Re: [OAUTH-WG] Clarifying Bearer token usage OAuth 2.1 draft-ietf-oauth-v2-1-00

Dick Hardt <dick.hardt@gmail.com> Thu, 30 July 2020 20:55 UTC

Return-Path: <dick.hardt@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D2F33A0CB9 for <oauth@ietfa.amsl.com>; Thu, 30 Jul 2020 13:55:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.086
X-Spam-Level:
X-Spam-Status: No, score=-2.086 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ib2XgKrpw99k for <oauth@ietfa.amsl.com>; Thu, 30 Jul 2020 13:55:25 -0700 (PDT)
Received: from mail-lj1-x232.google.com (mail-lj1-x232.google.com [IPv6:2a00:1450:4864:20::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4E4333A0CB8 for <oauth@ietf.org>; Thu, 30 Jul 2020 13:55:25 -0700 (PDT)
Received: by mail-lj1-x232.google.com with SMTP id x9so30351862ljc.5 for <oauth@ietf.org>; Thu, 30 Jul 2020 13:55:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=HSSdrEKoXWXumWLJZop1WZN14rEYgo5eGy/FYFGKpIE=; b=DaYIUqY0MwBgS6VkgtY2EcHFInvNQGv1Os18geBHVUdKn4N+wS9adn5DvdDaj8klE2 A/dMcOe0AkmGX76ycTEIUA6g6op2DYZeX2dQ6Ka25ZORmWHUMc+waiwWllA2pPmSA/Yg RMJH2G3M9q2zlf70FlK1xsJeO6PRC2/Kxx7N7RZm5zi3g9cCclU6XEEjrXav26eFPo0f Tc4RI4AubnlUpDgPzkJvAl5iJAsXLx/ETdEHOZTZpfcLHPhLP8lkzch4cVcuMuagelYt twWVVemPdXY7ClUghp5NxxnYuHUbKgObrYb2yOec3YRXyFe8mC2pwXSWuY9shC5zmcvl o/7A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=HSSdrEKoXWXumWLJZop1WZN14rEYgo5eGy/FYFGKpIE=; b=eoJtsFBYHsRN8lYV9V2mIX90jq98JaAaDzK1ME7dHxHdYuqeoKon7sgpAWyAqDw1c/ Sweu8tzZ2NiMKugjDgTE5vFjcqGuGnDrCgWJ8SVGY3s//e3pGcUq1TdpJjx6AzbLd+Mu 9iV9eCZtJCWkPne5/2ChP+FLX9SnFQPHHvgUSVFH5jZ0ZFnAfX2pdXObbaP57na8yk8F xZkryC2S2QsqE7T5uIVDGAx5wffgHomKK5UE1rJRr8YOON0M6W0HSQ2bmc5CUWRd3M5W C3oD2p3jVRIjXjwaFGTW4PsgaiHuAY8+pp0oD+gFFDIzGJerPZkxg8g+FVtgLCIFmVlI nS6w==
X-Gm-Message-State: AOAM530qPvSmj09VnL7gCvxlF5ABldiiLoVEbev55vtuC0ynP4srb3Ws kCe+cABFDGnfV6Fcv8eu22bHxTRlBRYsqGGVKU0=
X-Google-Smtp-Source: ABdhPJyA7w4v+j+17cVxi8K+4JG4jlVk5qwfqvyhhrsCGnwaEH0jk2w/9WUPBnkRVaYEfS2owakxV6N2xlXsG2amgoE=
X-Received: by 2002:a2e:999a:: with SMTP id w26mr453506lji.242.1596142523228; Thu, 30 Jul 2020 13:55:23 -0700 (PDT)
MIME-Version: 1.0
References: <CAD9ie-uUeX2fKxz=Cn0ea2vcec-rEsGvjTRsYJgCcVrqQf8H3A@mail.gmail.com> <1842CB01-E0DE-4121-AFAF-B3BE749E55F0@manicode.com>
In-Reply-To: <1842CB01-E0DE-4121-AFAF-B3BE749E55F0@manicode.com>
From: Dick Hardt <dick.hardt@gmail.com>
Date: Thu, 30 Jul 2020 13:54:47 -0700
Message-ID: <CAD9ie-uYefVfBv_aNu2jnsu3q=uv8=Dir-nLKGEbaPH37hhnmw@mail.gmail.com>
To: Jim Manico <jim@manicode.com>
Cc: Warren Parad <wparad@rhosys.ch>, oauth <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001ba68805abaee424"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/st60eO9HJLVfnZ6XO2c0YJf8WWQ>
Subject: Re: [OAUTH-WG] Clarifying Bearer token usage OAuth 2.1 draft-ietf-oauth-v2-1-00
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Jul 2020 20:55:29 -0000

