Re: [OAUTH-WG] JWT Secured Authorization Request (JAR) vs OIDC request object

Dominick Baier <dbaier@leastprivilege.com> Wed, 11 December 2019 09:01 UTC

Return-Path: <dbaier@leastprivilege.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B423B12086F for <oauth@ietfa.amsl.com>; Wed, 11 Dec 2019 01:01:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.887
X-Spam-Level:
X-Spam-Status: No, score=-1.887 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=leastprivilege-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r9VXwgCRXEUN for <oauth@ietfa.amsl.com>; Wed, 11 Dec 2019 01:01:22 -0800 (PST)
Received: from mail-qt1-x82f.google.com (mail-qt1-x82f.google.com [IPv6:2607:f8b0:4864:20::82f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F02561207FE for <oauth@ietf.org>; Wed, 11 Dec 2019 01:01:21 -0800 (PST)
Received: by mail-qt1-x82f.google.com with SMTP id p5so5581484qtq.12 for <oauth@ietf.org>; Wed, 11 Dec 2019 01:01:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=leastprivilege-com.20150623.gappssmtp.com; s=20150623; h=from:in-reply-to:references:mime-version:date:message-id:subject:to :cc; bh=klzcoQBRoAT1ECSfv4RgD6HVjc6VFYIh2lyvOa9o+R4=; b=kmGnJVmTuVDzojqNr89k1LIfpyOB0a8GKHyzYlmcllGUvJ1Mn9+1EerQcbjDoViTtd 0qp1yq0L8rmQx3QHL+1j+k6sYpbsdz/EAHjWjZy2k0QTnEBvUKfFn6KlQ7RnvczLdk2D T/YSC+EaVLCsO+bEP3brKC6r44qgrw8XpVlll7nQe9yHy1oyynxqmRnNEZ+rFTG0cMUU gHJlHl72YWvCqto77riY1JQdkA4ZM6bOgRDcxm3P0d7eYbfLkw+LD1GkDyaqO1BLfFRu Ict6EZixCXpIAX6O3/Ziy0CXNLqRdh+E3X55Mc/sWSI6X6N5kSbNtVZ2Ctp1UpDozy64 6Byg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:in-reply-to:references:mime-version:date :message-id:subject:to:cc; bh=klzcoQBRoAT1ECSfv4RgD6HVjc6VFYIh2lyvOa9o+R4=; b=gJyyK7qRbtPKznq/G99jTfJHJ4GiYAzjr149vijVYFMElGWNk+IqSZC8TkGITpmWvL sic5+vj06SMKhzenq+daSzWM/23n14s7dLqp9ppq099eR4zRLg29UbkdLcOp9y8xVQCj HOlOpjh4Nsddt1VkCULkNaFylneVGdTzBj8J4yfx6kWT3r6RexhjrrS1mvt3VwDL8E17 6A09rPmFHuq5qMcB22+rsu5UeUNVq6iYHghj/aR+vwAL2oS68qf5WQcqt1YHNFPFGIyn YLBuqSRbtiWhZ/lArO46T3jWplyBnRmtvfWZZtAbJboALcu9AhCqBt+rGihDbIw9+Tq8 rZQA==
X-Gm-Message-State: APjAAAX/4IqdQW7/bIcwmw0PfrfzzD9r8WXHKvHb8vGfDG+wTOzuzv5m FpvJaGzhH29o3qJyYWP8ORsSSb76W06twUV2l/44
X-Google-Smtp-Source: APXvYqy/tCgvs7AEXiiidtkJrnvHwE1wJIjkBcgy7aF6yR9cYWjHnaPoZ3d/jTQpxQIkRMaxP6SLl3nbJp3PlqTYdZ4=
X-Received: by 2002:ac8:5243:: with SMTP id y3mr1721367qtn.356.1576054880656; Wed, 11 Dec 2019 01:01:20 -0800 (PST)
Received: from 1058052472880 named unknown by gmailapi.google.com with HTTPREST; Wed, 11 Dec 2019 01:01:19 -0800
From: Dominick Baier <dbaier@leastprivilege.com>
In-Reply-To: <CABzCy2BVoutsLiwTDxpOKxOOtiNv59-TKAq=V9498m4OT=79+w@mail.gmail.com>
References: <CALAqi_-Ku6Hh3DQDXGR+83Q8jofMzVBcW=7GUnFFzsoG+Ka_1g@mail.gmail.com> <CA+k3eCRRW9oLfdmBXsccc_BVd-Ne8qOR5A4HftpSMkMt2JZLRg@mail.gmail.com> <CALAqi_9s+jXDwfb-HK+sguijR6=R6cPgJMwXhSkU52YQcEkX2A@mail.gmail.com> <CA+k3eCQZdX_DTDzcVaDJ=xaKSa0msjJh2UQvA+ZvhTeEBkTDkw@mail.gmail.com> <CABzCy2BVoutsLiwTDxpOKxOOtiNv59-TKAq=V9498m4OT=79+w@mail.gmail.com>
MIME-Version: 1.0
Date: Wed, 11 Dec 2019 01:01:19 -0800
Message-ID: <CAO7Ng+vnifiomt_bPySMCPnQwofZVpw-e-YcZ2Y+pOuesmAOVQ@mail.gmail.com>
To: Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org>, Nat Sakimura <sakimura@gmail.com>
Cc: Nat Sakimura <nat.sakimura@oidf.org>, oauth <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004ef1d2059969df14"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/vwIW61ZsN9tD-RM7h1SRWaGEPLY>
Subject: Re: [OAUTH-WG] JWT Secured Authorization Request (JAR) vs OIDC request object
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Dec 2019 09:01:26 -0000

My preference would be that if a request object is used, all parameters
must go in there

a) makes the AS implementation easier
b) there is really no point (IMO) to have a mixture of signed and unsigned
parameters
c) certain parameters should go into the RO - e.g. the code_challenge to
prevent the “chosen code challenge attack” (at least that’s how I
understood it) - again enforcing that makes the AS logic more complicated
d) it’s a clear statement

cheers
———
Dominick Baier

On 11. December 2019 at 03:29:14, Nat Sakimura (sakimura@gmail.com) wrote:

Correct. The WG supported the precedence approach and even merge just like
OIDC as it is very useful from the implementation point of view and helps
with a bunch of deployment patter.

The push back came in from the Ben Campbell’s DISCUSS.
See
https://bitbucket.org/Nat/oauth-jwsreq/issues/70/bc-the-current-text-actually-specifies-the

I am willing to go either way as long as people agree. My slight preference
is to the original approach.

Best,

Nat Sakimura

2019年8月29日(木) 6:56 Brian Campbell <bcampbell=
40pingidentity..com@dmarc.ietf.org <40pingidentity.com@dmarc.ietf.org>>:

> FWIW, as best I can remember the change in question came as I result of directorate/IESG
> review rather than a WG decision/discussion. Which is likely why you can't
> find the "why" anywhere in the mailing list archive.
>
> On Wed, Aug 28, 2019 at 3:23 PM Filip Skokan <panva.ip@gmail.com> wrote:
>
>> Well it kind of blows, doesn't it? I wasn't able to find the "why"
>> anywhere in the mailing list archive around the time this was changed.
>>
>> My take on satisfying both worlds looks like this
>>
>> - allow just JAR - no other params when possible.
>>     (which btw isn't possible to do with request_uri when enforcing
>> client based uri whitelist and the jwsreq 5.2.2 shows as much)
>> - enforce the "dupe behaviours" defined in OIDC (if response_type or
>> client_id is in request object it must either be missing or the same in
>> regular request).
>> - allows merging request object and regular parameters with request
>> object taking precedence since it is a very useful feature when having
>> pre-signed request object that's not one time use and clients using it wish
>> to vary state/nonce per-request.
>>
>> I wish the group reconsidered making this breaking change from OIDC's
>> take on request objects - allow combination of parameters from the request
>> object with ones from regular parameters (if not present in request object).
>>
>> S pozdravem,
>> *Filip Skokan*
>>
>>
>> On Wed, 28 Aug 2019 at 23:02, Brian Campbell <bcampbell@pingidentity.com>
>> wrote:
>>
> Filip, for better or worse, I believe your assessment of the situation is
>>> correct. I know of one AS that didn't choose which of the two to follow but
>>> rather implemented a bit of a hybrid where it basically ignores everything
>>> outside of the request object per JAR but also checks for and enforces the
>>> presence and value of the few regular parameters (client_id, response_type)
>>> that OIDC mandates.
>>>
>>> On Tue, Aug 27, 2019 at 5:47 AM Filip Skokan <panva.ip@gmail.com> wrote:
>>>
>>>> Hello everyone,
>>>>
>>>> in an earlier thread I've posed the following question that might have
>>>> gotten missed, this might have consequences for the existing
>>>> implementations of Request Objects in OIDC implementations - its making
>>>> pure JAR requests incompatible with OIDC Core implementations.
>>>>
>>>> draft 14 of jwsreq (JAR) introduced this language
>>>>
>>>> The client MAY send the parameters included in the request object
>>>>> duplicated in the query parameters as well for the backward
>>>>> compatibility etc.
>>>>>
>>>>> *However, the authorization server supporting this specification MUST
>>>>> only use the parameters included in the request object. *
>>>>
>>>>
>>>> Server MUST only use the parameters in the Request Object even if the
>>>>> same parameter is provided in the query parameter.  The Authorization
>>>>
>>>>
>>>> The client MAY send the parameters included in the request object
>>>>> duplicated in the query parameters as well for the backward
>>>>> compatibility etc.
>>>>>
>>>>> *However, the authorization server supporting this specification MUST
>>>>> only use the parameters included in the request object. *
>>>>
>>>>
>>>> Nat, John, everyone - *does this mean a JAR compliant AS ignores
>>>> everything outside of the request object while OIDC Request Object one
>>>> merges the two with the ones in the request object being used over ones
>>>> that are sent in clear?* The OIDC language also includes sections
>>>> which make sure that some required arguments are still passed outside of
>>>> the request object with the same value to make sure the request is "valid"
>>>> OAuth 2.0 request (client_id, response_type), something which an example in
>>>> the JAR spec does not do. Not having this language means that existing
>>>> authorization request pipelines can't simply be extended with e.g. a
>>>> middleware, they need to branch their codepaths.
>>>>
>>>> Is an AS required to choose which of the two it follows?
>>>>
>>>> Thank you for clarifying this in advance. I think if either the
>>>> behaviour is the same as in OIDC or different this should be called out in
>>>> the language to avoid confusion, especially since this already exists in
>>>> OIDC and likely isn't going to be read in isolation, especially because the
>>>> Request Object is even called out to be already in place in OIDC in the JAR
>>>> draft.
>>>>
>>>> Best,
>>>> *Filip*
>>>> _______________________________________________
>>>> OAuth mailing list
>>>> OAuth@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>
>>>
>>> * CONFIDENTIALITY NOTICE: This email may contain confidential and
>>> privileged material for the sole use of the intended recipient(s). Any
>>> review, use, distribution or disclosure by others is strictly prohibited.
>>> If you have received this communication in error, please notify the sender
>>> immediately by e-mail and delete the message and any file attachments from
>>> your computer. Thank you.*
>>
>>
> * CONFIDENTIALITY NOTICE: This email may contain confidential and
> privileged material for the sole use of the intended recipient(s). Any
> review, use, distribution or disclosure by others is strictly prohibited..
> If you have received this communication in error, please notify the sender
> immediately by e-mail and delete the message and any file attachments from
> your computer. Thank you.*_______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
--
Nat Sakimura (=nat)
Chairman, OpenID Foundation
http://nat.sakimura.org/
@_nat_en
_______________________________________________
OAuth mailing list
OAuth@ietf.org
https://www.ietf.org/mailman/listinfo/oauth