Re: [OAUTH-WG] I-D Action: draft-ietf-oauth-native-apps-08.txt

John Bradley <ve7jtb@ve7jtb.com> Mon, 06 March 2017 20:16 UTC

Return-Path: <ve7jtb@ve7jtb.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1ACDF1294C9 for <oauth@ietfa.amsl.com>; Mon, 6 Mar 2017 12:16:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ve7jtb-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OkBNsUtYRVnM for <oauth@ietfa.amsl.com>; Mon, 6 Mar 2017 12:16:09 -0800 (PST)
Received: from mail-qk0-x230.google.com (mail-qk0-x230.google.com [IPv6:2607:f8b0:400d:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ED27A1294C0 for <oauth@ietf.org>; Mon, 6 Mar 2017 12:16:08 -0800 (PST)
Received: by mail-qk0-x230.google.com with SMTP id 1so173207848qkl.3 for <oauth@ietf.org>; Mon, 06 Mar 2017 12:16:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ve7jtb-com.20150623.gappssmtp.com; s=20150623; h=mime-version:subject:from:in-reply-to:date:cc:message-id:references :to; bh=ZRJvSpWdR74US6m6/fzkZKJDdBAnC3ZgeRf0skHibsw=; b=t4yixdUkFJgENXQgccQE2yzUYmE0TOWP5YVjhpAENGm397o4YSexgAGqZteo+v2Cxb s7SpYUQ8+F49XVwCxnbnluGyomM3qhYDBylc5XK9IYmwUx6kmpBBisadGaOIlm1QCCqV DZqGFZNegQ1ZJB1mUmh9CHbTDHHG5nlEqkeOczlblWQTGX4Z813/vGZZLApgPLBmMY9D jSdbZ5K+kn0Vh5njyvPs4Vfl7op3JOVhu2OWAXy0PnAIxcmJj83BhxX4JwJVextXrFZ1 y3szbUw1iYxUXLxO5I8oE2kHJyb8aKZMNLqx4CI/qNTCoFcCvuQxYDueJXcOE0ckI4mU 6+1Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=ZRJvSpWdR74US6m6/fzkZKJDdBAnC3ZgeRf0skHibsw=; b=Y2c2DXdUgWL+KT+CKenXZ1oiLYEB2FHj90XlYfBW1sj6w/vQk7SGRhH5zaUFGonBNr hxPkyVcIjxYO9tbDCCeK35U6ETaQlgybj1lBBfvOowB4GT937lpCqM15zpdTjAkaDG0z Fj1I8OUjE20iZ0jtPjl5rTkaGEI9/OGFL6xnJ9aPi2wtdPUjflVk//w5NCXm8Zm7K2b1 QiOUK7UE7M0nAzIKuJAUPy9JnPb+80O55m7wOUk+GVjZ+9heoVV9swTm7XJ2HUk3cQbx WbhjAQ75hBmRBNUMoj7nmcEIdjV3pndOn5PFahC/v7D+Nk0FE8O8+XHwYEruzAi1dTTw EYyg==
X-Gm-Message-State: AMke39kWITv7K2q/+U5sNQ5q248DouzPToTf3DtXTOqd9k2dv2QFWvCKF+d4B+G7R8CBphUT
X-Received: by 10.200.3.81 with SMTP id w17mr16794471qtg.36.1488831367694; Mon, 06 Mar 2017 12:16:07 -0800 (PST)
Received: from [192.168.86.130] ([191.115.68.238]) by smtp.gmail.com with ESMTPSA id c144sm14099088qkg.8.2017.03.06.12.16.05 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 06 Mar 2017 12:16:06 -0800 (PST)
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
From: John Bradley <ve7jtb@ve7jtb.com>
In-Reply-To: <a6596083-6a19-e644-403c-4c1686eba492@gmx.net>
Date: Mon, 06 Mar 2017 17:16:03 -0300
Message-Id: <94286D03-D721-41C2-A4DD-D2BC05A6B37F@ve7jtb.com>
References: <148852246909.30907.6836735739794656654.idtracker@ietfa.amsl.com> <CAAP42hArHN5cgLqnWKyPXBrcdYXDbYuft5BinNTFtm4LNaL3yg@mail.gmail.com> <a6596083-6a19-e644-403c-4c1686eba492@gmx.net>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
X-Mailer: Apple Mail (2.3259)
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="f4030435b7e0d496f8054a159046"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/WapHyjX6TTKJw0kcasKP75Fhgek>
Cc: internet-drafts@ietf.org, "oauth@ietf.org" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] I-D Action: draft-ietf-oauth-native-apps-08.txt
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Mar 2017 20:16:11 -0000

On fido I can tell you that for security reasons U2F wont work from a web-view currently.

Once we move to Web Auth (Fido 2) where the OS provides a API for apps to call to get the token it will work but the tokens are audianced to the app based on its developer key and bundle_id so that a app cant ask for a token for a different site to do correlation. 

It is true that Fido UAF currently requires a web-view to work as the authenticator is effectively compiled in to each application, and that application has access to the private keys on most platforms (Samsung knox being the only exception to that that I know of where the keys are managed by a common API to hardware key storage, but they are scoped like U2F as well)

So for the most part it is true and that unless you use the browser to get the Fido token the audience is for the app.
Example  Salesforce creates native app that may use enterprise SSO via SAML, and the enterprise may use Fido as a authentication factor.
If they use the webview + fido API approach the app can only get a token for SalesForce based on its signing key.  It could fire up the web-view and do U2F authentication with the enterprise after Salesforec has redirected the user.  However it will give every enterprise a token audience to Salesforce with a salesforce specific key.   If there is a second app for say Slack if they do the same thing the enterprise would get a slack audienced token and a slack key forcing a separate registration. 

The recommended alternative is that the app use a custom tab for the user to SalesForce and that redirect to the enterprise.
The enterprise gets the same token/key with the correct audience from all apps on the device using the browser or custom tab. 
The user may not need to signin a second time, and if they do there Fido token will not need to be re-registerd.

The Fido API approach really only works for first party apps like PayPal if the the app is not doing federation and paypal is doing the authentication for there own app.

Token binding private keys have similar issues.   The pool of private keys will probably not be shared between apps, and not between the app and the browser (Win 10 may be an exception but it is not documented yet)

In the case of using AppAuth with token binding the browser maintains the keys so the enterprise would be able to see the same key and use the same cookies across all AppAuth Apps.

You can include token binding in your app, however the token bindings and cookies are going to be sand boxed per app.  
Depending on implementation the app gets access to the cookie, but perhaps not to the private token binding key.  (At least I don't think it will in Android embedded webview).

We could expand on this later in an update to the BCP once Web Authentication and Token Binding are final.

There are still some unknowns, but in general for any sort of SSO/Federation 3rd party app I don’t see recommending anything other than a custom tab/ view controller/ external browser.

William can take the formatting question:)

John B.
> On Mar 6, 2017, at 4:41 PM, Hannes Tschofenig <hannes.tschofenig@gmx.net> wrote:
> 
> Hi William, Hi John,
> 
> I just re-read version -8 of the document again.
> 
> Two minor remarks only.
> 
> Editorial issue: Why do you need to introduce a single sub-section
> within Section 7.1. (namely Section 7.1.1)?
> 
> Background question: You note that embedded user agents have the
> disadvantage that the app that hosts the embedded user-agent can access
> the user's full authentication credential. This is certainly true for
> password-based authentication mechanisms but I wonder whether this is
> also true for strong authentication techniques, such as those used by
> FIDO combined with token binding. Have you looked into more modern
> authentication techniques as well and their security implication?
> 
> Ciao
> Hannes
> 
> On 03/03/2017 07:39 AM, William Denniss wrote:
>> Changes:
>> 
>> – Addresses feedback from the second round of WGLC.
>> – Reordered security consideration sections to better group related topics.
>> – Added complete URI examples to each of the 3 redirect types.
>> – Editorial pass.
>> 
>> 
>> 
>> On Thu, Mar 2, 2017 at 10:27 PM, <internet-drafts@ietf.org
>> <mailto:internet-drafts@ietf.org>> wrote:
>> 
>> 
>>    A New Internet-Draft is available from the on-line Internet-Drafts
>>    directories.
>>    This draft is a work item of the Web Authorization Protocol of the IETF.
>> 
>>            Title           : OAuth 2.0 for Native Apps
>>            Authors         : William Denniss
>>                              John Bradley
>>            Filename        : draft-ietf-oauth-native-apps-08.txt
>>            Pages           : 20
>>            Date            : 2017-03-02
>> 
>>    Abstract:
>>       OAuth 2.0 authorization requests from native apps should only be made
>>       through external user-agents, primarily the user's browser.  This
>>       specification details the security and usability reasons why this is
>>       the case, and how native apps and authorization servers can implement
>>       this best practice.
>> 
>> 
>>    The IETF datatracker status page for this draft is:
>>    https://datatracker.ietf.org/doc/draft-ietf-oauth-native-apps/
>>    <https://datatracker.ietf.org/doc/draft-ietf-oauth-native-apps/>
>> 
>>    There's also a htmlized version available at:
>>    https://tools.ietf.org/html/draft-ietf-oauth-native-apps-08
>>    <https://tools.ietf.org/html/draft-ietf-oauth-native-apps-08>
>> 
>>    A diff from the previous version is available at:
>>    https://www.ietf.org/rfcdiff?url2=draft-ietf-oauth-native-apps-08
>>    <https://www.ietf.org/rfcdiff?url2=draft-ietf-oauth-native-apps-08>
>> 
>> 
>>    Please note that it may take a couple of minutes from the time of
>>    submission
>>    until the htmlized version and diff are available at tools.ietf.org
>>    <http://tools.ietf.org>.
>> 
>>    Internet-Drafts are also available by anonymous FTP at:
>>    ftp://ftp.ietf.org/internet-drafts/
>>    <ftp://ftp.ietf.org/internet-drafts/>
>> 
>>    _______________________________________________
>>    OAuth mailing list
>>    OAuth@ietf.org <mailto:OAuth@ietf.org>
>>    https://www.ietf.org/mailman/listinfo/oauth
>>    <https://www.ietf.org/mailman/listinfo/oauth>
>> 
>> 
>> 
>> 
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>> 
> 
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth