Re: [OAUTH-WG] is updated guidance needed for JS/SPA apps?

"Brock Allen" <brockallen@gmail.com> Fri, 18 May 2018 16:53 UTC

Return-Path: <brockallen@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 893EB12DDD0 for <oauth@ietfa.amsl.com>; Fri, 18 May 2018 09:53:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JfJsvHXryOSu for <oauth@ietfa.amsl.com>; Fri, 18 May 2018 09:53:41 -0700 (PDT)
Received: from mail-qk0-x22f.google.com (mail-qk0-x22f.google.com [IPv6:2607:f8b0:400d:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C2D0812E03A for <oauth@ietf.org>; Fri, 18 May 2018 09:53:40 -0700 (PDT)
Received: by mail-qk0-x22f.google.com with SMTP id z75-v6so6946932qkb.6 for <oauth@ietf.org>; Fri, 18 May 2018 09:53:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:date:message-id:subject:from:to:cc:in-reply-to :references:user-agent; bh=1UsMDLTtAs6NgejkSf0lcbcgUTlViTrdWTZIIeivPmI=; b=MlnIhnqu2AvTHV7bLu/U4E4ZNYCJW2DYYguoo+p72oCmEKnP6BrPRstqav1fISEbub sKcNY2tqALT63GSQN7Tpf3XctzYyo9SWzslX19GE/4U6QWS3hNRjP3wYeNnSPpxHAhyA tAvoBaytMxf7P27o09Za6m/1IDB0E/Sbq9bgMRY1q3/GkjBBBbioEKKOQ6ocXBkyCFyQ gshrDfbaIK7Bta3xoWsRPkvq/S1xjb9X5+KL7duSPlBdgZVCmG/+PzlImvCs9J42LXMs nTGV4jLnisFV3kmuUs7GBNmFH4xSwxm8swxm6lB1+nGCXg4bq7Sf6nLGB+lpKv61DbSn QUsg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:date:message-id:subject:from:to:cc :in-reply-to:references:user-agent; bh=1UsMDLTtAs6NgejkSf0lcbcgUTlViTrdWTZIIeivPmI=; b=Cy9bwV0wvxLEILfKkiM4iFmW8VBIAMJPXvZAnFZvRijx44E+xBxNbPDz8ZMfIWharW 0ugyaAGIplRBAUEcjQPbGDSh/6qs9PVOy2gBPn6b+phJtqoZl2JLo1fvSan4AAyBMF1Q KR59o4YIN4azvskiu2X/pRZuco8esLnRTxIm6im4dp5AVHVR5wqMoU4w2Okp6rLKs7qy wv2H9OEI0T8Wnl3fmFDfQO5J2SZZ+u+KHXRmNGnjTtORDwFcUrBOETikV67ZEChb/KfH hb0ieq2rl2FexgQ4V6zns1MCIvk2DdOxtvJakqOentJ4b6IeSV3OltUTkWG0IEJ8oJq/ tRbw==
X-Gm-Message-State: ALKqPwcTmMeEg/qSMKy2boMKSXAVrcbASJvAAzXTWA/uFpHCidqHLv9G YH8WFkCOwS5NG4cPThoUUV8=
X-Google-Smtp-Source: AB8JxZr7SBWaLm7gozQpLd6r33pnPCOjzb6uJobQdRIznB9Dvzu5ZxTxx+tqKzJdaom0BUX5QUWAQQ==
X-Received: by 2002:a37:6c9:: with SMTP id 192-v6mr9861290qkg.365.1526662419756; Fri, 18 May 2018 09:53:39 -0700 (PDT)
Received: from [172.20.10.3] ([172.58.233.201]) by smtp.gmail.com with ESMTPSA id s64-v6sm6110199qkl.85.2018.05.18.09.53.38 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 18 May 2018 09:53:38 -0700 (PDT)
Content-Type: multipart/alternative; boundary="----=_NextPart_6800333.934340776764"
MIME-Version: 1.0
Date: Fri, 18 May 2018 12:53:36 -0400
Message-ID: <c56c669d-24f3-4099-83b2-51942a2bce61@getmailbird.com>
From: Brock Allen <brockallen@gmail.com>
To: John Bradley <ve7jtb@ve7jtb.com>, David Waite <david@alkaline-solutions.com>, Hannes Tschofenig <hannes.tschofenig@arm.com>
Cc: oauth@ietf.org
In-Reply-To: <5aff03b3.1c69fb81.a01df.2946@mx.google.com>
References: <ab42d84a-5f08-4600-aa36-92e73944cf6c@getmailbird.com> <VI1PR0801MB2112A6F8B47939F8748DEA43FA910@VI1PR0801MB2112.eurprd08.prod.outlook.com> <4B744041-8E6D-489C-8162-CE690C42543B@alkaline-solutions.com> <,895b7769-e2e9-4ce2-bc29-6abb6ba44732@getmailbird.com> <MWHPR19MB1085FC4579E0A656BB78A8ABFA900@MWHPR19MB1085.namprd19.prod.outlook.com> <22977d8a-ead8-49fe-83c0-46c5c594ac40@getmailbird.com> <5aff03b3.1c69fb81.a01df.2946@mx.google.com>
User-Agent: Mailbird/2.5.8.0
X-Mailbird-ID: c56c669d-24f3-4099-83b2-51942a2bce61@getmailbird.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/63TNpF3BFW0lzCT0HifxrIWCdzg>
Subject: Re: [OAUTH-WG] is updated guidance needed for JS/SPA apps?
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 May 2018 16:53:51 -0000

Fair enough, and I'm happy that this discussion has started. 

For now, IMO, CSP is a big help in protecting these types of apps. Token binding will of course help too, once it's available/practical.

-Brock

On 5/18/2018 12:47:49 PM, John Bradley <ve7jtb@ve7jtb.com> wrote:
There are lots of issues with the current implicit flow around fragment encoding as well.
 
However moving the token used for refresh from being a HTTP only cookie to a refresh token available in the DOM makes me uncomfortable without having sufficient mitigations against XSS.
 
The current flow is vulnerable to  XSS for the AT, however if that is short lived it restricts the damage.
 
The better solution is token binding the AT and perhaps a RT. 
 
We need to start talking about it.  There are issues around potentially using service workers etc as well.
 
So we should start but I am not sure of what the correct answer is yet.
 
John B.
 
Sent from Mail [https://go.microsoft.com/fwlink/?LinkId=550986] for Windows 10
 
From: Brock Allen [mailto:brockallen@gmail.com]
Sent: Friday, May 18, 2018 6:36 PM
To: John Bradley [mailto:ve7jtb@ve7jtb.com]; David Waite [mailto:david@alkaline-solutions.com]; Hannes Tschofenig [mailto:hannes.tschofenig@arm.com]
Cc: oauth@ietf.org [mailto:oauth@ietf.org]
Subject: Re: [OAUTH-WG] is updated guidance needed for JS/SPA apps?
 
It sounds to me as if you're hesitant to recommend code flow (at least for now) then for browser-based JS apps.
 
-Brock
 
On 5/18/2018 12:27:48 PM, John Bradley <ve7jtb@ve7jtb.com> wrote:
Yes that was the original intent to have the AT be short lived and refresh the AT via the authorization endpoint based on the session cookie. 
The session cookie should also be flagged as http only to protect it. 
Having a refresh token in local storrage may introduce new security issues unless it is token bound. 
Understanding the security issues of the code flow in the browser is important, before any new recommendation. 
John B.
From: Brock Allen
Sent: Friday, May 18, 2:46 PM
Subject: Re: [OAUTH-WG] is updated guidance needed for JS/SPA apps?
To: David Waite, Hannes Tschofenig
Cc: oauth@ietf.org


One thing I maybe should have listed in the pros/cons in my original email is session management and token lifetime considerations, keeping in mind the original intent of the implicit flow.
What I mean is that with implicit grant type, the client's ability to get new access tokens is limited to the user's session at the AS/OP. Obviously other flows make more sense to obtain longer lived access (via refresh tokens), but I don't know about a browser-based JS app. In a sense there's a bit of protection for the end user built into that design by virtue of being tied to the user's cookie at the AS/OP.
Just throwing that out as an additional discussion point.
-Brock
On 5/18/2018 6:04:47 AM, David Waite <david@alkaline-solutions.com> wrote:
I have written some guidance already (in non-RFC format) on preferring code for single page apps, and other security practices (CORS, CSP). From the AS point of view, it aligns well with the native apps BCP. There are benefits of thinking about native and SPA apps just as ‘public clients’ from a policy/properties point of view. It also greatly simplifies OAuth/OIDC support on both the AS administrator and client developer side when converting web properties into native apps using technologies like Electron or Cordova.
For the later requirements in the list around token policy, I am not sure these are requirements for single page apps per se. I don’t believe the need for a policy using short-lived refresh tokens, revoking at signout, or use of the revocation endpoint are different from browser and native applications. Rather they seem to be a function of usage patterns that an AS may need to support, and we happen to sometimes associate those usage patterns with typical usage of native apps vs of browser apps. For example, browser login on a borrowed device can easily leak over to being app authorization - the authentication/authorization are web-based processes to achieve SSO.
I have been working on some guidance here around token lifetimes and policies, but I don’t know whether that brings in too much AS/OP business logic (and, likely implied product/deployment features) to be industry practices.
-DW
On May 17, 2018, at 10:23 AM, Hannes Tschofenig <Hannes.Tschofenig@arm.com [mailto:Hannes.Tschofenig@arm.com]> wrote:
Hi Brock,
 
there have been several attempts to start writing some guidance but so far we haven’t gotten too far.
IMHO it would be great to have a document.
 
Ciao
Hannes
 
From: OAuth [mailto:oauth-bounces@ietf.org [mailto:oauth-bounces@ietf.org]] On Behalf Of Brock Allen
Sent: 17 May 2018 14:57
To: oauth@ietf.org [mailto:oauth@ietf.org]
Subject: [OAUTH-WG] is updated guidance needed for JS/SPA apps?
 
Much like updated guidance was provided with the "OAuth2 for native apps" RFC, should there be one for "browser-based client-side JS apps"? I ask because google is actively discouraging the use of implicit flow:
 
https://github.com/openid/AppAuth-JS/issues/59#issuecomment-389639290 [https://github.com/openid/AppAuth-JS/issues/59#issuecomment-389639290]
 
>From what I can tell, the complaints with implicit are:
* access token in URL
* access token in browser history
* iframe complexity when using prompt=none to "refresh" access tokens
 
But this requires:
* AS/OP to support PKCE
* AS/OP to support CORS 
* user-agent must support CORS
* AS/OP to maintain short-lived refresh tokens 
* AS/OP must aggressively revoke refresh tokens at user signout (which is not something OAuth2 "knows" about)
* if the above point can't work, then client must proactively use revocation endpoint if/when user triggers logout
 
Any use in discussing this?
 
-Brock
 
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you. _______________________________________________
OAuth mailing list
OAuth@ietf.org [mailto:OAuth@ietf.org]
https://www.ietf.org/mailman/listinfo/oauth [https://www.ietf.org/mailman/listinfo/oauth]