Re: [OAUTH-WG] Dealing with oAuth redirect_uri in draft-parecki-oauth-v2-1 and need for AS back channel initiation endpoint

Justin Richer <jricher@mit.edu> Wed, 08 April 2020 23:20 UTC

Return-Path: <jricher@mit.edu>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C09C83A199F for <oauth@ietfa.amsl.com>; Wed, 8 Apr 2020 16:20:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.092
X-Spam-Level:
X-Spam-Status: No, score=0.092 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, PDS_OTHER_BAD_TLD=1.989, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5HZdynia7CK7 for <oauth@ietfa.amsl.com>; Wed, 8 Apr 2020 16:20:23 -0700 (PDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 50FD73A19A1 for <oauth@ietf.org>; Wed, 8 Apr 2020 16:20:22 -0700 (PDT)
Received: from [192.168.1.13] (static-71-174-62-56.bstnma.fios.verizon.net [71.174.62.56]) (authenticated bits=0) (User authenticated as jricher@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id 038NKJNV007957 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 8 Apr 2020 19:20:20 -0400
From: Justin Richer <jricher@mit.edu>
Message-Id: <2BEADDCF-646B-4F86-8204-36A42C12F466@mit.edu>
Content-Type: multipart/alternative; boundary="Apple-Mail=_EC1401BE-9AC7-469B-B727-BC85A613789E"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.23.2.2\))
Date: Wed, 08 Apr 2020 19:20:19 -0400
In-Reply-To: <CAOW4vyOrEWWtMh=r-hPFJKuHYTeJjCsO2CNSz1Ny7Fc_eEwmwA@mail.gmail.com>
Cc: Aaron Parecki <aaron@parecki.com>, OAuth WG <oauth@ietf.org>
To: Francis Pouatcha <fpo=40adorsys.de@dmarc.ietf.org>
References: <CAOW4vyNZXnLXpkpO+oczFpZ_kRZvz8mCQKQ7FqrY+QUxE+n+ow@mail.gmail.com> <CAGBSGjp=mewpJmRwxUPz8Li=_CLub9m0UnY6S0HVue00dsLvyg@mail.gmail.com> <CAOW4vyOrEWWtMh=r-hPFJKuHYTeJjCsO2CNSz1Ny7Fc_eEwmwA@mail.gmail.com>
X-Mailer: Apple Mail (2.3608.80.23.2.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/9SEW4RPuADKYq4Y-kjnAfolTgic>
Subject: Re: [OAUTH-WG] Dealing with oAuth redirect_uri in draft-parecki-oauth-v2-1 and need for AS back channel initiation endpoint
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Apr 2020 23:20:25 -0000

Francis,

The backchannel-first pattern that you are discussing is one of the key components of TxAuth, which we are discussing on the txauth@ietf.org <mailto:txauth@ietf.org> mailing list, and I invite you to join the conversation there. I have a project to implement these ideas that’s documented at https://oauth.xyz/ <https://oauth.xyz/>, and it’s been submitted as a draft to what will hopefully become the TxAuth Working Group in the near future. 

https://tools.ietf.org/html/draft-richer-transactional-authz <https://tools.ietf.org/html/draft-richer-transactional-authz>

 — Justin

> On Apr 8, 2020, at 6:30 PM, Francis Pouatcha <fpo=40adorsys.de@dmarc.ietf.org> wrote:
> 
> Hello Aaron,
> As much as I would love to require that all authorization requests are initiated via a back channel, that is unfortunately not something that is in scope of the current OAuth 2.1 document.
> 
> The OAuth 2.0 Security BCP and this document require strict redirect URI matching, which should help simplify the AS, since simple string matching is sufficient now.
> Not sure it is a good idea to limit scope oAuth 2.1 on existing functionality of oAuth 2.0 unless we are planning an oAuth 3.0 soon. 
> -- 
> Francis Pouatcha
> Co-Founder and Technical Lead at adorys
> https://adorsys-platform.de/solutions/ <https://adorsys-platform.de/solutions/>_______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth