Re: [OAUTH-WG] Call for Adoption - OAuth Proof of Possession Tokens with HTTP Message Signature

Dick Hardt <dick.hardt@gmail.com> Fri, 08 October 2021 20:27 UTC

Return-Path: <dick.hardt@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 591063A0809 for <oauth@ietfa.amsl.com>; Fri, 8 Oct 2021 13:27:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cDLy9dhQCExr for <oauth@ietfa.amsl.com>; Fri, 8 Oct 2021 13:27:40 -0700 (PDT)
Received: from mail-lf1-x12a.google.com (mail-lf1-x12a.google.com [IPv6:2a00:1450:4864:20::12a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 883613A0804 for <oauth@ietf.org>; Fri, 8 Oct 2021 13:27:40 -0700 (PDT)
Received: by mail-lf1-x12a.google.com with SMTP id j21so26039735lfe.0 for <oauth@ietf.org>; Fri, 08 Oct 2021 13:27:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=lcebd3Kt+Vl/kxAGyYP4I6oILznTL34VTC8DAi3DgS8=; b=aHPfbhvR0Lmjq2Fqe/3xLzuMufA1HXQPTRtHAm0i3RVdfKV+W9uBT9vdsPhJzkAH4r Mf1ni9fqKio1SjBmqzkAu5Y+ZH+fnr5WVA1hLTv+E4yARoUp3jbt44nI/BivXqac55Iu p10DCTy7JMqNw71uYcTqxEZIGGuKDqBlTN9eWifK62ZKTx1xxRhyTl1rWJ84KU2eezlW JujSL0Dwj8a4lXuvnVZIxooCEvRBicY8Z41C7VzwO/ap0ul2iHkGZtodAkZhtyb78gYY vmsV3LBQu4aKTUI6es9hVrMoLQimmIU9xqLdk01Kgc6VAhNW6jVZq441dKJkST+q9GnD bbKw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=lcebd3Kt+Vl/kxAGyYP4I6oILznTL34VTC8DAi3DgS8=; b=F2wmwYYdp6gOBf8Aub/0fSyRDJqgHUwL+hrAo375kfdzxx7dZ59NNQyp41EFD8OKI/ XoZvqLYjuETHTO1Qhw9k3VYB88hW0evFS5ZvuRw6sOQbuj5IwKbCGKi+1vr8BFZ1xaxc 9z0YdLuZJVoFExwDsFiiHtl9WmYvIsnDILcuSfUVAPE0/7s7Md0tGDLYc6aK5E0mI3eY THRYs9WM5fR7JPbH26W5NcyWGb44kSDiPCkSrJFX/trPqjaN6VMGubCs0TWFl/+h5hAG dU0Kq18xy6OXZlzXOYGgEH5HxjlrK2jn+fwYHtOKnpt91DDIxnoSAE2hJGrZQ6UH3HFN RFMw==
X-Gm-Message-State: AOAM530opQYrBCXbyArjsoOwR4N3vWtmhRojwjCWmczgozZJ0pSVibIJ fWXED0jIB1URG4RK4CNm6UmxShBpBEDzEEKuU+PDFNqTNK4=
X-Google-Smtp-Source: ABdhPJzOsK7LApK22BUJ+MRMnlE1PEOHn0xYwVcFPmzrxi9/LBTANBcp7+afcMbT4URyEoNEeCeERg749vZSBRpaABE=
X-Received: by 2002:a05:6512:2294:: with SMTP id f20mr12610571lfu.489.1633724856807; Fri, 08 Oct 2021 13:27:36 -0700 (PDT)
MIME-Version: 1.0
References: <SJ0PR00MB100552D20760C9E0438A63CBF5B29@SJ0PR00MB1005.namprd00.prod.outlook.com> <584D6D3A-8A5F-4245-BA0D-5F1F5C8EDA6C@mit.edu>
In-Reply-To: <584D6D3A-8A5F-4245-BA0D-5F1F5C8EDA6C@mit.edu>
From: Dick Hardt <dick.hardt@gmail.com>
Date: Fri, 08 Oct 2021 13:27:00 -0700
Message-ID: <CAD9ie-tvyrcft+XOYS2k+txu8N+3Z_HRgZMzXWxMkTGX5uDrUw@mail.gmail.com>
To: Justin Richer <jricher@mit.edu>
Cc: Mike Jones <Michael.Jones=40microsoft.com@dmarc.ietf.org>, "oauth@ietf.org" <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c036f105cddd35cb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/yoyORLefnmF2qHCtzNF0rcby7K8>
Subject: Re: [OAUTH-WG] Call for Adoption - OAuth Proof of Possession Tokens with HTTP Message Signature
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Oct 2021 20:27:46 -0000

>
> HTTP Message Signing exists, people are implementing it and using it.


Token Binding existed as well.

HTTP Message Signing is not yet an RFC, and in my opinion it only makes
sense for OAuth to build on top of it if it is successful with lots of
interoperable deployments.
ᐧ

On Fri, Oct 8, 2021 at 12:23 PM Justin Richer <jricher@mit.edu> wrote:

> Hi Mike,
>
> One of the major benefits of this proposed draft is that it does not try
> to solve the problem of HTTP message signing — which is a huge problem unto
> itself. When I wrote the original draft-ietf-oauth-signed-http-request, I
> wasn’t able to write it to depend on a general-purpose HTTP signing spec
> and so it had to invent a mechanism. OAuth 1 worked on signing just query
> parameters and lots of things in the front-channel, and so invented its own
> mechanism.
>
> Now that the HTTP working group is well on the way to standardizing the
> HTTP Message Signatures draft as a general-purpose RFC, the OAuth working
> group doesn’t need to solve that problem anymore, and that’s a really,
> really good thing. We aren’t the right community to get that right, and the
> two previous failed attempts you point to prove that better than anything.
> That’s exactly why this draft is NOT going to do that, at all. HTTP Message
> Signing exists, people are implementing it and using it. It makes sense for
> the OAuth working group to define a way to use that work in an OAuth
> context. We are not and should not try again to define a way to sign HTTP
> messages.
>
> That said, we know that DPoP invents its own way to sign an HTTP message,
> in a limited fashion. It has clear limitations — it doesn’t sign query
> parameters (which are likely to be important to many API types), it doesn’t
> sign headers, it doesn’t sign the body, etc. Even with these limitations,
> DPoP is useful, and I still argue that instead of trying to extend DPoP
> with a bunch of other things, we should let it exist as the clean point
> solution that it is.
>
> This draft is actually significantly simpler than DPoP precisely because
> it is not defining an HTTP signing mechanism.
>
>  — Justin
>
> On Oct 8, 2021, at 2:24 PM, Mike Jones <
> Michael.Jones=40microsoft.com@dmarc.ietf.org> wrote:
>
> *I do not support adoption* of this draft.  OAuth 1 failed because of the
> complexity of HTTP Signing and the resulting difficulty of achieving
> interop.  draft-ietf-oauth-signed-http-request was abandoned by the working
> group recognizing that it was resurrecting equivalent complexity to OAuth
> 1.  The proposed new draft is a third crack at the same thing that’s not
> sufficiently differentiated from the previous failed efforts in my mind to
> warrant us spending time on it.
>
> Also, note we do have draft-ietf-oauth-dpop, which solves the actual
> proof-of-possession problem for OAuth in a narrowly targeted, focused
> manner.  That draft is active and in good shape.  We don’t need a more
> general, more complicated draft solving the same problem.
>
>                                                        -- Mike
>
> *From:* OAuth <oauth-bounces@ietf.org> *On Behalf Of *Rifaat Shekh-Yusef
> *Sent:* Wednesday, October 6, 2021 2:02 PM
> *To:* oauth <oauth@ietf.org>
> *Subject:* [OAUTH-WG] Call for Adoption - OAuth Proof of Possession
> Tokens with HTTP Message Signature
>
> All,
>
> As a followup on the interim meeting today, this is a *call for adoption *for
> the *OAuth Proof of Possession Tokens with HTTP Message Signature* draft
> as a WG document:
> https://datatracker.ietf.org/doc/draft-richer-oauth-httpsig/
>
> Please, provide your feedback on the mailing list by* October 20th*.
>
> Regards,
>  Rifaat & Hannes
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>