Re: [OAUTH-WG] is updated guidance needed for JS/SPA apps?

"Brock Allen" <brockallen@gmail.com> Fri, 18 May 2018 16:36 UTC

Return-Path: <brockallen@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B52E112DA12 for <oauth@ietfa.amsl.com>; Fri, 18 May 2018 09:36:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WA9G-T6CtCc3 for <oauth@ietfa.amsl.com>; Fri, 18 May 2018 09:36:56 -0700 (PDT)
Received: from mail-qt0-x22e.google.com (mail-qt0-x22e.google.com [IPv6:2607:f8b0:400d:c0d::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 613D512D7F6 for <oauth@ietf.org>; Fri, 18 May 2018 09:36:56 -0700 (PDT)
Received: by mail-qt0-x22e.google.com with SMTP id m5-v6so11057503qti.1 for <oauth@ietf.org>; Fri, 18 May 2018 09:36:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:date:message-id:subject:from:to:cc:in-reply-to :references:user-agent; bh=0ekb07eto9HzE9LWQGEwVO1TrTk+nf8D/op+/0jqnvs=; b=HqP2Z0opfEU70aR2eNocw+/CE6x/Oyv2eynNEfBTvIEIPql5YSYHy/KmeyS29vR+6p Y23JmLfH7Dj0yW4sHP5Wf8/MbP3FDEPvY+FOLHE6U2m+D4w3v5Uw+MmW0vMel77aSnhl c4hvQ+4P0UUW6j0e8XK3uPqYIFE9yaFouIbSQL7xadizJyu5y4cfHIzkuYkWFnle9vyS 7OShr/2yoEn1T+yb3SmkPB9DFKfcPqSabiJjRKIcF+9NBxgupuP3dUab7CiMEsl6fAXp NfZ739EcZDYdo/kUR5+sr7tBi5l43hn/qbzYyYFB6JuMwtxGq6XsSwe6oVR2eC+i1+Zk CT/g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:date:message-id:subject:from:to:cc :in-reply-to:references:user-agent; bh=0ekb07eto9HzE9LWQGEwVO1TrTk+nf8D/op+/0jqnvs=; b=bwfxlo2pDXH080ZKGoj9J7yKmjYwIGTWMi2Q0Hnxm5Sm72nzOQCnk0LaoQ8ZYdNFAJ AzLn4sllZFTNao+KAM1jWUTpP6aGdtfiBRtRUKc2P9pn4yxstt3ZwptDbsgC1UfpPZfa ByWJZSOz0wcQJzSJ7eCtCiM5TcPDD/6r6w3Wd+9qPCX6CDFqHAy7QL37tIOXmJtmuQun RZenPL4a9yscAXvBqauI/ZZsxMzmoTGvFkhftCCwqdXiwaXRsEyW9oJOpjy4+a0wDnYp faGAjvQbc08CvccvKvywuKs5uXWC8VQye0IBrm+XSX6h7od0pTeKHNyZ/zuEMU8rUQ5c pKRg==
X-Gm-Message-State: ALKqPwdEqzCbxZdVy8oWxm4jAOtGBlWp/zG7BAbgmK2KzFs2Pkd6nFU8 OOIZYKgoE6L8kI7e3t3VNGY=
X-Google-Smtp-Source: AB8JxZohE3qrT0EAAJkKOFlYiqEkDM+nivnHApc3VkouiipB9tZC+mJthvxOkE3W+Sn+oAR7uswijw==
X-Received: by 2002:aed:29c2:: with SMTP id o60-v6mr10018225qtd.2.1526661415335; Fri, 18 May 2018 09:36:55 -0700 (PDT)
Received: from [172.20.10.3] ([172.58.233.201]) by smtp.gmail.com with ESMTPSA id 42-v6sm5690835qte.41.2018.05.18.09.36.54 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 18 May 2018 09:36:54 -0700 (PDT)
Content-Type: multipart/alternative; boundary="----=_NextPart_43595952.111462569907"
MIME-Version: 1.0
Date: Fri, 18 May 2018 12:36:48 -0400
Message-ID: <22977d8a-ead8-49fe-83c0-46c5c594ac40@getmailbird.com>
From: Brock Allen <brockallen@gmail.com>
To: John Bradley <ve7jtb@ve7jtb.com>, David Waite <david@alkaline-solutions.com>, Hannes Tschofenig <hannes.tschofenig@arm.com>
Cc: oauth@ietf.org
In-Reply-To: <MWHPR19MB1085FC4579E0A656BB78A8ABFA900@MWHPR19MB1085.namprd19.prod.outlook.com>
References: <ab42d84a-5f08-4600-aa36-92e73944cf6c@getmailbird.com> <VI1PR0801MB2112A6F8B47939F8748DEA43FA910@VI1PR0801MB2112.eurprd08.prod.outlook.com> <4B744041-8E6D-489C-8162-CE690C42543B@alkaline-solutions.com> <,895b7769-e2e9-4ce2-bc29-6abb6ba44732@getmailbird.com> <MWHPR19MB1085FC4579E0A656BB78A8ABFA900@MWHPR19MB1085.namprd19.prod.outlook.com>
User-Agent: Mailbird/2.5.8.0
X-Mailbird-ID: 22977d8a-ead8-49fe-83c0-46c5c594ac40@getmailbird.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/URa-AQbnoTGb81j2LYuqGYv7YY0>
Subject: Re: [OAUTH-WG] is updated guidance needed for JS/SPA apps?
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 May 2018 16:36:59 -0000

It sounds to me as if you're hesitant to recommend code flow (at least for now) then for browser-based JS apps.

-Brock

On 5/18/2018 12:27:48 PM, John Bradley <ve7jtb@ve7jtb.com> wrote:
Yes that was the original intent to have the AT be short lived and refresh the AT via the authorization endpoint based on the session cookie. 


The session cookie should also be flagged as http only to protect it. 


Having a refresh token in local storrage may introduce new security issues unless it is token bound. 


Understanding the security issues of the code flow in the browser is important, before any new recommendation. 


John B.


From: Brock Allen

Sent: Friday, May 18, 2:46 PM

Subject: Re: [OAUTH-WG] is updated guidance needed for JS/SPA apps?

To: David Waite, Hannes Tschofenig

Cc: oauth@ietf.org



One thing I maybe should have listed in the pros/cons in my original email is session management and token lifetime considerations, keeping in mind the original intent of the implicit flow.


What I mean is that with implicit grant type, the client's ability to get new access tokens is limited to the user's session at the AS/OP. Obviously other flows make more sense to obtain longer lived access (via refresh tokens), but I don't know about a browser-based JS app. In a sense there's a bit of protection for the end user built into that design by virtue of being tied to the user's cookie at the AS/OP.


Just throwing that out as an additional discussion point.


-Brock


On 5/18/2018 6:04:47 AM, David Waite <david@alkaline-solutions.com> wrote:

I have written some guidance already (in non-RFC format) on preferring code for single page apps, and other security practices (CORS, CSP). From the AS point of view, it aligns well with the native apps BCP. There are benefits of thinking about native and SPA apps just as ‘public clients’ from a policy/properties point of view. It also greatly simplifies OAuth/OIDC support on both the AS administrator and client developer side when converting web properties into native apps using technologies like Electron or Cordova.


For the later requirements in the list around token policy, I am not sure these are requirements for single page apps per se. I don’t believe the need for a policy using short-lived refresh tokens, revoking at signout, or use of the revocation endpoint are different from browser and native applications. Rather they seem to be a function of usage patterns that an AS may need to support, and we happen to sometimes associate those usage patterns with typical usage of native apps vs of browser apps. For example, browser login on a borrowed device can easily leak over to being app authorization - the authentication/authorization are web-based processes to achieve SSO.


I have been working on some guidance here around token lifetimes and policies, but I don’t know whether that brings in too much AS/OP business logic (and, likely implied product/deployment features) to be industry practices.


-DW


On May 17, 2018, at 10:23 AM, Hannes Tschofenig <Hannes.Tschofenig@arm.com [mailto:Hannes.Tschofenig@arm.com]> wrote:


Hi Brock,

 

there have been several attempts to start writing some guidance but so far we haven’t gotten too far.

IMHO it would be great to have a document.

 

Ciao

Hannes

 

From: OAuth [mailto:oauth-bounces@ietf.org [mailto:oauth-bounces@ietf.org]] On Behalf Of Brock Allen

Sent: 17 May 2018 14:57

To: oauth@ietf.org [mailto:oauth@ietf.org]

Subject: [OAUTH-WG] is updated guidance needed for JS/SPA apps?

 

Much like updated guidance was provided with the "OAuth2 for native apps" RFC, should there be one for "browser-based client-side JS apps"? I ask because google is actively discouraging the use of implicit flow:

 

https://github.com/openid/AppAuth-JS/issues/59#issuecomment-389639290 [https://github.com/openid/AppAuth-JS/issues/59#issuecomment-389639290]

 

>From what I can tell, the complaints with implicit are:

* access token in URL

* access token in browser history

* iframe complexity when using prompt=none to "refresh" access tokens

 

But this requires:

* AS/OP to support PKCE

* AS/OP to support CORS 

* user-agent must support CORS

* AS/OP to maintain short-lived refresh tokens 

* AS/OP must aggressively revoke refresh tokens at user signout (which is not something OAuth2 "knows" about)

* if the above point can't work, then client must proactively use revocation endpoint if/when user triggers logout

 

Any use in discussing this?

 

-Brock

 

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you. _______________________________________________

OAuth mailing list

OAuth@ietf.org [mailto:OAuth@ietf.org]

https://www.ietf.org/mailman/listinfo/oauth [https://www.ietf.org/mailman/listinfo/oauth]