RE: "Origin locked" cookie prefix - draft-ietf-httpbis-rfc6265bis-06

Paolo Argentieri <paolo.argentieri@laserfiche.com> Tue, 08 September 2020 01:01 UTC

Return-Path: <ietf-http-wg-request+bounce-httpbisa-archive-bis2juki=lists.ie@listhub.w3.org>
X-Original-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Delivered-To: ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4F0223A0818 for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 7 Sep 2020 18:01:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.749
X-Spam-Level:
X-Spam-Status: No, score=-2.749 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, MAILING_LIST_MULTI=-1, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=laserfiche.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Wx57oxobguSr for <ietfarch-httpbisa-archive-bis2Juki@ietfa.amsl.com>; Mon, 7 Sep 2020 18:01:04 -0700 (PDT)
Received: from lyra.w3.org (lyra.w3.org [128.30.52.18]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2DD5C3A07FE for <httpbisa-archive-bis2Juki@lists.ietf.org>; Mon, 7 Sep 2020 18:01:04 -0700 (PDT)
Received: from lists by lyra.w3.org with local (Exim 4.92) (envelope-from <ietf-http-wg-request@listhub.w3.org>) id 1kFRxy-00038m-VR for ietf-http-wg-dist@listhub.w3.org; Tue, 08 Sep 2020 00:58:35 +0000
Resent-Date: Tue, 08 Sep 2020 00:58:34 +0000
Resent-Message-Id: <E1kFRxy-00038m-VR@lyra.w3.org>
Received: from titan.w3.org ([128.30.52.76]) by lyra.w3.org with esmtps (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.92) (envelope-from <paolo.argentieri@laserfiche.com>) id 1kFRxx-00037s-MJ for ietf-http-wg@listhub.w3.org; Tue, 08 Sep 2020 00:58:33 +0000
Received: from mx0b-00395901.pphosted.com ([148.163.137.164]) by titan.w3.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.92) (envelope-from <paolo.argentieri@laserfiche.com>) id 1kFRxu-000775-79 for ietf-http-wg@w3.org; Tue, 08 Sep 2020 00:58:32 +0000
Received: from pps.filterd (m0172985.ppops.net [127.0.0.1]) by mx0b-00395901.pphosted.com (8.16.0.43/8.16.0.43) with SMTP id 0880wFhE028611; Mon, 7 Sep 2020 17:58:15 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=laserfiche.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-transfer-encoding : mime-version; s=pps1; bh=BbQhyuFlPak8mqbi0PEWCkpo3wrHsGYs5e21Nyl6sLA=; b=s2Kc+CSXIK65hbGoRvPQtY2H9PrsxVo0qZCGX0yIO3hvB/IcY52e7fbTtsA4WfJD/DaQ HkOHuVgc4BlvSxuwsl0zW/QDR3VFnL0+gaWvB+9EG/fTnUcvh5Yn4hcNmjdfpniQc8MJ OzGHMN8L1MWYhqlFOmKbu6ud0+JxtMF67hj797Yt4j34tD7wM+dYg5ZXxZ+6s0jazdfH jWGxWJQZULu4EbxifqbuzJOTeM+qRIaABmY/ZJiytnmHhNh8k496bFbOaoCZAEfSeCdo yZylRCQcV5tdayYJShLkKGhAKDHtWGMOutvx0Q+ychwG5Bt2Kjxvv2UXjSMrc/c3Ys33 5g==
Received: from smtp.laserfiche.com (smtp.laserfiche.com [71.84.228.134]) by mx0b-00395901.pphosted.com with ESMTP id 33c86ahjs5-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Mon, 07 Sep 2020 17:58:15 -0700
Received: from v-exchange2016.laserfiche.com (127.0.0.1) by v-exchange2016.laserfiche.com (127.0.0.1) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2044.4; Mon, 7 Sep 2020 17:58:14 -0700
Received: from v-exchange2016.laserfiche.com ([fe80::ede2:6391:7f33:ef66]) by v-exchange2016.laserfiche.com ([fe80::ede2:6391:7f33:ef66%4]) with mapi id 15.01.2044.004; Mon, 7 Sep 2020 17:58:13 -0700
From: Paolo Argentieri <paolo.argentieri@laserfiche.com>
To: Mark Nottingham <mnot@mnot.net>
CC: "ietf-http-wg@w3.org" <ietf-http-wg@w3.org>
Thread-Topic: "Origin locked" cookie prefix - draft-ietf-httpbis-rfc6265bis-06
Thread-Index: AdaDLhITApZ9D9QiQsGQE9kbe964WwB+AliAAAaH+CA=
Date: Tue, 08 Sep 2020 00:58:13 +0000
Message-ID: <020d097ac6f64e939167d85b0af9e51e@laserfiche.com>
References: <354049fc80094c0cb880d4d780ff0376@laserfiche.com> <2A78A684-72AF-492A-8BF1-B9B6A76B5F99@mnot.net>
In-Reply-To: <2A78A684-72AF-492A-8BF1-B9B6A76B5F99@mnot.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [104.129.199.47]
x-c2processedorg: 96cc0e5e-91aa-499a-88f5-5c9e71ddb7d5
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.235,18.0.687 definitions=2020-09-07_11:2020-09-07,2020-09-07 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 adultscore=0 spamscore=0 mlxlogscore=985 clxscore=1011 lowpriorityscore=0 impostorscore=0 phishscore=0 bulkscore=0 priorityscore=1501 suspectscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2006250000 definitions=main-2009080006
Received-SPF: pass client-ip=148.163.137.164; envelope-from=paolo.argentieri@laserfiche.com; helo=mx0b-00395901.pphosted.com
X-W3C-Hub-Spam-Status: No, score=-4.8
X-W3C-Hub-Spam-Report: BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, W3C_AA=-1, W3C_WL=-1
X-W3C-Scan-Sig: titan.w3.org 1kFRxu-000775-79 602b5ec64200087961282a9c35d09a9c
X-Original-To: ietf-http-wg@w3.org
Subject: RE: "Origin locked" cookie prefix - draft-ietf-httpbis-rfc6265bis-06
Archived-At: <https://www.w3.org/mid/020d097ac6f64e939167d85b0af9e51e@laserfiche.com>
Resent-From: ietf-http-wg@w3.org
X-Mailing-List: <ietf-http-wg@w3.org> archive/latest/38032
X-Loop: ietf-http-wg@w3.org
Resent-Sender: ietf-http-wg-request@w3.org
Precedence: list
List-Id: <ietf-http-wg.w3.org>
List-Help: <https://www.w3.org/Mail/>
List-Post: <mailto:ietf-http-wg@w3.org>
List-Unsubscribe: <mailto:ietf-http-wg-request@w3.org?subject=unsubscribe>

Hi Mark,
Thanks. I understand that adding new features to cookies is a complex process and I welcome an alternative solutions to the use case below.
AFAIK, for all practical purposes, Secure HttpOnly cookies are the only client side secure persistent store available to web apps today.
The "__Host-" Prefix does not seem to provide what's needed.

Consider this use case:
- (A) : REST Web Service hosted in Acme.com
- (B) : Web App hosted in Globex.com, issues fetch requests to (A)
- (C) : Web App hosted in Contoso.com, issues fetch requests to (A)
- One user agent accessing both Web Apps (B) and (C)

Step 1: User navigates to (B), (B) connects to (A) and receives a Secure, HttpOnly cookie (B-A-AccessToken).
Step 2: User navigates to (C), (C) connects to (A) and receives a Secure, HttpOnly cookie (C-A-AccessToken).

In this use case, we want the user to explicitly grant (C) access to (A), and not hijack the existing (B-A-AccessToken) cookie.
The solution, that can be implemented today, is for the server (A) to keep track to what "origin", (B) or (C), the AccessToken cookie was first issued to.

The issue here is that when (C) issues fetch calls to (A) both (B-A-AccessToken) and (C-A-AccessToken) cookies are sent. E.g.

//JavaScript hosted in (C)
fetch(uriOf(A)/resource123,
            {
                credentials: "include",  //NOTE: Both (B-A-AccessToken) and (C-A-AccessToken) cookies are included but only (C-A-AccessToken), the one matching the request header Origin: (C), is considered by the server. 
                mode: "cors"
            }) .then(...

Ideally, the user agent would know to only send the (C-A-AccessToken) cookie in the first place.
My original proposal is an attempt to define a backwards compatible "Origin locked" cookie: conformant user agent would not set or send "Origin locked" cookies that don't "match" the Origin request header.

Regards,
Paolo

-----Original Message-----
From: Mark Nottingham <mnot@mnot.net> 
Sent: Monday, September 7, 2020 12:50 AM
To: Paolo Argentieri <paolo.argentieri@laserfiche.com>
Cc: ietf-http-wg@w3.org
Subject: Re: "Origin locked" cookie prefix - draft-ietf-httpbis-rfc6265bis-06



Hi Paolo,

Are you familiar with the __Host prefix?[1]

Describing what you want to do in relation to it might be more helpful.

Also, from a procedural standpoint, we have a pretty high bar for adding new features to cookies in the current work; the proposals that are current in-scope needed to gain consensus for inclusion before we started the work. So, we'd need to see some pretty strong support for a new feature, given the state of the work.

Cheers,

1. https://urldefense.com/v3/__https://httpwg.org/http-extensions/draft-ietf-httpbis-rfc6265bis.html*the-host-prefix__;Iw!!AD8y5q2f9OQ!4Ou-7lGJNdcwlutbNABvViOLwBUnnnDFXEP36WrysTRzSlUWPKFboK8PlGbrb_olqMau0eg$ [httpwg[.]org]



> On 5 Sep 2020, at 12:44 pm, Paolo Argentieri <paolo.argentieri@laserfiche.com> wrote:
> 
> Hi all, first post here.
> 
> I'd like to propose a new "__Origin-" cookie prefix with "origin locked" semantic.
> While it is possible to implement these cookies today, standardized user agent support would add a layer of optimization and security.
> 
> The cookie name begins with prefix "__Origin-" followed by the domain that served the parent page (the origin) and, optionally, a name postfix. Example:
> 
> Set-Cookie: __Origin-apps.contoso.com-accessToken=12345; Secure; HttpOnly; SameSite=None
> 
> A conformant user agent would ensure that the cookie will have been set with a "Secure" attribute and the domain following "__Origin-" matches the request Origin.
> In addition, a conformant user agent would not send an "__Origin-" cookie if the domain in the cookie name does not match the Origin, excluding port.
> 
> A server should ignore "__Origin-"  cookies whose name doesn't match the Origin request header. This combination yields cookies that are pinned to a specific origin thus well suited to roundtrip session ids or JWTs (immune to XSS session hijacking attack).
> 
> Regards,
> Paolo Argentieri
> 
> 

--
Mark Nottingham   https://urldefense.com/v3/__https://www.mnot.net/__;!!AD8y5q2f9OQ!4Ou-7lGJNdcwlutbNABvViOLwBUnnnDFXEP36WrysTRzSlUWPKFboK8PlGbrb_olZcXJkUg$ [mnot[.]net]