5

I have a node/express API that will create an HTTP cookie and pass it down to my React app for authentication. The setup was based on Ben Awad's JWT HTTP Cookie tutorial on Youtube if you're familiar with it. Everything works great when I am running the website on my localhost(localhost:4444). The issue I am now running into is that my app now uses subdomains for handling workspaces(similar to how JIRA or Monday.com uses a subdomain to specify a workspace/team). Whenever I run my app on a subdomain, the HTTP cookies stop working.

I've looked at a lot of threads regarding this issue and can't find a solution, no matter what I try, the cookie will not save to my browser. Here are the current things I have tried so far with no luck:

  • I've tried specifying the domain on the cookie. Both with a . and without
  • I've updated my host file to use a domain as a mask for localhost. Something like myapp.com:4444 which points to localhost:4444
  • I tried some fancy configuration I found where I was able to hide the port as well, so myapp.com pointed to localhost:4444.
  • I've tried Chrome, Safari, and Firefox
  • I've made sure there were no CORS issues
  • I've played around with the security settings of the cookie.
  • I also set up a ngrok server so there was a published domain to run in the browser

None of these attempts have made a difference so I am a bit lost at what to do at this point. The only other thing I could do is deploy my app to a proper server and just run my development off that but I really really don't want to do that, I should be able to develop from my local machine I would think.

My cookie knowledge is a bit bare so maybe there is something obvious I am missing?

This is what my setup looks like right now:

On the API I have a route(/refresh_token) that will create a new express cookie like so:

export const sendRefreshToken = (res: Response, token: string): void => {
  res.cookie('jid', token, {
    httpOnly: true,
    path: '/refresh_token',
  });
};

Then on the frontend it will essentially run this call on load:

fetch('http://localhost:3000/refresh_token', {
      credentials: 'include',
      method: 'POST'
    }).then(async res => {
      const { accessToken } = await res.json()
      setState({ accessToken, workspaceId })
      setLoading(false)
    })

It seems super simple to do but everything just stops working when on a subdomain. I am completely lost at this point. If you any ideas, that would be great!

3
  • 1
    Have a look at this answer: stackoverflow.com/a/57803192/9316174 Aug 6, 2021 at 4:28
  • 1
    Does your server know the domain and subdomain, as to create the appropriate cookie? Can you show what you have tried to force the domain in the cookie? Doing the requests with something like Postman can also help you see the raw HTTP request and response, and verify if you respect what's described in the comment above.
    – Uyric
    Aug 10, 2021 at 13:58
  • This is long shot, but I noticed your frontend call contains hardcoded "localhost" URL. Browsers may not append credentials cookie to this call if the cookie's domain doesn't match origin. Use relative path instead
    – Megabit
    Aug 11, 2021 at 2:01

1 Answer 1

0

if httpOnly is true, it won't be parsable through client side js. for working with cookies on subdomains, set domain as the main domain (xyz.com) an eg in BE:

res.cookie('refreshToken', refreshToken, {
  domain: authCookieDomain,
  path: '/',
  sameSite: 'None',
  secure: true,
  httpOnly: false,
  maxAge: cookieRefreshTokenMaxAgeMS
});

and on FE add withCredentials: true as axios options or credentials: include with fetch, and that should work

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.