305
votes

With the "Implicit" flow the client (likely a browser) will get a access token, after the Resource Owner (i.e. the user) gave access.

With the "Authorization Code" flow however, the client (usually a web server) does only get an authorization code after the Resource Owner (i.e. the user) gave access. With that authorization code the client then makes another call to the API passing client_id and client_secret together with the authorization code to obtain the access token. All well described here.

Both flows have the exact same result: an access token. However, the "Implicit" flow is much simpler.

The question: Why bother with "Authorization Code" flow, when "Implicit" flow seams to be fine? Why not also using "Implicit" for webserver?

It's more work both for the provider and the client.

7
Thanks, read it already. Doesn't answer the question though.Aron Woost
Good question actually and rarely answered :) See below.Nicolas Garnier
@AronWoost I think you misunderstand Server web app and browser apponmyway133
@entropy That was my question; why not using browser flow for the server as well.Aron Woost

7 Answers

339
votes

tl;dr: This is all because of security reasons.

OAuth 2.0 wanted to meet these two criteria:

  1. You want to allow developers to use non-HTTPS redirect URI because not all developers have an SSL enabled server and if they do it's not always properly configured (non-self signed, trusted SSL certificates, synchronised server clock...).
  2. You don't want hackers to be able to steal access/refresh tokens by intercepting requests.

Details below:

The implicit flow is only possible in a browser environment because of security reasons:

In the implicit flow the access token is passed directly as a hash fragment (not as a URL parameter). One important thing about hash fragment is that, once you follow a link containing a hash fragment, only the browser is aware of the hash fragment. Browsers will pass the hash fragment directly to the destination webpage (the redirect URI / the client's webpage). Hash fragment have the following properties:

  • They are not part of the HTTP request therefore they can't be read by servers and because of that they cannot be intercepted by intermediary servers/routers (this is important).
  • They only exist on the browser - client side - so the only way to read the hash fragment is using JavaScript that runs on the page.

This makes it possible to pass an Access Token directly to the client without the risk of it being intercepted by an intermediary server. This has the caveat of only being possible client side and needs javascript running client side to use the access token.

The implicit flow also has security issues that requires further logic to workaround/avoid for instance:

  • An attacker could get an access token from a user on a different website/app (let's say if he is the owner of the other website/app), log the token on their website, and then pass it as a URL param on your website therefore impersonating the user on your website. To avoid this you need to check the Client ID associated with the access token (for instance for Google you can use the tokeninfo endpoint) to make sure the token was issued with your own client ID (i.e by your own app) or check the signature if you are using an IDToken (but that requires your client secret).
  • If the auth request did not originate from your own property (called Session Fixation attacks), to avoid this you'll want to generate a random hash from your website, save it in a cookie and pass that same hash in the state URL param of the auth request, when the user comes back you check the state param with the cookie and it must match.

In the authorization code flow it is not possible to pass an access token directly in a URL parameter because URL parameters are part of the HTTP Request, therefore any intermediary server/routers by which your request would pass (could be hundreds) could be able to read the access token if you are not using en encrypted connection (HTTPS) allowing what's known as Man-in-the-middle attacks.

Passing the access token directly in a URL param could in theory be possible but the auth sever would have to make sure the redirect URI is using HTTPS with TLS encryption and a 'trusted' SSL certificate (typically from a Certificate Authority that is not free) to be sure that the destination server is legitimate and that the HTTP request is fully encrypted. Having all developers purchase an SSL certificate and properly configure SSL on their domain would be a huge pain and would slow adoption down tremendously. This is why an intermediary one-time-use "authorization code" is provided that only the legitimate receiver will be able to exchange (because you need the client secret) and that the code will be useless to potential hackers intercepting the requests over unencrypted transactions (because they don't know the client secret).

You could also argue that the implicit flow is less secure, there are potential attack vectors like spoofing the domain upon redirect - for example by hijacking the IP address of the client's website. This is one of the reasons why the implicit flow only grants access tokens (which are supposed to have a limited time use) and never refresh tokens (which are unlimited in time). To remedy this issue, I advise you to host your webpages on an HTTPS-enabled server whenever possible.

12
votes

The Implicit Flow makes the whole flow pretty easy, but also less secure.
As the client application, which is typically JavaScript running within a Browser is less trusted, no refresh tokens for long-lived access are returned.
You should use this flow for applications that need temporary access (a few hours) to the user’s data.
Returning an access token to JavaScript clients also means that your browser-based application needs to take special care – think of XSS Attacks that could leak the access token to other systems.

https://labs.hybris.com/2012/06/05/oauth2-the-implicit-flow-aka-as-the-client-side-flow

5
votes

For us, our clients wanted to be able to authenticate with our app on their phones once, and not have to log in again for weeks at a time. With code flow, you get a refresh token along with your access token. Implicit flow does not give you a refresh token. The access token has a relatively short expiration, but the refresh tokens can have up to a 90 day expiration. Whenever the access token expires, the client and server code can use that refresh token to get a new access token plus refresh token, all behind the scenes, without any user intervention whatsoever. A refresh token can only be used once. You cannot do this with Implicit Flow. If you're using Implicit Flow, and your user doesn't interact with your app for over an hour, they will have to log in again when they come back. That was not acceptable in our use case, and Code Flow supports our use case securely.

This works and is secure because refresh tokens can be revoked. If a customer says they lost their phone or their laptop or a hacker got on to their desktop, we can simply revoke all of the refresh tokens for that user. During the entire process, no Personally Identifiable Information (PII) ever touches our code - namely the user's password.

Code flow is awesome, but it does take more work. MS does not have an Angular library to handle it currently, so I had to write one. If you are interested I can help you with it.

5
votes

From the OAuth spec:

4.2. Implicit Grant

The implicit grant type is used to obtain access tokens (it does not support the issuance of refresh tokens) and is optimized for public clients known to operate a particular redirection URI. These clients are typically implemented in a browser using a scripting language such as JavaScript.

Since this is a redirection-based flow, the client must be capable of interacting with the resource owner's user-agent (typically a web browser) and capable of receiving incoming requests (via redirection) from the authorization server.

Unlike the authorization code grant type, in which the client makes separate requests for authorization and for an access token, the client receives the access token as the result of the authorization request.

The implicit grant type does not include client authentication, and relies on the presence of the resource owner and the registration of the redirection URI. Because the access token is encoded into the redirection URI, it may be exposed to the resource owner and other applications residing on the same device.

So what we can consider:

  1. This is for public OAuth i.e. when client not needed to be registered and doesn’t have it’s own client secrets. But what auth server checks redirect url and this is actually enough for security.

  2. The Access token occurs in browser’s address bar so user can copy the url and send to someone else and it also becomes logged as the user i.e. it’s something like Session fixation. But the browser make an additional redirect with replacing history to remove hash fragment from the url. It also possible to a hacker to stole the access token by sniffing a HTTP trafic but this can be easily protected by HTTPS. Some malicious browser extensions can have an access to urls from address bar but this is ultimately bad situation like broken HTTPS cert. And even Auth code flow can’t help here ether. So what I can see is that passing access token via hash fragment of url is absolutely safe.

  3. The separation of ephemeral access token and refresh token are useless when using a HTTPS and to be honest not so useful even on raw HTTP. But the fact that client via implicit flow can’t receive the refresh token is also nonsense.

Thus I think we should introduce a new grant flow “safe implicit” which works strictly over https, allows refresh token (or we should get rid off them at all), and is preferable than Auth Cose grant flow

3
votes

My answer is: you can't implement Implicit flow in a safe and simple manner with the web-app server.

Web-app authorization process involves user interaction so Authentication Server should redirect user's browser back to the web-app's target page after user authentication and consent (I don't see any other way to pass user back to the web-app after some interaction with Authentication Server).

So token should be passed to web-app using redirect URL, right?

As @NicolasGarnier explained in his answer and comments there is no way to pass token as an URL fragment - it will not reach web-app server.

And passing token as an URL param of the redirect URL would be unsafe even under HTTPS: if the target page (let it be "greetings page") contains resources (images, scripts, etc) this resources will be obtained by browser through the series of HTTP(S) requests (each of which have Referer HTTP header containing exact URL of the "greetings page" including URL parameters). This is the way token can leak.

So it seems there is no way to pass token in redirect URL. That's why you need second call (either from Authentication Server to the Client (but to which URL?) or from Client to the Authentication Server (the second call in Authorization Code flow))

2
votes

For Googlers:

  • You grant access to your Gmail contacts to a 3rd party
  • Access is granted in the form of tokens
  • ANYBODY with a valid token will gain access
  • So you do not want to expose the token, and minimize its transfer
  • With implicit flow the (uncontrolled) browser gets the access token thus putting the token in public
  • With auth code flow the browser only gets a temporary auth code but never the access token, also the auth code is useless without a secret known only to 3rd party and Gmail

Conclusion

  • For an attacker to gain access to your Gmail contacts, it must break into your 3rd party account
  • However, the attacker never gets a hold on the access token thus is unable to perform operations to your Gmail contacts directly
  • You may authorize a 3rd party to access many services, so you do not want to store all the important tokens locally on your computer
  • However, there is one scenario you can only use implicit flow: when the 3rd party runs locally, and does not have a backend to store tokens
  • Then it can only rely on the front-end to store the tokens, which it has little control

Metaphor

  • Implicit flow: YOU ask PROVIDER for a key, YOU store it in your wallet, YOU are responsible to keep it safe, YOU use the key directly with care, and YOU exchange it for a new key in time
  • Auth code flow: YOU ask for a code, code is handed to your VALET, your VALET combines the code and a secret text then exchange it for a key with PROVIDER, YOU ask your VALET to use the key when needed but never sees the key yourself, and your VALET is responsible to exchange new keys
  • Most of the time your VALET is more security-aware than YOU :)
  • When YOU do not have a VALET, YOU are on your own
1
votes

In "Implicit" flow the client (likely a browser) will get a access token via browser redirection (a GET operation). Browser based communication is not safe and your client secret or token can be intercepted or stolen.

In "Authorization Code" flow, the client (usually a web server) does only get an authorization code, again via browser redirection (a GET operation). Then the server exchanges this code with token by making a (non-browser) POST call to the authorization server. Server includes client secret only for token access call.

Note - According to oauth best practices, "clients SHOULD NOT use the implicit grant (response type "token") or other response types issuing access tokens in the authorization response".

Hope this helps.