Skip to content

Commit f0f9123

Browse files
author
ID Bot
committed
Script updating archive at 2025-11-09T00:14:04Z. [ci skip]
1 parent d50b4fd commit f0f9123

File tree

1 file changed

+9
-2
lines changed

1 file changed

+9
-2
lines changed

archive.json

Lines changed: 9 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
{
22
"magic": "E!vIA5L86J2I",
3-
"timestamp": "2025-11-04T00:12:30.924748+00:00",
3+
"timestamp": "2025-11-09T00:14:02.475164+00:00",
44
"repo": "oauth-wg/draft-ietf-oauth-attestation-based-client-auth",
55
"labels": [
66
{
@@ -3831,7 +3831,7 @@
38313831
],
38323832
"body": "I was wondering whether clients using ABCA are consider public, confidential or something in between?\n\nReason for this question is the following text from [RFC9449 - OAuth 2.0 Demonstrating Proof of Possession (DPoP)](https://datatracker.ietf.org/doc/html/rfc9449#name-dpop-access-token-request)\n\n> Refresh tokens issued to confidential clients (those having established authentication credentials with the authorization server) are not bound to the DPoP proof public key because they are already sender-constrained with a different existing mechanism\n\nThis means that according to RFC9449, a public client must provide a DPoP JWT while executing `refresh_token` grant, whereas a confidential client doesn't have to.\n\nSo, my actual question is the following: A client, authenticated via ABCA, to an Authorization Server supporting DPoP, should be treated as a public client or as confidential client when executing \"refresh_token\" grant. Should the client include a DPoP JWT to the relevant token request or not?\n\nThanks",
38333833
"createdAt": "2025-10-02T14:24:31Z",
3834-
"updatedAt": "2025-10-30T15:33:46Z",
3834+
"updatedAt": "2025-11-07T07:23:14Z",
38353835
"closedAt": null,
38363836
"comments": [
38373837
{
@@ -3889,6 +3889,13 @@
38893889
"body": "> > > Yes, these are the sections that we intend to update.\n> > \n> > \n> > Please consider adding a clarification for DPoP JWT while executing `refresh_token`.\n> > To my understanding, [@jogu](https://github.com/jogu) and [@tplooker](https://github.com/tplooker) agree that DPoP JWT is not needed in this case.\n> \n> Agreed, to be honest I was not aware of this sentence in the DPoP specification and I was using DPoP together with refresh tokens and client attestation, so I need to wrap my head around what the best solution is there\n\nI think all that is necessary in this spec is two clarifications:\n\n1. A client using this specification is considered to be a private client\n2. Because it's a private client, when doing DPoP with refresh tokens the DPoP spec says that you don't bind the refresh token to the DPoP key",
38903890
"createdAt": "2025-10-30T15:33:35Z",
38913891
"updatedAt": "2025-10-30T15:33:46Z"
3892+
},
3893+
{
3894+
"author": "tlodderstedt",
3895+
"authorAssociation": "CONTRIBUTOR",
3896+
"body": "\"Because it's a private client, when doing DPoP with refresh tokens the DPoP spec says that you don't bind the refresh token to the DPoP key\" + but instead authenticate the client with the respective client attestation",
3897+
"createdAt": "2025-11-07T07:23:14Z",
3898+
"updatedAt": "2025-11-07T07:23:14Z"
38923899
}
38933900
]
38943901
},

0 commit comments

Comments
 (0)