Re: [OAUTH-WG] DPoP and implicit/hybrid flows

John Bradley <ve7jtb@ve7jtb.com> Fri, 16 July 2021 18:39 UTC

Return-Path: <ve7jtb@ve7jtb.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 23DA33A405F for <oauth@ietfa.amsl.com>; Fri, 16 Jul 2021 11:39:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ve7jtb-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QTQ9AOpXGsph for <oauth@ietfa.amsl.com>; Fri, 16 Jul 2021 11:39:04 -0700 (PDT)
Received: from mail-yb1-xb34.google.com (mail-yb1-xb34.google.com [IPv6:2607:f8b0:4864:20::b34]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 249CE3A4062 for <oauth@ietf.org>; Fri, 16 Jul 2021 11:39:03 -0700 (PDT)
Received: by mail-yb1-xb34.google.com with SMTP id r132so16368818yba.5 for <oauth@ietf.org>; Fri, 16 Jul 2021 11:39:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ve7jtb-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=G69LyngDSYMi7txsZX1x23TzDYSe8Yeq9o62Cu8ouqE=; b=QCMU+pYi9NlenrfrIFJXPDn6xkzn96Hy/hN4fJMHSfzTPkt+0Lg1ZQbb9QrTUNMKof bTyrbi+TkHhXAaOJ/kfknzp2LxUFQO/RkWHkqhQQhm0TN2Iv0RFOKSAIqmzGN7p4Ddv1 i5RSdKV9mhyqQUQhPYmGYxkrk4X1bd5fHdZHaxkEyvCxbQvzlvbWJCgW6/OejUwB9cpW RgT+XMjonq5XZX76H5dfr4mpS2sBuRtcLuRvPKcqjRCF9x/2SkzOJ+L0IMZolOZVFzKc 0K9PSyo9oJJTDM7cmLJ1PNpD1c2PXRrOQEg9kNO/v4t680NTDBf9VUFsr4RblMZO/ruw Fwig==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=G69LyngDSYMi7txsZX1x23TzDYSe8Yeq9o62Cu8ouqE=; b=NGQlxZU/m4dh1EGr+FYIXR122FlSwk3km3iGFU2DEsOk/v+tc+hGZdEnn7tVkeyWki g+9fGh08f3xmJ6ljKo5DCiPZAtuMlt0GGKmdL/5o0Smf9G4YsYNZoRhgNk3YywpApAfl LGKpgUm6D4e5O6M2rQV4nw+EpIPBP7zymJIgjyay73FkJ0bAyWak7wbrylPW7euSx+YU iDSdLzPICgTEufOY1OiBRlmhnwzliYkgFey1hzsFjNdA22BsK3AFaFvZze2vXJGJDcRB jbVdq+ZDvwniPVcgbE7lipkOIx6ENQTrUHsx27FyN8ckDsvv+zH3UIg8laFjJsIf56ug VMIg==
X-Gm-Message-State: AOAM530tU17+ZbmKp9Va07KSde13MfbNCQJlunrYYVtMPP1034sNZ9YD 0XWiUH7x1ODxaAKOu7NUR0IxEt15ADZ0TPNjYanKE75/YwwwFuoasv8=
X-Google-Smtp-Source: ABdhPJzyzMZ3BVkDUDwTdOnSycqBl0szg2HE/3OMAgwGJNBtDOZzkwwu5TGc2nSYgLNY6jnB6LssxnD/Cx8tf5IO5EA=
X-Received: by 2002:a25:d2ce:: with SMTP id j197mr14178160ybg.68.1626460742608; Fri, 16 Jul 2021 11:39:02 -0700 (PDT)
MIME-Version: 1.0
References: <CAOtx8DnPvgh56Pw8Q2FrWQsbuT6f-iR0z3xnJHHsRmhmbkiWcg@mail.gmail.com> <6389ABA2-12B1-4F42-A8BB-6C7DE4C7178C@mit.edu> <CAANoGhJpZDpLTxsnJDNUvbCPnXkQGzAmNTM6-rkft2DTJLRkjA@mail.gmail.com> <03499E20-EB69-4FAB-A2FA-0DEF8EF82CD9@mit.edu>
In-Reply-To: <03499E20-EB69-4FAB-A2FA-0DEF8EF82CD9@mit.edu>
From: John Bradley <ve7jtb@ve7jtb.com>
Date: Fri, 16 Jul 2021 14:38:50 -0400
Message-ID: <CAANoGhLEHUgbfmA9DJQtCSYLAufGJ1Gg-ejcKL=i6nY1=2rTxg@mail.gmail.com>
To: Justin Richer <jricher@mit.edu>
Cc: Dmitry Telegin <dmitryt=40backbase.com@dmarc.ietf.org>, IETF oauth WG <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000ce001a05c741e66c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/1MTCPo5-xKvwiCJRHVRMWR3kp24>
Subject: Re: [OAUTH-WG] DPoP and implicit/hybrid flows
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Jul 2021 18:39:09 -0000

Yes FAL3 would be about binding the idToken not the access token so
different from what Mike proposed for implicit.



On Fri, Jul 16, 2021, 2:18 PM Justin Richer <jricher@mit.edu> wrote:

> Binding the access token is not required for FAL3. FAL has nothing to say
> about access tokens:
>
> https://pages.nist.gov/800-63-FAQ/#q-c8
>
> FAL3 is about presenting proof of a key representing the user alongside an
> assertion representing the user. In OIDC this would mean something like the
> ID token having a key identifier inside of it and the RP prompting the user
> for the key. This has nothing to do with access tokens, or even calling an
> identity API like a UserInfo Endpoint. DPoP doesn’t help with any of that
> since DPoP is about access tokens.
>
>  — Justin
>
> On Jul 16, 2021, at 1:18 PM, John Bradley <ve7jtb@ve7jtb.com> wrote:
>
> Binding the token would be required for OAuth or Connect to meet the
> SP800-63 FAL3 requirements.
>
> Something like DPoP might work.  I don't think DPoP itself should directly
> add support.
>
> I don't know if people really care about FAL3,  unfourtunatly the simple
> solution of using token-binding seems quite dead in browsers.
>
> John B.
>
>
>
>
>
> On Fri, Jul 16, 2021, 12:29 PM Justin Richer <jricher@mit.edu> wrote:
>
>> I personally hope we don’t. JAR already gives us signed requests at the
>> authorization endpoint, though the last piece would be binding the token.
>>
>>  — Justin
>>
>> > On Jul 15, 2021, at 6:47 PM, Dmitry Telegin <dmitryt=
>> 40backbase.com@dmarc.ietf.org> wrote:
>> >
>> > Hi,
>> >
>> > The DPoP spec currently defines how to obtain a DPoP-bound token via
>> token endpoint invocations (namely, authorization_code and refresh_token
>> grants). But it is also possible to obtain access token prior to
>> code-to-token exchange, via OAuth implicit/hybrid flows.
>> >
>> > Do we have any plans to support DPoP in authorization endpoint (in
>> addition to token endpoint) and implicit/hybrid flows? Is yes, what it
>> might look like? a "dpop" request parameter or a "DPoP" header?
>> >
>> > Regards,
>> > Dmitry
>> > _______________________________________________
>> > OAuth mailing list
>> > OAuth@ietf.org
>> > https://www.ietf.org/mailman/listinfo/oauth
>>
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>
>