Re: [OAUTH-WG] OAuth Security Topics -- Recommend authorization code instead of implicit

n-sakimura <n-sakimura@nri.co.jp> Sat, 01 December 2018 09:43 UTC

Return-Path: <n-sakimura@nri.co.jp>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8D140128A6E for <oauth@ietfa.amsl.com>; Sat, 1 Dec 2018 01:43:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_INVALID=0.1, DKIM_SIGNED=0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=fail (1024-bit key) reason="fail (message has been altered)" header.d=nri365.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NS3XBi4Ep_WN for <oauth@ietfa.amsl.com>; Sat, 1 Dec 2018 01:43:49 -0800 (PST)
Received: from nrifs01.index.or.jp (nrigw01.index.or.jp [133.250.250.1]) by ietfa.amsl.com (Postfix) with ESMTP id 876ED12008A for <oauth@ietf.org>; Sat, 1 Dec 2018 01:43:48 -0800 (PST)
Received: from nrimmfm052.index.or.jp (unknown [172.19.246.144]) by nrifs01.index.or.jp (Postfix) with ESMTP id CDACC77EDF; Sat, 1 Dec 2018 18:43:47 +0900 (JST)
Received: from index.or.jp (unknown [172.19.246.151]) by nrimmfm052.index.or.jp (Postfix) with ESMTP id 2697C4E0046; Sat, 1 Dec 2018 18:43:47 +0900 (JST)
Received: from nriea03.index.or.jp (localhost.localdomain [127.0.0.1]) by pps.mf051 (8.15.0.59/8.15.0.59) with SMTP id wB19hlYU016287; Sat, 1 Dec 2018 18:43:47 +0900
Received: from nrims00b.nri.co.jp ([192.50.135.12]) by nriea03.index.or.jp with ESMTP id wB19hk8h016285; Sat, 01 Dec 2018 18:43:46 +0900
Received: from nrims00b.nri.co.jp (localhost.localdomain [127.0.0.1]) by nrims00b.nri.co.jp (Switch-3.3.4/Switch-3.3.4) with ESMTP id wB19hnUA037124; Sat, 1 Dec 2018 18:43:49 +0900
Received: (from mailnull@localhost) by nrims00b.nri.co.jp (Switch-3.3.4/Switch-3.3.0/Submit) id wB19hngX037123; Sat, 1 Dec 2018 18:43:49 +0900
X-Authentication-Warning: nrims00b.nri.co.jp: mailnull set sender to n-sakimura@nri.co.jp using -f
Received: from nrizmf12.index.or.jp ([172.100.25.21]) by nrims00b.nri.co.jp (Switch-3.3.4/Switch-3.3.4) with ESMTP id wB19hnas037120; Sat, 1 Dec 2018 18:43:49 +0900
Received: from CUEXE01PA.cu.nri.co.jp (192.51.23.31) by CUEXM02SA.cu.nri.co.jp (172.59.253.44) with Microsoft SMTP Server (TLS) id 15.0.1367.3; Sat, 1 Dec 2018 18:43:43 +0900
Received: from APC01-SG2-obe.outbound.protection.outlook.com (65.55.88.248) by ex.nri.co.jp (192.51.23.33) with Microsoft SMTP Server (TLS) id 15.0.1367.3; Sat, 1 Dec 2018 18:43:43 +0900
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nri365.onmicrosoft.com; s=selector1-cu-nri-co-jp; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=+vTK7aU3kuynN8ZjGDgQi78gZbaFL32xutprhnRuQnE=; b=HFl4PR5PiaZm4LelUdBBVcXj5csC0FwMTcpSaV9unrby5rtL1yfSzuhSc/GtojynwPQDpSwoxTETSEsq0dH9MNBIyWZ8WrCQ2A+xO+XspyLrarS/LzCPAjAju3g7aOtBJ00i/RgvKKeVoO5wDi3+bfzwFyHzWbE4PlxF8Yc5UuE=
Received: from TY2PR01MB2876.jpnprd01.prod.outlook.com (20.177.97.210) by TY2PR01MB3899.jpnprd01.prod.outlook.com (20.178.142.21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1382.22; Sat, 1 Dec 2018 09:43:41 +0000
Received: from TY2PR01MB2876.jpnprd01.prod.outlook.com ([fe80::5cc7:df48:2275:8e66]) by TY2PR01MB2876.jpnprd01.prod.outlook.com ([fe80::5cc7:df48:2275:8e66%3]) with mapi id 15.20.1382.019; Sat, 1 Dec 2018 09:43:41 +0000
From: n-sakimura <n-sakimura@nri.co.jp>
To: Hannes Tschofenig <hannes.tschofenig@arm.com>, Aaron Parecki <aaron@parecki.com>, Torsten Lodderstedt <torsten@lodderstedt.net>
CC: Daniel Fett <fett@danielfett.de>, IETF oauth WG <oauth@ietf.org>
Thread-Topic: [OAUTH-WG] OAuth Security Topics -- Recommend authorization code instead of implicit
Thread-Index: AdR/8wsdlCSgLoNZTem+1MxrAorhbwHYZjwAAABEwfcABVOygAAAbOyYAAB2LIAAH9tBAAAIC/AAAEN4+4AADeWWQAABjqXm
Date: Sat, 01 Dec 2018 09:43:41 +0000
Message-ID: <TY2PR01MB2876FAC5642380820BCD4BCCF9AC0@TY2PR01MB2876.jpnprd01.prod.outlook.com>
References: <VI1PR0801MB211266BA6F6E06FFB3081425FAD80@VI1PR0801MB2112.eurprd08.prod.outlook.com> <CAD9ie-v3onmKc498cg_-a0AD58ZV=aZANtz=UV+Q0f=9N3nSzQ@mail.gmail.com> <OSBPR01MB2869E83F37046C7FCD4463DDF9D10@OSBPR01MB2869.jpnprd01.prod.outlook.com> <9FF3F589-0423-4CBC-B323-481F771D097C@lodderstedt.net> <OSBPR01MB28690F77DFFB2A85BDB83FBAF9D10@OSBPR01MB2869.jpnprd01.prod.outlook.com> <D6C66E6A-687B-4997-B830-980BE25994C2@lodderstedt.net> <CAANoGhL9aD75AV9QQRdeGE1=4ynjTnULNVr0PXXvt20ipsb4Rw@mail.gmail.com> <FE51CE20-7A49-4A13-A180-6A7C481F3965@lodderstedt.net> <CAGBSGjrzeeR5QQ=nA=gTj0q7sRvRVc0DDacbxB+ED87ymHSOuA@mail.gmail.com>, <VI1PR0801MB21120AA6CC9437E237F481A2FAAC0@VI1PR0801MB2112.eurprd08.prod.outlook.com>
In-Reply-To: <VI1PR0801MB21120AA6CC9437E237F481A2FAAC0@VI1PR0801MB2112.eurprd08.prod.outlook.com>
Accept-Language: ja-JP, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=n-sakimura@cu.nri.co.jp;
x-originating-ip: [13.86.37.77]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; TY2PR01MB3899; 6:ejY2AUz1IOVqd/VSvVnsKTsSZaAv2/rOoPIFlz9+5L/Q1LpReR7Yy+jadypEMit8GWveU3MCb+FqANG+pLpgB5Wre7lbdBjc2849sX+VcTBE/EoGFlSpck838XfsUB16x6iKcQ0K21xwhNZaR2rX6m8fwpM05ev/C3Bi3pCUuT+noC9EwvehD/VwEsSVWajjN634Kqi7jy04uJu2K4VoDOdoGqIFy6acCrtwIgWciWgnjCl0+LS9zHinZloroLcKTOYuAfMj3ipNcHDfwZeNL1xy6N42M8ldWi5SpV/uhslqJ7N6OQkA+3zadIWm1Yn56h9tNUdVVRgzjBxntaurrA2ZhEQ9FLQ+f4W20KMDxqo6eUscSUr9EINGGtAxRrxy7chZItZT4/7RtWnfpO/HdAxzWgMpXA7ktXgNzVeIlQY53xMo+Wespx3Bu46CSJ9ySVTSVSne4QKRv8W3UOLj1Q==; 5:kT2RrCIWxNV+hThvrvG8pbh4uy+GvhmSLBHeBAS7nI0VHZVxpxhdfOfE257D13nlYI/brcZW3h3vDmE0XZofUTM2ALWB1mgjHTZbeYjv/Oar+GdzdxK0emHW/CMTwRt/sGaru/VXyzg6pCSndm4yhiqE6qMDzM3LYuxS2dXHCcg=; 7:TKENTWHYDXnrfM02MqlsSa8nBj3A7ro56QZ+BgFpcWpTc9IRaPkmIXFAmVw+U+Rf+zy7ouN65KkB7TBICm0Rcq9519B3gneQgoeNUnj2XGJPO1672I4d2lvmD9ey6Ip5c/2cIMKXb9KGL5L6zoV5fw==
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: 7c4c7b4a-437d-4f59-901e-08d657717a22
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390098)(7020095)(4652040)(7021145)(8989299)(4534185)(7022145)(4603075)(4627221)(201702281549075)(8990200)(7048125)(7024125)(7027125)(7023125)(5600074)(711020)(2017052603328)(7153060)(7193020); SRVR:TY2PR01MB3899;
x-ms-traffictypediagnostic: TY2PR01MB3899:
x-microsoft-antispam-prvs: <TY2PR01MB38996388AC437CDA4B0AF73AF9AC0@TY2PR01MB3899.jpnprd01.prod.outlook.com>
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231454)(999002)(944501475)(52105112)(2017080701022)(93006095)(93001095)(10201501046)(3002001)(148016)(149066)(150057)(6041310)(20161123564045)(20161123562045)(20161123558120)(2016111802025)(20161123560045)(6043046)(201708071742011)(7699051)(76991095); SRVR:TY2PR01MB3899; BCL:0; PCL:0; RULEID:; SRVR:TY2PR01MB3899;
x-forefront-prvs: 087396016C
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(136003)(346002)(376002)(366004)(39840400004)(396003)(199004)(189003)(40434004)(53754006)(365934003)(53386004)(508600001)(15650500001)(53546011)(6506007)(66574009)(2420400007)(6436002)(45080400002)(966005)(11346002)(66066001)(102836004)(53376002)(71200400001)(74316002)(2906002)(71190400001)(7110500001)(53936002)(186003)(486006)(4326008)(26005)(476003)(33656002)(86362001)(14454004)(105586002)(7696005)(25786009)(76176011)(561944003)(5660300001)(8936002)(7736002)(8676002)(6306002)(99286004)(14444005)(97736004)(256004)(236005)(106356001)(81166006)(54896002)(55016002)(81156014)(93886005)(446003)(606006)(68736007)(74482002)(229853002)(6246003)(110136005)(9686003)(54906003)(5024004)(316002)(3846002)(6116002); DIR:OUT; SFP:1102; SCL:1; SRVR:TY2PR01MB3899; H:TY2PR01MB2876.jpnprd01.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:0; MX:1;
received-spf: None (protection.outlook.com: cu.nri.co.jp does not designate permitted sender hosts)
x-microsoft-antispam-message-info: vrZlpSGaXDF8AvNG3XZiSHrhhKYMc8kVpo8IfWS5TsjkSD/JgHfv6z2izz+2eWnPVIBhTmtH5HwH4ambCIcOaTbmgQy6YnY2yGcbpg+/7qEmxOlfxHvVXyDYxSK74ckNjgbyPOOF5Rc6XHiPOM7UT9vn4JL/7pyKo1jtZ6e3SZ/5I+6iCRIw/ksiy/bW9Q9gxFH2ZquTgPAbx70gZYZpuCp+YoWZqjjtMHqgkH9DGEl5nCb199FP9MqiyLR/0Gdod2EBpvXO/tdXFZVctelh+Nj8pZfAbby2DhHYOMi2TqKLPII0xp4wjJrkSPGZDU9ssu0FvgTFCb7tgsMsh6ZQZxuqgvUPnRi2iNo42I2ln1o=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_TY2PR01MB2876FAC5642380820BCD4BCCF9AC0TY2PR01MB2876jpnp_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: 7c4c7b4a-437d-4f59-901e-08d657717a22
X-MS-Exchange-CrossTenant-originalarrivaltime: 01 Dec 2018 09:43:41.1041 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: e3e360d9-7e7f-48d5-ac33-3c5de61f0a75
X-MS-Exchange-Transport-CrossTenantHeadersStamped: TY2PR01MB3899
X-OrganizationHeadersPreserved: TY2PR01MB3899.jpnprd01.prod.outlook.com
X-CrossPremisesHeadersPromoted: CUEXE01PA.cu.nri.co.jp
X-CrossPremisesHeadersFiltered: CUEXE01PA.cu.nri.co.jp
X-OriginatorOrg: cu.nri.co.jp
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/Z7sh3rAQtZaQWUPDRRjrS0U58K8>
Subject: Re: [OAUTH-WG] OAuth Security Topics -- Recommend authorization code instead of implicit
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Dec 2018 09:43:52 -0000

OAuth MTLS has been implemented in Banking industry so we have at least an alternative.

Sender Constrained includes cases where it is not key bound but name bound as I understand and it may have some utility so we f there are doubts, mentioning the both may be good.

Outlook for iOS<https://aka.ms/o0ukef> を入手

________________________________
差出人: OAuth <oauth-bounces@ietf.org> (Hannes Tschofenig <hannes.tschofenig@arm.com> の代理)
送信日時: 土曜日, 12月 1, 2018 6:07 午後
宛先: Aaron Parecki; Torsten Lodderstedt
Cc: Daniel Fett; IETF oauth WG
件名: Re: [OAUTH-WG] OAuth Security Topics -- Recommend authorization code instead of implicit

I agree with Aaron here and I think Section 3.8.1.2<https://tools.ietf.org/html/draft-ietf-oauth-security-topics-10#section-3.8.1.2> of draft-ietf-oauth-security-topics-10  already does a pretty good job.
I was, however, wondering about the subtle implication of the requirement for sender constrained tokens. My understanding of the token binding discussion, which is one of the ways to provide sender-constrained tokens, is that we don’t have good faith in seeing deployment anytime soon. Hence, we are essentially (reading in between the lines of Section 3.8.1.2) saying that you cannot use implicit grant in a practical setup for the web*.

Am I misunderstanding it?

Ciao
Hannes

PS: The IoT case is likely different.

From: OAuth <oauth-bounces@ietf.org> On Behalf Of Aaron Parecki
Sent: Saturday, December 1, 2018 3:18 AM
To: Torsten Lodderstedt <torsten@lodderstedt.net>
Cc: Daniel Fett <fett@danielfett.de>; IETF oauth WG <oauth@ietf.org>
Subject: Re: [OAUTH-WG] OAuth Security Topics -- Recommend authorization code instead of implicit

+1

I would also like to ensure there is a clear definition of "sender constrained" tokens in this BCP.

Aaron


On Thu, Nov 29, 2018 at 10:06 AM Torsten Lodderstedt <torsten@lodderstedt.net<mailto:torsten@lodderstedt.net>> wrote:
Hi all,

based on your feedback on the list and off list, Daniel and I polished the text. That’s our proposal:

—
In order to avoid these issues, clients MUST NOT use the implicit
grant (response type "token") or any other response type issuing access
tokens in the authorization response, such as "token id_token" and "code token id_token“,
unless the issued access tokens are sender-constrained and access token injection in
the authorization response is prevented.
—

Explantation:
- we wanted to have the right balance between a generic definition of the response types we do not recommend/allow to be used and a concrete/actionable list of the affected response types.
- we changed from SHOULD NOT to MUST NOT as suggested by Nat and supported by William

We look forward to seeing your feedback.

kind regards,
Torsten.

> Am 29.11.2018 um 15:15 schrieb John Bradley <ve7jtb@ve7jtb.com<mailto:ve7jtb@ve7jtb.com>>:
>
> I am ok with that.
>
> On Wed, Nov 28, 2018, 8:03 PM Torsten Lodderstedt <torsten@lodderstedt.net<mailto:torsten@lodderstedt.net> wrote:
>
> > Am 28.11.2018 um 23:50 schrieb n-sakimura <n-sakimura@nri.co.jp<mailto:n-sakimura@nri.co.jp>>:
> >
> > That works.
>
> Good!
>
> I just realized this text has an issue with „token“ (only). It would allow „token“ to be used if the token would sender constrained. This completely ignores the fact implicit also shall be abandoned because of its vulnerability for access token injection.
>
> I therefore propose a modified text:
>
>    In order to avoid these issues, Clients SHOULD NOT use the implicit
>    grant. Furthermore, clients SHOULD only use other response types causing the authorization server to
>    issue an access token in the authorization response, if the particular response type detects access token
>    injection and the issued access tokens are sender-constrained.
>
> Or we just state:
>
>   In order to avoid these issues, Clients SHOULD NOT use the response type „token". The response types
> „token id_token“ and „code token id_token“ SOULD NOT be used, if the issued access tokens are not
> sender-constrained.
>
> >
> > In fact, I would further go and say MUST NOT but that probably is too much for a security consideration.
> >
>
> Mike suggested to go with a SHOULD NOT to get the message out but give implementors time to move/change.
>
> > Best,
> >
> > Nat
> >
> > Nat Sakimura / n-sakimura@nri.co.jp<mailto:n-sakimura@nri.co.jp> / +81-90-6013-6276
> >
> > このメールには、本来の宛先の方のみに限定された機密情報が含まれている場合がございます。お心あたりのない場合は、誠に申し訳ございませんが、送信者までお知らせ頂き、また受信されたメールは削除してくださいますようお願い申し上げます。
> >
> > PLEASE READ :This e-mail is confidential and intended for the named recipient only.
> > If you are not an intended recipient, please notify the sender and delete this e-mail.
> >
> > 差出人: Torsten Lodderstedt <torsten@lodderstedt.net<mailto:torsten@lodderstedt.net>>
> > 送信日時: 水曜日, 11月 28, 2018 11:38 午後
> > 宛先: n-sakimura
> > Cc: Dick Hardt; Hannes Tschofenig; oauth@ietf.org<mailto:oauth@ietf.org>
> > 件名: Re: [OAUTH-WG] OAuth Security Topics -- Recommend authorization code instead of implicit
> >
> > Hi Nat,
> >
> >> Am 28.11.2018 um 21:10 schrieb n-sakimura <n-sakimura@nri.co.jp<mailto:n-sakimura@nri.co.jp>>:
> >>
> >> I would support
> >>
> >> 1) clearly defining Implicit as the flow that returns access token from the authorization endpoint ( some people confuses implicit as the flow that returns ID Token in the front channel)
> >
> > That’s the current text:
> >
> > In order to avoid these issues, Clients SHOULD NOT use the implicit
> >    grant or any other response type causing the authorization server to
> >    issue an access token in the authorization response.
> >
> > What would you like to modify?
> >
> >>
> >> 2) Banning the returning of the access token that are not sender constrained from the authorization endpoint
> >
> > In order to avoid these issues, Clients SHOULD NOT use the implicit
> >    grant or any other response type causing the authorization server to
> >    issue an access token in the authorization response, if this access tokens is not sender-constraint.
> >
> > What about this?
> >
> > kind regards,
> > Torsten.
> >
> >>
> >> Best,
> >>
> >> Nat
> >>
> >>
> >> Outlook for iOS を入手
> >>
> >> 差出人: OAuth <oauth-bounces@ietf.org<mailto:oauth-bounces@ietf.org>> (Dick Hardt <dick.hardt@gmail.com<mailto:dick.hardt@gmail.com>> の代理)
> >> 送信日時: 水曜日, 11月 28, 2018 8:58 午後
> >> 宛先: Hannes Tschofenig
> >> Cc: oauth@ietf.org<mailto:oauth@ietf.org>
> >> 件名: Re: [OAUTH-WG] OAuth Security Topics -- Recommend authorization code instead of implicit
> >>
> >> +1
> >>
> >> While there are various mechanisms to alleviate some of the issues of implicit, I don't think we can recommend specifics, and there may be future ones in the future. I think we all agree that implicit without any mitigation is problematic.
> >>
> >> How about we recommend against using implicit alone?
> >>
> >>
> >> On Mon, Nov 19, 2018 at 2:34 AM Hannes Tschofenig <Hannes.Tschofenig@arm.com<mailto:Hannes.Tschofenig@arm.com>> wrote:
> >> Hi all,
> >>
> >> The authors of the OAuth Security Topics draft came to the conclusion that it is not possible to adequately secure the implicit flow against token injection since potential solutions like token binding or JARM are in an early stage of adoption. For this reason, and since CORS allows browser-based apps to send requests to the token endpoint, Torsten suggested to use the authorization code instead of the implicit grant in call cases in his presentation (see https://datatracker.ietf.org/meeting/103/materials/slides-103-oauth-sessb-draft-ietf-oauth-security-topics-01).
> >>
> >> A hum in the room at IETF#103 concluded strong support for his recommendations. We would like to confirm the discussion on the list.
> >>
> >> Please provide a response by December 3rd.
> >>
> >> Ciao
> >>
> >> Hannes & Rifaat
> >>
> >>
> >>
> >> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
> >> _______________________________________________
> >> OAuth mailing list
> >> OAuth@ietf.org<mailto:OAuth@ietf.org>
> >> https://www.ietf.org/mailman/listinfo/oauth
> >> _______________________________________________
> >> OAuth mailing list
> >> OAuth@ietf.org<mailto:OAuth@ietf.org>
> >> https://www.ietf.org/mailman/listinfo/oauth
> >
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org<mailto:OAuth@ietf.org>
> https://www.ietf.org/mailman/listinfo/oauth

_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth
--
----
Aaron Parecki
aaronparecki.com<http://aaronparecki.com>
@aaronpk<http://twitter.com/aaronpk>

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.