[OAUTH-WG] IETF 93 OAuth WG Meeting Minutes

Hannes Tschofenig <hannes.tschofenig@gmx.net> Fri, 06 November 2015 13:03 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02E351A6FD8 for <oauth@ietfa.amsl.com>; Fri, 6 Nov 2015 05:03:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.61
X-Spam-Level:
X-Spam-Status: No, score=-2.61 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Hu4UV8lwtvaG for <oauth@ietfa.amsl.com>; Fri, 6 Nov 2015 05:03:12 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.19]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D6FB21A6F56 for <oauth@ietf.org>; Fri, 6 Nov 2015 05:03:11 -0800 (PST)
Received: from [192.168.10.246] ([210.160.37.27]) by mail.gmx.com (mrgmx001) with ESMTPSA (Nemesis) id 0MC4R6-1Zlqyx3cEy-008oHw for <oauth@ietf.org>; Fri, 06 Nov 2015 14:03:09 +0100
To: "oauth@ietf.org" <oauth@ietf.org>
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Openpgp: id=071A97A9ECBADCA8E31E678554D9CEEF4D776BC9
Message-ID: <563CA507.1030500@gmx.net>
Date: Fri, 06 Nov 2015 14:03:03 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.3.0
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="v6AwhINfvRJLx4vHAxq0XXGl9vxKLQoW6"
X-Provags-ID: V03:K0:oXXm2oPccgV4q4ZJIlb3KdE84Yd4oTLAVVie8U7QnIGfvSrhyMX C4Jg8S/Fe8voSJsszj8Mqm0B7WzXwf6vUzGxsI3yrEl0NuWfyU/fE3ehyGz8iMnCHS2XwqW AYz6R0tZD0YWPDjcfGbdMhZHW9W1RhY7kJcwAuetVQqx+wTtUKt8ENi259ORSQ+Gr4/6yZp 6acQIgDv1IWKCvk0Nk3UA==
X-UI-Out-Filterresults: notjunk:1;V01:K0:lMKj5DqXQcA=:qv5/TEp+rkWDizz7PITEkc iIAPEoEoteH1fKbMYH0uJ2nZikIl6r6Y4cqGyXbqZAY0uaR17bqrc0d2FhRiSPqwXRs4aeNrX ST4/j4L024jKqC1bkLXKg1nOQs7TQDxEyDPCHbrPLzMZntiCB2y5Fidbn2TjKmSWqUKidfGiB 9Ka2x8rZ76O5NlcXk9+DBcUS7O1MOxfoSg6qRMD5xifRujaXckDDMxOwPt1XaroRtW95gRVm6 vORALN/dEb7PCpA/lOUMtCU2OAC6ZRKKrNobbvMvNjc5cA8IyQZBPHHamq7ouwz8woE5c96ZR cmaKKrTyOf9E5d1ghWdwMoD2p7nm7cC22kkYIjO3VeOiAahPLhm/+a5WGI4nLncmQEFcTTOFd o6vyOIKbyGlu2Hw+J/0+w4mfE7CMb/AdCaiimM0JLsl8lbRcUgVlyi7p563t+r1YMmuBkZ5+Q hirQx0q61PpokkWWgFeXwg2eLLL4ewCnehEHaLi6wlbcSapFukWdyXNqOZGv5pF48zagrRMm1 GI3TG7urOS91GwDCH5u5P03pNjfEJOvJThYvtPtbVpY0yNlCxs8PQ4mRFd3bRzQrzeoeXBMj2 MOMsoWCMAu0Ea3EZZsXWndmV40qyIgt6VyU59TfNGCwz0ySs5J4GpafceLkKfSGU/KZdGjFj6 KgMOR8RkrSyBGoVEkvCafP2z124KrgsbrkxznZYQCcS0d07HqKGlpb0+LSv+iMfg7bd8Rw+Gt xnO8adlqx1FeocPil+q55jZhNMQw0rrGeEqEhp+m4S7GmR2nASxrEiifTYZYT5+jdJtAIC8xh pq9obYb
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/pQafddqfV3W3U_skHuR7E6ZQ44I>
Subject: [OAUTH-WG] IETF 93 OAuth WG Meeting Minutes
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Nov 2015 13:03:15 -0000

Here are the meeting minutes from the f2f. Please drop us a message if
there is something missing or incorrect.

