Re: [OAUTH-WG] PAR metadata

Vladimir Dzhuvinov <vladimir@connect2id.com> Sat, 04 January 2020 10:31 UTC

Return-Path: <vladimir@connect2id.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47E321200E3 for <oauth@ietfa.amsl.com>; Sat, 4 Jan 2020 02:31:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D3Rl2IXSHMtS for <oauth@ietfa.amsl.com>; Sat, 4 Jan 2020 02:31:35 -0800 (PST)
Received: from p3plsmtpa11-04.prod.phx3.secureserver.net (p3plsmtpa11-04.prod.phx3.secureserver.net [68.178.252.105]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7AFDE120019 for <oauth@ietf.org>; Sat, 4 Jan 2020 02:31:35 -0800 (PST)
Received: from [192.168.88.250] ([94.155.17.54]) by :SMTPAUTH: with ESMTPSA id ngiRiYdMF45rTngiSij3VU; Sat, 04 Jan 2020 03:31:34 -0700
x-spam-cmae: v=2.3 cv=f/02+96M c=1 sm=1 tr=0 p=_Y5QVBCcAAAA:8 a=FNQ4XmqxRr20pcroDK0mpg==:117 a=FNQ4XmqxRr20pcroDK0mpg==:17 a=jpOVt7BSZ2e4Z31A5e1TngXxSK0=:19 a=q0rX5H01Qin5IyBaTmIA:9 a=r77TgQKjGQsHNAKrUKIA:9 a=48vgC7mUAAAA:8 a=pGLkceISAAAA:8 a=EfNiojmyKf8bX2LcNe0A:9 a=d5jngGXNAcPPN0S0:21 a=7opJxlqbioHtsAQY:21 a=QEXdDO2ut3YA:10 a=vggBfdFIAAAA:8 a=0AOFY9oEZ10Y09P0XLwA:9 a=wcUr-LE_6hKLoQHq:21 a=pbuYuz4cc6RTaf2f:21 a=aQON9Wutubalqgp4:21 a=_W_S_7VecoQA:10 a=D8lnhvtxf0AONpHuB7QA:9 a=ZVk8-NSrHBgA:10 a=30ssDGKg3p0A:10 a=w1C3t2QeGrPiZgrLijVG:22 a=IdGyktwZ2tr74praB_5u:22
x-spam-account: vladimir@connect2id.com
x-spam-domain: connect2id.com
To: "Richard Backman, Annabelle" <richanna=40amazon.com@dmarc.ietf.org>, Torsten Lodderstedt <torsten=40lodderstedt.net@dmarc.ietf.org>, Filip Skokan <panva.ip@gmail.com>
Cc: Dave Tonge <dave.tonge@moneyhub.com>, oauth <oauth@ietf.org>, Nat Sakimura <nat@sakimura.org>
References: <E1C4F217-8A9F-4E26-A488-C17D741C1D34@lodderstedt.net> <CALAqi_-J6vUSc11V1L2L+tGfZEjqdya6R0rqV-kxiM2NoFb0Zw@mail.gmail.com> <50191CC6-0A19-42B4-87C2-880F53FD3C4F@lodderstedt.net> <05AB19DB-FCD2-4FAA-A470-0978E7B65354@amazon.com>
From: Vladimir Dzhuvinov <vladimir@connect2id.com>
X-Enigmail-Draft-Status: N11100
Organization: Connect2id Ltd.
Message-ID: <943d3fdf-8b1b-486f-8046-f1c61bf4fdb3@connect2id.com>
Date: Sat, 04 Jan 2020 12:31:31 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.2.2
MIME-Version: 1.0
In-Reply-To: <05AB19DB-FCD2-4FAA-A470-0978E7B65354@amazon.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms050104080203080004040003"
X-CMAE-Envelope: MS4wfPw4Sc/3AvYhSU+ax5xVCD/LBT/4D/zmHeGowhxc4y9wbDjNnbSWGa4W2KLpKsb5RrmM+tGG+N6x1GUv2O/hLX/FLjs1DGbll5Tv/PoTjJz5JRzcd3DE pEC7+x2xroeUMKV2JdKy/o1aYJH6toi4tr9fGpX2I94/8BzhmcSfVkEOGY8LJCDUNDkXDR0DfzYZEuLoFgavqTba/ZggujSITdrm5SZZpIGwydpP0MxCWjcx GWWFlYi9FazBFk8JT8mnpY0c4Qwebk353YLJaBEfi4rM9OUlCYPDg1BXJR61D2bzM+PUES/zaEKxOxcdO1fPjWQajDlHM+zKK6UB5e/gETRyf5y+yy8aDgHy zxhyEnD373GaLJjsJZcbFY7TOKEd3g==
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/ofXMf87HTPWj9ThRmuGCqHXH6lE>
Subject: Re: [OAUTH-WG] PAR metadata
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Jan 2020 10:31:37 -0000

Hi Annabelle,

We recently implemented PAR in a release. What security risks do AS
users face if the clients encrypt to the same JWK set?

If there are general issues with that, do they also hold for clients?
Because an OP / AS can potentially issue multiple types of encrypted
JWTs at separate endpoints:

  * Encrypted ID tokens
  * Encrypted UserInfo
  * Encrypted authZ responses (JARM)
  * Encrypted introspection responses

I like PAR because it was so easy and straightforward to explain to
client developers, and the benefits of having an authZ request submitted
directly to the AS were also easily understood (no limits on the size of
the request and it remaining hidden from the front-channel, the client
is authenticated before user auth / consent).

Vladimir

On 03/01/2020 23:43, Richard Backman, Annabelle wrote:
> PAR introduces an added wrinkle for encrypted request objects: the PAR endpoint and authorization endpoint may not have access to the same cryptographic keys, even though they're both part of the "authorization server." Since they're different endpoints with different roles, it's reasonable to put them in separate trust boundaries. There is no way to support this isolation with just a single "jwks_uri" metadata property.
>
> The two options that I see are:
>
> 1. Define a new par_jwks_uri metadata property.
> 2. Explicitly state that this separation is not supported.
>
> I strongly perfer #1 as it has a very minor impact on deployments that don't care (i.e., they just set par_jwks_uri and jwks_uri to the same value) and failing to support this trust boundary creates an artificial limit on implementation architecture and could lead to compatibility-breaking workarounds.
>
> – 
> Annabelle Richard Backman
> AWS Identity
>  
>
> On 12/31/19, 8:07 AM, "OAuth on behalf of Torsten Lodderstedt" <oauth-bounces@ietf.org on behalf of torsten=40lodderstedt.net@dmarc.ietf.org> wrote:
>
>     Hi Filip, 
>     
>     > On 31. Dec 2019, at 16:22, Filip Skokan <panva.ip@gmail.com> wrote:
>     > 
>     > I don't think we need a *_auth_method_* metadata for every endpoint the client calls directly, none of the new specs defined these (e.g. device authorization endpoint or CIBA), meaning they also didn't follow the scheme from RFC 8414 where introspection and revocation got its own metadata. In most cases the unfortunately named `token_endpoint_auth_method` and its related metadata is what's used by clients for all direct calls anyway.
>     > 
>     > The same principle could be applied to signing (and encryption) algorithms as well.
>     > 
>     > This I do not follow, auth methods and their signing is dealt with by using `token_endpoint_auth_methods_supported` and `token_endpoint_auth_signing_alg_values_supported` - there's no encryption for the `_jwt` client auth methods. 
>     > Unless it was meant to address the Request Object signing and encryption metadata, which is defined and IANA registered by OIDC. PAR only references JAR section 6.1 and 6.2 for decryption/signature validation and these do not mention the metadata (e.g. request_object_signing_alg) anymore since draft 07.
>     
>     Dammed! You are so right. Sorry, I got confused somehow. 
>     
>     > 
>     > PS: I also found this comment related to the same question about auth metadata but for CIBA.
>     
>     Thanks for sharing. 
>     
>     > 
>     > Best,
>     > Filip
>     
>     thanks,
>     Torsten. 
>     
>     > 
>     > 
>     > On Tue, 31 Dec 2019 at 15:38, Torsten Lodderstedt <torsten@lodderstedt.net> wrote:
>     > Hi all,
>     > 
>     > Ronald just sent me an email asking whether we will define metadata for 
>     > 
>     > pushed_authorization_endpoint_auth_methods_supported and
>     > pushed_authorization_endpoint_auth_signing_alg_values_supported.
>     > 
>     > The draft right now utilises the existing token endpoint authentication methods so there is basically no need to define another parameter. The same principle could be applied to signing (and encryption) algorithms as well. 
>     > 
>     > What’s your opinion?
>     > 
>     > best regards,
>     > Torsten.
>     
>     
>