Re: [OAUTH-WG] OAuth Digest, Vol 124, Issue 33

Rafal <alfabeta69@yahoo.com> Sun, 17 February 2019 18:30 UTC

Return-Path: <alfabeta69@yahoo.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC25B12D4E8 for <oauth@ietfa.amsl.com>; Sun, 17 Feb 2019 10:30:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.487
X-Spam-Level:
X-Spam-Status: No, score=-1.487 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, FREEMAIL_REPLYTO_END_DIGIT=0.25, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, T_MIME_MALF=0.01] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=yahoo.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WdUIymT5RyxU for <oauth@ietfa.amsl.com>; Sun, 17 Feb 2019 10:30:04 -0800 (PST)
Received: from sonic305-20.consmr.mail.ir2.yahoo.com (sonic305-20.consmr.mail.ir2.yahoo.com [77.238.177.82]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F20C512426E for <oauth@ietf.org>; Sun, 17 Feb 2019 10:30:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1550428201; bh=4m9KXLvjvRtsjfzyLgqDakxFnsNm1MjufJA7zZhHPQI=; h=Date:From:Reply-To:To:In-Reply-To:References:Subject:From:Subject; b=F77xCEA8jQYgpSrlofoApsjxTHVBFYArGwyJzlRXHYWY+FcP965DA3HAgMtWJBbGcu3h4wQvcMJQgKL+GAMlUZhcLvKjhPTHpEz4IuRyCUKlgL/k6OIA59ggdtYUq8D7pgywNWm1FmsLTrH0xtAqx23zCOLCm43dUW4xw85R5hpSrqwWrJplRyIHQxCVJ20S0PzEha2MuMNaW//g6BHObPAz56AU+XXTGeW4rbe4sFvWyLZyRTAEWcQ7roEXG9edowWvWpM/ooeuysQnShlu1Imi9xRNO/vy26sQAgyOzTg8FAP2VPSabVDk85OBBuK0zDr38U518SP2PNrnme0F3A==
X-YMail-OSG: 8YzRJHkVM1ng0eiv2Lt1asn81sOncqbA5YG3ZOxx4uOnOD3nL7FuxvzAJO_IB4k enXx48AxIt5OnXROhrETXMS21O09829BDqCRbeBZErQBe8WDfnntDlN__rtxwLJQ8rTQVzSzPms2 TatfdCcgnR9dzWyJVGtcHbenn6B9MjJtF_1WU2H.u7TfUh47ImHmoddH5HwiMlWFEUI4a10MlikF lGhf5yW545lhhp_dYY5aI_WLPHUa7tnUu2W2SyUwmJf9Wy9J64sUkWzWyn0kHXj2ZtQlnvMNlOep HVvR8SgHquXiomM4YHtaq6e59PjiYOg1ln8oJfUla95SHJycKEYKW5aNJC4K_gQGGavDfdepKUjk 6DU1g1eP7R1AcoYClpoIir0tmM9Lzy2LHfu2uExg5FfFA78DzkIhmv4SLV1IeEaR9XyimR2jw83f SwRMS8yXWNNYsCLKnKOMQBQbbUcy1fLCgvGZ0jEMNWwYmrjxZUQkjcVYLhHN.CL0cmqi58BBoIyw bU9Dm0JUhAyAKBiiGi6ITRvEYq2Yw5x3Vrgs3kFxppf6pZsLuEYZr3F5RIQhaTos3r2gEQWqyvzQ HK_H98QAnshAX0eK6pBg9EW30lEr05AtmQC7gWHA9Sfvtgh9_uDWQgolU7yL3OV6RC4RXTQjEUyy BbSgR0KGePcFmF3fYnnNK7sj64zxHL.49QA0K2tAN3771pTNql3suNOJt8bHJKYFPfy16AeiMbOd 6ElacaDNM_LYL6bEE0aOQE7_s6.qlJJnE1wPCmVYezk0yFLZ_DQwzjIxIDK27OqDTGKOISsEgshF tEEWZBAq3eF4HCijar9ioU3IDSSZhEYdUA5fimoelTmI9VZOcIR5B50a_mjARqmPog7bfIn0zKbQ OS4DT7Y_3GXyL5lUHvRpNeT61i69.xLMiedFkdYUuQDP8puL6d0zMTakzwXEnYaKd2DnTl8WY0jC 2Sspr29FTv1VxbIHb_fyLX5i5gi4DvsDF5AY8p4hktiau_4jhdmeZdAk3L3Zyq9_8BMtCNva0Ypk I1HWThs3Nz44ikOPEfb8AE6IS72d5ILoRXqc9Ij0_4RY8mIXq34_olS.WA3AZaleMhI2hn5Xn6uF 7aCK7wPPHDJ42AhIcEwgDyW4-
Received: from sonic.gate.mail.ne1.yahoo.com by sonic305.consmr.mail.ir2.yahoo.com with HTTP; Sun, 17 Feb 2019 18:30:01 +0000
Received: from sonic309-25.consmr.mail.ir2.yahoo.com (EHLO sonic309-25.consmr.mail.ir2.yahoo.com) ([77.238.179.83]) by smtp425.mail.ir2.yahoo.com (Oath Hermes SMTP Server) with ESMTPA ID 2684afd52278276c9b71999401bbb72a for <oauth@ietf.org>; Sun, 17 Feb 2019 18:30:00 +0000 (UTC)
X-YMail-OSG: umSQmiAVM1kOQyLj7BjH_J4mzFRfXgmyiTOs7dAaCCJxbKJVzBX.Oy0czT257ep PKLbUf3ArwrnnSTEfKnGHWKnDN6MnTyuwhP4EINOkERanCwszGO_kObegeiPCvAdUx_fhygETPtl RJXn9jf9tSgSWNP6MSQu6YoU87SNsg8ijqYQgiamt91Ws28Uq8_engvE5oSkzl27OfLv1uVXK7Sh AQEP7RCevvKZUk1AWAbwLtX.xjXZPFFCPSoZNfZrU9alI22SvWYF1UFxsdulrAdFZQUFYeRmohRM COUAJvsKAbAttf2fI2fSLRcxTp98wxIRWUwuaIFO.sOsLiKRpP_1Mqva9s5QOfqlM9rvbYmbRt_r e65yK5zv_9zqOzl0JU.YzzvxVbGPPyxe.3XNGo4gTjBCWITIvx1LZJ5RMrCxU3j44Yy4isY69VhV MuNYd.MD6gsi5zsCfu9pBCkNpkFB035lQ81o_mV3WHTydwPO4i5nTvQVM3b9m5IjWNNjc2IdD6lK l.NOO_UE5XzrLaU9n7BQRbLu3ylvCPXswUGecPRKgGS8jogowNL2eV7QItpwY8PfJjBhwhFFxk_A smdPP0RWUBCc0KvLJQmqVe..oKU2yiXdv12k7cjinqVWPz_g.lWhvxnoHrmohCi11ZR_OpoD36J_ diImRqfpPX_upQphvMm6Vm0AteOM14NMETMAKaL.2Qlw77Tc86Rso3FourjKEdTXQaOoaw9htDz1 MLJx_W_Wxsg5kqoeMY6yVN7ZxUhZDtV3NoLUAlQ1WpS_ice6LOFuMpyWxCsYLMk87w8Q48fDWbpQ SRdyvYMTxnMrnr6udBIqbkaxeCYhg._NPbPQAumiP7XXHnwj2v3gjTnBA3v4SMeACjmaLn3LB_49 LcX5y.RNzfx8SRJ1mtSz6VrfbNRSC0SLlwb8nvEzvZgoz0KYKS_UJRNJVaXGh80NTbArA2AC4xV4 4rWe0DdkeTZU9jvEpvazc.qHwtamI0t9bjfPyhDBjuVQs3_UY4SPagk8DPSQE1jA_VZwBezTF6K0 6.kgzsv3DdW5fUVjSF8waMCOi4vzhjCfsOhj2rmhnBVs-
Received: from sonic.gate.mail.ne1.yahoo.com by sonic309.consmr.mail.ir2.yahoo.com with HTTP; Sun, 17 Feb 2019 18:29:59 +0000
Date: Sun, 17 Feb 2019 18:29:55 +0000
From: Rafal <alfabeta69@yahoo.com>
Reply-To: Rafal <alfabeta69@yahoo.com>
To: oauth@ietf.org
Message-ID: <1426369836.919465.1550428195530@mail.yahoo.com>
In-Reply-To: <mailman.605.1549951270.5994.oauth@ietf.org>
References: <mailman.605.1549951270.5994.oauth@ietf.org>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_Part_919464_1411346147.1550428195519"
X-Mailer: WebService/1.1.13123 YMailNorrin Mozilla/5.0 (Windows NT 6.1; rv:65.0) Gecko/20100101 Firefox/65.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/hyMr7uz4-5wLoxyi8wOL1rZuXw0>
Subject: Re: [OAUTH-WG] OAuth Digest, Vol 124, Issue 33
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 Feb 2019 18:30:08 -0000

 heartbkit@yahoo.com,alfabeta69@yahoo.com,rafal.rogala@aol.com,rogalarafal69@gmail.com,aidis_addict@outlook.beHeartGrtz

    W wtorek, 12 lutego 2019, 07:01:41 CET, <oauth-request@ietf.org> napisał(-a):  
 
 Send OAuth mailing list submissions to
    oauth@ietf.org

To subscribe or unsubscribe via the World Wide Web, visit
    https://www.ietf.org/mailman/listinfo/oauth
or, via email, send a message with subject or body 'help' to
    oauth-request@ietf.org

You can reach the person managing the list at
    oauth-owner@ietf.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of OAuth digest..."


Today's Topics:

  1. Re: MTLS token endoint & discovery (Dominick Baier)


----------------------------------------------------------------------

Message: 1
Date: Mon, 11 Feb 2019 22:01:04 -0800
From: Dominick Baier <dbaier@leastprivilege.com>
To: Brian Campbell <bcampbell@pingidentity.com>
Cc: oauth <oauth@ietf.org>
Subject: Re: [OAUTH-WG] MTLS token endoint & discovery
Message-ID:
    <CAO7Ng+tGnf1fvWjsewexUidiJo06ZdQZbFthTrJZRqSYVB+t0g@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"

IMHO that?s a reasonable and pragmatic option.

Thanks
???
Dominick

On 11. February 2019 at 13:26:37, Brian Campbell (bcampbell@pingidentity.com)
wrote:

It's been pointed out that the potential issue is not isolated to the just
token endpoint but that revocation, introspection, etc. could be impacted
as well. So,  at this point, the proposal on the table is to add a new
optional AS metadata parameter named 'mtls_endpoints' that's value we be a
JSON object which itself contains endpoints that, when present, a client
doing MTLS would use rather than the regular endpoints.  A straw-man
example might look like this

{
  "issuer":"https://server.example.com",
  "authorization_endpoint":"https://server.example.com/authz",
  "token_endpoint":"https://server.example.com/token",
  "token_endpoint_auth_methods_supported":[
 "client_secret_basic","tls_client_auth", "none"],
  "userinfo_endpoint":"https://server.example.com/userinfo",
  "revocation_endpoint":"https://server.example.com/revo",
  "jwks_uri":"https://server.example.com/jwks.json",




*"mtls_endpoints":{    "token_endpoint":"https://mtls.example.com/token
<https://mtls.example.com/token>",
"userinfo_endpoint":"https://mtls.example.com/userinfo
<https://mtls.example.com/userinfo>",
"revocation_endpoint":"https://mtls.example.com/revo
<https://mtls.example.com/revo>"  }*
}


A client doing MTLS would look for and give precedence to an endpoint under
"mtls_endpoints" while falling back to use the normal endpoint from the top
level of metadata when/if its not in "mtls_endpoints".

The idea being that "regular" clients (those not doing MTLS) will use the
regular endpoints. And only the host/port of the endpoints listed in
mtls_endpoints will be set up to request TLS client certificates during
handshake. Thus any potential impact of the CertificateRequest message
being sent in the TLS handshake can be avoided for all the other regular
clients that are not going to do MTLS - including and most importantly
in-browser javascript clients where there can be less than desirable UI
presented to the end-user.

I'm struggling, however, to adequately gauge whether or not there's
sufficient consensus to go ahead with the update. There's been some support
for it voiced. As well as talk of other approaches that could be
alternatives or additional measures. And also some vocal opposition to it.


On Sat, Feb 9, 2019 at 3:09 AM Dominick Baier <dbaier@leastprivilege.com>
wrote:

> We are currently implementing MTLS in IdentityServer.
>
> Our approach will be that we?ll offer a separate token endpoint that
> supports client certs. Are you planning on adding an official endpoint name
> for discovery? Right now we are using ?mtls_token_endpoint?.
>
> Thanks
> ???
> Dominick
>
> On 7. February 2019 at 22:36:55, Brian Campbell (
> bcampbell=40pingidentity.com@dmarc.ietf.org) wrote:
>
> Ah yes, that makes sense. Thanks for clarifying. And it is indeed a good
> reminder that even a seemingly innocuous change that should be backwards
> compatible can break things unexpectedly..
>
>
>
>
>
> On Thu, Feb 7, 2019 at 8:57 AM Richard Backman, Annabelle <
> richanna@amazon.com> wrote:
>
>> The case I?m referencing didn?t specifically involve AS metadata. We had
>> clients in the wild that assumed that all the properties in the JSON object
>> returned from our userinfo endpoint were scalar strings. This broke when we
>> introduced a new property whose value was a JSON object. It was a good
>> reminder that even a seemingly innocuous change that should be backwards
>> compatible can force more work on clients than we expect.
>>
>>
>>
>> --
>>
>> Annabelle Richard Backman
>>
>> AWS Identity
>>
>>
>>
>>
>>
>> *From:* Brian Campbell <bcampbell@pingidentity.com>
>> *Date:* Wednesday, February 6, 2019 at 11:30 AM
>> *To:* "Richard Backman, Annabelle" <richanna=40amazon.com@dmarc.ietf.org>
>> *Cc:* "Richard Backman, Annabelle" <richanna@amazon.com>, oauth <
>> oauth@ietf.org>
>> *Subject:* Re: [OAUTH-WG] [UNVERIFIED SENDER] Re: MTLS and in-browser
>> clients using the token endpoint
>>
>>
>>
>> And I'm honestly really struggling to see what could have gone wrong with
>> or how token_endpoint_auth_methods broke something with the user info
>> endpoint. If you have the time and/or it'd be informative to this here
>> little discussion, please explain that one a bit more.
>>
>>
>>
>> On Wed, Feb 6, 2019 at 12:15 PM Brian Campbell <
>> bcampbell@pingidentity.com> wrote:
>>
>> "far" should have said "fair" in the previous message
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>> On Tue, Feb 5, 2019 at 4:35 PM Brian Campbell <bcampbell@pingidentity.com>
>> wrote:
>>
>> It may well be due to my own intellectual shortcomings but these
>> issues/questions/confusion-points are not resonating for me as being
>> problematic.
>>
>>
>>
>> The more general stance of "this isn't needed or worth it in this
>> document" (I think that's far?) is being heard though.
>>
>>
>>
>>
>>
>>
>>
>> On Tue, Feb 5, 2019 at 1:42 PM Richard Backman, Annabelle <richanna=
>> 40amazon.com@dmarc.ietf.org <40amazon.com@dmarc.ietf..org>> wrote:
>>
>> (TL;DR: punt AS metadata to a separate draft)
>>
>> AS points #1-3 are all questions I would have as an implementer:
>>
>>    1. Section 2 of RFC8414
>>    <https://tools.ietf.org/html/rfc8414#section-2> says token_endpoint
>>    ?is REQUIRED unless only the implicit grant type is supported.? So what
>>    does the mTLS-only AS put here?
>>    2. The claims for these other endpoints are OPTIONAL, potentially
>>    leading to inconsistency depending on how #1 gets decided.
>>    3. The example usage of the token_endpoint_auth_methods property
>>    given earlier is incompatible with RFC8414, since some of its contents are
>>    only valid for the non-mTLS endpoints, and others are only valid for the
>>    mTLS endpoints. Hence this question.
>>    4. This introduces a new metadata property that could impact how
>>    other specs should extend AS metadata. That needs to be addressed.
>>
>>
>>
>> I could go on for client points but you already get the point. Though
>> I?ll share that #3 is real and once forced me to roll back an update to the
>> Login with Amazon userinfo endpoint?good times. ?
>>
>>
>>
>> I don?t necessarily think an AS metadata property is wrong per se, but
>> understand that you?re bolting a layer of flexibility onto a standard that
>> wasn?t designed for that, and I don?t think the metadata proposal as it?s
>> been discussed here sufficiently deals with the fallout from that. In my
>> view this is a complex enough issue and it?s for a nuanced enough use case
>> (as far as I can tell from discussion? Please correct me if I?m wrong) that
>> we should punt it to a separate draft (e.g., ?Authorization Server Metadata
>> Extensions for mTLS Hybrids?) and get mTLS out the door.
>>
>>
>>
>> --
>>
>> Annabelle Richard Backman
>>
>> AWS Identity
>>
>>
>>
>>
>>
>> *From:* OAuth <oauth-bounces@ietf.org> on behalf of Brian Campbell
>> <bcampbell=40pingidentity.com@dmarc.ietf.org>
>> *Date:* Monday, February 4, 2019 at 5:28 AM
>> *To:* "Richard Backman, Annabelle" <richanna=40amazon.com@dmarc.ietf.org>
>> *Cc:* oauth <oauth@ietf.org>
>> *Subject:* Re: [OAUTH-WG] [UNVERIFIED SENDER] Re: MTLS and in-browser
>> clients using the token endpoint
>>
>>
>>
>> Those points of confusion strike me as somewhat hypothetical or
>> hyperbolic. But your general point is taken and your position of being anti
>> additional metadata on this issue is noted.
>>
>>
>>
>> All of which leaves me a bit uncertain about how to proceed. There seem
>> to be a range of opinions on this point and gauging consensus is proving
>> elusive for me. That's confounded by my own opinion on it being somewhat
>> fluid.
>>
>>
>>
>> And I'd really like to post an update to this draft about a month or two
>> ago.
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>> On Fri, Feb 1, 2019 at 5:03 PM Richard Backman, Annabelle <richanna=
>> 40amazon.com@dmarc.ietf.org <40amazon.com@dmarc.ietf..org>> wrote:
>>
>> Confusion from the AS?s perspective:
>>
>>    1. If I only support mTLS, do I need to include both
>>    token_endpoint_uri and mtls_endpoints? Should I omit token_endpoint_uri? Or
>>    set it to the empty string?
>>    2. What if I only support mTLS for the token endpoint, but not
>>    revocation or user info?
>>    3. How do I specify authentication methods for the mTLS token
>>    endpoint? Does token_endpoint_auth_methods apply to both the mTLS and
>>    non-mTLS endpoints?
>>    4. I?m using the OAuth 2.0 Device Flow. Do I include a mTLS-enabled
>>    device_authorization_endpoint under mtls_endpoints?
>>
>>
>>
>> Confusion from the client?s perspective:
>>
>>    1. As far as I know, I?m a public client, and don?t know anything
>>    about mTLS, but the IT admins installed client certs in their users?
>>    browsers and the AS expects to use that to authenticate me.
>>    2. My AS metadata parser crashed because the mTLS-only AS omitted
>>    token_endpoint_uri.
>>    3. My AS metadata parser crashed because it didn?t expect to
>>    encounter a JSON object as a parameter value.
>>    4. The mTLS-only AS didn?t provide a value for mtls_endpoints, what
>>    do I do?
>>    5. I don?t know what that ?m? means, but they told me to use HTTPS,
>>    so I should use the one with ?tls? in its name, right?
>>
>>
>>
>> Yes, you can write normative text that answers most of these. But you?ll
>> have to clearly cover a lot of similar-but-slightly-different scenarios and
>> be very explicit. And implementers will still get it wrong. The metadata
>> change introduces opportunities for confusion and failure that do not exist
>> now, and forces them on everyone who supports mTLS. In contrast, the 307
>> redirect is only required when an AS wants to support both, and is
>> unambiguous in its behavior and meaning.
>>
>>
>>
>> --
>>
>> Annabelle Richard Backman
>>
>> AWS Identity
>>
>>
>>
>>
>>
>> *From:* Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org>
>> *Date:* Friday, February 1, 2019 at 3:17 PM
>> *To:* "Richard Backman, Annabelle" <richanna@amazon.com>
>> *Cc:* George Fletcher <gffletch@aol.com>, oauth <oauth@ietf.org>
>> *Subject:* [UNVERIFIED SENDER] Re: [OAUTH-WG] MTLS and in-browser
>> clients using the token endpoint
>>
>>
>>
>> It doesn't seem like that confusing or large of a change to me - if the
>> client is doing MTLS and the given endpoint is present in `mtls_endpoints`,
>> then it uses that one.  Otherwise it uses the regular endpoint. It gives an
>> AS a lot of flexibility in deployment options. I personally think getting a
>> 307 approach deployed and working would be more complicated and error
>> prone.
>>
>>
>>
>> It is a minority use case at the moment but there are forces in play,
>> like the push for increased security in general and to have javascript
>> clients use the code flow, that suggest it won't be terribly unusual to see
>> an AS that wants to support MTLS clients and javascript/spa clients at the
>> same time.
>>
>>
>>
>> I've personally wavered back and forth in this thread on whether or not
>> to add the new metadata (or something like it). With my reasoning each way
>> kinda explained somewhere back in the 40 or so messages that make up this
>> thread.  But it seems like the rough consensus of the group here is in
>> favor of it.
>>
>>
>>
>>
>>
>>
>>
>>
>>
>> On Fri, Feb 1, 2019 at 3:18 PM Richard Backman, Annabelle <richanna=
>> 40amazon.com@dmarc.ietf.org <40amazon.com@dmarc.ietf..org>> wrote:
>>
>> This strikes me as a very prominent and confusing change to support what
>> seems to be a minority use case. I?m getting a headache just thinking about
>> the text needed to clarify when the AS should provide `mtls_endpoints` and
>> when the client should use that versus using `token_endpoint.` Why is the
>> 307 status code insufficient to cover the case where a single AS supports
>> both mTLS and non-mTLS?
>>
>>
>>
>> --
>>
>> Annabelle Richard Backman
>>
>> AWS Identity
>>
>>
>>
>>
>>
>> *From:* OAuth <oauth-bounces@ietf.org> on behalf of Brian Campbell
>> <bcampbell=40pingidentity.com@dmarc.ietf.org>
>> *Date:* Friday, February 1, 2019 at 1:31 PM
>> *To:* George Fletcher <gffletch=40aol.com@dmarc.ietf.org
>> <40aol.com@dmarc.....ietf.org>>
>> *Cc:* oauth <oauth@ietf.org>
>> *Subject:* Re: [OAUTH-WG] MTLS and in-browser clients using the token
>> endpoint
>>
>>
>>
>> Yes, that would work.
>>
>>
>>
>> On Fri, Feb 1, 2019 at 2:28 PM George Fletcher <gffletch=
>> 40aol.com@dmarc.ietf.org> wrote:
>>
>> What if the AS wants to ONLY support MTLS connections. Does it not
>> specify the optional "mtls_endpoints" and just use the normal metadata
>> values?
>>
>> On 1/15/19 8:48 AM, Brian Campbell wrote:
>>
>> It would definitely be optional, apologies if that wasn't made clear.
>> It'd be something to the effect of optional for the AS to include and
>> clients doing MTLS would use it when present in AS metadata.
>>
>>
>>
>> On Tue, Jan 15, 2019 at 2:04 AM Dave Tonge <dave.tonge@momentumft.co.uk>
>> wrote:
>>
>> I'm in favour of the `mtls_endpoints` metadata parameter - although it
>> should be optional.
>>
>>
>> *CONFIDENTIALITY NOTICE: This email may contain confidential and
>> privileged material for the sole use of the intended recipient(s). Any
>> review, use, distribution or disclosure by others is strictly prohibited..
>> If you have received this communication in error, please notify the sender
>> immediately by e-mail and delete the message and any file attachments from
>> your computer. Thank you.*
>>
>> _______________________________________________
>>
>> OAuth mailing list
>>
>> OAuth@ietf.org
>>
>> https://www.ietf..org/mailman/listinfo/oauth <https://www.ietf.org/mailman/listinfo/oauth>
>>
>>
>>
>>
>> * CONFIDENTIALITY NOTICE: This email may contain confidential and
>> privileged material for the sole use of the intended recipient(s). Any
>> review, use, distribution or disclosure by others is strictly prohibited..
>> If you have received this communication in error, please notify the sender
>> immediately by e-mail and delete the message and any file attachments from
>> your computer. Thank you.*
>>
>>
>> * CONFIDENTIALITY NOTICE: This email may contain confidential and
>> privileged material for the sole use of the intended recipient(s). Any
>> review, use, distribution or disclosure by others is strictly prohibited..
>> If you have received this communication in error, please notify the sender
>> immediately by e-mail and delete the message and any file attachments from
>> your computer. Thank you.*
>>
>>
>> * CONFIDENTIALITY NOTICE: This email may contain confidential and
>> privileged material for the sole use of the intended recipient(s). Any
>> review, use, distribution or disclosure by others is strictly prohibited..
>> If you have received this communication in error, please notify the sender
>> immediately by e-mail and delete the message and any file attachments from
>> your computer. Thank you.*
>>
>>
>> * CONFIDENTIALITY NOTICE: This email may contain confidential and
>> privileged material for the sole use of the intended recipient(s). Any
>> review, use, distribution or disclosure by others is strictly prohibited.
>> If you have received this communication in error, please notify the sender
>> immediately by e-mail and delete the message and any file attachments from
>> your computer. Thank you.*
>>
>
> * CONFIDENTIALITY NOTICE: This email may contain confidential and
> privileged material for the sole use of the intended recipient(s). Any
> review, use, distribution or disclosure by others is strictly prohibited..
> If you have received this communication in error, please notify the sender
> immediately by e-mail and delete the message and any file attachments from
> your computer. Thank you.* _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
>
* CONFIDENTIALITY NOTICE: This email may contain confidential and
privileged material for the sole use of the intended recipient(s). Any
review, use, distribution or disclosure by others is strictly prohibited.
If you have received this communication in error, please notify the sender
immediately by e-mail and delete the message and any file attachments from
your computer. Thank you.*
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://mailarchive.ietf.org/arch/browse/oauth/attachments/20190211/c02a928d/attachment.html>

------------------------------

Subject: Digest Footer

_______________________________________________
OAuth mailing list
OAuth@ietf.org
https://www.ietf.org/mailman/listinfo/oauth


------------------------------

End of OAuth Digest, Vol 124, Issue 33
**************************************