Re: [OAUTH-WG] MTLS token endoint & discovery

Justin Richer <jricher@mit.edu> Tue, 12 February 2019 15:50 UTC

Return-Path: <jricher@mit.edu>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B92212D827 for <oauth@ietfa.amsl.com>; Tue, 12 Feb 2019 07:50:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.99
X-Spam-Level:
X-Spam-Status: No, score=-1.99 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=mit.edu
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mzXI-Wo-DfTH for <oauth@ietfa.amsl.com>; Tue, 12 Feb 2019 07:50:03 -0800 (PST)
Received: from NAM02-SN1-obe.outbound.protection.outlook.com (mail-eopbgr770108.outbound.protection.outlook.com [40.107.77.108]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C854130EAB for <oauth@ietf.org>; Tue, 12 Feb 2019 07:50:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mit.edu; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=DDw6jdVbTs9qbnTTjBi152qyvzcbBV+rTW/yoDmayhI=; b=WLXJO0Vu5h5T8v25qTeALKaWnjvSeQRz7oVGjo0GKXqdMbS911boR+/w9C6nfFSKcT/CkseP3slmhVn/sgUWtqFl/SXLTaWwzEWft+9oCUJg0GXZa2w0ZQ3pPG1sJN+GAZVpi0fhNIB3VN6Dr6BG7QJ8uI+CriOKXt5YgTlC9Dc=
Received: from BN6PR0101CA0035.prod.exchangelabs.com (2603:10b6:405:2a::48) by SN6PR01MB4990.prod.exchangelabs.com (2603:10b6:805:c8::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1601.22; Tue, 12 Feb 2019 15:49:59 +0000
Received: from BY2NAM03FT020.eop-NAM03.prod.protection.outlook.com (2a01:111:f400:7e4a::206) by BN6PR0101CA0035.outlook.office365.com (2603:10b6:405:2a::48) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.1601.19 via Frontend Transport; Tue, 12 Feb 2019 15:49:59 +0000
Authentication-Results: spf=pass (sender IP is 18.9.28.15) smtp.mailfrom=mit.edu; dmarc.ietf.org; dkim=none (message not signed) header.d=none;dmarc.ietf.org; dmarc=bestguesspass action=none header.from=mit.edu;
Received-SPF: Pass (protection.outlook.com: domain of mit.edu designates 18.9.28.15 as permitted sender) receiver=protection.outlook.com; client-ip=18.9.28.15; helo=outgoing-exchange-1.mit.edu;
Received: from outgoing-exchange-1.mit.edu (18.9.28.15) by BY2NAM03FT020.mail.protection.outlook.com (10.152.84.224) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.1580.10 via Frontend Transport; Tue, 12 Feb 2019 15:49:58 +0000
Received: from w92exedge4.exchange.mit.edu (W92EXEDGE4.EXCHANGE.MIT.EDU [18.7.73.16]) by outgoing-exchange-1.mit.edu (8.14.7/8.12.4) with ESMTP id x1CFnaFe027317; Tue, 12 Feb 2019 10:49:57 -0500
Received: from oc11expo18.exchange.mit.edu (18.9.4.49) by w92exedge4.exchange.mit.edu (18.7.73.16) with Microsoft SMTP Server (TLS) id 15.0.1293.2; Tue, 12 Feb 2019 10:49:26 -0500
