Re: [OAUTH-WG] OAuth Security Topics -- Recommend authorization code instead of implicit

John Bradley <ve7jtb@ve7jtb.com> Thu, 29 November 2018 14:16 UTC

Return-Path: <ve7jtb@ve7jtb.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9C9B2130E0E for <oauth@ietfa.amsl.com>; Thu, 29 Nov 2018 06:16:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.359
X-Spam-Level:
X-Spam-Status: No, score=-3.359 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-1.459, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ve7jtb-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wf8wMhcJ4fm8 for <oauth@ietfa.amsl.com>; Thu, 29 Nov 2018 06:15:58 -0800 (PST)
Received: from mail-wr1-x433.google.com (mail-wr1-x433.google.com [IPv6:2a00:1450:4864:20::433]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C70F8130DF7 for <oauth@ietf.org>; Thu, 29 Nov 2018 06:15:52 -0800 (PST)
Received: by mail-wr1-x433.google.com with SMTP id 96so2082286wrb.2 for <oauth@ietf.org>; Thu, 29 Nov 2018 06:15:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ve7jtb-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Km+NkS/4OstVx6rmAiGfqzotD8tVKxo0XQyMGtdreY8=; b=oK1Ca5wHn6ZKs4Uf/lVLDgE7jny6Blw6Kk8LC8+RsBWgxQMAmPO5EHxZyi2NMNTxDx ytoHIFEdnZ/NSy0QsOhnvWWMOCyPU9GQkuJDoBf9789+2dsqHsOAFBbTlTg7mKFa4dJ7 KjTxExHNDIdsz8n3tUYoOOoHRZU0KueErev9LGUt2dOrpJFOzq9ql5pmXpo/jZUVjJhn Qp6OlTytE3mFUZyb8p60pm++vd+FjBj5ysOGbBvBkprlEyF7gtxAnpOjdvSWHD7mmMk4 fPBJvgbmcMpukLBdOGMn3G1sC4Uh7rI7cGYFsbURLb96O7gKp3u+kKlNDHhzrnHahry5 xckw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Km+NkS/4OstVx6rmAiGfqzotD8tVKxo0XQyMGtdreY8=; b=B5e0rxp/qESam2LLRKHHtSqx3uwDRIH2hTg93+kk0s7N/z2ha9XpFDiaF6VRIhH84O iOZQ1DJ1W3H8M3fZ+oBjsMeq2YMc0RdyztS+UqwSGOrwRfpHJJ7pyrrwfNz88/odh4aV nPnZ9m6XYut9BEIwzI5mKo+hIViKQH6NVBT2KVf6ZinL0g9WPpkevpgLYafZ9HDkEYaq 4ov8ruMP/H+uDxOHvnIkQTi1XNPnoZWIuHagDznHIZE7qCjg09wk5cd8WwPpirjZq6ks gl5T4pUy5er+2b1bbeZZMJEVhHF2tl3wqopx4yr5DrAvGd7XsEDzuxUPhi4NsF9kq7/P Gs3A==
X-Gm-Message-State: AA+aEWaPAQcFRUWpbdCeRsExJHZ8Or4AvLj+0RTDdeHBL1NMigXCF81O u4PgRUwpSFQzesLsPvCCn7Q2W79l3OkC+nXBuAOWZA==
X-Google-Smtp-Source: AFSGD/XO5JzwkvSql4qPptK57/RkX21q8gNVeqCyIedtcZQ+maQoubO7cMzo/VeC3YBPDHJluVuAxb2VirX+QW5Y5DE=
X-Received: by 2002:adf:8264:: with SMTP id 91mr1531550wrb.312.1543500950477; Thu, 29 Nov 2018 06:15:50 -0800 (PST)
MIME-Version: 1.0
References: <VI1PR0801MB211266BA6F6E06FFB3081425FAD80@VI1PR0801MB2112.eurprd08.prod.outlook.com> <CAD9ie-v3onmKc498cg_-a0AD58ZV=aZANtz=UV+Q0f=9N3nSzQ@mail.gmail.com> <OSBPR01MB2869E83F37046C7FCD4463DDF9D10@OSBPR01MB2869.jpnprd01.prod.outlook.com> <9FF3F589-0423-4CBC-B323-481F771D097C@lodderstedt.net> <OSBPR01MB28690F77DFFB2A85BDB83FBAF9D10@OSBPR01MB2869.jpnprd01.prod.outlook.com> <D6C66E6A-687B-4997-B830-980BE25994C2@lodderstedt.net>
In-Reply-To: <D6C66E6A-687B-4997-B830-980BE25994C2@lodderstedt.net>
From: John Bradley <ve7jtb@ve7jtb.com>
Date: Thu, 29 Nov 2018 11:15:36 -0300
Message-ID: <CAANoGhL9aD75AV9QQRdeGE1=4ynjTnULNVr0PXXvt20ipsb4Rw@mail.gmail.com>
To: Torsten Lodderstedt <torsten@lodderstedt.net>
Cc: Nat Sakimura <n-sakimura@nri.co.jp>, IETF oauth WG <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000dd30a8057bce5124"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/G7N-Z7XwqS1ZEMsSNMxmDrKtpA4>
Subject: Re: [OAUTH-WG] OAuth Security Topics -- Recommend authorization code instead of implicit
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Nov 2018 14:16:06 -0000

I am ok with that.

On Wed, Nov 28, 2018, 8:03 PM Torsten Lodderstedt <torsten@lodderstedt.net
wrote:

>
> > Am 28.11.2018 um 23:50 schrieb n-sakimura <n-sakimura@nri.co.jp>:
> >
> > That works.
>
> Good!
>
> I just realized this text has an issue with „token“ (only). It would allow
> „token“ to be used if the token would sender constrained. This completely
> ignores the fact implicit also shall be abandoned because of its
> vulnerability for access token injection.
>
> I therefore propose a modified text:
>
>    In order to avoid these issues, Clients SHOULD NOT use the implicit
>    grant. Furthermore, clients SHOULD only use other response types
> causing the authorization server to
>    issue an access token in the authorization response, if the particular
> response type detects access token
>    injection and the issued access tokens are sender-constrained.
>
> Or we just state:
>
>   In order to avoid these issues, Clients SHOULD NOT use the response type
> „token". The response types
> „token id_token“ and „code token id_token“ SOULD NOT be used, if the
> issued access tokens are not
> sender-constrained.
>
> >
> > In fact, I would further go and say MUST NOT but that probably is too
> much for a security consideration.
> >
>
> Mike suggested to go with a SHOULD NOT to get the message out but give
> implementors time to move/change.
>
> > Best,
> >
> > Nat
> >
> > Nat Sakimura / n-sakimura@nri.co.jp / +81-90-6013-6276
> >
> >
> このメールには、本来の宛先の方のみに限定された機密情報が含まれている場合がございます。お心あたりのない場合は、誠に申し訳ございませんが、送信者までお知らせ頂き、また受信されたメールは削除してくださいますようお願い申し上げます。
> >
> > PLEASE READ :This e-mail is confidential and intended for the named
> recipient only.
> > If you are not an intended recipient, please notify the sender and
> delete this e-mail.
> >
> > 差出人: Torsten Lodderstedt <torsten@lodderstedt.net>
> > 送信日時: 水曜日, 11月 28, 2018 11:38 午後
> > 宛先: n-sakimura
> > Cc: Dick Hardt; Hannes Tschofenig; oauth@ietf.org
> > 件名: Re: [OAUTH-WG] OAuth Security Topics -- Recommend authorization code
> instead of implicit
> >
> > Hi Nat,
> >
> >> Am 28.11.2018 um 21:10 schrieb n-sakimura <n-sakimura@nri.co.jp>:
> >>
> >> I would support
> >>
> >> 1) clearly defining Implicit as the flow that returns access token from
> the authorization endpoint ( some people confuses implicit as the flow that
> returns ID Token in the front channel)
> >
> > That’s the current text:
> >
> > In order to avoid these issues, Clients SHOULD NOT use the implicit
> >    grant or any other response type causing the authorization server to
> >    issue an access token in the authorization response.
> >
> > What would you like to modify?
> >
> >>
> >> 2) Banning the returning of the access token that are not sender
> constrained from the authorization endpoint
> >
> > In order to avoid these issues, Clients SHOULD NOT use the implicit
> >    grant or any other response type causing the authorization server to
> >    issue an access token in the authorization response, if this access
> tokens is not sender-constraint.
> >
> > What about this?
> >
> > kind regards,
> > Torsten.
> >
> >>
> >> Best,
> >>
> >> Nat
> >>
> >>
> >> Outlook for iOS を入手
> >>
> >> 差出人: OAuth <oauth-bounces@ietf.org> (Dick Hardt <dick.hardt@gmail.com>
> の代理)
> >> 送信日時: 水曜日, 11月 28, 2018 8:58 午後
> >> 宛先: Hannes Tschofenig
> >> Cc: oauth@ietf.org
> >> 件名: Re: [OAUTH-WG] OAuth Security Topics -- Recommend authorization
> code instead of implicit
> >>
> >> +1
> >>
> >> While there are various mechanisms to alleviate some of the issues of
> implicit, I don't think we can recommend specifics, and there may be future
> ones in the future. I think we all agree that implicit without any
> mitigation is problematic.
> >>
> >> How about we recommend against using implicit alone?
> >>
> >>
> >> On Mon, Nov 19, 2018 at 2:34 AM Hannes Tschofenig <
> Hannes.Tschofenig@arm.com> wrote:
> >> Hi all,
> >>
> >> The authors of the OAuth Security Topics draft came to the conclusion
> that it is not possible to adequately secure the implicit flow against
> token injection since potential solutions like token binding or JARM are in
> an early stage of adoption. For this reason, and since CORS allows
> browser-based apps to send requests to the token endpoint, Torsten
> suggested to use the authorization code instead of the implicit grant in
> call cases in his presentation (see
> https://datatracker.ietf.org/meeting/103/materials/slides-103-oauth-sessb-draft-ietf-oauth-security-topics-01
> ).
> >>
> >> A hum in the room at IETF#103 concluded strong support for his
> recommendations. We would like to confirm the discussion on the list.
> >>
> >> Please provide a response by December 3rd.
> >>
> >> Ciao
> >>
> >> Hannes & Rifaat
> >>
> >>
> >>
> >> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose the
> contents to any other person, use it for any purpose, or store or copy the
> information in any medium. Thank you.
> >> _______________________________________________
> >> OAuth mailing list
> >> OAuth@ietf.org
> >> https://www.ietf.org/mailman/listinfo/oauth
> >> _______________________________________________
> >> OAuth mailing list
> >> OAuth@ietf.org
> >> https://www.ietf.org/mailman/listinfo/oauth
> >
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>