Re: [OAUTH-WG] We appear to still be litigating OAuth, oops

Evert Pot <me@evertpot.com> Thu, 25 February 2021 19:59 UTC

Return-Path: <me@evertpot.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA5AC3A1F44 for <oauth@ietfa.amsl.com>; Thu, 25 Feb 2021 11:59:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=evertpot.com header.b=BjEnLtc3; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=eoFzI+50
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aMm_xyJkFV_V for <oauth@ietfa.amsl.com>; Thu, 25 Feb 2021 11:59:53 -0800 (PST)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 753D33A1F43 for <oauth@ietf.org>; Thu, 25 Feb 2021 11:59:53 -0800 (PST)
Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailout.nyi.internal (Postfix) with ESMTP id BFF8A5C0143 for <oauth@ietf.org>; Thu, 25 Feb 2021 14:59:51 -0500 (EST)
Received: from mailfrontend1 ([10.202.2.162]) by compute3.internal (MEProxy); Thu, 25 Feb 2021 14:59:51 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=evertpot.com; h= subject:to:references:from:message-id:date:mime-version :in-reply-to:content-type; s=mesmtp; bh=jzfdxwV9rvxgGuMJsgOCuFKQ gcjLsBjPHx6B/J+67Ok=; b=BjEnLtc3cwxq/g71Gn0Tsrn2OJGMfI64lvoARcPb J5a387qhSrYW5pO1w+sJH2YznUAvy6BI1G69RUGXq9uRElOTEYrdE9+rdBGbi4Xo LljUwVepUwI6J4iXwVyKfih/+oVK89/Ft8p4QWB544drmD4hz7mlPIOSHmKTz0C5 XP8=
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=jzfdxw V9rvxgGuMJsgOCuFKQgcjLsBjPHx6B/J+67Ok=; b=eoFzI+50Jty4k9JDeMdOOQ Ztockm/oMI9Nl/6r647UXYuVH5plqJg3C2/FUKGz4t9J1kG9jLYdR8PT54nA2UJ5 t2PFd3z0Jk6vvZVGoA/VeHVmAvUU98vrZ8pBI5lFW1ztdguDGyCB8U82uwKkrXrf TALnQGjAPxsyCs8/P622X/VO98HcKxJuJOH6ZBnlLBTugaN8eQ1fTiW9uX59XO7G 1eOZYp/fjNWh7ljCWRxWS5Sbph//S4U2Oj9bjCS4117fXEnDimh4pNJc+brbQ04L S0jzoq1soBkhkGh7OaVEa52aVWwrEKKuZRskmyElsig7x59C87hYotozkLjA6HzQ ==
X-ME-Sender: <xms:twE4YFtaqFRxN-cs8HP0CEr7aZwjWUDZUafM9R4_mWw544ioWf4eyA> <xme:twE4YOdWtspIS_1k--VeMLo2kV3-fuU5ZBscuZjneR-AdzwYIN_0GikBv3cR9syxs zZ3uWPQ5i2iVQT4>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduledrkeelgddufeehucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefuvfhfhffkffgfgggjtgesrgdtre ertdefjeenucfhrhhomhepgfhvvghrthcurfhothcuoehmvgesvghvvghrthhpohhtrdgt ohhmqeenucggtffrrghtthgvrhhnpeethfekfeelvdejudeugeeugefgteeiheeivddvtd dtheelvddtgeduhfelheeitdenucfkphepudegvddruddviedrudeiiedrvddtjeenucev lhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpehmvgesvghvvg hrthhpohhtrdgtohhm
X-ME-Proxy: <xmx:twE4YIziCoi07tziKyuwY8HHnQGkd_jQyeAsN7a2EGzhR8kf9oC33A> <xmx:twE4YMOpHzoDWFM8r-GI1lnVW7KNwifn22aQ6XuuAo-qNgenTCjwfg> <xmx:twE4YF8-CAiutEJNHxitT2zO2qYsddw6RCt7o_TDCSV1UwwTpQL7nw> <xmx:twE4YIKVSZq719dmdZspk_mg-p-3w76xP1Vgs8ENW99J09O24mmVOw>
Received: from [192.168.2.61] (unknown [142.126.166.207]) by mail.messagingengine.com (Postfix) with ESMTPA id 05A8D240065 for <oauth@ietf.org>; Thu, 25 Feb 2021 14:59:50 -0500 (EST)
To: oauth@ietf.org
References: <CAMm+LwgbK3HYDjSHnTN3f6hWSQCQrEjHLNn6z0JpfY7hdxaQpg@mail.gmail.com> <A8128346-B557-472F-B94F-8F624F955FCE@manicode.com> <eb2eaaa7-7f7e-4170-ab87-1cc1fdd3359b@www.fastmail.com> <CAJot-L0PS_3LxEkC-jd1aqXDdYF+z8BajSs4Rhx3LgRPn6wkdQ@mail.gmail.com> <DAB127D7-809F-4EC2-A043-9B15E2DB8E07@tzi.org> <CAJot-L1e8GegjXjADRQ87tGqnSREoO4bEKLX+kPkZFsQpevGQA@mail.gmail.com> <66be0ffe-a638-45a0-ba05-1585ea02e6bf@www.fastmail.com> <CAJot-L2KO2dOzZQJJeB1kbk6_KTQwUYUsoJOoRt=9maynS1jZg@mail.gmail.com> <121f52be-4747-45f3-ad75-79fa2f693d75@beta.fastmail.com> <E84B4446-5F74-402B-8071-A1164EF0B02C@mit.edu> <6b5d0e34-340f-4f93-83ef-817d4624ec7d@dogfood.fastmail.com> <CAPLh0AMfncjJ0iaZ5gmzrh1D0Z7WCOtG-+6GZkmzfQuAttsBtw@mail.gmail.com> <CAPLh0AMEnbak8=6boESQCgTd=Au4V9O=wCqGCz5qEU-d3y0g5g@mail.gmail.com>
From: Evert Pot <me@evertpot.com>
Message-ID: <1c6aad47-c588-a25e-fbf6-3cf80f557a3d@evertpot.com>
Date: Thu, 25 Feb 2021 14:59:47 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.7.1
MIME-Version: 1.0
In-Reply-To: <CAPLh0AMEnbak8=6boESQCgTd=Au4V9O=wCqGCz5qEU-d3y0g5g@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------F5B39942858CFDD54FF3E64B"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/5IVv9U8PiP9BxEIM410wT7LFQ-U>
Subject: Re: [OAUTH-WG] We appear to still be litigating OAuth, oops
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Feb 2021 19:59:55 -0000

On 2021-02-25 3:41 a.m., Seán Kelleher wrote:
>
>     Yep, this is the big point - OAuth is designed to require the the
>     third leg of trust that creates the NxM problem.
>
>
> I believe the snippet of Justin's that you quoted actually shows you 
> how you can forgo the trust element using dynamic client registration. 
> It still allows a "server" to identify requests and impose security 
> policies via the client ID, but without requiring the client author to 
> manually register the client in advance of using it (e.g. in the case 
> where the client author doesn't even know what servers the client is 
> going to be connecting to). You still need the client ID, but anyone 
> can get one whenever they need it.

Apologies if this a dumb question, but how would you discover the 
dynamic client registration endpoint after getting a 401 unauthorized?

I couldn't really find anything in RFC7591 about this.