Received: from oc11expo18.exchange.mit.edu (18.9.4.49) by oc11expo18.exchange.mit.edu (18.9.4.49) with Microsoft SMTP Server (TLS) id 15.0.1365.1; Tue, 12 Feb 2019 10:49:52 -0500
Received: from oc11expo18.exchange.mit.edu ([18.9.4.49]) by oc11expo18.exchange.mit.edu ([18.9.4.49]) with mapi id 15.00.1365.000; Tue, 12 Feb 2019 10:49:52 -0500
From: Justin Richer <jricher@mit.edu>
To: Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org>
CC: Dominick Baier <dbaier@leastprivilege.com>, oauth <oauth@ietf.org>
Thread-Topic: [OAUTH-WG] MTLS token endoint & discovery
Thread-Index: AQHUwF+R+S8P+Onl5kOpyXoHXgpqsaXa3QGAgAHLP4A=
Date: Tue, 12 Feb 2019 15:49:52 +0000
Message-ID: <BBFD924F-BBB3-4CF8-8EDA-0BC739C2220A@mit.edu>
References: <CA+k3eCTKSFiiTw8--qBS0R2YVQ0MY0eKrMBvBNE4pauSr1rHcA@mail.gmail.com> <6A614742-290D-47E2-B3E9-A4D49DB32DD7@forgerock.com> <CA+k3eCSoNRGrsxeLYd6DEqU+U6TB_aXV2aPUa07Um2X0ZH_ZEw@mail.gmail.com> <548FF68E-7775-4FE0-829F-1E9CC6EA8E3F@alkaline-solutions.com> <1119DDAE-8044-43C9-A6D4-6032B3BB62B8@forgerock.com> <9D007408-3BCC-4165-BCA4-083BD7602E7D@alkaline-solutions.com> <CA+k3eCQi1sz2bDOMEATpN9ZvXd+VJydQXG03WKuLczG5kz2z+Q@mail.gmail.com> <CAP-T6TTD-nLGoPHqJ042SzotLorb2mzoWgLxsausWHhRPZr8xA@mail.gmail.com> <CA+k3eCQtgku68usoCFsTeHVnNOLqWs6NweOgpQKsa7_9=wK7Vw@mail.gmail.com> <99d38517-0e25-789f-83ae-9f33e5620475@aol.com> <CA+k3eCQVL4DeRqHWYu6=xXjBK2RnukQ5RxFzRjGZYr4au8bBkQ@mail.gmail.com> <F5841CEA-BA74-4F17-977A-A78922CDC68C@amazon.com> <CA+k3eCT+mPu0=9TDKtuVqXy=zStEWTS5aVOsc2TuJcYQ2cvE6A@mail.gmail.com> <CC05C965-3308-4449-A1E2-EDA0119BE5D2@amazon.com> <CA+k3eCTXLJuQAjSgskfv95_cqnepmBDSzbidLSZsOS33SkLFEA@mail.gmail.com> <54A2B8BD-2794-45B6-969B-E6155A1B7EBE@amazon.com> <CA+k3eCRCxPnHNDpPugNaETqdogMun259Vzru4QPn0qBVuxckpA@mail.gmail.com> <CA+k3eCSYPR2TSFQc_Unbc-sexN8SFmp7PD4qjUFUo3Ju7hg7fQ@mail.gmail.com> <CA+k3eCT6s+zFsK0E1aXf3jMhJyPOQ=GpgnFYJNH7X13WuAR6qA@mail.gmail.com> <18CD2B6D-5FA9-45B1-9334-EB785F40A6A9@amazon.com> <CA+k3eCT+pF_aya_9OWB7e_XsSF1KdYz7ys+KjYX6QVEZi84n_Q@mail.gmail.com> <CAO7Ng+tR1OiwbSTokF8KNaP0KM7pyaLwTOUdor-dnGv4Rk4yng@mail.gmail.com> <CA+k3eCQK=+Bk9pUok7kPOs-DtGMgcgYOqsVQ=ejXQ6KEp7ZGpA@mail.gmail.com>
In-Reply-To: <CA+k3eCQK=+Bk9pUok7kPOs-DtGMgcgYOqsVQ=ejXQ6KEp7ZGpA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [71.174.62.56]
Content-Type: multipart/alternative; boundary="_000_BBFD924FBBB34CF88EDA0BC739C2220Amitedu_"
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-Forefront-Antispam-Report: CIP:18.9.28.15; IPV:CAL; SCL:-1; CTRY:US; EFV:NLI; SFV:NSPM; SFS:(10019020)(396003)(346002)(376002)(39860400002)(136003)(2980300002)(199004)(51444003)(189003)(606006)(7596002)(186003)(83716004)(2906002)(30864003)(93886005)(5070765005)(561944003)(316002)(356004)(26005)(66066001)(71190400001)(33656002)(7736002)(82746002)(4326008)(26826003)(478600001)(36756003)(75432002)(88552002)(6246003)(966005)(66574012)(786003)(426003)(6306002)(236005)(86362001)(336012)(446003)(76176011)(5024004)(106002)(7696005)(54896002)(11346002)(14444005)(126002)(956004)(2616005)(476003)(53946003)(6116002)(3846002)(33964004)(84326002)(486006)(8936002)(106466001)(53546011)(54906003)(36906005)(102836004)(16586007)(229853002)(8676002)(246002)(559001)(579004)(569006); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR01MB4990; H:outgoing-exchange-1.mit.edu; FPR:; SPF:Pass; LANG:en; PTR:outgoing-exchange-1.mit.edu; A:1; MX:1;
X-Microsoft-Exchange-Diagnostics: 1; BY2NAM03FT020; 1:QYLwzwgpB1KzcMTrzbpFNKwgI2WSIwHzWIhu1I4mpcVqQWGIcoLM+4ApLI4IOc565PiDXTwOx7Sw9O45RH9aKO8/LmTV72mL7kD0CnsBMgMEJ/Ui9ZlbIM8jXYS5vFe41unD67kLIy4NQDj40UYe+g==
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: 09b05025-83da-4c37-8a76-08d69101be0a
X-Microsoft-Antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600110)(711020)(4605077)(4608076)(4709027)(2017052603328)(7153060)(7193020); SRVR:SN6PR01MB4990;
X-MS-TrafficTypeDiagnostic: SN6PR01MB4990:
X-MS-Exchange-PUrlCount: 11
X-Microsoft-Exchange-Diagnostics: 1; SN6PR01MB4990; 20: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
X-Microsoft-Antispam-PRVS: <SN6PR01MB49907F79389903A3BF27F1B8BD650@SN6PR01MB4990.prod.exchangelabs.com>
X-Forefront-PRVS: 0946DC87A1
X-Microsoft-Exchange-Diagnostics: 1; SN6PR01MB4990; 23: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
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Message-Info: lMNpVtqdccH3C87PrzIeO56FKYUCclQcTPv/LpfAFiiMl6wlXZJB5I3IoY6KROst/IONaYdDNtjg9V8RnyhwpL0+DEBhUp86IJssKJKX6IqdP+0vzmaUIem450YuMZWI/1xqj2MZ9MfLzbR3ENYU9xzMBsgZ2KlYhxFXNOQVYAwyKtg3vkHsMvmWq88WUivYl+pvmi7J6uZLWLY0KkDRSLE6mDuP6Sf2P7TXP6AFJjKIezZJe2sdrmyJzi4j0R5xzrCGEEE62QhbbiIGR4GDdHtq2Lug+Mlueb2P9iwP0OFg1J/PYXBcjAFhLXqhhrrlbgX1Dy7WApes6twnq14s868JJlLTV+ne/AGH9q3ElRh4OGr6vaagH7EeyuAaIsVHulBPFqxoHMDUgmsHU5FlGLnTyMh+GOlM/HAxUbhlKvI=
X-OriginatorOrg: mit.edu
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 12 Feb 2019 15:49:58.3176 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 09b05025-83da-4c37-8a76-08d69101be0a
X-MS-Exchange-CrossTenant-Id: 64afd9ba-0ecf-4acf-bc36-935f6235ba8b
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=64afd9ba-0ecf-4acf-bc36-935f6235ba8b; Ip=[18.9.28.15]; Helo=[outgoing-exchange-1.mit.edu]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR01MB4990
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/fJ5RUWnML2J3AlBqNq3WMcfUAnc>
Subject: Re: [OAUTH-WG] MTLS token endoint & discovery
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Feb 2019 15:50:09 -0000

