Re: [OAUTH-WG] [Technical Errata Reported] RFC9126 (6711)

Filip Skokan <panva.ip@gmail.com> Tue, 19 July 2022 13:52 UTC

Return-Path: <panva.ip@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4F082C14CF0A for <oauth@ietfa.amsl.com>; Tue, 19 Jul 2022 06:52:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.104
X-Spam-Level:
X-Spam-Status: No, score=-1.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nQ_5NST8fiKT for <oauth@ietfa.amsl.com>; Tue, 19 Jul 2022 06:52:07 -0700 (PDT)
Received: from mail-yw1-x1136.google.com (mail-yw1-x1136.google.com [IPv6:2607:f8b0:4864:20::1136]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 83E9FC13C514 for <oauth@ietf.org>; Tue, 19 Jul 2022 06:52:07 -0700 (PDT)
Received: by mail-yw1-x1136.google.com with SMTP id 00721157ae682-31d7db3e6e5so141312547b3.11 for <oauth@ietf.org>; Tue, 19 Jul 2022 06:52:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=5QG7kcjUryGvic5f4vfcXE4cLYxD1Zc1Qi3ePCYlxTU=; b=TUD1f06bhs1qll0gvi1hmxetpA9RooCKNc15vhbs5Ze7mY3UY0KTYFHgnPJoXW+Jpu aPc3+FQJhPvllro4/IqD55ba9sWuxtcMDuFpNR1+qqShOYaCEeREdrwgvZac4DirHTRc vQNgRvmwL0Jh0zRW9H2CVMYOLRFnMXDoBO8HSocj+4Fl1d7bzYynwMaUESVPx5x9BR5z gyL2sCOHVaYk2H/S/D3LULPdStNZKlGmS4n3R+dM9ZhDQov7qC2ptHDvRN/8OeMEld8Y YXxfYf8caUg8ajI0LxVHv51/02+ZW+RV+Ab7XhxOy98heatdbMgd1YiKIUlVGCywZmuG Z5uQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=5QG7kcjUryGvic5f4vfcXE4cLYxD1Zc1Qi3ePCYlxTU=; b=zytEm6RjDwSbpd7+0nALxkkgQDW1sRwhsad7qHO8AvCSS2pBVJJRe0jhDJ4UiQcjnU i7GeMejxMpRkhnSoJl5Qnk7e+28ZxcP5xlZG/Qw2ZhEXbIVr6QoBQiXMV3EIit/jGcoS NEVUX7SpAxqmmgcYTmPOAaau0UEA5aEv8G7osNItVSxuCCuu4ECVGuZEvuM6VkqzHhKY xgAXVTNVN1KEdjvsZivqKNg23wBVnd46t/f9KBhy/yn7uwnqTLqaZJ/ukFfVAmOWdnAQ sgmPuoJLDwJVZ6fr0wiF1rsokc3vIimrMuOLh6848x+5KC76qzl6SNAyRE4CF/cdS7tu 2urg==
X-Gm-Message-State: AJIora+BZAg+PGOoXF6cE7nFLB7jANorVZNu2LZCrt0o54O0lV/ahalR 6LbpunJD91an/z19Qc7FKUmkNKOtJmN/upaLXA==
X-Google-Smtp-Source: AGRyM1ticifAGUUjwG9p1DJbZKgZvOeFrrDqidoXudn+eoyBOPjcXwDsmUhq+w+DXXfsh17MSBLMrX+1sj7waQRUn8U=
X-Received: by 2002:a81:5211:0:b0:31e:5ada:9fc8 with SMTP id g17-20020a815211000000b0031e5ada9fc8mr3590290ywb.473.1658238726060; Tue, 19 Jul 2022 06:52:06 -0700 (PDT)
MIME-Version: 1.0
References: <20211015193847.E6C9E20EBD5@rfc-editor.org> <CA+k3eCTmZHQ9yrokOQLd98t9JWvQB39Qf1Xz2rq=Dm8=JZ_nBw@mail.gmail.com> <CADNypP_WF1FOCncUs8djWqKndz5dXsnD7+uLiFvURmDqEGiCMw@mail.gmail.com> <0BDBCCBF-8292-494E-B2BE-471DE0BCCC58@lodderstedt.net>
In-Reply-To: <0BDBCCBF-8292-494E-B2BE-471DE0BCCC58@lodderstedt.net>
From: Filip Skokan <panva.ip@gmail.com>
Date: Tue, 19 Jul 2022 15:51:29 +0200
Message-ID: <CALAqi_-jviiCYBn6PNwcHiQ+GUY7U0xZ84PpfLsbMqrBQ6dV9A@mail.gmail.com>
To: Torsten Lodderstedt <torsten@lodderstedt.net>
Cc: Rifaat Shekh-Yusef <rifaat.s.ietf@gmail.com>, Brian Campbell <bcampbell@pingidentity.com>, RFC Errata System <rfc-editor@rfc-editor.org>, Nat Sakimura <nat@sakimura.org>, Dave Tonge <dave@tonge.org>, Roman Danyliw <rdd@cert.org>, Benjamin Kaduk <kaduk@mit.edu>, Hannes Tschofenig <Hannes.Tschofenig@gmx.net>, oauth <oauth@ietf.org>, paul.wouters@aiven.io
Content-Type: multipart/alternative; boundary="000000000000383e5d05e428ca47"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/oFiAaRlns8K_2sLPwCeroqHY6JQ>
Subject: Re: [OAUTH-WG] [Technical Errata Reported] RFC9126 (6711)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jul 2022 13:52:11 -0000

I too believe the Errata should be verified. (Although I think the
parameter names request and client_id should be in quotes in the corrected
text?).

S pozdravem,
*Filip Skokan*


On Tue, 19 Jul 2022 at 15:44, Torsten Lodderstedt <torsten@lodderstedt.net>
wrote:

> I’m not sure this requires an update. It basically says „stick the uri you
> get from step 1 into this parameter in step 2“. Does this really require
> use to re-state any further requirements of a proper JAR?
>
> Am 19.07.2022 um 15:15 schrieb Rifaat Shekh-Yusef <rifaat.s.ietf@gmail.com
> >:
>
> + Roman and Paul
>
> On Mon, Jul 18, 2022 at 12:25 PM Brian Campbell <
> bcampbell@pingidentity.com> wrote:
>
>> I believe this should be verified. I'm also the one that reported it
>> though. But it's been sitting in reported status for a while now.
>>
>> On Fri, Oct 15, 2021 at 1:38 PM RFC Errata System <
>> rfc-editor@rfc-editor.org> wrote:
>>
>>> The following errata report has been submitted for RFC9126,
>>> "OAuth 2.0 Pushed Authorization Requests".
>>>
>>> --------------------------------------
>>> You may review the report below and at:
>>> https://www.rfc-editor.org/errata/eid6711
>>>
>>> --------------------------------------
>>> Type: Technical
>>> Reported by: Brian Campbell <bcampbell@pingidentity.com>
>>>
>>> Section: 3.
>>>
>>> Original Text
>>> -------------
>>>    Clients MAY use the "request" parameter as defined in JAR [RFC9101]
>>>    to push a Request Object JWT to the authorization server.  The rules
>>>    for processing, signing, and encryption of the Request Object as
>>>    defined in JAR [RFC9101] apply.  Request parameters required by a
>>>    given client authentication method are included in the "application/
>>>    x-www-form-urlencoded" request directly and are the only parameters
>>>    other than "request" in the form body (e.g., mutual TLS client
>>>    authentication [RFC8705] uses the "client_id" HTTP request parameter,
>>>    while JWT assertion-based client authentication [RFC7523] uses
>>>    "client_assertion" and "client_assertion_type").  All other request
>>>    parameters, i.e., those pertaining to the authorization request
>>>    itself, MUST appear as claims of the JWT representing the
>>>    authorization request.
>>>
>>> Corrected Text
>>> --------------
>>>   Clients MAY use the request and client_id parameters as defined in
>>>   JAR [RFC9101] to push a Request Object JWT to the authorization
>>>   server. The rules for processing, signing, and encryption of the
>>>   Request Object as defined in JAR [RFC9101] apply. Request parameters
>>>   required by a given client authentication method are included in the
>>>   application/x-www-form-urlencoded request directly and are the only
>>>   parameters other than request and client_id in the form body (e.g.,
>>>   JWT assertion-based client authentication [RFC7523] uses
>>>   "client_assertion" and "client_assertion_type") HTTP request
>>>   parameters). All authorization request parameters, i.e., those
>>>   pertaining to the authorization request itself, MUST appear as
>>>   claims of the JWT representing the authorization request.
>>>
>>> Notes
>>> -----
>>> That first paragraph of Sec 3 was not properly updated to come inline
>>> with JAR (now RFC9101) when it changed in draft -21 to require "client_id"
>>> in the authorization request in addition to in addition to "request" or
>>> "request_uri" - so is  somewhat ambiguous in maybe suggesting that
>>> "client_id" isn't required. But it is required based on how PAR works and
>>> RFC9101 requiring "client_id".
>>>
>>> Instructions:
>>> -------------
>>> This erratum is currently posted as "Reported". If necessary, please
>>> use "Reply All" to discuss whether it should be verified or
>>> rejected. When a decision is reached, the verifying party
>>> can log in to change the status and edit the report, if necessary.
>>>
>>> --------------------------------------
>>> RFC9126 (draft-ietf-oauth-par-10)
>>> --------------------------------------
>>> Title               : OAuth 2.0 Pushed Authorization Requests
>>> Publication Date    : September 2021
>>> Author(s)           : T. Lodderstedt, B. Campbell, N. Sakimura, D.
>>> Tonge, F. Skokan
>>> Category            : PROPOSED STANDARD
>>> Source              : Web Authorization Protocol
>>> Area                : Security
>>> Stream              : IETF
>>> Verifying Party     : IESG
>>>
>>
>> *CONFIDENTIALITY NOTICE: This email may contain confidential and
>> privileged material for the sole use of the intended recipient(s). Any
>> review, use, distribution or disclosure by others is strictly prohibited.
>> If you have received this communication in error, please notify the sender
>> immediately by e-mail and delete the message and any file attachments from
>> your computer. Thank you.*
>
>
>