Re: [OAUTH-WG] is updated guidance needed for JS/SPA apps?

Jim Manico <jim@manicode.com> Fri, 18 May 2018 16:43 UTC

Return-Path: <jim@manicode.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5918112DA1D for <oauth@ietfa.amsl.com>; Fri, 18 May 2018 09:43:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.608
X-Spam-Level:
X-Spam-Status: No, score=-2.608 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_LOW=-0.7, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=manicode-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id viX72VRdZfSk for <oauth@ietfa.amsl.com>; Fri, 18 May 2018 09:43:34 -0700 (PDT)
Received: from mail-it0-x232.google.com (mail-it0-x232.google.com [IPv6:2607:f8b0:4001:c0b::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1051212D7F6 for <oauth@ietf.org>; Fri, 18 May 2018 09:43:34 -0700 (PDT)
Received: by mail-it0-x232.google.com with SMTP id j186-v6so13875774ita.5 for <oauth@ietf.org>; Fri, 18 May 2018 09:43:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=manicode-com.20150623.gappssmtp.com; s=20150623; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=UeWdRfpKKqopD2aJk8RYTpNNXulOioxJIW+GVrpX4/Y=; b=stHewtFklEhDuDtDL5AfYxvcI/f+1PzdKXte/Damn6GHHKjxF3lq1reoCaiRsf2hkf 23HPHKXX0k8jLk8zMPCU+uLMnCPrPOkRfTVQt3vQrtI1nlYCxMij5vDHO9lrDF0y8WrB 4OEiI1YZZvqXZlxR8IOPy6FIoitQSzTl9+P3+rStvSbcpxGYEZn78cnPO2uLbe8gTNSF NMLCHW04PnVpWm+FPAaOgBs+DiW3sxe4pWovVI8rLuZBLHqlJWdK/RaiSXlg8NlyVOcc jhQ4eDd4Dk2sqKzTZwBiJ8t66IjhH4HGXxcTcv7FR3kRIwylcIoFjOq5q6ZbxBHG2IxP E9kg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=UeWdRfpKKqopD2aJk8RYTpNNXulOioxJIW+GVrpX4/Y=; b=FWH+yyQquIwv2NZN2sskHod+Lp64AFHFtd1FIOoa2UyinprHjXoG5r7zlhWwwos5g3 NUmVikKYiLQS5er9SwIyKqdH7NbM5IEiiSxaS3Qcd2SMDyxiiakkL3qpZXucGPNRtxyj MScgNK+DkQbiKjOSqzxX2/xu4DwcY3uLSskNprl0uq0nIBelwnWZ7AWq04vuruvrZrWm LU3Hv3wb/RsxuxZCHKDKb6LdIqp1EAWoEBgADaxhcTyJAtReuaNYl8Un6as9DrvhZa67 eSdqUA+DQxkdmFvR6YhVNhNl8KsfSd/BtUdT2EPETSyAjrR3grLm57sHqyGQM0Oow9R3 cDlQ==
X-Gm-Message-State: ALKqPwdSHsa7hdkyvPdyTeIQmDjuLmE+UX/c+8Z9LsIcjcaVdKHGLq0j M6RiPrCGDFfS0gLh2j6bvtU2i/qZOx4=
X-Google-Smtp-Source: AB8JxZoUXy27ZhGHCpXHouS0ZZOhqEVz4yBRj1HOoNcag0OFU+66nbVWjHI8Io7OBnHjxlkC2ioLyA==
X-Received: by 2002:a24:d38d:: with SMTP id n135-v6mr8313443itg.75.1526661811774; Fri, 18 May 2018 09:43:31 -0700 (PDT)
Received: from [10.102.248.12] (mobile-166-176-251-17.mycingular.net. [166.176.251.17]) by smtp.gmail.com with ESMTPSA id t7-v6sm4433169ite.35.2018.05.18.09.43.30 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 18 May 2018 09:43:30 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail-4C984B08-B5C5-4170-A8D0-C74980C00004"
Mime-Version: 1.0 (1.0)
From: Jim Manico <jim@manicode.com>
X-Mailer: iPhone Mail (15E302)
In-Reply-To: <MWHPR19MB1085FC4579E0A656BB78A8ABFA900@MWHPR19MB1085.namprd19.prod.outlook.com>
Date: Fri, 18 May 2018 12:43:29 -0400
Cc: David Waite <david@alkaline-solutions.com>, Hannes Tschofenig <hannes.tschofenig@arm.com>, Brock Allen <brockallen@gmail.com>, "oauth@ietf.org" <oauth@ietf.org>
Content-Transfer-Encoding: 7bit
Message-Id: <82F844B0-63A5-419D-8A81-B7523CA4CB87@manicode.com>
References: <ab42d84a-5f08-4600-aa36-92e73944cf6c@getmailbird.com> <VI1PR0801MB2112A6F8B47939F8748DEA43FA910@VI1PR0801MB2112.eurprd08.prod.outlook.com> <4B744041-8E6D-489C-8162-CE690C42543B@alkaline-solutions.com> <895b7769-e2e9-4ce2-bc29-6abb6ba44732@getmailbird.com> <MWHPR19MB1085FC4579E0A656BB78A8ABFA900@MWHPR19MB1085.namprd19.prod.outlook.com>
To: John Bradley <ve7jtb@ve7jtb.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/bxQh3XyZ2DcGoovFi-xVV8RV4AU>
Subject: Re: [OAUTH-WG] is updated guidance needed for JS/SPA apps?
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 May 2018 16:43:38 -0000

A few notes:

> The session cookie should also be flagged as http only to protect it.  

This provides no real protection. If I get XSS into your site I don’t need to steal the cookie. I can just force requests that will automatically send it (client side or stored request forgery). So while it’s a standard suggestion, it helps little. 

> Having a refresh token in local storrage may introduce new security issues unless it is token bound.  

Token binding is not live yet, right? If you need to store a token in a browser please note there is no safe place to store it. LocalStorage can be harvested by XSS and even the strongest cookies can be replayed as discussed above. I can’t wait for browser based token binding! But it will likely take years for this to be avail in the majority of browsers.

> Understanding the security issues of the code flow in the browser is important, before any new recommendation.  

Well said. It looks to be the only secure workflow for browser based apps. Love it how passwords are kept away from RP’s and high powered tokens are not stored in the browser.

Aloha,
--
Jim Manico
@Manicode
Secure Coding Education
+1 (808) 652-3805

> On May 18, 2018, at 12:27 PM, John Bradley <ve7jtb@ve7jtb.com> wrote:
> 
> Yes that was the original intent to have the AT be short lived and refresh the AT via the authorization endpoint based on the session cookie.  
> 
> The session cookie should also be flagged as http only to protect it.  
> 
> Having a refresh token in local storrage may introduce new security issues unless it is token bound.  
> 
> Understanding the security issues of the code flow in the browser is important, before any new recommendation.  
> 
> John B. 
> 
> From: Brock Allen
> Sent: Friday, May 18, 2:46 PM
> Subject: Re: [OAUTH-WG] is updated guidance needed for JS/SPA apps?
> To: David Waite, Hannes Tschofenig
> Cc: oauth@ietf.org
> 
> 
> One thing I maybe should have listed in the pros/cons in my original email is session management and token lifetime considerations, keeping in mind the original intent of the implicit flow. 
> 
> What I mean is that with implicit grant type, the client's ability to get new access tokens is limited to the user's session at the AS/OP. Obviously other flows make more sense to obtain longer lived access (via refresh tokens), but I don't know about a browser-based JS app. In a sense there's a bit of protection for the end user built into that design by virtue of being tied to the user's cookie at the AS/OP. 
> 
> Just throwing that out as an additional discussion point.
> 
> -Brock 
> 
>> On 5/18/2018 6:04:47 AM, David Waite <david@alkaline-solutions.com> wrote:
>> I have written some guidance already (in non-RFC format) on preferring code for single page apps, and other security practices (CORS, CSP). From the AS point of view, it aligns well with the native apps BCP. There are benefits of thinking about native and SPA apps just as ‘public clients’ from a policy/properties point of view. It also greatly simplifies OAuth/OIDC support on both the AS administrator and client developer side when converting web properties into native apps using technologies like Electron or Cordova. 
>> 
>> For the later requirements in the list around token policy, I am not sure these are requirements for single page apps per se. I don’t believe the need for a policy using short-lived refresh tokens, revoking at signout, or use of the revocation endpoint are different from browser and native applications. Rather they seem to be a function of usage patterns that an AS may need to support, and we happen to sometimes associate those usage patterns with typical usage of native apps vs of browser apps. For example, browser login on a borrowed device can easily leak over to being app authorization - the authentication/authorization are web-based processes to achieve SSO.
>> 
>> I have been working on some guidance here around token lifetimes and policies, but I don’t know whether that brings in too much AS/OP business logic (and, likely implied product/deployment features) to be industry practices.
>> 
>> -DW
>> 
>>> On May 17, 2018, at 10:23 AM, Hannes Tschofenig <Hannes.Tschofenig@arm.com> wrote:
>>> 
>>> Hi Brock,
>>>  
>>> there have been several attempts to start writing some guidance but so far we haven’t gotten too far.
>>> IMHO it would be great to have a document.
>>>  
>>> Ciao
>>> Hannes
>>>  
>>> From: OAuth [mailto:oauth-bounces@ietf.org] On Behalf Of Brock Allen
>>> Sent: 17 May 2018 14:57
>>> To: oauth@ietf.org
>>> Subject: [OAUTH-WG] is updated guidance needed for JS/SPA apps?
>>>  
>>> Much like updated guidance was provided with the "OAuth2 for native apps" RFC, should there be one for "browser-based client-side JS apps"? I ask because google is actively discouraging the use of implicit flow:
>>>  
>>> https://github.com/openid/AppAuth-JS/issues/59#issuecomment-389639290
>>>  
>>> >From what I can tell, the complaints with implicit are:
>>> * access token in URL
>>> * access token in browser history
>>> * iframe complexity when using prompt=none to "refresh" access tokens
>>>  
>>> But this requires:
>>> * AS/OP to support PKCE
>>> * AS/OP to support CORS 
>>> * user-agent must support CORS
>>> * AS/OP to maintain short-lived refresh tokens 
>>> * AS/OP must aggressively revoke refresh tokens at user signout (which is not something OAuth2 "knows" about)
>>> * if the above point can't work, then client must proactively use revocation endpoint if/when user triggers logout
>>>  
>>> Any use in discussing this?
>>>  
>>> -Brock
>>>  
>>> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you. _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
> 
> 
> 
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth