Re: [OAUTH-WG] review draft-ietf-oauth-security-topics-13 [3/3]

Hans Zandbelt <hans.zandbelt@zmartzone.eu> Tue, 19 November 2019 10:07 UTC

Return-Path: <hans.zandbelt@zmartzone.eu>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A7991200D5 for <oauth@ietfa.amsl.com>; Tue, 19 Nov 2019 02:07:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=zmartzone-eu.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Wc94T6ecI6Vu for <oauth@ietfa.amsl.com>; Tue, 19 Nov 2019 02:06:59 -0800 (PST)
Received: from mail-qv1-xf2d.google.com (mail-qv1-xf2d.google.com [IPv6:2607:f8b0:4864:20::f2d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 81268120043 for <oauth@ietf.org>; Tue, 19 Nov 2019 02:06:59 -0800 (PST)
Received: by mail-qv1-xf2d.google.com with SMTP id d3so7834857qvs.11 for <oauth@ietf.org>; Tue, 19 Nov 2019 02:06:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zmartzone-eu.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=uSQx/6s4k4mp8N87Wi9nCsMTn+NRN+HycXuFh5JA2pE=; b=chvDRy5oiLBIgcfXy4ACga9x1fBkjIbXIHdf+oAjXBXXPZMz5abxVcTBHpP0tP1JGb rhIGYK4GmjcaCh2fFNws/ApFLPATFqQ78F/dDkGyv+Bgkj2LCfhXVt2GZhbTaUqSqbUe Z2Zd/JDGcOLi8t6eU0ifOJYuMNWTDtqWN4xffExNRfgcyiHxJY/G2/m1khpsVl6i/9Wr q19jq/KGOwGLJqeTC++0GxsNdRwrKP56nWU4jiIlkEML6w3CoRlk3gpcpttnQlrSGEoL W2rCgy5HWbduLrNBQQ541ogcSMqPDwZNMTxJAiFZqPzPQVgZ3ls/C6e48mesgPlut+NH YBEg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=uSQx/6s4k4mp8N87Wi9nCsMTn+NRN+HycXuFh5JA2pE=; b=qpj18j1O2i0S6N+l2r6Iwyv/jypMqvvfaevU5iGfM1RpZXXH+ubW0e4rckhYEtaVe7 mzT1G39wNS7kZQP+em+vU4OSDYcyIPtewYTRPWmwmBP636AB5rLTZm/bqNfyZw6rcCUx 4kbZDQ1s9tsXOFt2F7GQWao6JH/fAsomzhca04aU8gZW/AHMbxKEsjhi7NO26Y2i86tB fplYHW3chPzJica67s94c9I9dlYfD8iY0+YQxvVIplzs+GKnTTl67Av+4eAjz7cppSP1 3nkhwplhIT2z+s50hBakra4FcaTwcnfwBsc7WyCZwcLPBlPnDQ8gxPpd2q+GOSTGycYw zk/w==
X-Gm-Message-State: APjAAAXIwce6pN/oWuT6xPp6ECTmwSlXivd5ap/WIsaC2VfMQmG9lux/ 9V4ABIVWTOjmkselmAVAuuaJNkEdATzGqzbG/XPt3g==
X-Google-Smtp-Source: APXvYqzjjC1JrH5puxf0JJTega4ULhtJCkxObQeqDvB9/BQI3hK3cy13VuHUjDw91fJZYxIg39XZFmXjf1hjKigNSKY=
X-Received: by 2002:a05:6214:180c:: with SMTP id o12mr26591708qvw.88.1574158018068; Tue, 19 Nov 2019 02:06:58 -0800 (PST)
MIME-Version: 1.0
References: <CA+iA6ui1TDn1LuQeOCXxh7gkt=CPwuQf5CCBqYUR0OZ2iOXwuQ@mail.gmail.com> <769719DC-33A3-4911-8322-9F1C9F235469@lodderstedt.net> <CA+iA6ugWRAQYiMVuT2euwKgosy46FoTu_Oh0v-N_1k1arf16CQ@mail.gmail.com> <1021C802-9AA1-40A6-B1ED-17649151070C@lodderstedt.net>
In-Reply-To: <1021C802-9AA1-40A6-B1ED-17649151070C@lodderstedt.net>
From: Hans Zandbelt <hans.zandbelt@zmartzone.eu>
Date: Tue, 19 Nov 2019 18:06:47 +0800
Message-ID: <CA+iA6uhdYVKpPw15G0ra=PvusrJ3d7btYM4VgHuco2=hv81fgw@mail.gmail.com>
To: Torsten Lodderstedt <torsten@lodderstedt.net>
Cc: "oauth@ietf.org" <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000007cde9a0597b03944"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/amTviUPCXKJGb5TlFIHhNdpM2c0>
Subject: Re: [OAUTH-WG] review draft-ietf-oauth-security-topics-13 [3/3]
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Nov 2019 10:07:06 -0000

How about:

- don't use the Implicit or Resource Owner Password Credentials  grant types
- perform exact matching of redirect URIs and make then Client/AS specific
- use PKCE

Hans.

On Tue, Nov 19, 2019 at 5:58 PM Torsten Lodderstedt <torsten@lodderstedt.net>
wrote:

>
>
> > On 19. Nov 2019, at 17:10, Hans Zandbelt <hans.zandbelt@zmartzone.eu>
> wrote:
> >
> >
> >
> > On Tue, Nov 19, 2019 at 10:38 AM Torsten Lodderstedt <
> torsten@lodderstedt.net> wrote:
> > Hi Hans,
> >
> > > On 18. Nov 2019, at 04:11, Hans Zandbelt <hans.zandbelt@zmartzone.eu>
> wrote:
> > >
> > > Hi,
> > >
> > > Please find my feedback from page 21 onwards below.
> > >
> > > Hans.
> > >
> > > Overall I would argue there's room for a very concise guidance section
> that says: do this, don't do that, without explanation, just as a reference
> for developers; the current text provides in depth analysis but that is
> perhaps not suitable for developers who just want to know what to do (or
> not to do) and don't really care about the background/reasoning
> >
> > While section 4 gives the raw security threat analysis, we tried to
> summarise the actionable guidance in section 3. What do you miss there?
> >
> > I'd rather see it even shorter and more concise, but I guess you're
> right, it is there
>
> Do you want to suggest some text?
>
> >
> > >
> > > P21
> > > first bullet
> > > "the client has bound this data to this particular instance." ->
> particular instance of what?
> >
> > This bullet refers to the note above.
> >
> > "Note: this check could also detect attempts to inject a code which
> >    had been obtained from another instance of the same client on another
> >    device, if certain conditions are fulfilled:"
> >
> > ok, I see
> >
> > >
> > > 3rd paragraph:
> > > "call to the tokens endpoint." -> "call to the token endpoint."
> >
> > Fixed
> >
> > >
> > > last paragraph could forward point to the next section by adding
> something like
> > > "using one of the mechanisms described in the next section."
> >
> > Incorporated
> >
> > >
> > > P22
> > > 3rd paragraph:
> > > is the token binding guidance still accurate? it seems to be
> overestimating the adoption
> >
> > You mean this statement?
> >
> > "Token binding is
> >       promising as a secure and convenient mechanism (due to its browser
> >       integration).  As a challenge, it requires broad browser support
> >       and use with native apps is still under discussion.”
> >
> > yeah, but after re-reading I guess this actually spells out the adoption
> conditions, so it is fine
> >
> > Hans.
> >
> >
> > Thanks,
> > Torsten.
> >
> > >
> > > --
> > > hans.zandbelt@zmartzone.eu
> > > ZmartZone IAM - www.zmartzone.eu
> > > _______________________________________________
> > > OAuth mailing list
> > > OAuth@ietf.org
> > > https://www.ietf.org/mailman/listinfo/oauth
> >
> >
> >
> > --
> > hans.zandbelt@zmartzone.eu
> > ZmartZone IAM - www.zmartzone.eu
>
>

-- 
hans.zandbelt@zmartzone.eu
ZmartZone IAM - www.zmartzone.eu