FAPI2SP appears to permit response_types "id_token", "id_token token" and "none"

Issue #577 resolved
Joseph Heenan created an issue

FAPI2SP appears to permit response_types "id_token", "id_token token" and "none" - the only text I could find that’s relevant is these two statements, neither of which would prevent this:

shall reject requests using the resource owner password credentials grant or the implicit grant described in [RFC6749] or the hybrid flow as described in [OIDC]

shall support the authorization code grant (response_type=code & grant_type=authorization_code) described in [RFC6749]

[technically, “id_token token” is probably not permitted because I don’t think there’s any way to issue a sender constrained access token from the authorization endpoint.]

Comments (10)

  1. Joseph Heenan reporter

    Discussed on today’s call - consensus to just expand the wording so it covers the implicit from OIDC as well, and explicitly denies none.

  2. Dave Tonge

    discussed on the call and suggestion to further clarify:

    • don’t issue access token from authorization endpoint
    • don’t issue id token from authorization endpoint

  3. Dave Tonge

    suggestion for auth code flow section:

    1. shall support the authorization code grant (`response_type=code` &
        `grant_type=authorization_code`) described in [@!RFC6749];
    

    to change to make clear only that response type

  4. Filip Skokan

    Close to the end of the call the following suggestion was made (this is a rough summary)

    Under General Requirements the

    shall reject requests using the resource owner password credentials grant or the implicit grant described in [RFC6749] or the hybrid flow as described in [OIDC]

    may just end up being

    shall reject requests using the resource owner password credentials grant

    or it may end up being a combination of that, what brian suggested above and what Aaron mentioned on the call (about not issuing access and id tokens via frontchannel?

    A section to add before Authorization Code Flow called Authorization Endpoint

    For the Authorization Endpoint, Authorization servers

    1. shall require the use of the code response type described in [RFC6749]

    The Authorization Code Flow section may stay as-is.

  5. Nat Sakimura

    Just checked.

    1. shall require the use of the code response type described in [RFC6749]

    As pointed out, “the use of” may be a bit vague. Perhaps

    1. shall require the value of response_type described in [@!RFC6749]to be code;

    might be better.

  6. Log in to comment