-
-
Notifications
You must be signed in to change notification settings - Fork 680
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
V51: Additional OAuth/OIDC proposals #1969
Comments
Thank you for your input, I do first quick feedback round: proposal 1I opened a separate issue, with a point of view that we just need to accept PKCE: #1970 proposal 2Is it already covered by the issue #1826, and if not, what is the difference? proposal 3We have #1965 for this opened now. proposal 4I think we have requirement 51.2.2 to cover it. If you have a proposal, how to improve it, please open a separate issue for that. If you would like to touch the topic from a different angle (as having a new separate requirement), then what could it be? proposal 5Is it OIDC specific or is it general JWT validation (https://datatracker.ietf.org/doc/html/rfc7519#section-4.1.1)?
For mentioned requirement, we also have a opened issue: #1967 |
Sounds good let's continue the discussion in #1970. Please see my latest comments.
It's covered. Let's keep the discussion going in #1826. Part of these proposals is pointing out what is OIDC-specific, in case we want to have a separate section for that in V51. I also wanted to make sure this issue is still considered as it seems to be an important requirement.
👍
For 51.2.2 it might be best if I open a separate issue. I think this requirement has too much going on, as it states that we need to only use PKCE (see comments in #1970), and it also talks about using nonce when not using PKCE. PKCE or more specifically Authorization Code flow with PKCE can be used for both OAuth and OIDC, whereas the nonce is specific to OIDC. So the more I think about it the more it makes sense to have a separate section for OIDC, to avoid confusion. One way to start with that is to move or break out any requirements that involve the ID token. What do you think about that?
This requirement I mention is specific to OpenID Provider Issuer Discovery. See here: https://openid.net/specs/openid-connect-discovery-1_0.html#IssuerDiscovery. This requirement ensures that the issuer URL used to perform the OpenID Provider configuration request for the configuration document at For example, here is one of Google's: https://accounts.google.com/.well-known/openid-configuration?callback=angular.callbacks._0. To perform issuer Discovery, you would make a GET request to retrieve this document, ensuring that the issuer claim matches |
Agree with
If separate issues are opened, we can close this issue. For requirements - first let's have proposal in the issue, and if it finds agreement, then it's time for PR. |
A confidential Implicit Flow grant is fine to use if only the id_token is returned and no access tokens are used/allowed in this flow. This is sometimes required. I suggest maybe changing the text in proposal 1 a bit? |
Hi @damienbod , I understand the comment is on "proposal 1". We have a separate issue for this opened now - #1970 Please share your argument there :) |
I politely disagree with the comment below. See #1970 (comment)
|
For me it seems we have all risen topics under discussion in separate issues and we can close this one. ping @deleterepo |
@elarlang and team I'll begin with a few proposals of my own here to start the discussion about them (more to come). I'll try not to duplicate the ones already mentioned here #1925.
51.1.6
about Resource Owner Password Credentials Grant, but it might make sense to make it a separate requirement to keep it granular, because these grants are vulnerable to different attacks that we are highlighting.Please let me know what you think and happy to discuss these further. More to come!
The text was updated successfully, but these errors were encountered: