Re: [OAUTH-WG] OAuth Security Topics -- Recommend authorization code instead of implicit

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Mon, 03 December 2018 09:00 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D71C712777C for <oauth@ietfa.amsl.com>; Mon, 3 Dec 2018 01:00:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.359
X-Spam-Level:
X-Spam-Status: No, score=-3.359 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-1.459, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qpD5HQnleHf0 for <oauth@ietfa.amsl.com>; Mon, 3 Dec 2018 01:00:41 -0800 (PST)
Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-eopbgr60054.outbound.protection.outlook.com [40.107.6.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C6727126C01 for <oauth@ietf.org>; Mon, 3 Dec 2018 01:00:40 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector1-arm-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/GXrzI/5fEinPCKqYtv+HUnorkAqokFNVseOmO3WCg0=; b=RJHzqZiDv2S3ZM+bBG9MAK0XeTyBR94thCG7YXqFnPf0IT7ZAYPJKmc2idW7LB/VkJqoQLmrhp8Zvs1G+vdDA9EZONB7cJo5taqaKw+ux1/8Wk4TDF/tmLyVi1ILncQXcg5xkA3/wAqF06TFwhcfLJxb6qRC6/OSI+3dkzTLMsE=
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com (10.173.75.16) by VI1PR0801MB1406.eurprd08.prod.outlook.com (10.167.198.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1382.21; Mon, 3 Dec 2018 09:00:36 +0000
Received: from VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::2056:1db1:e01:4670]) by VI1PR0801MB2112.eurprd08.prod.outlook.com ([fe80::2056:1db1:e01:4670%3]) with mapi id 15.20.1382.020; Mon, 3 Dec 2018 09:00:36 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Vittorio Bertocci <vittorio.bertocci@auth0.com>, Torsten Lodderstedt <torsten@lodderstedt.net>
CC: Daniel Fett <fett@danielfett.de>, IETF oauth WG <oauth@ietf.org>
Thread-Topic: [OAUTH-WG] OAuth Security Topics -- Recommend authorization code instead of implicit
Thread-Index: AdR/8wsdlCSgLoNZTem+1MxrAorhbwHYZjwAAABEwfcABVOygAAAbOyYAAB2LIAAH9tBAAAIC/AAAEN4+4AADeWWQAAGeO2AAFRHGIAACcKN0A==
Date: Mon, 03 Dec 2018 09:00:35 +0000
Message-ID: <VI1PR0801MB211236D26928008A9CF8038DFAAE0@VI1PR0801MB2112.eurprd08.prod.outlook.com>
References: <VI1PR0801MB211266BA6F6E06FFB3081425FAD80@VI1PR0801MB2112.eurprd08.prod.outlook.com> <CAD9ie-v3onmKc498cg_-a0AD58ZV=aZANtz=UV+Q0f=9N3nSzQ@mail.gmail.com> <OSBPR01MB2869E83F37046C7FCD4463DDF9D10@OSBPR01MB2869.jpnprd01.prod.outlook.com> <9FF3F589-0423-4CBC-B323-481F771D097C@lodderstedt.net> <OSBPR01MB28690F77DFFB2A85BDB83FBAF9D10@OSBPR01MB2869.jpnprd01.prod.outlook.com> <D6C66E6A-687B-4997-B830-980BE25994C2@lodderstedt.net> <CAANoGhL9aD75AV9QQRdeGE1=4ynjTnULNVr0PXXvt20ipsb4Rw@mail.gmail.com> <FE51CE20-7A49-4A13-A180-6A7C481F3965@lodderstedt.net> <CAGBSGjrzeeR5QQ=nA=gTj0q7sRvRVc0DDacbxB+ED87ymHSOuA@mail.gmail.com> <VI1PR0801MB21120AA6CC9437E237F481A2FAAC0@VI1PR0801MB2112.eurprd08.prod.outlook.com> <EA38C666-2325-430A-91B0-C02AAC65FCC8@lodderstedt.net> <CAO_FVe7j_79sPrRSFXvQJax3vDjT_0=ZaWHW9aan9rJnLUftkA@mail.gmail.com>
In-Reply-To: <CAO_FVe7j_79sPrRSFXvQJax3vDjT_0=ZaWHW9aan9rJnLUftkA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-originating-ip: [80.92.115.19]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; VI1PR0801MB1406; 6:XaQNXXTrPJqHvanRdH/2W2dldSwaa4ZtPtWFIiTb9cJs3en9L5dmSHXGwoFqxXgogTtrMlS399YOtWMasmB1B499qrXVx2C2nV1wakhp1nEVHxfgkBkkjSZjf8EO64B1cIdkv5m3L9h/rpBFEu85bMowByngwkVAcj4A5cr1hzM24I3nZZIDmN/QrCgRYx5NITHWLWE3K/HRygOKppRulCNrlah3ZPCqOFyIlROMvTNyIk0sbooTWTxFbQv2hynOBEZ8qwhnWdRcMzFb4kGKXif1oCzkYAYXYlpxD3cdjE6w20C0zvkUqr1VLMRYpbn8WD6niDBxYmqvQcmc8nPa5xv3At8sRlFQVG/El3HnzylQXC7JPDfmhgvZ4zhUJwHpa0kPd2H+SvaLCn9HioIuDZLJWAKrJ8dt3f3kbQ7eB79uzql2n2nufbXwQKjJm4fvrZKeqzAQ/pGrwUxbByNfjw==; 5:jX0tCQ+oLKSDuA/+bqLuHUkQetFmPMoYxJjSrB8TJpCBfXAArkXdtEnTRwuxoz1f7MwEfWLc/Zrhq2pjiz9WNAvt9VlaHGkTFDtOldKOyleqf9W7UW9PeI7037mBi8D1iAJVwXyhU9t+SUxl9/gYlQ9gF5UkLGyPRqGCeA/DK6c=; 7:4NfP7dq2Xj1IcvATjLyid3u1ub2bqwdcC7YTTAyYKB3gSGf9t0Vcqj/HpRIqpml9TiroHUo3kwnug475CSW/6GCXyL2JItXdeJp4IDgOSUG4bzRCwYqnaRbgCc6m+ZE3zHqJj1KnkpRs7yJ/elgF6w==
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: 80f9bc85-6e67-4d5f-ac70-08d658fdca18
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390098)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600074)(711020)(4618075)(2017052603328)(7153060)(7193020); SRVR:VI1PR0801MB1406;
x-ms-traffictypediagnostic: VI1PR0801MB1406:
x-microsoft-antispam-prvs: <VI1PR0801MB1406AFE2F4D55EBD0211B373FAAE0@VI1PR0801MB1406.eurprd08.prod.outlook.com>
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(10201501046)(3002001)(3231455)(999002)(944501493)(52105112)(93006095)(93001095)(6055026)(148016)(149066)(150057)(6041310)(20161123560045)(20161123564045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123558120)(201708071742011)(7699051)(76991095); SRVR:VI1PR0801MB1406; BCL:0; PCL:0; RULEID:; SRVR:VI1PR0801MB1406;
x-forefront-prvs: 08756AC3C8
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(346002)(376002)(366004)(39860400002)(136003)(396003)(199004)(365934003)(189003)(53754006)(40434004)(7110500001)(26005)(6436002)(71190400001)(71200400001)(53386004)(790700001)(6116002)(3846002)(45080400002)(110136005)(54906003)(72206003)(10710500007)(2906002)(33656002)(4744004)(6246003)(66574009)(316002)(6306002)(966005)(236005)(9686003)(55016002)(97736004)(229853002)(8936002)(25786009)(81156014)(8676002)(81166006)(53936002)(4326008)(93886005)(14454004)(68736007)(476003)(186003)(53546011)(6506007)(99286004)(54896002)(561944003)(66066001)(76176011)(478600001)(7696005)(15650500001)(2420400007)(102836004)(5660300001)(105586002)(486006)(74316002)(106356001)(256004)(5024004)(14444005)(7736002)(446003)(606006)(11346002)(86362001); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR0801MB1406; H:VI1PR0801MB2112.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: CbwUGESLY4PQFc96QsGW6dIJNe9KjsDvPMPWhyqKZEHJpPJaiVTHn5JKTD65ZMADyG4YKkfotBQh99DgkVVm1NHUTQeLcFZLfkeEOzPESMwNiGHJqIAdGrvaox8pvvIn+hZbL8dUJmzguzLO4ozBQ73yxRQwd5jOD3hDBxcrU8/KbczfsZe2ckmlXbnOLSXk/5FTDrnyD21oQWvDqT+/HE+qjo3ktRid7Wuf94kAmiaGRS0158DoHAfdTFgn59Xepa2YTMJCg2mX02f4V1NN1QN/8BF4Q8dfJcsC18YpGquCDszXpAdCXnUlzg71z4L0T++1PJSjqNPrV3mEBGAPpzapNuvAEGXsH8ydYRCnCuY=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_VI1PR0801MB211236D26928008A9CF8038DFAAE0VI1PR0801MB2112_"
MIME-Version: 1.0
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 80f9bc85-6e67-4d5f-ac70-08d658fdca18
X-MS-Exchange-CrossTenant-originalarrivaltime: 03 Dec 2018 09:00:35.8807 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0801MB1406
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/7DMwM_0X3U0IoxaDnI3OCRG7HhQ>
Subject: Re: [OAUTH-WG] OAuth Security Topics -- Recommend authorization code instead of implicit
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Dec 2018 09:00:46 -0000

(chair hat off)

I believe many in this group had concerns with the implicit grant already for a long time but thought it was necessary for use with JavaScript-based apps in the browser. Two things have happened in the meanwhile

  *   Attempts to secure the implicit grant, for example with token binding, weren’t successful
  *   CORS is widely deployed making the authorization code usage possible

Since we are now trying to make recommendations for OAuth 2.0 security in the document Thorsten is editing we obviously have to make a recommendation.
Additionally, Aaron started <draft-parecki-oauth-browser-based-apps>, which is a document we should have been working on for along time already.

Ciao
Hannes

From: Vittorio Bertocci <vittorio.bertocci@auth0.com>
Sent: Monday, December 3, 2018 5:14 AM
To: Torsten Lodderstedt <torsten@lodderstedt.net>
Cc: Daniel Fett <fett@danielfett.de>; Hannes Tschofenig <Hannes.Tschofenig@arm.com>; IETF oauth WG <oauth@ietf.org>
Subject: Re: [OAUTH-WG] OAuth Security Topics -- Recommend authorization code instead of implicit

Hi all,
Sorry for stepping a bit back from the level of detail the discussion already reached. I do have some specific comments on the document, but before bringing those up I wanted to raise a general problem I am experiencing with this initiative.

I have a number of customers that are reacting to the news with distress. The language used in some of the communications associated with this initiative made them feel like some new vulnerability was discovered, calling for immediate action.
The fact is that as far as I can tell, no new, previously unknown fact informed this decision: no new vulnerability, nor any new technology that wasn’t available before (the sender constrain is still not actionable for most customers). The risks of the implicit flow aren’t bigger now than they were in October.
That doesn’t mean that we cannot improve guidance, of course- and now is as good as any other moment to do so: but at the same time, I think we need to be cognizant of the *immense* investment in existence today in form of SDKs and applications built on those SDKs that are predicated on implicit flow, with our blessing: until very recently the official position was “implicit is bad but it’s the best we have noawadays”.
To me, being cognizant of that means that we should help people to formulate action proportionate to the risk. And if until yesterday we were ok with them using implicit, we cannot realistically expect anyone to start changing all of their apps today, but that’s the message many customers are getting.
TL;DR, I think the community would be well served by clarifying in the security document that there is no new risk and their existing codebase didn’t suddenly become less secure and in *urgent* need to update.
To attempt a metaphor. We discovered a new drug against headache with milder side effects than the one we were prescribing them until now, but that doesn’t mean that they should throw away all the stash they have of the older drug. The old drug will keep working as it worked until now. Once they run out of their stash, they should get the new one; or if the old side effects were particularly bad for them, perhaps they should consider switching today. But this isn’t a recall.

And if in fact this group thinks it should be a recall and get everyone off the old one right now, I think we’ll need to make a much stronger case than we have done so far.

Thoughts?

Thanks
V.


On Sat, Dec 1, 2018 at 04:01 Torsten Lodderstedt <torsten@lodderstedt.net<mailto:torsten@lodderstedt.net>> wrote:
Hi Hannes,

> Am 01.12.2018 um 10:06 schrieb Hannes Tschofenig <Hannes.Tschofenig@arm.com<mailto:Hannes.Tschofenig@arm.com>>:
>
> I agree with Aaron here and I think Section 3.8.1.2 of draft-ietf-oauth-security-topics-10  already does a pretty good job.

my proposal is to add the following definition (based on 3.8.1.2) to a new „Terminology" section or to section 2.1.2:

A sender constrained access token scopes the applicability of an access token to a certain sender.  This sender is
obliged to demonstrate knowledge of a certain secret as prerequisite for the acceptance of that token at the recipient (e.g. a resource server).

>
> I was, however, wondering about the subtle implication of the requirement for sender constrained tokens. My understanding of the token binding discussion, which is one of the ways to provide sender-constrained tokens, is that we don’t have good faith in seeing deployment anytime soon. Hence, we are essentially (reading in between the lines of Section 3.8.1.2) saying that you cannot use implicit grant in a practical setup for the web*.

The text shall convey that implicit must not be used at all. The main reason being it is unprotected against token injection and additionally also cannot sender constrain tokens.

The second part of the statement relates to other response types and conditionally opens the MUST NOT in case they are protected against injection (which is true for the listed response types) and can issue sender constrained tokens (which does not work today but might work in the future).

kind regards,
Torsten.

>
> Am I misunderstanding it?

>
> Ciao
> Hannes
>
> PS: The IoT case is likely different.
>
> From: OAuth <oauth-bounces@ietf.org<mailto:oauth-bounces@ietf.org>> On Behalf Of Aaron Parecki
> Sent: Saturday, December 1, 2018 3:18 AM
> To: Torsten Lodderstedt <torsten@lodderstedt.net<mailto:torsten@lodderstedt.net>>
> Cc: Daniel Fett <fett@danielfett.de<mailto:fett@danielfett.de>>; IETF oauth WG <oauth@ietf.org<mailto:oauth@ietf.org>>
> Subject: Re: [OAUTH-WG] OAuth Security Topics -- Recommend authorization code instead of implicit
>
> +1
>
> I would also like to ensure there is a clear definition of "sender constrained" tokens in this BCP.
>
> Aaron
>
>
> On Thu, Nov 29, 2018 at 10:06 AM Torsten Lodderstedt <torsten@lodderstedt.net<mailto:torsten@lodderstedt.net>> wrote:
> Hi all,
>
> based on your feedback on the list and off list, Daniel and I polished the text. That’s our proposal:
>
> —
> In order to avoid these issues, clients MUST NOT use the implicit
> grant (response type "token") or any other response type issuing access
> tokens in the authorization response, such as "token id_token" and "code token id_token“,
> unless the issued access tokens are sender-constrained and access token injection in
> the authorization response is prevented.
> —
>
> Explantation:
> - we wanted to have the right balance between a generic definition of the response types we do not recommend/allow to be used and a concrete/actionable list of the affected response types.
> - we changed from SHOULD NOT to MUST NOT as suggested by Nat and supported by William
>
> We look forward to seeing your feedback.
>
> kind regards,
> Torsten.
>
> > Am 29.11.2018 um 15:15 schrieb John Bradley <ve7jtb@ve7jtb.com<mailto:ve7jtb@ve7jtb.com>>:
> >
> > I am ok with that.
> >
> > On Wed, Nov 28, 2018, 8:03 PM Torsten Lodderstedt <torsten@lodderstedt.net<mailto:torsten@lodderstedt.net> wrote:
> >
> > > Am 28.11.2018 um 23:50 schrieb n-sakimura <n-sakimura@nri.co.jp<mailto:n-sakimura@nri.co.jp>>:
> > >
> > > That works.
> >
> > Good!
> >
> > I just realized this text has an issue with „token“ (only). It would allow „token“ to be used if the token would sender constrained. This completely ignores the fact implicit also shall be abandoned because of its vulnerability for access token injection.
> >
> > I therefore propose a modified text:
> >
> >    In order to avoid these issues, Clients SHOULD NOT use the implicit
> >    grant. Furthermore, clients SHOULD only use other response types causing the authorization server to
> >    issue an access token in the authorization response, if the particular response type detects access token
> >    injection and the issued access tokens are sender-constrained.
> >
> > Or we just state:
> >
> >   In order to avoid these issues, Clients SHOULD NOT use the response type „token". The response types
> > „token id_token“ and „code token id_token“ SOULD NOT be used, if the issued access tokens are not
> > sender-constrained.
> >
> > >
> > > In fact, I would further go and say MUST NOT but that probably is too much for a security consideration.
> > >
> >
> > Mike suggested to go with a SHOULD NOT to get the message out but give implementors time to move/change.
> >
> > > Best,
> > >
> > > Nat
> > >
> > > Nat Sakimura / n-sakimura@nri.co.jp<mailto:n-sakimura@nri.co.jp> / +81-90-6013-6276
> > >
> > > このメールには、本来の宛先の方のみに限定された機密情報が含まれている場合がございます。お心あたりのない場合は、誠に申し訳ございませんが、送信者までお知らせ頂き、また受信されたメールは削除してくださいますようお願い申し上げます。
> > >
> > > PLEASE READ :This e-mail is confidential and intended for the named recipient only.
> > > If you are not an intended recipient, please notify the sender and delete this e-mail.
> > >
> > > 差出人: Torsten Lodderstedt <torsten@lodderstedt.net<mailto:torsten@lodderstedt.net>>
> > > 送信日時: 水曜日, 11月 28, 2018 11:38 午後
> > > 宛先: n-sakimura
> > > Cc: Dick Hardt; Hannes Tschofenig; oauth@ietf.org<mailto:oauth@ietf.org>
> > > 件名: Re: [OAUTH-WG] OAuth Security Topics -- Recommend authorization code instead of implicit
> > >
> > > Hi Nat,
> > >
> > >> Am 28.11.2018 um 21:10 schrieb n-sakimura <n-sakimura@nri.co.jp<mailto:n-sakimura@nri.co.jp>>:
> > >>
> > >> I would support
> > >>
> > >> 1) clearly defining Implicit as the flow that returns access token from the authorization endpoint ( some people confuses implicit as the flow that returns ID Token in the front channel)
> > >
> > > That’s the current text:
> > >
> > > In order to avoid these issues, Clients SHOULD NOT use the implicit
> > >    grant or any other response type causing the authorization server to
> > >    issue an access token in the authorization response.
> > >
> > > What would you like to modify?
> > >
> > >>
> > >> 2) Banning the returning of the access token that are not sender constrained from the authorization endpoint
> > >
> > > In order to avoid these issues, Clients SHOULD NOT use the implicit
> > >    grant or any other response type causing the authorization server to
> > >    issue an access token in the authorization response, if this access tokens is not sender-constraint.
> > >
> > > What about this?
> > >
> > > kind regards,
> > > Torsten.
> > >
> > >>
> > >> Best,
> > >>
> > >> Nat
> > >>
> > >>
> > >> Outlook for iOS を入手
> > >>
> > >> 差出人: OAuth <oauth-bounces@ietf.org<mailto:oauth-bounces@ietf.org>> (Dick Hardt <dick.hardt@gmail.com<mailto:dick.hardt@gmail.com>> の代理)
> > >> 送信日時: 水曜日, 11月 28, 2018 8:58 午後
> > >> 宛先: Hannes Tschofenig
> > >> Cc: oauth@ietf.org<mailto:oauth@ietf.org>
> > >> 件名: Re: [OAUTH-WG] OAuth Security Topics -- Recommend authorization code instead of implicit
> > >>
> > >> +1
> > >>
> > >> While there are various mechanisms to alleviate some of the issues of implicit, I don't think we can recommend specifics, and there may be future ones in the future. I think we all agree that implicit without any mitigation is problematic.
> > >>
> > >> How about we recommend against using implicit alone?
> > >>
> > >>
> > >> On Mon, Nov 19, 2018 at 2:34 AM Hannes Tschofenig <Hannes.Tschofenig@arm.com<mailto:Hannes.Tschofenig@arm.com>> wrote:
> > >> Hi all,
> > >>
> > >> The authors of the OAuth Security Topics draft came to the conclusion that it is not possible to adequately secure the implicit flow against token injection since potential solutions like token binding or JARM are in an early stage of adoption. For this reason, and since CORS allows browser-based apps to send requests to the token endpoint, Torsten suggested to use the authorization code instead of the implicit grant in call cases in his presentation (see https://datatracker.ietf.org/meeting/103/materials/slides-103-oauth-sessb-draft-ietf-oauth-security-topics-01).
> > >>
> > >> A hum in the room at IETF#103 concluded strong support for his recommendations. We would like to confirm the discussion on the list.
> > >>
> > >> Please provide a response by December 3rd.
> > >>
> > >> Ciao
> > >>
> > >> Hannes & Rifaat
> > >>
> > >>
> > >>
> > >> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
> > >> _______________________________________________
> > >> OAuth mailing list
> > >> OAuth@ietf.org<mailto:OAuth@ietf.org>
> > >> https://www.ietf.org/mailman/listinfo/oauth
> > >> _______________________________________________
> > >> OAuth mailing list
> > >> OAuth@ietf.org<mailto:OAuth@ietf.org>
> > >> https://www.ietf.org/mailman/listinfo/oauth
> > >
> >
> > _______________________________________________
> > OAuth mailing list
> > OAuth@ietf.org<mailto:OAuth@ietf.org>
> > https://www.ietf.org/mailman/listinfo/oauth
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org<mailto:OAuth@ietf.org>
> https://www.ietf.org/mailman/listinfo/oauth
> --
> ----
> Aaron Parecki
> aaronparecki.com<http://aaronparecki.com>
> @aaronpk
>
> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.

_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.