Re: [OAUTH-WG] is updated guidance needed for JS/SPA apps?

Neil Madden <neil.madden@forgerock.com> Fri, 18 May 2018 17:38 UTC

Return-Path: <neil.madden@forgerock.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32E1212D886 for <oauth@ietfa.amsl.com>; Fri, 18 May 2018 10:38:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=forgerock.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J147x3vsLlMg for <oauth@ietfa.amsl.com>; Fri, 18 May 2018 10:38:16 -0700 (PDT)
Received: from mail-wm0-x233.google.com (mail-wm0-x233.google.com [IPv6:2a00:1450:400c:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 829BD12D86B for <oauth@ietf.org>; Fri, 18 May 2018 10:38:15 -0700 (PDT)
Received: by mail-wm0-x233.google.com with SMTP id l1-v6so16632350wmb.2 for <oauth@ietf.org>; Fri, 18 May 2018 10:38:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=forgerock.com; s=google; h=date:from:to:cc:message-id:in-reply-to:references:subject :mime-version; bh=exK5R0j0oVZlEagalMcqxCE9SdgW85DQRIcwG+e0IRY=; b=O9FVYSJrX/BPPRK8hdQcyDGqf+GFLVgMa5g22AhiqhS6sCvjomHzXRRwOZTFapmmfx DYQ06QMYYrp373LxHqs0zzm2Lx8gKQiOuuaBCj75hQOAeh7wxavAgwNfQDnA6JjiOI9b XuSWRH3QhdT1pfqpPuiewB0JsZQLsDVhOVYWU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:from:to:cc:message-id:in-reply-to :references:subject:mime-version; bh=exK5R0j0oVZlEagalMcqxCE9SdgW85DQRIcwG+e0IRY=; b=bDLebs+sIXSu1uUboawZSr3Y6QKex4nH3J+vF/j+kfbo9UmlhUDh3pKwBegCYZgSra vkU1xpoNc2zaopEEn/Mw+bYh1tSHWHEeIryNJr/cwKug1DWZ17mXKuPLF8vDQWYP4BBE Ytz7mADL7Gzb9VBmZVBNWOe70WD7SfuQKO8VQmy/NDM3+Kz3myNK8vhEZCyCCLyr2yvJ wf5pA4gotpFITS82tblQ2d88zDlcMyyNaZ3hllGDPfQTu94z0tuyTTRUEjPQI91ZLPMo UkalXRgdbg6nDY0xuXmUVY9UiRlWEDPeXRrITP9yNd2/AhODgWojU7hdWd4ckOWEHD3e LIyg==
X-Gm-Message-State: ALKqPwfLyQWrKk62RFl3Vj4SoiLT3Cao4d+u2/ym0zze7r6L3sbyU8Ps hSO5H32bxfmQ6CSbtSI2+7mZ8oynAXM=
X-Google-Smtp-Source: AB8JxZpWm0kCSn2YDocoPmN1EVQShkZNcZUPae7BoYTI2HBevCCeh0UjC5EHo1sLXyrl2NbkxjTrpA==
X-Received: by 2002:a1c:a84d:: with SMTP id r74-v6mr5535295wme.114.1526665093902; Fri, 18 May 2018 10:38:13 -0700 (PDT)
Received: from [192.168.1.81] (8.150.32.217.dyn.plus.net. [217.32.150.8]) by smtp.gmail.com with ESMTPSA id x130-v6sm10683744wme.24.2018.05.18.10.38.12 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 18 May 2018 10:38:13 -0700 (PDT)
Date: Fri, 18 May 2018 18:38:11 +0100
From: Neil Madden <neil.madden@forgerock.com>
To: John Bradley <ve7jtb@ve7jtb.com>, Jim Manico <jim@manicode.com>
Cc: "oauth@ietf.org" <oauth@ietf.org>
Message-ID: <b9b91d09-c10c-4cba-9529-1da0e99de4e2@Canary>
In-Reply-To: <82F844B0-63A5-419D-8A81-B7523CA4CB87@manicode.com>
References: <ab42d84a-5f08-4600-aa36-92e73944cf6c@getmailbird.com> <VI1PR0801MB2112A6F8B47939F8748DEA43FA910@VI1PR0801MB2112.eurprd08.prod.outlook.com> <4B744041-8E6D-489C-8162-CE690C42543B@alkaline-solutions.com> <895b7769-e2e9-4ce2-bc29-6abb6ba44732@getmailbird.com> <MWHPR19MB1085FC4579E0A656BB78A8ABFA900@MWHPR19MB1085.namprd19.prod.outlook.com> <82F844B0-63A5-419D-8A81-B7523CA4CB87@manicode.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="5aff0f84_327b23c6_6e7"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/cwYon6M4c-TFtOiyZ6oGqopOlvc>
Subject: Re: [OAUTH-WG] is updated guidance needed for JS/SPA apps?
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 May 2018 17:38:19 -0000

I might be missing something here, but aren’t bound tokens exactly as vulnerable to the XSS attacks you describe as http-only cookies are?

