtCIYmslTwBsYVy3BW5V3tPb 8ZSt6yS6H/NZu2YlprmShK9zfJXv/rAzdKxgl1fNXvYHZ4/oGvy4UlTnbaia1E/3tYfi gcg3gpxSleN6jSh981zoR3+AdVW6n6pOkGY0pW9HddR8um8mcpFGHfvmy4EC+qZouCDX X+vw==
X-Gm-Message-State: APjAAAVgi1TfdtPUlFAQtb0wux8eL3l7zMgbDvAT7E24RR3u9nL6xjNX KCZyf0F+F3nCgkhs/g0PNx9l7GgSR6FZ0l35oRmnplAsnBX4ZiJaeVGsfKMSPDKdOONobW7mCqH XoYF8daIBotOK0Q==
X-Google-Smtp-Source: APXvYqxGMSM5oF+6zWza/YsUdRXEB735cX47DRGgJns1FOJb2bsBYydLlLip8lbXGjPi/Qp5mX2PEmQQxTyP7GixPHU=
X-Received: by 2002:a2e:9110:: with SMTP id m16mr60165285ljg.140.1578319070209; Mon, 06 Jan 2020 05:57:50 -0800 (PST)
MIME-Version: 1.0
References: <E1C4F217-8A9F-4E26-A488-C17D741C1D34@lodderstedt.net> <CALAqi_-J6vUSc11V1L2L+tGfZEjqdya6R0rqV-kxiM2NoFb0Zw@mail.gmail.com> <50191CC6-0A19-42B4-87C2-880F53FD3C4F@lodderstedt.net> <05AB19DB-FCD2-4FAA-A470-0978E7B65354@amazon.com>
In-Reply-To: <05AB19DB-FCD2-4FAA-A470-0978E7B65354@amazon.com>
From: Brian Campbell <bcampbell@pingidentity.com>
Date: Mon, 06 Jan 2020 06:57:23 -0700
Message-ID: <CA+k3eCS6SdAKjOp67o_zUytnNGnpM4p5UO68CvZeEXg11PWrtg@mail.gmail.com>
To: "Richard Backman, Annabelle" <richanna=40amazon.com@dmarc.ietf.org>
Cc: Torsten Lodderstedt <torsten=40lodderstedt.net@dmarc.ietf.org>, Filip Skokan <panva.ip@gmail.com>, Dave Tonge <dave.tonge@moneyhub.com>, oauth <oauth@ietf.org>, Nat Sakimura <nat@sakimura.org>
Content-Type: multipart/alternative; boundary="00000000000085be80059b790b7b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/nz_rB_rsIq5ZKd8qTM6jIHgg9gw>
Subject: Re: [OAUTH-WG] PAR metadata
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Jan 2020 13:57:56 -0000

I really struggle to see the assumption that an entity be able to use the
same key to decrypt the same type of message ultimately intended for the
same purpose as an artificial limit. The same general assumption
underlies everything else in OAuth/OIDC (Vladimir's post points to some but
not all examples of such). There's no reason for PAR to make a one-off
exception. And should there be some deployment specific reason that truly
requires that kind of isolation, there are certainly implementation options
that aren't compatibility-breaking. And having said all that, I'm honestly
a little surprised anyone is thinking much about encrypted request objects
with PAR as, at least with my limited imagination, there's not really a
need for it.








On Fri, Jan 3, 2020 at 2:43 PM Richard Backman, Annabelle <richanna=
40amazon.com@dmarc.ietf.org> wrote:

> PAR introduces an added wrinkle for encrypted request objects: the PAR
> endpoint and authorization endpoint may not have access to the same
> cryptographic keys, even though they're both part of the "authorization
> server." Since they're different endpoints with different roles, it's
> reasonable to put them in separate trust boundaries. There is no way to
> support this isolation with just a single "jwks_uri" metadata property.
>
> The two options that I see are:
>
> 1. Define a new par_jwks_uri metadata property.
> 2. Explicitly state that this separation is not supported.
>
> I strongly perfer #1 as it has a very minor impact on deployments that
> don't care (i.e., they just set par_jwks_uri and jwks_uri to the same
> value) and failing to support this trust boundary creates an artificial
> limit on implementation architecture and could lead to
> compatibility-breaking workarounds.
>
> –
> Annabelle Richard Backman
> AWS Identity
>
>
> On 12/31/19, 8:07 AM, "OAuth on behalf of Torsten Lodderstedt" <
> oauth-bounces@ietf.org on behalf of torsten=
> 40lodderstedt.net@dmarc.ietf.org> wrote:
>
>     Hi Filip,
>
>     > On 31. Dec 2019, at 16:22, Filip Skokan <panva.ip@gmail.com> wrote:
>     >
>     > I don't think we need a *_auth_method_* metadata for every endpoint
> the client calls directly, none of the new specs defined these (e.g. device
> authorization endpoint or CIBA), meaning they also didn't follow the scheme
> from RFC 8414 where introspection and revocation got its own metadata. In
> most cases the unfortunately named `token_endpoint_auth_method` and its
> related metadata is what's used by clients for all direct calls anyway.
>     >
>     > The same principle could be applied to signing (and encryption)
> algorithms as well.
>     >
>     > This I do not follow, auth methods and their signing is dealt with
> by using `token_endpoint_auth_methods_supported` and
> `token_endpoint_auth_signing_alg_values_supported` - there's no encryption
> for the `_jwt` client auth methods.
>     > Unless it was meant to address the Request Object signing and
> encryption metadata, which is defined and IANA registered by OIDC. PAR only
> references JAR section 6.1 and 6.2 for decryption/signature validation and
> these do not mention the metadata (e.g. request_object_signing_alg) anymore
> since draft 07.
>
>     Dammed! You are so right. Sorry, I got confused somehow.
>
>     >
>     > PS: I also found this comment related to the same question about
> auth metadata but for CIBA.
>
>     Thanks for sharing.
>
>     >
>     > Best,
>     > Filip
>
>     thanks,
>     Torsten.
>
>     >
>     >
>     > On Tue, 31 Dec 2019 at 15:38, Torsten Lodderstedt <
> torsten@lodderstedt.net> wrote:
>     > Hi all,
>     >
>     > Ronald just sent me an email asking whether we will define metadata
> for
>     >
>     > pushed_authorization_endpoint_auth_methods_supported and
>     > pushed_authorization_endpoint_auth_signing_alg_values_supported.
>     >
>     > The draft right now utilises the existing token endpoint
> authentication methods so there is basically no need to define another
> parameter. The same principle could be applied to signing (and encryption)
> algorithms as well.
>     >
>     > What’s your opinion?
>     >
>     > best regards,
>     > Torsten.
>
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>

-- 
_CONFIDENTIALITY NOTICE: This email may contain confidential and privileged 
material for the sole use of the intended recipient(s). Any review, use, 
distribution or disclosure by others is strictly prohibited.  If you have 
received this communication in error, please notify the sender immediately 
by e-mail and delete the message and any file attachments from your 
computer. Thank you._