At the moment, I like this suggestion. It feels a little … funny … but that might be just because it’s different from what we had before.

We’ll need to have a clear security considerations discussion about this though, as it does add another vector for a mix-up attack. I doubt that at this stage we want to say that there has to be any testable relationship between the values in token_endpoint and mtls_endpoints.token_endpoint, but splitting the authorization and token endpoints in the discovery document is exactly what lead to the mix-up attack pattern in the first place. Essentially, what happens when an attacker crafts a document that says the MTLS token endpoint is theirs and the regular token endpoint is legit, or vice versa?

— Justin

On Feb 11, 2019, at 7:26 AM, Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org<mailto:bcampbell=40pingidentity.com@dmarc.ietf.org>> wrote:

It's been pointed out that the potential issue is not isolated to the just token endpoint but that revocation, introspection, etc. could be impacted as well. So,  at this point, the proposal on the table is to add a new optional AS metadata parameter named 'mtls_endpoints' that's value we be a JSON object which itself contains endpoints that, when present, a client doing MTLS would use rather than the regular endpoints.  A straw-man example might look like this

{
  "issuer":"https://server.example.com<https://server.example.com/>",
  "authorization_endpoint":"https://server.example.com/authz",
  "token_endpoint":"https://server.example.com/token",
  "token_endpoint_auth_methods_supported":[  "client_secret_basic","tls_client_auth", "none"],
  "userinfo_endpoint":"https://server.example.com/userinfo",
  "revocation_endpoint":"https://server.example.com/revo",
  "jwks_uri":"https://server.example.com/jwks.json",
  "mtls_endpoints":{
    "token_endpoint":"https://mtls.example.com/token",
    "userinfo_endpoint":"https://mtls.example.com/userinfo",
    "revocation_endpoint":"https://mtls.example..com/revo<https://mtls.example.com/revo>"
  }
}

A client doing MTLS would look for and give precedence to an endpoint under "mtls_endpoints" while falling back to use the normal endpoint from the top level of metadata when/if its not in "mtls_endpoints".

The idea being that "regular" clients (those not doing MTLS) will use the regular endpoints. And only the host/port of the endpoints listed in mtls_endpoints will be set up to request TLS client certificates during handshake. Thus any potential impact of the CertificateRequest message being sent in the TLS handshake can be avoided for all the other regular clients that are not going to do MTLS - including and most importantly in-browser javascript clients where there can be less than desirable UI presented to the end-user.

I'm struggling, however, to adequately gauge whether or not there's sufficient consensus to go ahead with the update. There's been some support for it voiced. As well as talk of other approaches that could be alternatives or additional measures. And also some vocal opposition to it.


On Sat, Feb 9, 2019 at 3:09 AM Dominick Baier <dbaier@leastprivilege.com<mailto:dbaier@leastprivilege.com>> wrote:
We are currently implementing MTLS in IdentityServer.

Our approach will be that we’ll offer a separate token endpoint that supports client certs. Are you planning on adding an official endpoint name for discovery? Right now we are using “mtls_token_endpoint”.

Thanks
———
Dominick


On 7. February 2019 at 22:36:55, Brian Campbell (bcampbell=40pingidentity.com@dmarc.ietf.org<mailto:bcampbell=40pingidentity.com@dmarc.ietf.org>) wrote:

Ah yes, that makes sense. Thanks for clarifying. And it is indeed a good reminder that even a seemingly innocuous change that should be backwards compatible can break things unexpectedly..





On Thu, Feb 7, 2019 at 8:57 AM Richard Backman, Annabelle <richanna@amazon.com<mailto:richanna@amazon.com>> wrote:
The case I’m referencing didn’t specifically involve AS metadata. We had clients in the wild that assumed that all the properties in the JSON object returned from our userinfo endpoint were scalar strings. This broke when we introduced a new property whose value was a JSON object. It was a good reminder that even a seemingly innocuous change that should be backwards compatible can force more work on clients than we expect.

--
Annabelle Richard Backman
AWS Identity


From: Brian Campbell <bcampbell@pingidentity.com<mailto:bcampbell@pingidentity.com>>
Date: Wednesday, February 6, 2019 at 11:30 AM
To: "Richard Backman, Annabelle" <richanna=40amazon.com@dmarc.ietf.org<mailto:40amazon.com@dmarc.ietf.org>>
Cc: "Richard Backman, Annabelle" <richanna@amazon.com<mailto:richanna@amazon.com>>, oauth <oauth@ietf.org<mailto:oauth@ietf.org>>
Subject: Re: [OAUTH-WG] [UNVERIFIED SENDER] Re: MTLS and in-browser clients using the token endpoint

And I'm honestly really struggling to see what could have gone wrong with or how token_endpoint_auth_methods broke something with the user info endpoint. If you have the time and/or it'd be informative to this here little discussion, please explain that one a bit more.

On Wed, Feb 6, 2019 at 12:15 PM Brian Campbell <bcampbell@pingidentity.com<mailto:bcampbell@pingidentity.com>> wrote:
"far" should have said "fair" in the previous message





On Tue, Feb 5, 2019 at 4:35 PM Brian Campbell <bcampbell@pingidentity.com<mailto:bcampbell@pingidentity.com>> wrote:
It may well be due to my own intellectual shortcomings but these issues/questions/confusion-points are not resonating for me as being problematic.

The more general stance of "this isn't needed or worth it in this document" (I think that's far?) is being heard though.



On Tue, Feb 5, 2019 at 1:42 PM Richard Backman, Annabelle <richanna=40amazon.com@dmarc.ietf.org<mailto:40amazon.com@dmarc.ietf...org>> wrote:
(TL;DR: punt AS metadata to a separate draft)

AS points #1-3 are all questions I would have as an implementer:

  1.  Section 2 of RFC8414<https://tools.ietf.org/html/rfc8414#section-2> says token_endpoint “is REQUIRED unless only the implicit grant type is supported.” So what does the mTLS-only AS put here?
  2.  The claims for these other endpoints are OPTIONAL, potentially leading to inconsistency depending on how #1 gets decided.
  3.  The example usage of the token_endpoint_auth_methods property given earlier is incompatible with RFC8414, since some of its contents are only valid for the non-mTLS endpoints, and others are only valid for the mTLS endpoints. Hence this question.
  4.  This introduces a new metadata property that could impact how other specs should extend AS metadata. That needs to be addressed.


I could go on for client points but you already get the point. Though I’ll share that #3 is real and once forced me to roll back an update to the Login with Amazon userinfo endpoint…good times. 😃

I don’t necessarily think an AS metadata property is wrong per se, but understand that you’re bolting a layer of flexibility onto a standard that wasn’t designed for that, and I don’t think the metadata proposal as it’s been discussed here sufficiently deals with the fallout from that. In my view this is a complex enough issue and it’s for a nuanced enough use case (as far as I can tell from discussion? Please correct me if I’m wrong) that we should punt it to a separate draft (e.g., “Authorization Server Metadata Extensions for mTLS Hybrids”) and get mTLS out the door.

--
Annabelle Richard Backman
AWS Identity


From: OAuth <oauth-bounces@ietf.org<mailto:oauth-bounces@ietf.org>> on behalf of Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org<mailto:40pingidentity.com@dmarc.ietf.org>>
Date: Monday, February 4, 2019 at 5:28 AM
To: "Richard Backman, Annabelle" <richanna=40amazon.com@dmarc.ietf.org<mailto:40amazon.com@dmarc.ietf.org>>
Cc: oauth <oauth@ietf.org<mailto:oauth@ietf.org>>
Subject: Re: [OAUTH-WG] [UNVERIFIED SENDER] Re: MTLS and in-browser clients using the token endpoint

Those points of confusion strike me as somewhat hypothetical or hyperbolic. But your general point is taken and your position of being anti additional metadata on this issue is noted.

All of which leaves me a bit uncertain about how to proceed. There seem to be a range of opinions on this point and gauging consensus is proving elusive for me. That's confounded by my own opinion on it being somewhat fluid.

And I'd really like to post an update to this draft about a month or two ago.






On Fri, Feb 1, 2019 at 5:03 PM Richard Backman, Annabelle <richanna=40amazon.com@dmarc.ietf.org<mailto:40amazon.com@dmarc.ietf...org>> wrote:
Confusion from the AS’s perspective:

  1.  If I only support mTLS, do I need to include both token_endpoint_uri and mtls_endpoints? Should I omit token_endpoint_uri? Or set it to the empty string?
  2.  What if I only support mTLS for the token endpoint, but not revocation or user info?
  3.  How do I specify authentication methods for the mTLS token endpoint? Does token_endpoint_auth_methods apply to both the mTLS and non-mTLS endpoints?
  4.  I’m using the OAuth 2.0 Device Flow. Do I include a mTLS-enabled device_authorization_endpoint under mtls_endpoints?


Confusion from the client’s perspective:

  1.  As far as I know, I’m a public client, and don’t know anything about mTLS, but the IT admins installed client certs in their users’ browsers and the AS expects to use that to authenticate me.
  2.  My AS metadata parser crashed because the mTLS-only AS omitted token_endpoint_uri.
  3.  My AS metadata parser crashed because it didn’t expect to encounter a JSON object as a parameter value.
  4.  The mTLS-only AS didn’t provide a value for mtls_endpoints, what do I do?
  5.  I don’t know what that “m” means, but they told me to use HTTPS, so I should use the one with “tls” in its name, right?


Yes, you can write normative text that answers most of these. But you’ll have to clearly cover a lot of similar-but-slightly-different scenarios and be very explicit. And implementers will still get it wrong. The metadata change introduces opportunities for confusion and failure that do not exist now, and forces them on everyone who supports mTLS. In contrast, the 307 redirect is only required when an AS wants to support both, and is unambiguous in its behavior and meaning.

--
Annabelle Richard Backman
AWS Identity


From: Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org<mailto:40pingidentity.com@dmarc.ietf.org>>
Date: Friday, February 1, 2019 at 3:17 PM
To: "Richard Backman, Annabelle" <richanna@amazon.com<mailto:richanna@amazon.com>>
Cc: George Fletcher <gffletch@aol.com<mailto:gffletch@aol.com>>, oauth <oauth@ietf.org<mailto:oauth@ietf.org>>
Subject: [UNVERIFIED SENDER] Re: [OAUTH-WG] MTLS and in-browser clients using the token endpoint

It doesn't seem like that confusing or large of a change to me - if the client is doing MTLS and the given endpoint is present in `mtls_endpoints`, then it uses that one.  Otherwise it uses the regular endpoint. It gives an AS a lot of flexibility in deployment options. I personally think getting a 307 approach deployed and working would be more complicated and error prone.

It is a minority use case at the moment but there are forces in play, like the push for increased security in general and to have javascript clients use the code flow, that suggest it won't be terribly unusual to see an AS that wants to support MTLS clients and javascript/spa clients at the same time.

I've personally wavered back and forth in this thread on whether or not to add the new metadata (or something like it). With my reasoning each way kinda explained somewhere back in the 40 or so messages that make up this thread.  But it seems like the rough consensus of the group here is in favor of it.




On Fri, Feb 1, 2019 at 3:18 PM Richard Backman, Annabelle <richanna=40amazon.com@dmarc.ietf.org<mailto:40amazon.com@dmarc.ietf...org>> wrote:
This strikes me as a very prominent and confusing change to support what seems to be a minority use case. I’m getting a headache just thinking about the text needed to clarify when the AS should provide `mtls_endpoints` and when the client should use that versus using `token_endpoint.` Why is the 307 status code insufficient to cover the case where a single AS supports both mTLS and non-mTLS?

--
Annabelle Richard Backman
AWS Identity


From: OAuth <oauth-bounces@ietf.org<mailto:oauth-bounces@ietf.org>> on behalf of Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org<mailto:40pingidentity.com@dmarc.ietf.org>>
Date: Friday, February 1, 2019 at 1:31 PM
To: George Fletcher <gffletch=40aol.com@dmarc.ietf.org<mailto:40aol.com@dmarc......ietf.org>>
Cc: oauth <oauth@ietf.org<mailto:oauth@ietf.org>>
Subject: Re: [OAUTH-WG] MTLS and in-browser clients using the token endpoint

Yes, that would work.

On Fri, Feb 1, 2019 at 2:28 PM George Fletcher <gffletch=40aol.com@dmarc.ietf.org<mailto:40aol.com@dmarc.ietf.org>> wrote:
What if the AS wants to ONLY support MTLS connections. Does it not specify the optional "mtls_endpoints" and just use the normal metadata values?
On 1/15/19 8:48 AM, Brian Campbell wrote:
It would definitely be optional, apologies if that wasn't made clear. It'd be something to the effect of optional for the AS to include and clients doing MTLS would use it when present in AS metadata.

On Tue, Jan 15, 2019 at 2:04 AM Dave Tonge <dave.tonge@momentumft.co.uk<mailto:dave.tonge@momentumft.co.uk>> wrote:
I'm in favour of the `mtls_endpoints` metadata parameter - although it should be optional.

CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited..  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.

_______________________________________________

OAuth mailing list

OAuth@ietf.org<mailto:OAuth@ietf.org>

https://www.ietf..org/mailman/listinfo/oauth<https://www.ietf.org/mailman/listinfo/oauth>



CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited..  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.

CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited..  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.

CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited..  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.

CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited.  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.

CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited..  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you. _______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth

CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited..  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you._______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth