Re: [OAUTH-WG] Suitable grant type for a Javascript use case

Prateek Mishra <prateek.mishra@oracle.com> Wed, 05 February 2014 19:40 UTC

Return-Path: <prateek.mishra@oracle.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD5B11A0192 for <oauth@ietfa.amsl.com>; Wed, 5 Feb 2014 11:40:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.736
X-Spam-Level:
X-Spam-Status: No, score=-4.736 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.535, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C4e_nb3biPvR for <oauth@ietfa.amsl.com>; Wed, 5 Feb 2014 11:40:47 -0800 (PST)
Received: from userp1040.oracle.com (userp1040.oracle.com [156.151.31.81]) by ietfa.amsl.com (Postfix) with ESMTP id 2F2E01A0138 for <oauth@ietf.org>; Wed, 5 Feb 2014 11:40:47 -0800 (PST)
Received: from acsinet22.oracle.com (acsinet22.oracle.com [141.146.126.238]) by userp1040.oracle.com (Sentrion-MTA-4.3.2/Sentrion-MTA-4.3.2) with ESMTP id s15JejRE007234 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 5 Feb 2014 19:40:46 GMT
Received: from userz7022.oracle.com (userz7022.oracle.com [156.151.31.86]) by acsinet22.oracle.com (8.14.4+Sun/8.14.4) with ESMTP id s15JeiaU024982 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 5 Feb 2014 19:40:44 GMT
Received: from abhmp0017.oracle.com (abhmp0017.oracle.com [141.146.116.23]) by userz7022.oracle.com (8.14.5+Sun/8.14.4) with ESMTP id s15Jeh0v024688; Wed, 5 Feb 2014 19:40:43 GMT
Received: from [130.35.50.173] (/130.35.50.173) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Wed, 05 Feb 2014 11:40:43 -0800
Message-ID: <52F293AF.50108@oracle.com>
Date: Wed, 05 Feb 2014 11:40:31 -0800
From: Prateek Mishra <prateek.mishra@oracle.com>
Organization: Oracle Corporation
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.2.0
MIME-Version: 1.0
To: Justin Richer <jricher@mitre.org>
References: <20140204161338.9A4007FC168@rfc-editor.org> <CAD9ie-tGtcBaXbJMkCDswMDhGHNbj+qbawaiXrHowPZFPxzUUQ@mail.gmail.com> <1391540170.23334.YahooMailNeo@web142801.mail.bf1.yahoo.com> <836226893590734FA88B31162359477F594D26C9@EXCHMBX01.fed.cclrc.ac.uk> <005701cf2265$b77bd120$26737360$@gmx.net> <52F283E4.50507@oracle.com> <6BF381DC-791A-4220-9C95-F0ED0718190B@mitre.org>
In-Reply-To: <6BF381DC-791A-4220-9C95-F0ED0718190B@mitre.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 8bit
X-Source-IP: acsinet22.oracle.com [141.146.126.238]
Cc: "oauth@ietf.org list" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] Suitable grant type for a Javascript use case
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Feb 2014 19:40:49 -0000

Well, there is a fundamental difference between the security properties 
of implicit vs. code flow: in the former access tokens are passed via 
URLs (protected only by the fragment URI requirement), whereas in the
latter this is never the case. So I do see a foundational difference in 
security properties between the two. The core issue the type of artifact 
exposed in network flows in both the models.

Another way to put it would be: the authorization code flow is a 
re-purposing of the well known SAML SSO Web Artifact profile which has a 
long history of deployment and use. The implicit flow "simplifies" that 
but there
are definitely some consequences from a security point of view.

I can see that certain low-value clients (or even better, clients for 
whom the client issuing entity assumes no liability :-) can reasonably 
utilize the implicit flow. But it would be good if its weaknesses were 
kept in mind.

- prateek
> While you should always factor in an analysis of the security properties of your client, you should also realize that by hosting the client completely inside the browser, most of the benefits of the code flow go away. You're no longer able to separate the knowledge of different parts of the protocol, and so much of what you're protecting with the auth code doesn't actually apply anymore.
>
> Also, if the user is using a user agent that is not conformant or up to date, there's no need to sniff OAuth because it can just steal the primary credentials from the auth server connection directly -- so the counter argument is a bit of a red herring. Yes, it's a requirement for this to work properly, but it's a requirement for many other things to work properly also.
>
>   -- Justin
>
> On Feb 5, 2014, at 1:33 PM, Prateek Mishra <prateek.mishra@oracle.com> wrote:
>
>> Well, this means you are completely dependent on a security model that is based on a very specific property of HTTP
>> redirects. The User agent MUST NOT forward any component of a fragment URI in a redirect - you are depending on the user having
>> a conformant and uptodate user agent.
>>
>> I would say that the authorization code grant has more robust security properties. From my perspective depending
>> on this type of subtle and complex requirement on other layers of the protocol stack is a considerable risk.
>>
>> So you should factor that in your analysis of the security properties of your client.
>>
>> - prateek
>>> Hi Phil,
>>>
>>> the server won't see the access-code, cause it is returned within the hash
>>> that stays at the client-site:
>>> 	http://.../returnUri#access_code=ABCDE.
>>>
>>> By definition, the returnURI has to be the URI that was registered for the
>>> client. IMHO, you are only allowed to add additional URL-Parameters.
>>>
>>> In my opinion, your use-case suits _very_ well to the implicit flow.
>>>
>>> Wishes,
>>> Manfred
>>>
>>>
>>>
>>>
>>>
>>> -----Ursprüngliche Nachricht-----
>>> Von: OAuth [mailto:oauth-bounces@ietf.org] Im Auftrag von
>>> philip.kershaw@stfc.ac.uk
>>> Gesendet: Mittwoch, 5. Februar 2014 10:12
>>> An: oauth@ietf.org
>>> Betreff: [OAUTH-WG] Suitable grant type for a Javascript use case
>>>
>>> Hi all,
>>>
>>> I'm looking to apply OAuth for a particular use case with a Javascript
>>> client and would like to get some guidance with this.  Bear with me as I'm
>>> new to this list.
>>>
>>> I have a Javascript client which needs to be deployed on a number of
>>> different sites for which we don't have control over the server-side code.
>>> The client needs to obtain an access token to submit data to another 3rd
>>> party site on behalf of the user.
>>>
>>> We've looked at the Implicit Grant type
>>> (http://tools.ietf.org/html/rfc6749#section-4.2).  Our third party site
>>> hosts an Authorisation server and Resource Server.  The client provides a
>>> redirect URI to return the token to.  My understanding is that the redirect
>>> URI is a security measure to ensure the token is returned to an endpoint
>>> known to the Authorisation Server.
>>>
>>> However, in my case it is only the Javascript client that needs the token.
>>> I can see how the token can be passed to the Javascript via step E in figure
>>> 4.  However, we have limited control over the site hosting the Javascript
>>> ('Web-hosted Client Resource' in Figure 4).  We can host Javascript but we
>>> can't easily alter any server-side code.  There's a danger that the
>>> server-side code will choke when it receives the redirect the URI containing
>>> the access token.  I'm wondering if there is a suitable workaround for this.
>>> Can we dispense with the redirect URI or does this compromise security too
>>> far?  Perhaps we should be looking at an implementing an alternative grant
>>> type?
>>>
>>> Any help much appreciated.
>>>
>>> Cheers,
>>> Phil--
>>> Scanned by iCritical.
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>>
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth