Re: [OAUTH-WG] New OAuth for Browser-Based Apps draft -02

Janak Amarasena <janakama360@gmail.com> Tue, 09 July 2019 20:08 UTC

Return-Path: <janakama360@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8841E12001A for <oauth@ietfa.amsl.com>; Tue, 9 Jul 2019 13:08:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.452
X-Spam-Level:
X-Spam-Status: No, score=-0.452 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, PDS_NO_HELO_DNS=1.295, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jleO5Q8Cd8r2 for <oauth@ietfa.amsl.com>; Tue, 9 Jul 2019 13:08:07 -0700 (PDT)
Received: from mail-wr1-x430.google.com (mail-wr1-x430.google.com [IPv6:2a00:1450:4864:20::430]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E38F512007A for <oauth@ietf.org>; Tue, 9 Jul 2019 13:08:04 -0700 (PDT)
Received: by mail-wr1-x430.google.com with SMTP id y4so128082wrm.2 for <oauth@ietf.org>; Tue, 09 Jul 2019 13:08:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=nU4nj7qFr5Gqs5FYSfMEBN/4IA3uuhX5E1yFRxSe67E=; b=UFHZBxrvyyryusRJm4Ou6M3Z+wr/R6pmlIO1zJ4Ypn0Lf6Y9ZrADc6+a0JyA5QQnOu Ef+GIjZJa2/O6RS47FhQ4yldt1yw1WmNWwNZ4aLI8e/Xtp1UgFsj+fDoJVd0JKPzcTVi tixYSb/f4Z/bNovLvFj8rOWn/PQ6GkhlGIuLYD3YEVlC79q55ucwBehE6a0GrAtxGcAz 4V2VbkNU7dVqhxiMbXybTVN4mcepIUkckjRK+z0yO1t8ssIFjs2ugGgSkTenCLH64aoq yFo9NL9GYikFIllBsVV/pCLCNo75jo5gIqLlM9tkz6hSYtXzQpIFmkw6MEz3jj94EyXo 6seQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=nU4nj7qFr5Gqs5FYSfMEBN/4IA3uuhX5E1yFRxSe67E=; b=Kkx0Kry57o+gAB4KM6EPqeifP61Z7CkC0+QELVsI63Dvn1QvXEzi11tspk4CUsAc9/ TkKvIyaj1o9++xYYX3Ae3IjDpC+eK0jJzi3N+fNEun/7uC+WdmBuWeVTaC0JW2Ki2adM vXQMpxreo16t2AdFohi5+1RFEfWCSsLSYhSqSIFAUn/YHGzw4bzIPphJOPYoPavTWDRa k075QLEBC3gevZcr2D0uraLofo+J0BZDdY4lTigto8TcU3gRsmlRk0hVH/xpLR9bGKOC QH00hAAha1S+na5/QxNnVNYI1EEAJ6qrhmM3xAcJ+8QRQWdKI+qs24PiS6HGN8r0Ubf+ IvJw==
X-Gm-Message-State: APjAAAWpnnNh4KOaKn8+31j3k6fRzNZTVM5QSl/7s3XwbRxdn89TckMR tVcThqZoh/anvI9FL3V8m1kLeIOb5tlbn2ABb/mVPOtD
X-Google-Smtp-Source: APXvYqxAgwXw8kBz/jPDVXZwRYVGembwZUU3rOERH7r9SgZREmUtZyq1mn/TME7Ru9vHPDnQNZgE6eXeNapp5CgTYu8=
X-Received: by 2002:a5d:494d:: with SMTP id r13mr27936763wrs.152.1562702883406; Tue, 09 Jul 2019 13:08:03 -0700 (PDT)
MIME-Version: 1.0
References: <CAGBSGjqVV3jJaXEX28N_fKbLSp3ijzb34N9NrZwZ+ZNXwXGKAg@mail.gmail.com> <CABw+FcsF8wZDVHJDSLbz+RxnF19AZAwUWomUTL3Yx7e3NaTBcA@mail.gmail.com> <CABw+FctK64Nb7DknXSgO=U8bWf-3Tzn6yziVnBbS+rjWeeNaWw@mail.gmail.com>
In-Reply-To: <CABw+FctK64Nb7DknXSgO=U8bWf-3Tzn6yziVnBbS+rjWeeNaWw@mail.gmail.com>
From: Janak Amarasena <janakama360@gmail.com>
Date: Wed, 10 Jul 2019 01:37:56 +0530
Message-ID: <CAM7dPt18y59T1=iP-0ye45mPBWcpaPe1zV2k+yRZee20PGsj=Q@mail.gmail.com>
To: Aaron Parecki <aaron@parecki.com>
Cc: OAuth WG <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000414af3058d451e58"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/-WwPlVW1Ug-uig13NmF04I3H5fQ>
Subject: Re: [OAUTH-WG] New OAuth for Browser-Based Apps draft -02
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Jul 2019 20:08:10 -0000

Hi,

A few rewording suggestions;

*section-6.2*
Original:
The Application Server SHOULD use the OAuth 2.0 authorization code grant to
initiate a request *request *for an access token...

Suggestion:
The Application Server SHOULD use the OAuth 2.0 authorization code grant to
initiate a request for an access token.

*section-7*
Original:
Public browser-based apps needing user authorization create an
authorization request URI with the authorization code grant type per
Section 4.1 of OAuth 2.0 [RFC6749], using a redirect URI capable of being
received by the app.

Suggestion:
Public browser-based apps needing user authorization *should *create an
authorization request URI with the authorization code grant type *as *per
Section 4.1 of OAuth 2.0 [RFC6749], using a redirect URI capable of being
received by the app.

*section-8*
Original:
... can potentially continue using the stoken refresh token to obtain new
access without being detectable by the authorization server.

Suggestion:
can potentially continue using the *stolen *refresh token to obtain new
access *tokens *without being detectable by the authorization server.

Also in *section-9.6,* it is a bit hard to understand what is meant by the
below statement.
*If POSTs in particular from unsupported single-page applications* are to
be rejected as errors per authorization server security policy...


Best Regards,
Janak Amarasena

On Tue, Jul 9, 2019 at 6:43 AM Leo Tohill <leotohill@gmail.com> wrote:

> I see now that my arguments for softening the 6.1 language are backed and
> expanded on by the last paragraph of section 5, starting with " By
> redirecting to the authorization server,..."
>
>
> On Mon, Jul 8, 2019 at 8:44 PM Leo Tohill <leotohill@gmail.com> wrote:
>
>>  regarding 6.1. Apps Served from a Common Domain as the Resource Server
>>
>> Isn't this recommendation neglecting some benefits  or use cases of
>> Oauth?
>>
>> * An application that doesn't collect user credentials is an app that
>> doesn't need to be audited for problems such as password leakage into log
>> files.
>> * Applications that offload authentication to a identity server can
>> delegate to that server the complexities of MFA, password recovery,and the
>> like.  Of course these CAN be done in the app, but isn't it sometimes
>> better to centralize those features in a identity server?  Especially if
>> the organization has multiple apps that require these features.
>>
>>
>> I would soften " it is likely a better decision"  to "it may be a better
>> decision".
>>
>> Leo
>>
>>
>> On Mon, Jul 8, 2019 at 7:05 PM Aaron Parecki <aaron@parecki.com> wrote:
>>
>>> Hi all,
>>>
>>> I've just uploaded a new version of oauth-browser-based-apps in
>>> preparation for the meeting in Montreal.
>>>
>>> https://tools.ietf.org/html/draft-ietf-oauth-browser-based-apps-02
>>>
>>> This draft incorporates much of the feedback I've received over the last
>>> couple months, as well as what we discussed at the last meeting in Prague.
>>>
>>> The primary change is a significant rewrite and addition of Section 6 to
>>> highlight the two common deployment patterns, a SPA with and without a
>>> dynamic backend.
>>>
>>> Please have a look and let me know what you think. I have a slot in the
>>> agenda for Montreal to present on this as well.
>>>
>>> Thanks!
>>>
>>> ----
>>> Aaron Parecki
>>> aaronparecki.com
>>>
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>>
>> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>