Re: [OAUTH-WG] OAuth Discovery metadata values added for revocation, introspection, and PKCE

Torsten Lodderstedt <torsten@lodderstedt.net> Sun, 31 January 2016 16:22 UTC

Return-Path: <torsten@lodderstedt.net>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 61C1F1A8824 for <oauth@ietfa.amsl.com>; Sun, 31 Jan 2016 08:22:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.991
X-Spam-Level:
X-Spam-Status: No, score=-1.991 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, HTML_OBFUSCATE_05_10=0.26, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XpLVUzS5Wgta for <oauth@ietfa.amsl.com>; Sun, 31 Jan 2016 08:22:01 -0800 (PST)
Received: from smtprelay06.ispgateway.de (smtprelay06.ispgateway.de [80.67.31.95]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D3C1A1A872D for <oauth@ietf.org>; Sun, 31 Jan 2016 08:22:00 -0800 (PST)
Received: from [79.218.87.147] (helo=[192.168.71.102]) by smtprelay06.ispgateway.de with esmtpsa (TLSv1.2:DHE-RSA-AES128-SHA:128) (Exim 4.84) (envelope-from <torsten@lodderstedt.net>) id 1aPukf-0004CX-7b; Sun, 31 Jan 2016 17:21:25 +0100
To: Justin Richer <jricher@mit.edu>, Mike Jones <Michael.Jones@microsoft.com>, "oauth@ietf.org" <oauth@ietf.org>
References: <BY2PR03MB442C39923E8F9D96F5975B0F5DA0@BY2PR03MB442.namprd03.prod.outlook.com> <56ADFA72.5090407@lodderstedt.net> <56AE105B.9080101@mit.edu>
From: Torsten Lodderstedt <torsten@lodderstedt.net>
Message-ID: <56AE349F.6040103@lodderstedt.net>
Date: Sun, 31 Jan 2016 17:21:51 +0100
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.5.1
MIME-Version: 1.0
In-Reply-To: <56AE105B.9080101@mit.edu>
Content-Type: multipart/alternative; boundary="------------020901040606040408020003"
X-Df-Sender: dG9yc3RlbkBsb2RkZXJzdGVkdC5uZXQ=
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/uQHVo4P-e_Q-ss-cGOQR2k-d0hk>
Subject: Re: [OAUTH-WG] OAuth Discovery metadata values added for revocation, introspection, and PKCE
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 31 Jan 2016 16:22:04 -0000

sounds reasonable - but is not covered by the current RFC, which would 
be the pre-requisite for interop. That's what I wanted to point out.

kind regards,
Torsten.

Am 31.01.2016 um 14:47 schrieb Justin Richer:
> It would be for client authentication to the revocation endpoint, if 
> the client were to use client_secret_jwt or private_key_jwt methods to 
> authenticate. Our implementation actually allows this, but we don't 
> let clients choose more than one authentication method across three 
> endpoints (token, revocation, and introspection).
>
> A value we might want to add for revocation and introspection is 
> "bearer_token", since it makes sense in both cases to give a client an 
> access token to call these endpoints as opposed to credentials. This 
> would need to be added to the token endpoint authentication methods 
> registry.
>
>  -- Justin
>
> On 1/31/2016 7:13 AM, Torsten Lodderstedt wrote:
>> Hi Mike,
>>
>> the current revocation RFC does not support request signing. So what 
>> is the intention of 
>> revocation_endpoint_auth_signing_alg_values_supported?
>>
>> best regards,
>> Torsten.
>>
>> Am 28.01.2016 um 20:27 schrieb Mike Jones:
>>>
>>> The OAuth Discovery specification has been updated to add metadata 
>>> values for revocation <http://tools.ietf.org/html/rfc7009>, 
>>> introspection <http://tools.ietf.org/html/rfc7662>, and PKCE 
>>> <http://tools.ietf.org/html/rfc7636>. Changes were:
>>>
>>> ·Added “revocation_endpoint_auth_methods_supported” and 
>>> “revocation_endpoint_auth_signing_alg_values_supported” for the 
>>> revocation endpoint.
>>>
>>> ·Added “introspection_endpoint_auth_methods_supported” and 
>>> “introspection_endpoint_auth_signing_alg_values_supported” for the 
>>> introspection endpoint.
>>>
>>> ·Added “code_challenge_methods_supported” for PKCE.
>>>
>>> The specification is available at:
>>>
>>> ·http://tools.ietf.org/html/draft-jones-oauth-discovery-01
>>>
>>> An HTML-formatted version is also available at:
>>>
>>> ·http://self-issued.info/docs/draft-jones-oauth-discovery-01.html
>>>
>>> -- Mike
>>>
>>> P.S.  This note was also published at 
>>> <http://self-issued.info/?p=1531>http://self-issued.info/?p=1531 and 
>>> as @selfissued <https://twitter.com/selfissued>.
>>>
>>>
>>>
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>
>>
>>
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>