— Neil

> On Friday, May 18, 2018 at 5:43 pm, Jim Manico <jim@manicode.com (mailto:jim@manicode.com)> wrote:
> A few notes:
>
> > The session cookie should also be flagged as http only to protect it.
>
> This provides no real protection. If I get XSS into your site I don’t need to steal the cookie. I can just force requests that will automatically send it (client side or stored request forgery). So while it’s a standard suggestion, it helps little.
>
> > Having a refresh token in local storrage may introduce new security issues unless it is token bound.
>
> Token binding is not live yet, right? If you need to store a token in a browser please note there is no safe place to store it. LocalStorage can be harvested by XSS and even the strongest cookies can be replayed as discussed above. I can’t wait for browser based token binding! But it will likely take years for this to be avail in the majority of browsers.
>
> > Understanding the security issues of the code flow in the browser is important, before any new recommendation.
>
> Well said. It looks to be the only secure workflow for browser based apps. Love it how passwords are kept away from RP’s and high powered tokens are not stored in the browser.
>
> Aloha,
> --
> Jim Manico
> @Manicode
> Secure Coding Education
> +1 (808) 652-3805
>
>
> On May 18, 2018, at 12:27 PM, John Bradley <ve7jtb@ve7jtb.com (mailto:ve7jtb@ve7jtb.com)> wrote:
>
> > Yes that was the original intent to have the AT be short lived and refresh the AT via the authorization endpoint based on the session cookie.
> >
> > The session cookie should also be flagged as http only to protect it.
> >
> > Having a refresh token in local storrage may introduce new security issues unless it is token bound.
> >
> > Understanding the security issues of the code flow in the browser is important, before any new recommendation.
> >
> > John B.
> >
> > From: Brock Allen
> > Sent: Friday, May 18, 2:46 PM
> > Subject: Re: [OAUTH-WG] is updated guidance needed for JS/SPA apps?
> > To: David Waite, Hannes Tschofenig
> > Cc: oauth@ietf.org (mailto:oauth@ietf.org)
> >
> >
> > One thing I maybe should have listed in the pros/cons in my original email is session management and token lifetime considerations, keeping in mind the original intent of the implicit flow.
> >
> > What I mean is that with implicit grant type, the client's ability to get new access tokens is limited to the user's session at the AS/OP. Obviously other flows make more sense to obtain longer lived access (via refresh tokens), but I don't know about a browser-based JS app. In a sense there's a bit of protection for the end user built into that design by virtue of being tied to the user's cookie at the AS/OP.
> >
> > Just throwing that out as an additional discussion point.
> >
> > -Brock
> >
> > > On 5/18/2018 6:04:47 AM, David Waite <david@alkaline-solutions.com (mailto:david@alkaline-solutions.com)> wrote:
> > > I have written some guidance already (in non-RFC format) on preferring code for single page apps, and other security practices (CORS, CSP). From the AS point of view, it aligns well with the native apps BCP. There are benefits of thinking about native and SPA apps just as ‘public clients’ from a policy/properties point of view. It also greatly simplifies OAuth/OIDC support on both the AS administrator and client developer side when converting web properties into native apps using technologies like Electron or Cordova.
> > >
> > > For the later requirements in the list around token policy, I am not sure these are requirements for single page apps per se. I don’t believe the need for a policy using short-lived refresh tokens, revoking at signout, or use of the revocation endpoint are different from browser and native applications. Rather they seem to be a function of usage patterns that an AS may need to support, and we happen to sometimes associate those usage patterns with typical usage of native apps vs of browser apps. For example, browser login on a borrowed device can easily leak over to being app authorization - the authentication/authorization are web-based processes to achieve SSO.
> > >
> > > I have been working on some guidance here around token lifetimes and policies, but I don’t know whether that brings in too much AS/OP business logic (and, likely implied product/deployment features) to be industry practices.
> > >
> > > -DW
> > >
> > > > On May 17, 2018, at 10:23 AM, Hannes Tschofenig <Hannes.Tschofenig@arm.com (mailto:Hannes..Tschofenig@arm.com)> wrote:
> > > >
> > > > Hi Brock,
> > > >
> > > > there have been several attempts to start writing some guidance but so far we haven’t gotten too far.
> > > > IMHO it would be great to have a document.
> > > >
> > > > Ciao
> > > > Hannes
> > > >
> > > > From: OAuth [mailto:oauth-bounces@ietf.org] On Behalf Of Brock Allen
> > > > Sent: 17 May 2018 14:57
> > > > To: oauth@ietf.org (mailto:oauth@ietf.org)
> > > > Subject: [OAUTH-WG] is updated guidance needed for JS/SPA apps?
> > > >
> > > > Much like updated guidance was provided with the "OAuth2 for native apps" RFC, should there be one for "browser-based client-side JS apps"? I ask because google is actively discouraging the use of implicit flow:
> > > >
> > > > https://github.com/openid/AppAuth-JS/issues/59#issuecomment-389639290
> > > >
> > > > >From what I can tell, the complaints with implicit are:
> > > > * access token in URL
> > > > * access token in browser history
> > > > * iframe complexity when using prompt=none to "refresh" access tokens
> > > >
> > > > But this requires:
> > > > * AS/OP to support PKCE
> > > > * AS/OP to support CORS
> > > > * user-agent must support CORS
> > > > * AS/OP to maintain short-lived refresh tokens
> > > > * AS/OP must aggressively revoke refresh tokens at user signout (which is not something OAuth2 "knows" about)
> > > > * if the above point can't work, then client must proactively use revocation endpoint if/when user triggers logout
> > > >
> > > > Any use in discussing this?
> > > >
> > > > -Brock
> > > >
> > > > IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you. _______________________________________________
> > > > OAuth mailing list
> > > > OAuth@ietf.org (mailto:OAuth@ietf.org)
> > > > https://www.ietf.org/mailman/listinfo/oauth
> >
> >
> >
> > _______________________________________________
> > OAuth mailing list
> > OAuth@ietf.org (mailto:OAuth@ietf.org)
> > https://www.ietf.org/mailman/listinfo/oauth
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth