Re: [OAUTH-WG] I-D Action: draft-ietf-oauth-security-topics-16.txt

Daniel Fett <fett@danielfett.de> Tue, 06 October 2020 14:30 UTC

Return-Path: <fett@danielfett.de>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E5CA3A0A3E for <oauth@ietfa.amsl.com>; Tue, 6 Oct 2020 07:30:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=danielfett.de
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j6DqVb8UTRuh for <oauth@ietfa.amsl.com>; Tue, 6 Oct 2020 07:29:57 -0700 (PDT)
Received: from d3f.me (redstone.d3f.me [5.9.29.41]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6772E3A0A2D for <oauth@ietf.org>; Tue, 6 Oct 2020 07:29:57 -0700 (PDT)
Received: from authenticated-user (PRIMARY_HOSTNAME [PUBLIC_IP]) by d3f.me (Postfix) with ESMTPA id 82A4212D02 for <oauth@ietf.org>; Tue, 6 Oct 2020 14:29:55 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=danielfett.de; s=dkim; t=1601994595; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=nNcIExDUq0LntdriWT/P021sTDDDzDzyGbsap5EPcyY=; b=E6gl/lgHCYRFX52yEIyrL05GYCbY3ZdJSbtI4Y6dSvX5kfT/cIJv0U9nA3PgSvgpsC1t/Y Y1Ca6jFXCXuJhZY6oajekXdeiT6hGW5Fj46H4zDFbFrLrpZcUksMj5VeY0CIsZcKgWu+TF je58KO0aYhK01j4ejc7+9vaSj5pyvXw=
To: oauth@ietf.org
References: <160191211588.32472.13236025465527336357@ietfa.amsl.com>
From: Daniel Fett <fett@danielfett.de>
Message-ID: <2e77de06-6ec3-51f1-72c0-ce83c6b8ee0e@danielfett.de>
Date: Tue, 06 Oct 2020 16:29:54 +0200
MIME-Version: 1.0
In-Reply-To: <160191211588.32472.13236025465527336357@ietfa.amsl.com>
Content-Type: multipart/alternative; boundary="------------CFED2E622E4D6749FF556B29"
Content-Language: de-DE
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=danielfett.de; s=dkim; t=1601994595; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=nNcIExDUq0LntdriWT/P021sTDDDzDzyGbsap5EPcyY=; b=DNhWxkNbXZ8/xaDQm3CZwZu/YUCJiXkaQTSc3FT/15MZTq/HhIqRgu8A+T/ssUrTGnJ2F8 MR8zKMlcitWd/z8cAcEOylDb972evg2JO3h/rk5gst30xHxYPO8NlQGB8J1kXJE7h3Uv+9 YJCeVbW0UMdR134n1qV+IKafYo2lCLA=
ARC-Seal: i=1; s=dkim; d=danielfett.de; t=1601994595; a=rsa-sha256; cv=none; b=EZhCEYrk68mmMy7lP/hxZ0q6Se/JjalpnsfSb0p8Zer6+KzQgMgUuukh5RhesM2oIuwWQX JVvpt5XNcp2SsF11x6fec4xfw7GDY0OX0BAP7sGxi7n34yOLqoqPTzMLqRplc2Fd75ZTgo tmNmMCbQdIP9IiJUzNUy5hwJ77p+IRI=
ARC-Authentication-Results: i=1; d3f.me; auth=pass smtp.auth=fett@danielfett.de smtp.mailfrom=fett@danielfett.de
Authentication-Results: d3f.me; auth=pass smtp.auth=fett@danielfett.de smtp.mailfrom=fett@danielfett.de
X-Spamd-Bar: /
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/mWxEjlqeXq9kUd36LHXmPpb9A2g>
Subject: Re: [OAUTH-WG] I-D Action: draft-ietf-oauth-security-topics-16.txt
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Oct 2020 14:30:04 -0000

Hi all,

the most important changes for this version are as follows:

  * New advice: For public clients, nonce is not sufficient to protect
    against authorization code injection. PKCE is now a MUST for public
    clients.
  * We have refined the guidance on using nonce for code injection
    protection, for example if multiple ID tokens are returned
    ("response_type=code id_token").
  * The draft now covers the PKCE Downgrade Attack and countermeasures.
    Authorization servers MUST follow special rules when allowing
    non-PKCE and PKCE flows for the same client.
  * Native apps with a "localhost" redirect URI can be exempt from exact
    redirect URI matching: Port numbers may differ, as in RFC8252,
    Section 7.3.
  * And finally, some clarifications on refresh token
    sender-constraining and mTLS.

-Daniel


Am 05.10.20 um 17:35 schrieb internet-drafts@ietf.org:
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Web Authorization Protocol WG of the IETF.
>
>         Title           : OAuth 2.0 Security Best Current Practice
>         Authors         : Torsten Lodderstedt
>                           John Bradley
>                           Andrey Labunets
>                           Daniel Fett
> 	Filename        : draft-ietf-oauth-security-topics-16.txt
> 	Pages           : 50
> 	Date            : 2020-10-05
>
> Abstract:
>    This document describes best current security practice for OAuth 2.0.
>    It updates and extends the OAuth 2.0 Security Threat Model to
>    incorporate practical experiences gathered since OAuth 2.0 was
>    published and covers new threats relevant due to the broader
>    application of OAuth 2.0.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-oauth-security-topics/
>
> There is also an HTML version available at:
> https://www.ietf.org/id/draft-ietf-oauth-security-topics-16.html
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-oauth-security-topics-16
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth


-- 
https://danielfett.de