Re: [OAUTH-WG] I-D Action: draft-ietf-oauth-security-topics-14.txt

Vladimir Dzhuvinov <vladimir@connect2id.com> Tue, 11 February 2020 18:43 UTC

Return-Path: <vladimir@connect2id.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A4BD4120A14 for <oauth@ietfa.amsl.com>; Tue, 11 Feb 2020 10:43:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.918
X-Spam-Level:
X-Spam-Status: No, score=-1.918 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hT84tvWCw-HS for <oauth@ietfa.amsl.com>; Tue, 11 Feb 2020 10:43:47 -0800 (PST)
Received: from p3plsmtpa07-07.prod.phx3.secureserver.net (p3plsmtpa07-07.prod.phx3.secureserver.net [173.201.192.236]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E1D64120A17 for <oauth@ietf.org>; Tue, 11 Feb 2020 10:43:46 -0800 (PST)
Received: from [192.168.88.241] ([94.155.17.54]) by :SMTPAUTH: with ESMTPSA id 1aVcjR4LMiljc1aVdjv2rF; Tue, 11 Feb 2020 11:43:45 -0700
To: oauth@ietf.org
References: <158135846124.3970.5036541129625161720@ietfa.amsl.com>
From: Vladimir Dzhuvinov <vladimir@connect2id.com>
Organization: Connect2id Ltd.
Message-ID: <0f312b87-7721-e8c1-30ef-b6cb7416248b@connect2id.com>
Date: Tue, 11 Feb 2020 20:43:44 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.4.1
MIME-Version: 1.0
In-Reply-To: <158135846124.3970.5036541129625161720@ietfa.amsl.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms060107070207070700070100"
X-CMAE-Envelope: MS4wfHKxWwyukdGOSg5cHhpdhS1KMZLmUd8kJUv0/j7z3e1KGkkjdmfP3hMBzjUW0bnrz1o0BhNjAZxSJQEbm3nORaQoOtmhCsZ4EAf0EToiJXgvRtB3sdSl ssrYbim/+0dA5sKqhIS13JfHUh6ATW1AhIYDNEJbXVfSxUrPCOWCpAqd
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/9UBYsI8qV9KN3QhGkklc4FumtiE>
Subject: Re: [OAUTH-WG] I-D Action: draft-ietf-oauth-security-topics-14.txt
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Feb 2020 18:43:50 -0000

Fantastic, we now have "code_challenge_methods_supported" defined for AS
metadata and it's a MUST. Long overdue.

Vladimir

On 10/02/2020 20:14, internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Web Authorization Protocol WG of the IETF.
>
>         Title           : OAuth 2.0 Security Best Current Practice
>         Authors         : Torsten Lodderstedt
>                           John Bradley
>                           Andrey Labunets
>                           Daniel Fett
> 	Filename        : draft-ietf-oauth-security-topics-14.txt
> 	Pages           : 46
> 	Date            : 2020-02-10
>
> Abstract:
>    This document describes best current security practice for OAuth 2.0.
>    It updates and extends the OAuth 2.0 Security Threat Model to
>    incorporate practical experiences gathered since OAuth 2.0 was
>    published and covers new threats relevant due to the broader
>    application of OAuth 2.0.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-oauth-security-topics/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-oauth-security-topics-14
> https://datatracker.ietf.org/doc/html/draft-ietf-oauth-security-topics-14
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-oauth-security-topics-14
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
>