I hear you Jim, but it is not so much rules, as expectations and expediency.

There may be significant debate on how to do the feature. You would not
want to hold up the OAuth 2.1 document for that would you? There are other
documents already in flight -- which other ones should OAuth 2.1 wait for?

Reducing the "20 standards" to one document was the goal of OAuth 2.1.

Having said that, if members of the working group want to get working on
this feature, and if it is completed quickly, it could be referenced or
included in OAuth 2.1 depending on the relative timing.

/Dick




ᐧ

On Thu, Jul 30, 2020 at 1:47 PM Jim Manico <jim@manicode.com> wrote:

> I politely encourage the rules to be bent and to integrate this basic but
> fundamental security control into the core standard.
>
> This is just basic security; we want as much basic security in the core of
> any standard. Dev’s now need to read 20 standards to get OAuth2 basics...
> and that’s a barrier to entry.
>
> --
> Jim Manico
> @Manicode
>
> On Jul 30, 2020, at 3:21 PM, Dick Hardt <dick.hardt@gmail.com> wrote:
>
> 
> One of the constraints of the OAuth 2.1 document that aligned the WG was
> it would have no new features.
>
> I'd recommend a separate document for the cookie bearer token feature.
>
> ᐧ
>
> On Thu, Jul 30, 2020 at 12:15 PM Jim Manico <jim@manicode.com> wrote:
>
>> Yea to cookie configuration suggestions!
>>
>> I suggest SameSite=LAX at least, which is actually the default behavior
>> in chrome if you do not set the samesite value. LAX will not break links
>> that originate from emails, STRICT will.
>>
>> Point being is that CSRF defense is easy. XSS defense is brutally hard in
>> apps with complex UI’s!
>>
>> --
>> Jim Manico
>> @Manicode
>>
>>
>> On Jul 30, 2020, at 1:13 PM, Warren Parad <wparad@rhosys.ch> wrote:
>>
>> 
>>
>>> Cookie storage of tokens does leave one open to CSRF attacks so it's
>>> certainly a trade-off. But CSRF is much easier to defense against that XSS
>>> and cookies are a better choice if the specific risk of having tokens
>>> stolen via XSS matters to your threat model.
>>
>>
>> I would assume if we included cookie language, it would explicitly
>> specify *Secure; HttpOnly; SameSite=Strict* as the recommendation, and
>> then neither XSS nor CSRF should be a problem (right?)
>>
>>
>> OAuth 2.1 isn't supposed to add new features that don't already exist,
>>> but this sounds like a good candidate to develop as an OAuth extension.
>>
>>
>> Is this really a *new feature* though?
>>
>> Okay, I'll submit that RFC 6749 does state the cookie wouldn't be created
>> by the AS.
>>
>>> 5.1.  Successful Response
>>> <https://tools.ietf.org/html/rfc6749#section-5.1>
>>> <https://tools.ietf.org/html/rfc6749#section-5.1>   The authorization
>>> server issues an access token and optional refresh
>>> <https://tools.ietf.org/html/rfc6749#section-5.1>   token, and
>>> constructs the response by
>>> *adding the following parameters*
>>> <https://tools.ietf.org/html/rfc6749#section-5.1>*   to the entity-body
>>> of the HTTP response* with a 200 (OK) status code:
>>> <https://tools.ietf.org/html/rfc6749#section-5.1>
>>
>>
>> However that wouldn't prevent a client using the password grant (I know I
>> said a bad word) or authorization code flow from creating the cookie to
>> contain that. Specifically
>>
>>> 7.  Accessing Protected Resources
>>>    The client accesses protected resources by presenting the access
>>>    token to the resource server.  The resource server MUST validate the
>>>    access token and ensure that it has not expired and that its scope
>>>    covers the requested resource.
>>>
>>>
>>>
>>> *The methods used by the resource   server to validate the access token
>>> (as well as any error responses)   are beyond the scope of this
>>> specification but generally involve an   interaction or coordination
>>> between the resource server and the   authorization server*.
>>>    The method in which the client utilizes the access token to
>>>    authenticate with the resource server depends on the type of access
>>>    token issued by the authorization server.
>>> * Typically, it involves   using the HTTP "Authorization" request header*
>>> field [RFC2617] with an
>>>    authentication scheme defined by the specification of the access
>>>    token type used, such as [RFC6750].
>>
>>
>> So that's definitely some gray area. Although perhaps I'm missing a
>> relevant section. If we are going to go so far to detail a list of possible
>> RS bearer token possible locations (i.e. Header and Body), to what I assume
>> is to implicitly say *Don't use a query parameter*. It also suggests *Don't
>> use a cookie at all*, even with* SameSite=Strict*. Although maybe that
>> is the point.
>>
>> For my reference, what makes a *new feature* and what makes *an OAuth
>> extension?*
>>
>> Warren Parad
>>
>> Founder, CTO
>> Secure your user data and complete your authorization architecture.
>> Implement Authress <https://bit.ly/37SSO1p>.
>>
>>
>> On Thu, Jul 30, 2020 at 6:46 PM Aaron Parecki <aaron@parecki.com> wrote:
>>
>>> I haven't seen any OAuth drafts that talk about sending OAuth access
>>> tokens in HTTP cookies. OAuth 2.1 isn't supposed to add new features that
>>> don't already exist, but this sounds like a good candidate to develop as an
>>> OAuth extension.
>>>
>>> ---
>>> Aaron Parecki
>>> https://aaronparecki.com
>>> https://oauth2simplified.com
>>>
>>> On Thu, Jul 30, 2020 at 9:35 AM Jim Manico <jim@manicode.com
>>> <jim@manicode..com>> wrote:
>>>
>>>> In a browser, HTTPOnly cookies are the *only* location where an access
>>>> (or other) token can be stored in a way where it *cannot be stolen
>>>> from XSS*.
>>>>
>>>> It's a very strong place to store tokens from a security point of view.
>>>>
>>>> Cookie storage of tokens does leave one open to CSRF attacks so it's
>>>> certainly a trade-off. But CSRF is much easier to defense against that XSS
>>>> and cookies are a better choice if the specific risk of having tokens
>>>> stolen via XSS matters to your threat model.
>>>>
>>>> - Jim
>>>> On 7/30/20 11:43 AM, Warren Parad wrote:
>>>>
>>>> https://www.ietf.org/id/draft-ietf-oauth-v2-1-00.html#name-bearer-tokens
>>>>
>>>> It seems recently more and more common to pass the access_token to some
>>>> RS via a cookie, yet 7.2.1 says it defines two methods. I think we need
>>>> some RFC2119
>>>> <https://www.ietf.org/id/draft-parecki-oauth-v2-1-03.html#RFC2119> keywords
>>>> here, to suggest that either SHOULD use one of these two, or MUST. And then
>>>> optionally state whether or not we recommend or reject the use of cookies
>>>> as a place for access tokens. It's also possible that the language threw me
>>>> off, because would an access token in a cookie be a bearer token, but no
>>>> matter, if I'm having this thought, then surely others have it as well,
>>>> right?
>>>>
>>>> <image.png>
>>>>
>>>>
>>>> Warren Parad
>>>>
>>>> Founder, CTO
>>>> Secure your user data and complete your authorization architecture.
>>>> Implement Authress <https://bit.ly/37SSO1p>.
>>>>
>>>> _______________________________________________
>>>> OAuth mailing listOAuth@ietf.orghttps://www.ietf.org/mailman/listinfo/oauth
>>>>
>>>> --
>>>> Jim Manico
>>>> Manicode Securityhttps://www.manicode.com
>>>>
>>>> _______________________________________________
>>>> OAuth mailing list
>>>> OAuth@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>
>>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>