Re: [OAUTH-WG] OAuth 2.1 - recalling ROPC

Jim Manico <jim@manicode.com> Tue, 12 May 2020 13:50 UTC

Return-Path: <jim@manicode.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6ADCB3A09E9 for <oauth@ietfa.amsl.com>; Tue, 12 May 2020 06:50:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=manicode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SG3gsqIQPt4b for <oauth@ietfa.amsl.com>; Tue, 12 May 2020 06:50:36 -0700 (PDT)
Received: from mail-qt1-x829.google.com (mail-qt1-x829.google.com [IPv6:2607:f8b0:4864:20::829]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BDC903A09EA for <oauth@ietf.org>; Tue, 12 May 2020 06:50:36 -0700 (PDT)
Received: by mail-qt1-x829.google.com with SMTP id c24so4603192qtw.7 for <oauth@ietf.org>; Tue, 12 May 2020 06:50:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=manicode.com; s=google; h=content-transfer-encoding:from:mime-version:subject:date:message-id :references:cc:in-reply-to:to; bh=7gvhDaVej5cWDXk4NbO69Il1pEetOzB2AKqYbLPWK9w=; b=TFTlKm4hQLlrdAEC+tPC1xjXcuECpJBGp2H/cqk52ILL4bsOjSYoQK48uM+Austug5 Wwu/tNGKeRg84pyj28D7VxBG9pUrZIJI6lzVKCPMgGSzR9/goBbg+BK8cx1TA4L8S6FD PdqxOCbvvgOWqJt+pfcZITeu1s1uQbTmbScfvPr5tPcSxyhdfQgTv2UluQOK3W1xQUvd I/N3G2ExrWjWn9ac2sippGTWsY6NA1s4wY3OKTeyp+NNXvGWGjATiP9qdK97VyCx2LeP I/6OQ8qUwPpiDps1H7xFor5HSw03JgS8SGtP8uNSozluL0DekEz0LL7WMsl/mhLbXMHP 8VYA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:content-transfer-encoding:from:mime-version :subject:date:message-id:references:cc:in-reply-to:to; bh=7gvhDaVej5cWDXk4NbO69Il1pEetOzB2AKqYbLPWK9w=; b=POi3hIPnB2Zkbzyu4V5AgwZhoVh5tXfkBNci18spReb7TTUIcAsNghgBCdqVCR80Rv FfXvHhcpTkMawsECUE1USVUGw0uqbOx0LPjQZl8fzWTtyDRJQNFoHSTRyeTA3Mv/9LwZ eVOqQgJfFrf7SFc+dU4FR1bAEByeorohcT+pU0lSxpREqO9m+Fmcm7QAsbzmnA7rDP0r iPMnDS8G8ry7Y6A9rBJJYfHcMIRIC5rcEYUoCH1Z1vPbE3mRLFM5XXMBKE9zFJ3VgoOL /U5FIzyH79dgWZBKZIIalxUSZYveLaXL0FL1rBl6++sdMTy0NGnmSI9Dak6RsGW51N6f Xk5A==
X-Gm-Message-State: AGi0PuYOBLpxbpltIpsqdivFgi/sXzoNLdNqfGX9Ohk4ToGQF9aLZ+yU x6ImmLxdueTDahtg72kREumK7ExgmGM=
X-Google-Smtp-Source: APiQypLb1nlPOfsXZ1LOw23GFWMK3oMB29hEY/7PYywIVE+OQCAqQxjVChd7z8nqBBXxtEmyOO693w==
X-Received: by 2002:ac8:31ac:: with SMTP id h41mr21695509qte.139.1589291435355; Tue, 12 May 2020 06:50:35 -0700 (PDT)
Received: from [10.62.64.152] (mobile-166-170-33-176.mycingular.net. [166.170.33.176]) by smtp.gmail.com with ESMTPSA id v37sm11975460qtc.7.2020.05.12.06.50.34 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Tue, 12 May 2020 06:50:34 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail-74024D46-E634-4C67-8AE1-A6E939641D5B"
Content-Transfer-Encoding: 7bit
From: Jim Manico <jim@manicode.com>
Mime-Version: 1.0 (1.0)
Date: Tue, 12 May 2020 09:50:33 -0400
Message-Id: <77C31557-E3C3-4A02-9579-DEFB2CD5A683@manicode.com>
References: <CAOW4vyNY768vqFtxxHXNd2u+VXFoiW=+BG+AJNW0Ee9H13V3zQ@mail.gmail.com>
Cc: OAuth WG <oauth@ietf.org>
In-Reply-To: <CAOW4vyNY768vqFtxxHXNd2u+VXFoiW=+BG+AJNW0Ee9H13V3zQ@mail.gmail.com>
To: Francis Pouatcha <fpo=40adorsys.de@dmarc.ietf.org>
X-Mailer: iPhone Mail (17E262)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/MfK0OjFZtI5k1Im37Yetg3x-Ne4>
Subject: Re: [OAUTH-WG] OAuth 2.1 - recalling ROPC
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 May 2020 13:50:38 -0000

Forgive me if this question is late or poor context, but wouldn’t OIDC be a better replacement for ROPC since it’s essentially a authentication flow?

What use case for ROPC mandates OAuth2 over OIDC?

--
Jim Manico
@Manicode

> On May 11, 2020, at 11:00 PM, Francis Pouatcha <fpo=40adorsys.de@dmarc.ietf.org> wrote:
> 
> 
> I am against OAuth 2.1 discarding the use of ROPC (Resource Owner Password Credentials) with the following reasoning:
> 
> Auth Code Grant:
> There are  many use cases on the market where redirection based flows do not work. As  we see in the "OAuth 2.1 - require PKCE?" thread, the complexity of user agents on non controllable client devices still make user agent redirection a challenge. 
> 
> Client Credentials Grant:
> Requires the registration of an oAuth client.
> - Citing the iot device use cases Beena which do not have a comfortable way to have iot devices register with AS.
> - This is a registration flow for the oAuth client role  and for the RO (Resource Owner). Remember resource owner credentials might be sourced from system external to the AS  like company's LDAP. oAuth Client Credentials are generally managed by the AS.
> For these reasons, we shall not use Client Credential Grant to manage RO authorization.
> 
> ROPC:
> Having an oAuth Client proxy the auth request of the RO to the AS only presents a security risk if the oAuth Client is a third party application. Therefore, the decision on whether to accept ROPC for a specified client shall be left to the AS. Discarding this use case will take a lot of business from oAuth servers back to the old market.
> 
> Beside this, I mentioned in my previous post that there are use cases in the market where permanent passwords are replaced with one time passwords.
> 
> A lot of work is also being done in the direction of having the RO send signed proof of ownership to the AS through the ROPC  flow using the password field.
> 
> Therefore, I am ok with raising the attention of  implementers the same way we are doing with PKCE,  mentioning that ROPC  must only be used if  AS / oAuth Client can guarantee security of the RO credentials exposed to the oAuth Client. 
> 
> /Francis
> -- 
> Francis Pouatcha
> Co-Founder and Technical Lead at adorys
> https://adorsys-platform.de/solutions/
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth