Re: [OAUTH-WG] Proposed changes to RFC 8705 (oauth-mtls)

2021-12-12 Thread Warren Parad
, there is no reason to signal back to the client nor convey this to the RS. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Sun, Dec 12, 2021 at 2:29 AM Benjamin Kaduk wrote: > > > On Thu, Dec 09, 2021 at 0

Re: [OAUTH-WG] can a resource server provide indications about expected access tokens?

2021-12-11 Thread Warren Parad
The section from the RFC, allows for the *scope* or any other standard parameter to be returned in the WWW-Authenticate header, those would be machine readable. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress

Re: [OAUTH-WG] Proposed changes to RFC 8705 (oauth-mtls)

2021-12-09 Thread Warren Parad
either offers value nor should be reasonably used for any purpose. If so desired, then let's put the mTLS signaling flag as a claim where anyone and everyone can see it without having to magically know what protocol was used to convey the HTTP message to the RS. Warren Parad Founder, CTO Secure your us

Re: [OAUTH-WG] Proposed changes to RFC 8705 (oauth-mtls)

2021-12-09 Thread Warren Parad
This is a great answer. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Thu, Dec 9, 2021 at 2:52 PM Neil Madden wrote: > I don’t mind about a new error code, although I think it’s of limited > v

Re: [OAUTH-WG] Proposed changes to RFC 8705 (oauth-mtls)

2021-12-09 Thread Warren Parad
Could you share a bit about the security implications that precipitates needing to change the token type. I.e. what's the attack vector that is closed by adding this? Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress

Re: [OAUTH-WG] [EXTERNAL] Re: dpop_jkt Authorization Request Parameter

2021-12-04 Thread Warren Parad
to happen for confidential ones, must it also happen for public clients? If we could prove that there exists a solution for public clients or a lack of a need, then disallowing multi-use auth codes resolves the exfiltration attack. Warren Parad Founder, CTO Secure your user data with IAM

Re: [OAUTH-WG] [EXTERNAL] Re: dpop_jkt Authorization Request Parameter

2021-12-03 Thread Warren Parad
I think the allowed keys would have to be pre-registered in the AS. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Fri, Dec 3, 2021 at 5:01 PM Warren Parad wrote: > While I agree this is a proble

Re: [OAUTH-WG] [EXTERNAL] Re: dpop_jkt Authorization Request Parameter

2021-12-03 Thread Warren Parad
the code exchange. Well this is actually weird in the case of non-public clients, because it doesn't make sense from that client perspective, as the "front-end" would need to now have the constructed dpop_jkt even though it doesn't have the dpop key. Warren Parad Founder, CTO Secure your

Re: [OAUTH-WG] [EXTERNAL] Re: dpop_jkt Authorization Request Parameter

2021-12-02 Thread Warren Parad
y provide an auth RFC recommending better alternatives than sending a symmetric client_secret back to the AS. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Thu, Dec 2, 2021 at 4:42 PM Pieter Kasselman w

Re: [OAUTH-WG] [EXTERNAL] Re: dpop_jkt Authorization Request Parameter

2021-12-01 Thread Warren Parad
Or am I missing something that would actually make this a non-negligible attack vector? - Warren Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Wed, Dec 1, 2021 at 4:14 PM Pieter Kasselman wrote:

Re: [OAUTH-WG] Francesca Palombini's Discuss on draft-ietf-oauth-iss-auth-resp-03: (with DISCUSS)

2021-11-30 Thread Warren Parad
by usage location, not by parameter name and then this wouldn't be an issue. But that's not up for discussion, right? Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Mon, Nov 29, 2021 at 10:21 PM Fra

Re: [OAUTH-WG] AD review of draft-ietf-oauth-iss-auth-resp-02

2021-10-27 Thread Warren Parad
Would making it even simpler also work? (and is more consistent with the 6749 language) > > The decision of whether to accept such responses is beyond the scope of > this specification. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement

[OAUTH-WG] SUB and AUD configuration for web identity authentication

2021-10-20 Thread Warren Parad
-/issues/216259#note_708055501>. - Warren Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. ___ OAuth mailing list OAuth@ietf.org https://www.ietf.org/mailman/listinfo/oauth

Re: [OAUTH-WG] [EXTERNAL] Re: Authorization code reuse and OAuth 2.1

2021-10-18 Thread Warren Parad
code MUST be short-lived and at least >> SHOULD, better MUST be one-time use. >> >> And ideally, the code SHOULD also be invalidated if the PKCE verifier >> does not match, not sure if that is in the current text or not. >> >> -Daniel >> >> >>

Re: [OAUTH-WG] Authorization code reuse and OAuth 2.1

2021-10-16 Thread Warren Parad
there is no evidence that the original token generation was compromised. If it was, then the attacker should have the access token (and potentially refresh token) which is far worse. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authres

Re: [OAUTH-WG] [EXTERNAL] Re: Authorization code reuse and OAuth 2.1

2021-10-15 Thread Warren Parad
I wouldn't be against lowering it to MAY but only if we stipulate a SHOULD on an expected lifetime of an authorization code. I think sending the message that these should be one time use except in exceptional circumstances. Warren Parad Founder, CTO Secure your user data with IAM authorization

Re: [OAUTH-WG] Call for Adoption - OAuth Proof of Possession Tokens with HTTP Message Signature

2021-10-14 Thread Warren Parad
n for me, while it is a valid argument, it isn't a sound one, due to its implementation relying on Signatures and how Signatures is constructed at this moment. So rather than "this is PoP", let's focus on the problems needed to solve for PoP Signatures to work. Warren Parad Foun

Re: [OAUTH-WG] [UNVERIFIED SENDER] Call for Adoption - OAuth Proof of Possession Tokens with HTTP Message Signature

2021-10-14 Thread Warren Parad
the RS know that there is supposed to be a signature, if the client doesn't provide it? Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Wed, Oct 13, 2021 at 11:55 PM Richard Backman, Annabelle &

Re: [OAUTH-WG] convert to credentialed client... ( was OAuth2.1 credentialed client )

2021-10-14 Thread Warren Parad
if it is credentialed? I would suggest instead of calling unknown credentialed client as such, that we use *anonymous, unknown, or unregistered*. And let the aspect of whether they are credentialed or not, drive other behaviors. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service

Re: [OAUTH-WG] [EXTERNAL] Re: Authorization code reuse and OAuth 2.1

2021-10-13 Thread Warren Parad
The argument is "let's not have a requirement that doesn't serve to increase security". If we can't think of a reason why it's necessary or some attack it prevents against, it's better to allow AS to decide, rather than forcing an unnecessary implementation detail. Warren Parad Fo

Re: [OAUTH-WG] [EXTERNAL] Re: Authorization code reuse and OAuth 2.1

2021-10-13 Thread Warren Parad
I feel like I'm missing something, what stops just plain old network sniffing and replying the whole encrypted payload to the AS and getting back a valid token? Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress

Re: [OAUTH-WG] Call for Adoption - OAuth Proof of Possession Tokens with HTTP Message Signature

2021-10-13 Thread Warren Parad
is the reason I wanted to suggest what are the non-negotiables for the authors of the new draft. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Wed, Oct 13, 2021 at 9:05 PM David Waite wrote: > Spe

Re: [OAUTH-WG] [UNVERIFIED SENDER] Call for Adoption - OAuth Proof of Possession Tokens with HTTP Message Signature

2021-10-13 Thread Warren Parad
ow extensibility. Would your concerns be at least somewhat be mitigated by allowing for solutions regarding (2) & (3)? Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Wed, Oct 13, 2021 at 8:41 PM David W

Re: [OAUTH-WG] Authorization code reuse and OAuth 2.1

2021-10-13 Thread Warren Parad
the roundtrip through libraries.) Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Wed, Oct 13, 2021 at 8:15 PM Jeff Craig wrote: > OAuth 2.1 makes PKCE a requirement. > > I'm of two minds about PKCE for Confi

Re: [OAUTH-WG] Authorization code reuse and OAuth 2.1

2021-10-13 Thread Warren Parad
Thanks Aaron, that's a great point. In light of that, I would ask about the recommendation for non-SPA. I was under the impression that non-SPA's don't require the use of PKCE, which would make them vulnerable to replay attacks. Or am I missing something? Warren Parad Founder, CTO Secure your

Re: [OAUTH-WG] Authorization code reuse and OAuth 2.1

2021-10-13 Thread Warren Parad
se they are a special snowflake where SHOULD should apply". Are we setting the standard or instead attempting to sustain a number of "AS that are in compliance with the RFC"? Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress &l

Re: [OAUTH-WG] Call for Adoption - OAuth Proof of Possession Tokens with HTTP Message Signature

2021-10-13 Thread Warren Parad
be interested in improving, for instance *cnf *being an array, and attempting to utilize the Authorization header more effectively, but this isn't the thread to discuss those. Is there a reason we can't just improve the existing DPoP draft to remove the limitations you listed above? Warren Parad Founder

Re: [OAUTH-WG] Call for Adoption - OAuth Proof of Possession Tokens with HTTP Message Signature

2021-10-08 Thread Warren Parad
tial draft that attempts to outline the problem and include a solution which supports a majority of use cases, without being a very niche collaboration with the existing signature draft. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https:

Re: [OAUTH-WG] Call for Adoption - OAuth Proof of Possession Tokens with HTTP Message Signature

2021-10-08 Thread Warren Parad
in this manner and expect a good outcome. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Fri, Oct 8, 2021 at 10:44 PM Richard Backman, Annabelle wrote: > We need to come up with a better

Re: [OAUTH-WG] Call for Adoption - OAuth Proof of Possession Tokens with HTTP Message Signature

2021-10-07 Thread Warren Parad
a smaller window to where the signature is also valid.* That would allow us to better focus on the value that the RFC would provide, rather than getting stuck with arbitrary implementation of another RFC draft as it would apply to OAuth. Warren Parad Founder, CTO Secure your user data with IAM a

Re: [OAUTH-WG] self-issued access tokens

2021-10-04 Thread Warren Parad
this happening. - Warren Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Mon, Oct 4, 2021 at 4:28 AM wrote: > Thanks Dick, > > > > Our use case is basically the option 2. There is only one

Re: [OAUTH-WG] Implementations for OAuth 2.0 Authorization Server Issuer Identification

2021-09-05 Thread Warren Parad
This has been implemented in https://authress.io. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Sun, Sep 5, 2021 at 6:12 PM Takahiko Kawasaki wrote: > Authlete supports the specification from vers

Re: [OAUTH-WG] [Technical Errata Reported] RFC7009 (6663)

2021-09-02 Thread Warren Parad
Ah in 5. Security Considerations  Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Thu, Sep 2, 2021 at 10:25 AM Ash Narayanan wrote: > According to this specification, a client's request mus

Re: [OAUTH-WG] [Technical Errata Reported] RFC7009 (6663)

2021-09-02 Thread Warren Parad
Can you point out where it says that, I think I must of missed it. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Thu, Sep 2, 2021 at 10:21 AM Ash Narayanan wrote: > Hey Warren, > > 7009 state

Re: [OAUTH-WG] [Technical Errata Reported] RFC7009 (6663)

2021-09-02 Thread Warren Parad
> that the token itself should be the only form of 'security' needed...as > that's the point of OAuth. > > Regardless, 7009 needs to be made obsolete by a newer RFC. > > Ash > > On Thu, Sep 2, 2021 at 4:41 PM Warren Parad wrote: > >> What's the point in pas

Re: [OAUTH-WG] [Technical Errata Reported] RFC7009 (6663)

2021-09-02 Thread Warren Parad
What's the point in passing arbitrary other information that is already known by the AS and does not provide the level of security necessary to prevent abuse of the revocation endpoint? On Thu, Sep 2, 2021, 01:12 Ash Narayanan wrote: > Hi Thomas, > > The approach you've suggested sounds good.

Re: [OAUTH-WG] [Technical Errata Reported] RFC7009 (6663)

2021-08-24 Thread Warren Parad
ctly by the user, but it cannot be done by amending the revocation endpoint. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Tue, Aug 24, 2021 at 9:44 AM Emond Papegaaij wrote: > On Mon, Aug 23, 2021

Re: [OAUTH-WG] Specifications for Identity Providers

2021-08-09 Thread Warren Parad
additional information would be appreciated. - Warren Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Mon, Aug 9, 2021 at 10:44 PM Kevat Shah wrote: > @wpa...@rhosys.ch - Using forgot password and reg

Re: [OAUTH-WG] Specifications for Identity Providers

2021-08-09 Thread Warren Parad
I think it would be prudent to potentially ask *why?* What problem is necessary to be solved by discussing/standardizing these particular features? There could be, but without understanding, knowing how best to tackle it is a challenging conversation without the right context. Warren Parad

Re: [OAUTH-WG] WG Last Call for the Authorization Server Issuer Identification document

2021-06-08 Thread Warren Parad
Reviewed, no concerns. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Tue, Jun 8, 2021 at 2:48 PM Rifaat Shekh-Yusef wrote: > All, > > This is to start a *WG Last Call *for the *Authorizatio

Re: [OAUTH-WG] TMI BFF - html meta tags over/alternative to discovery

2021-05-17 Thread Warren Parad
is a sane place to put the urls. You'd have to justify that putting the configuration into the input of the SDK is actually non-obvious. But I haven't seen that discussion yet. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <ht

Re: [OAUTH-WG] TMI BFF - html meta tags over/alternative to discovery

2021-05-17 Thread Warren Parad
I can't follow the discussion. So I'm still missing why the endpoints would need to be listed anywhere. Isn't the developer of the html page, the same developer that will configure the HTTP request to go to the backend? Warren Parad Founder, CTO Secure your user data with IAM authorization

Re: [OAUTH-WG] TMI BFF - html meta tags over/alternative to discovery

2021-05-16 Thread Warren Parad
I agree, missing context for this: As discussed in the interim, a well known set of endpoints (or even a single root client discovery document) might not always be available for control to the webpage depending on where and how it is hosted, on the other hand the HTML it serves always, I hope,

Re: [OAUTH-WG] OAuth 2.0 Pushed Authorization Requests: Implementation Status

2021-03-25 Thread Warren Parad
Authress supports PAR. - Warren On Wed, Mar 24, 2021 at 8:54 PM Hannes Tschofenig wrote: > Hi all, > > > > I am working on the shepherd writeup and I need information about the > implementation status of this specification. > > > > Can you share whether you are implementing, or planning to

Re: [OAUTH-WG] JWT Response for OAuth Token Introspection and nonce

2021-03-18 Thread Warren Parad
 Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Thu, Mar 18, 2021 at 1:07 PM Neil Madden wrote: > > > On 18 Mar 2021, at 11:33, Rifaat Shekh-Yusef > wrote: > > On Thu, Mar 18, 202

Re: [OAUTH-WG] Security of OAuth on Andriod [Was: Re: Token Mediating and session Information Backend For Frontend (TMI BFF)]

2021-03-17 Thread Warren Parad
in the Desktop OS environment that could perpetrate this attack. However, without thinking too much about it, I'm biased to believe existing TLS and browser security mechanisms are sufficient with the addition of the *issuer *included in the response. Warren Parad Founder, CTO Secure your user data with IAM

Re: [OAUTH-WG] One-time token login

2021-03-03 Thread Warren Parad
I'm probably missing ten different important nuances here though. - Warren Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Wed, Mar 3, 2021 at 10:15 PM Sam Goto wrote: > Unclear to me if this is a perfec

Re: [OAUTH-WG] Assessing the negative effects of proposed standards

2021-03-01 Thread Warren Parad
le, but I don't see what that has to do with our discussion. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Mon, Mar 1, 2021 at 9:13 PM Phillip Hallam-Baker wrote: > Lets take a step back. There are two s

Re: [OAUTH-WG] How does OAuth harm privacy ?

2021-03-01 Thread Warren Parad
 Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Mon, Mar 1, 2021 at 5:27 PM Jim Manico wrote: > Denis, > > > With OAuth, the RS must have a prior relationship with the AS (which is > no

Re: [OAUTH-WG] We appear to still be litigating OAuth, oops

2021-02-26 Thread Warren Parad
thing to do is provide dynamic registration in OAuth. Will client developers do the wrong thing, sure. Might it be challenging to support in a simple way, maybe. But having the addition to OAuth to solve the problem is better than nothing, and further it starts to change the mindset that dynamic registration

Re: [OAUTH-WG] We appear to still be litigating OAuth, oops

2021-02-24 Thread Warren Parad
AS to the table. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Wed, Feb 24, 2021 at 5:34 PM Tim Bray wrote: > The OAuth work has successfully built a perfectly reasonable syntax and > protocol fo

Re: [OAUTH-WG] We appear to still be litigating OAuth, oops

2021-02-24 Thread Warren Parad
, or is an OAuth WG responsibility?* Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Wed, Feb 24, 2021 at 12:39 PM Bron Gondwana wrote: > On Wed, Feb 24, 2021, at 22:04, Warren Parad wrote: > > I wo

Re: [OAUTH-WG] We appear to still be litigating OAuth, oops

2021-02-24 Thread Warren Parad
y to limit) which AS are allowed. Would you agree with that statement? Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Wed, Feb 24, 2021 at 11:36 AM Carsten Bormann wrote: > On 2021-02-24, at 11:22, Wa

Re: [OAUTH-WG] Diversity and Inclusiveness in the IETF

2021-02-24 Thread Warren Parad
 Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Wed, Feb 24, 2021 at 10:09 AM Hannes Tschofenig < hannes.tschofe...@arm.com> wrote: > Hi Phil, > > > > I am moving this to the OAu

Re: [OAUTH-WG] We appear to still be litigating OAuth, oops

2021-02-24 Thread Warren Parad
Should we solve the NxM problem, and if so, how do you propose we do that? Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Wed, Feb 24, 2021 at 8:08 AM Bron Gondwana wrote: > On Wed, Feb 24, 2021,

Re: [OAUTH-WG] JMAP's experience with proposing an Authentication model

2021-02-23 Thread Warren Parad
by doing that. Are we hoping to change something in particular, if so, what exactly is that? Is it the culture of the group, how the OAuth specs are written, the goal of the WG, or something else? Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress

Re: [OAUTH-WG] JMAP's experience with proposing an Authentication model

2021-02-23 Thread Warren Parad
otocol? Any additional information would be appreciated. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Tue, Feb 23, 2021 at 2:25 PM Bron Gondwana wrote: > On Wed, Feb 24, 2021, at 00:13, Warren Parad

Re: [OAUTH-WG] JMAP's experience with proposing an Authentication model

2021-02-23 Thread Warren Parad
missing. - Warren Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Tue, Feb 23, 2021 at 2:03 PM Bron Gondwana wrote: > (bringing this back to just the OAuth list) > > On Tue, Feb 23, 2021, a

Re: [OAUTH-WG] Token Mediating and session Information Backend For Frontend (TMI BFF)

2021-02-17 Thread Warren Parad
You mean all but the access token and authorization code, right? Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Wed, Feb 17, 2021 at 8:50 PM Dominick Baier wrote: > Well. Maybe it is at least wo

Re: [OAUTH-WG] Token Mediating and session Information Backend For Frontend (TMI BFF)

2021-02-17 Thread Warren Parad
est/response data that is part of the attack. This doesn't increase security, as a matter of fact, with regard to the RFC, we shouldn't talk about security at all, since it has zero impact on it. It is worth talking about that pattern as *one* possible solution to maintaining sessions, but that's

Re: [OAUTH-WG] Token Mediating and session Information Backend For Frontend (TMI BFF)

2021-02-15 Thread Warren Parad
Totally agree. Warren Parad Founder, CTO Secure your user data with IAM authorization as a service. Implement Authress <https://authress.io/>. On Mon, Feb 15, 2021 at 11:51 AM Neil Madden wrote: > > > On 15 Feb 2021, at 10:26, Philippe De Ryck < > phili...@pragmaticw

Re: [OAUTH-WG] Token Mediating and session Information Backend For Frontend (TMI BFF)

2021-02-14 Thread Warren Parad
dditional changes. I assume there is a flaw in my reasoning somewhere, so please help me find it. - Warren Warren Parad Founder, CTO On Sun, Feb 14, 2021 at 9:20 PM Vittorio Bertocci wrote: > Let me rewind a bit here. This was never presented as driving use case. > > > >- Neil su

Re: [OAUTH-WG] Token Mediating and session Information Backend For Frontend (TMI BFF)

2021-02-14 Thread Warren Parad
t). I don't see how this affords an AS any additional freedom. Warren Parad Founder, CTO Secure your user data and complete your authorization architecture. Implement Authress <https://authress.io>. On Sun, Feb 14, 2021 at 8:39 PM Vittorio Bertocci < vittorio.berto...@auth0.com> wr

Re: [OAUTH-WG] Token Mediating and session Information Backend For Frontend (TMI BFF)

2021-02-14 Thread Warren Parad
That only applies to third party cookies, it shouldn't affect third-party iframes as far as I'm aware. So unless we expect those to break, we probably shouldn't include that as a driving use case. Is there another measure that would be relevant here? Warren Parad Founder, CTO Secure your user

Re: [OAUTH-WG] Token Mediating and session Information Backend For Frontend (TMI BFF)

2021-02-14 Thread Warren Parad
the owner of the back-channel), what's the benefit of specifying the explicit endpoints necessary for the BFF to have? Warren Parad Founder, CTO Secure your user data and complete your authorization architecture. Implement Authress <https://authress.io>. On Sun, Feb 14, 2021 at 6:27 PM Stoycho Sl

Re: [OAUTH-WG] Token Mediating and session Information Backend For Frontend (TMI BFF)

2021-02-14 Thread Warren Parad
redirect_uri and use PKCE via the code verifier. Warren Parad Founder, CTO Secure your user data and complete your authorization architecture. Implement Authress <https://authress.io>. On Sun, Feb 14, 2021 at 3:51 PM Stoycho Sleptsov wrote: > Thanks a lot for your answer Neil, &g

Re: [OAUTH-WG] Token Mediating and session Information Backend For Frontend (TMI BFF)

2021-02-14 Thread Warren Parad
Why doesn't PKCE help for authentication? Warren Parad Founder, CTO Secure your user data and complete your authorization architecture. Implement Authress <https://authress.io>. On Sun, Feb 14, 2021 at 2:48 PM Stoycho Sleptsov wrote: > I would like to add my reasons about

Re: [OAUTH-WG] Token Mediating and session Information Backend For Frontend (TMI BFF)

2021-02-14 Thread Warren Parad
> > Can you expand on what silent authentication and session token stands for > here? If you are referring to the iframe scenario, the new browser measures > make it problematic. Which new browser measures? Warren Parad Founder, CTO Secure your user data and complete your a

Re: [OAUTH-WG] Token Mediating and session Information Backend For Frontend (TMI BFF)

2021-02-14 Thread Warren Parad
auth doesn't technically support) it will always be available to Javascript in browser, right? Warren Parad Founder, CTO Secure your user data and complete your authorization architecture. Implement Authress <https://authress.io>. On Sun, Feb 14, 2021 at 1:06 PM Dominick Baier wrote: > Hi, &

Re: [OAUTH-WG] Token Mediating and session Information Backend For Frontend (TMI BFF)

2021-02-14 Thread Warren Parad
ver (nor common), and then we should challenge the need to directly provide an RFC recommendation for handling this. Warren Parad Founder, CTO Secure your user data and complete your authorization architecture. Implement Authress <https://authress.io>. On Sun, Feb 14, 2021 at 12:29 PM Vi

Re: [OAUTH-WG] Token Mediating and session Information Backend For Frontend (TMI BFF)

2021-02-14 Thread Warren Parad
s can use the JWT found in the HttpOnly SameSite=Strict cookie as a security measure against XSS attacks that attempt to exfiltrate access tokens. That's a potential suggestion I would favor, although I still can't know if that solves the problem being presented in the draft. - Warren Warren Parad Fou

Re: [OAUTH-WG] JWT Response for OAuth Token Introspection and types of tokens

2021-02-08 Thread Warren Parad
refresh tokens to be introspected can also create a conflict with > the sec recommendation to rotate them Not following, can you explain this further? Warren Parad Founder, CTO Secure your user data and complete your authorization architecture. Implement Authress <https://authress.io>. On

Re: [OAUTH-WG] JWT Response for OAuth Token Introspection and types of tokens

2021-02-08 Thread Warren Parad
to the AS? Even if you can justify access tokens, there currently isn't evidence provided why we should explicity discourage. On Mon, Feb 8, 2021, 03:18 Torsten Lodderstedt wrote: > > > Am 08.02.2021 um 00:56 schrieb Warren Parad : > >  > >> I‘m therefore leaning towards e

Re: [OAUTH-WG] JWT Response for OAuth Token Introspection and types of tokens

2021-02-07 Thread Warren Parad
encourage that? Warren Parad Founder, CTO Secure your user data and complete your authorization architecture. Implement Authress <https://authress.io>. On Sun, Feb 7, 2021 at 10:58 PM Torsten Lodderstedt wrote: > Hi Andrii, > > Am 07.02.2021 um 21:30 schrieb Andrii Deinega : > >

Re: [OAUTH-WG] Call for Adoption - AS Issuer Identifier in Authorization Response

2020-12-08 Thread Warren Parad
ould still make this change valuable? Warren Parad Founder, CTO Secure your user data and complete your authorization architecture. Implement Authress <https://bit.ly/37SSO1p>. On Tue, Dec 8, 2020 at 8:01 PM Dick Hardt wrote: > +1 > ᐧ > > On Tue, Dec 8, 2020 at 4:51 AM Rifaa

Re: [OAUTH-WG] Mix-up mitigation is not so easy...

2020-10-28 Thread Warren Parad
mechanism would be required. Perhaps I'm missing something though. Warren Parad Founder, CTO Secure your user data and complete your authorization architecture. Implement Authress <https://bit.ly/37SSO1p>. On Wed, Oct 28, 2020 at 11:08 AM Daniel Fett wrote: > Hi all, > >

Re: [OAUTH-WG] Benjamin Kaduk's No Objection on draft-ietf-oauth-jwsreq-26: (with COMMENT)

2020-08-15 Thread Warren Parad
client_id is not used. Which would mean breaking for that type of grant wouldn't it? Warren Parad Founder, CTO Secure your user data and complete your authorization architecture. Implement Authress <https://bit.ly/37SSO1p>. On Sat, Aug 15, 2020 at 11:08 AM Vladimir Dzhuvinov wrote: > +

Re: [OAUTH-WG] Clarifying Bearer token usage OAuth 2.1 draft-ietf-oauth-v2-1-00

2020-07-30 Thread Warren Parad
token possible locations (i.e. Header and Body), to what I assume is to implicitly say *Don't use a query parameter*. It also suggests *Don't use a cookie at all*, even with* SameSite=Strict*. Although maybe that is the point. For my reference, what makes a *new feature* and what makes *an OAu

[OAUTH-WG] Clarifying Bearer token usage OAuth 2.1 draft-ietf-oauth-v2-1-00

2020-07-30 Thread Warren Parad
token, but no matter, if I'm having this thought, then surely others have it as well, right? [image: image.png] Warren Parad Founder, CTO Secure your user data and complete your authorization architecture. Implement Authress <https://bit.l

[OAUTH-WG] Authorization Code Grant diagram Improvement OAuth 2.1 draft-ietf-oauth-v2-1

2020-07-30 Thread Warren Parad
to the code grant flow. It's confusing to see these numerical identifiers twice in the same picture. But maybe there is something hidden in this that I'm missing, still 3a and 3b could be used to identify different legs of the same code path. [image: image.png] *Warren Parad* Secure your user data

Re: [OAUTH-WG] Call for adoption - OAuth 2.1 document

2020-07-15 Thread Warren Parad
s have it as well, right? [image: image.png] *Warren Parad* Secure your user data and complete your authorization architecture. Implement Authress <https://bit.ly/37SSO1p>. <https://rhosys.ch> On Wed, Jul 15, 2020 at 7:55 PM Dick Hardt wrote: > +1 > > On Wed, Jul 15, 2020 at

Re: [OAUTH-WG] Rotating client secret

2020-07-13 Thread Warren Parad
Why is #3 a problem, and why do the admin A incorrectly use App A to store the service credentials of App B in their repository? Admin A should be using their source control/database to store the tenant B client secret. *Warren Parad* Secure your user data and complete your authorization

Re: [OAUTH-WG] Rotating client secret

2020-07-13 Thread Warren Parad
something. Given the example I provided, would you be able to provide more insight into the problem you are seeing? *Warren Parad* Secure your user data and complete your authorization architecture. Implement Authress <https://bit.ly/37SSO1p>. <https://rhosys.ch> On Mon, Jul 13, 2020

<    1   2