[OAUTH-WG] Client Authentication Method at Device Authorization Endpoint

Takahiko Kawasaki <taka@authlete.com> Tue, 04 June 2019 02:10 UTC

Return-Path: <taka@authlete.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EBF53120161 for <oauth@ietfa.amsl.com>; Mon, 3 Jun 2019 19:10:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=authlete-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 87bwnEmUfCqq for <oauth@ietfa.amsl.com>; Mon, 3 Jun 2019 19:10:33 -0700 (PDT)
Received: from mail-pg1-x529.google.com (mail-pg1-x529.google.com [IPv6:2607:f8b0:4864:20::529]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F2B3C120018 for <oauth@ietf.org>; Mon, 3 Jun 2019 19:10:32 -0700 (PDT)
Received: by mail-pg1-x529.google.com with SMTP id 20so9378207pgr.4 for <oauth@ietf.org>; Mon, 03 Jun 2019 19:10:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=authlete-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=JhXTZ3wkbh91UukZ3NnFvGiBf97wBM++297/p22Z4G4=; b=BX66eUCAC255DeunhjoHOh/cNTzkm+ZvfnAOLtctaCBUnbrZNML/c5jCQs1W2WNWxo iuGaqOzWeWkYq/crAW6FyJQYTz9CVGDRSM5VoR4O0XSol5lWym7D/ojFzqSDJclnEMUr gVRCcCXhjLTMwXbkTV3+/8+ghbtphX/ZyKDniJjchxAfWvQgt+uXWhM1or5r3+8R+wf7 ySzE0DeVPRzSbInSfy2uyXxnZ/pgaslHxJVgdQF8hA2etSL+pkgulN9O1pldNRFS8De2 vJkm5PWPEdP2BFjvKwG+cUaBoaxJpN6q/lvxEZmnIidobNTrfxAwdXnE5WmEQQt8vA07 /A/A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=JhXTZ3wkbh91UukZ3NnFvGiBf97wBM++297/p22Z4G4=; b=OqEHa+5XYWeuYOZzgQSLrU2zxDo1fLJPlI9tdb2DOWOKJN5eKIiVXu1iLr+GSU+pBq KNdc0Icu59EoEQLidaOAaPpot+ggd0CZKWIngSdfwSRAU4V2N1X1VxOv3s4AgfSGghjn 1mAjZXAR9LYEMSNh9P6FusbVOeVVDR5a96MG6jU6SMKm3L0emVhW7WJUGRUESkpDIhuA hIyi1hU+sYE0yyhHPZwQ7Ls95SpRcX+Wrz4HbWAS2V61zvvHKqKLpiewgJ3k27yTbGqU mA27pMWAcyrJh8TfSuLLhQ2c8qVgrc1T/rRADtaIdZiAQHPTviaTa5650V4BwrsEY5OK ClNA==
X-Gm-Message-State: APjAAAWt0ETr9jAJDfvOAiyI9NWMZSeApW2EdF2XWd86zhpX2o1BnwSO 5v0UKkBjyi9ZzJZxj/srXLIOXBGyf1ZsEoFWmuiVjfGeFNWNuw==
X-Google-Smtp-Source: APXvYqwZnf361gJ4v3wpX7gQcibnZrNIENejgnhtWhz0rSf1oxnFb2D6GomkqwnH41WL37OcfIfezpV4ZmyZjjTfPnI=
X-Received: by 2002:a65:51c7:: with SMTP id i7mr32678873pgq.211.1559614231897; Mon, 03 Jun 2019 19:10:31 -0700 (PDT)
MIME-Version: 1.0
From: Takahiko Kawasaki <taka@authlete.com>
Date: Tue, 04 Jun 2019 11:10:21 +0900
Message-ID: <CAHdPCmP7_zf70aWkzOu=JwNQojHewJ7TSAHnQgZhVf8CabZjMQ@mail.gmail.com>
To: oauth <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000477dc0058a75fc70"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/TiFCEF8Ne1R83Em2DQ74gxbCOlE>
Subject: [OAUTH-WG] Client Authentication Method at Device Authorization Endpoint
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Jun 2019 02:10:35 -0000

Hello,

Do you have any plan to define a rule as to which client authentication
method should be used at the device authorization endpoint (which is
defined in OAuth 2.0 Device Authorization Grant
<https://datatracker.ietf.org/doc/draft-ietf-oauth-device-flow/?include_text=1>
)?

Section 4 of CIBA
<https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0.html>,
which has incorporated some ideas/rules/parameters from Device Flow, says
as follows.


*The token_endpoint_auth_method indicates the registered authentication
method for the client to use when making direct requests to the OP,
including requests to both the token endpoint and the backchannel
authentication endpoint.*

This means that a backchannel authentication endpoint in CIBA (which
corresponds to a device authorization endpoint in Device Flow) performs
client authentication using the client authentication method specified by
the token_endpoint_auth_method metadata of the client.

I'd like to know if you have any plan to explicitly add a description like
above into the specification of OAuth 2.0 Device Authorization Grant.

Best Regards,
Takahiko Kawasaki
Authlete, Inc.