---------

IETF 93 OAuth WG Meeting Minutes

Room 301
Time: 15:20-17:20
Date: Thursday, November 5, 2015 (JST)
Chairs: Hannes Tschofenig + Derek Atkins (absent)
Minute Taker: Kepeng Li (and revised by Hannes Tschofenig)

1) Status Update (Hannes)

    - PoP

    Shepherd write-ups by Kepeng regarding PoP architecture and PoP Key
Semantics.
    Both were sent to the IESG already.

     - Charter Update

     Hannes to submit an updated charter based on the outcome of the
     discussions during this meeting.

2) OAuth 2.0 JWT Authorization Request (Nat)
http://datatracker.ietf.org/doc/draft-ietf-oauth-jwsreq/

    Nat goes through the issues raised during the WGLC reviews from
Brian and Hannes.

    It was noted that the document could offer more background
information about why a new serialization mechanism is offered. John
mentioned that it could be noted that the request object travels through
the browser and can therefore be modified.
	
	Brian raised a question whether the request object is only encrypted.
This lead to a discussion of the difference between encryption and
integrity protection (using symmetric and asymmetric cryptography). The
conclusion was reached that the security consideration section needs to
be updated to explain what properties the different methods for using
JWS/JWE provide.
	
	Nat was also asked to provide additional text regarding replay attacks
since third party signing does not allow the sender of the request
object to compute a digital signature or a MAC (since
    Section 5.2 should make normative reference to OpenID Connect.

	Brian also pointed out that there is a conflict with the PoP key
distribution draft that uses the 'aud' parameter. John noted that
currently the 'aud' parameter is used towards a different endpoint, used
as a query parameter, but it would probably be good to take this into
account now.
	
	Justin noted that there is general utility to indicate the audience.
Today people are forced to use the scope for WHAT, HOW and HOW LONG the
client wants to access a protected resource. The 'aud' describes the
WHAT aspect.  He suggested to take it a general utility extension that
is indepdent of the PoP document.
	
	Hannes added a remark that the 'aud' parameter / claim was a separate
document and then we added it to the PoP document.
	
	John said that we didn't had the wide-enough picture and we now
understand things better.
	
    Section 5.2: Discussion about where to register parameters -- in the
IETF document or in the OIDC spec.

	Section 4.2.1 defines the precedence rules. It was unclear whether this
is OIDC specific or whether this is OAuth related.

    Nat will make a update within two weeks.

    Kepeng and Mike volunteered to review the draft.

3) Proof-of-Possession Key Distribution (John)
http://datatracker.ietf.org/doc/draft-ietf-oauth-pop-key-distribution/

   John starts his presentation and focuses on the description of the
threat against refresh tokens where a client is unable to secure access
and refresh tokens. There have been some real-world attacks against
websites that did not protect their token store properly. Of course,
there is the assumption that some hardware security can be used to
secure some credentials. In the initial draft we did not allow the
client to change the key bound to the access tokens. A number of people
want to rotate the key when they request a new access token. When we
want to do that securely we need to offer PoP version of the refresh
token. If an adversary gets hold

   The proposed resolution is the following:
   (a) For confidential clients the client ID/client secret is enough as
a PoP feature for the refresh token.
   (b) For public clients we make use of PKCE as the PoP feature. It
might also be a good time to extend PKCE to support an asymmetric version.

   Need to incorporate comments from Tony in the mailing list where he
argued that we need to support TPCs. He wants to use a wrapped key since
the draft is not friendly towards client creating symmetric keys
locally. Tony also raises the desire to allow attestation information to
be conveyed from the client to the authorization server.

   Hannes argues that we shouldn't not make the document TPM specific
but rather to be open for other hardware security solutions.

   Justin argues that we need very clear rules for precedence order.
Discussion about how these rules could look like and how much complexity
it introduces.

4) HTTP Signing (Justin)

   Justin goes through his slide deck where he explains the current
status with the HTTP signing concept.
   In his presentation he also raises open issues, such as repeated
headers.

   Need implementations and inputs to the designs. Hannes points out
that recently two groups in Sweden (Roland Hedberg, Fredrik Ljunggren,
and Jakob Schlyter) offered help with the document and will work on
implementations.

   Nat believes that this document has some relationship with sender
constraint draft.

5) Token Exchange (Mike)
http://datatracker.ietf.org/doc/draft-ietf-oauth-token-exchange/

   At the Prague IETF meeting we had a good discussion about the open
issues. The draft editors have been working on proposed resolutions.

   A new document is expected to be published soon. Brian and Mike will
post to the list on how the issues have been addressed.

7) Rechartering

(a) OAuth 2.0 for Native Apps (William)
http://datatracker.ietf.org/doc/draft-wdenniss-oauth-native-apps/

   With this work Williams described how to securely use OAuth with
native apps by utilizing new mobile operating system concepts so that
the client application is not able to get access to the user provided
credentials.

   The concept also allows the re-use of the SSO mechanism for apps
developed in the OpenID Foundation to be used. Furthermore it will make
the use of FIDO for apps easier since FIDO support in the OS can be
utilized rather than requiring app developers to develop authentication
functionality into their apps. The finalization of PKSE also helps
securing native apps.

   Sandeep asked how to differentiate from a webview and a phishing app
internal browsers. William argues that the best possible way is to see
the login dialog in the first place. There is also an icon to return to
the app that created the view.

   Tony argues that there are some patterns described in the draft do
not exist any more, such as the authentication to the IdP.

   Erik argues that it solves a lot of issues in the enterprise use case
but the UI aspect has to be looked at.

   Poll: 16 persons for doing the work / 0 persons against / 2 persons
need more info

(b) Security Extensions & Fixes (John)

    John argues that the new charter needs to include work like the
asymmetric PKCE extension, token binding for refresh tokens; redirection
best practices, and post message response mode to replace fragment.

    Kepeng subsequently brielfy explains the sender constraint. Hannes
notes that this is based on existing implementation.

    Poll: 17 for/0 against/0 need more info

(c) API Management (Phil)

   Phil explains the concept of API management where a resource server
registers configuration data about the protected resources to the
authorization server. This is functionality introduced by UMA as
resource set registration. Justin and Phil argue that there are
requirements beyond what has been developed within UMA.
   The relevant UMA document can be found here:
   https://docs.kantarainitiative.org/uma/draft-oauth-resource-reg.html

   Since there is currently no draft available discussions start about
the exact content.

   Poll: 6 for / zero against / 9 persons need more information.

(d) JWT Claims (Mike)

   Mike gives an example of the need to define new JWT claims based on
draft-jones-oauth-amr-values draft.

   Poll: 9 for / zero against / 6 persons need more information.

(e) Device Flow (William)

   William goes through his short presentation and explains the device
flow that was part of the OAuth 2.0 specification but then got moved
into a separate draft. The document later expired but has been
implemented by various companies, including Facebook and Google.

   Poll: 16 for / zero against / 2 persons need more information.

(f) Discovery (Nat)

   Nat explains his document as an example of the work that has to be
done in the area of discovery, which is a topic that has been identified
as necessary for interoperability since many years but so far there was
not time to work on it. Mike, John and Nat are working on a new document
that describes additional discovery-relevant components.

   Poll: 19 for / zero against / 4 persons need more information.

Hannes will post an charter proposal.