oauth-wg / oauth-browser-based-apps

Best practices for OAuth in Browser-Based Apps
https://datatracker.ietf.org/doc/html/draft-ietf-oauth-browser-based-apps
Other
22 stars 12 forks source link

Update draft to cover latest changes of the security BCP #6

Closed kmzs closed 1 year ago

kmzs commented 3 years ago

PR #7:

Todo:

Maybe the first three points should be discussed on the mailing list.

kmzs commented 3 years ago

For sender-constraining refresh tokens the security BCP only mentions mTLS and Token Binding in Section 4.13.2. It should also mention DPoP there as DPoP is mentioned in Section 4.9.1.1.2 for sender-constraining for access and refresh tokens.

This draft should mention sender-constraining RTs using DPoP as an alternative for RT rotation.

aaronpk commented 3 years ago

I went ahead and updated the refresh token rotation issue to match the security BCP. For some reason draft 07 changed it from "MUST" to "SHOULD", but I can't find any notes in the meeting minutes or mailing list that motivated that change. So instead I updated it to match the current security BCP text: MUST either use refresh token rotation or sender-constrained refresh tokens.

aaronpk commented 3 years ago

I believe it was intentional to have the refresh token expiration be more strict in this draft compared to the security BCP. I've added the sentence about not extending the refresh token lifetime.

aaronpk commented 3 years ago

Same with the implicit grant, it was intentional that the browser-based app spec is more strict than the Security BCP in that instance.

aaronpk commented 1 year ago

This should be caught up now. Will probably have to do one more pass once the Security BCP is finished but I'll close this for now.