Re: [OAUTH-WG] First Draft of OAuth 2.1

Pedro Igor Silva <psilva@redhat.com> Thu, 12 March 2020 19:32 UTC

Return-Path: <psilva@redhat.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 517CD3A044A for <oauth@ietfa.amsl.com>; Thu, 12 Mar 2020 12:32:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IRq79aZjvk6A for <oauth@ietfa.amsl.com>; Thu, 12 Mar 2020 12:32:42 -0700 (PDT)
Received: from us-smtp-delivery-1.mimecast.com (us-smtp-1.mimecast.com [207.211.31.81]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 873263A0414 for <oauth@ietf.org>; Thu, 12 Mar 2020 12:32:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1584041561; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=x2vMLeEYxzRpvKDNCUDCimKZwZwIZP+pdqDVh2KSGcU=; b=b+u1Uo/xmgEvLOmZSuwxeaGIH2mOEHp8JluTMR9Sd/NWX8WdXnYLNn4VHJPBp1vqf9iFGc E1EiXtXDKi3SJfbWFPDx+hUOZZ0DP82zmBP9ePRWoalA3S0frdFd6JHURMLkW1WYV4W5mq LFTLs0B3ACVZcNe6eT4hmpCqmbw6nDE=
Received: from mail-ua1-f72.google.com (mail-ua1-f72.google.com [209.85.222.72]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-327-JMMyIv2DOEuvXNDI2xTBkA-1; Thu, 12 Mar 2020 15:32:33 -0400
X-MC-Unique: JMMyIv2DOEuvXNDI2xTBkA-1
Received: by mail-ua1-f72.google.com with SMTP id t10so1202942uaj.5 for <oauth@ietf.org>; Thu, 12 Mar 2020 12:32:33 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=x2vMLeEYxzRpvKDNCUDCimKZwZwIZP+pdqDVh2KSGcU=; b=Q6xhglh4dF/H89IadoABEyVI3zM0S/YJWCicPr6gIy2+xB5nevckX5sfVHoty1hF5i sLfwTg55AkEW7xkDb2NsFyZEjjg7qIQZx17DrFi/wjrxgjf+iLExpEckGJiRFSH589zP eGpn73h30Q6rZfQvSgUfnXTzfoF26fGTemXctyZQUbAm4qZL9hl2aDILQDr8jZeGuvhh g/dHLIuBia05U24O9LG79qawfK+2XMiRJKOpb4v41fZsuo+mJ28HXiRCbwRLCcLK/tTd 5uuhHzae3cgtKwQ0z/93ZMCDCxIFzmHo3UVe1AONgWi7BBoj57Ng97b/RF04UAOU1mjg 3HMA==
X-Gm-Message-State: ANhLgQ0rKVWIHeJEa++Q3GESTIfTnJUSxO9fHwQch2a8KQ06/dTEZ1Z5 wxd3fRb/cvFuhZG61yvus6nQxml86NaHIT2SGKiGn4AObDkBd40Lip3tukCMmon/1nGx6VZjsUw yKx3W0FLDCjmlw9Hjj+G5GA==
X-Received: by 2002:ab0:1863:: with SMTP id j35mr2407038uag.122.1584041553067; Thu, 12 Mar 2020 12:32:33 -0700 (PDT)
X-Google-Smtp-Source: ADFU+vs942WkfvOD9nszm98C6UpbSgrSuC4yQUfWt+oJ/eB4Ot5KLWnLo8NF275HMHN7H8k/OM6qu/0kZlQzKmPy+2k=
X-Received: by 2002:ab0:1863:: with SMTP id j35mr2407019uag.122.1584041552744; Thu, 12 Mar 2020 12:32:32 -0700 (PDT)
MIME-Version: 1.0
References: <CAO_FVe40ONas2em6gGviEgdh_bf4qG+PnQD+G+KR+QPcY+V8Bw@mail.gmail.com> <2E956E04-3919-45E8-B9A0-9DB74E7067AC@lodderstedt.net> <CAO_FVe5qEz43n=61qbf51P9iO5-N7A+9wJm8xj5f7tZFbeFweA@mail.gmail.com>
In-Reply-To: <CAO_FVe5qEz43n=61qbf51P9iO5-N7A+9wJm8xj5f7tZFbeFweA@mail.gmail.com>
From: Pedro Igor Silva <psilva@redhat.com>
Date: Thu, 12 Mar 2020 16:32:21 -0300
Message-ID: <CAJrcDBe+q_4jgWWhaUf2PkJJBOwiWH0rAiXbJNEsy2XAPDcU-A@mail.gmail.com>
To: Vittorio Bertocci <Vittorio=40auth0.com@dmarc.ietf.org>
Cc: Torsten Lodderstedt <torsten=40lodderstedt.net@dmarc.ietf.org>, OAuth WG <oauth@ietf.org>
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: redhat.com
Content-Type: multipart/alternative; boundary="0000000000000fb03a05a0ad6a6e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/-XLteaSiW4EWMcYogXCeVtCyGyM>
Subject: Re: [OAUTH-WG] First Draft of OAuth 2.1
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Mar 2020 19:32:46 -0000

I agree with you and recently, we had to deal with an issue where a `web
application` using rotation (as defined by the draft) was having issues to
refresh tokens due to multiple concurrent requests at the moment a token is
about to expire or already expired. We had to add some controls to deal
with concurrency and additional complexity + performance penalties. And for
such clients, I was not sure whether or not rotation makes sense.

On Thu, Mar 12, 2020 at 4:05 PM Vittorio Bertocci <Vittorio=
40auth0.com@dmarc.ietf.org> wrote:

> Thanks for the clarification, Torsten.
> I believe it's the first time I see use of client credentials positioned
> as sender constraint; if the intent is saying that confidential clients
> should use their credentials when redeeming refresh tokens, I am of course
> in agreement but I think the language should be clearer and state the above
> explicitly.
>
> Re: failure frequency, I know of scenarios were the designers added
> rotation by default, and after a while it was turned to opt in because of
> the frequency of errors and impact on user experience/call center.
> I really believe that putting this as a MUST is justified only for
> exceedingly vulnerable situations, like SPAs.
> Native/desktop clients should be free to decide whether they want to opt
> in without loosing compliance. Just my 2 C
>
> On Thu, Mar 12, 2020 at 11:58 AM Torsten Lodderstedt <torsten=
> 40lodderstedt.net@dmarc.ietf.org> wrote:
>
>> Hi,
>>
>> sender constraining refresh tokens for confidential client means client
>> authentication + check the binding of the refresh token with the respective
>> client id. I don’t think this is new as RFC6759 already required ASs to
>> check this binding. Assuming backends are generally confidential clients
>> also means no rotation and no cache synchronization needed.
>>
>> Rotation should be used for frontends, e.g. native apps and only if there
>> is there no other option. If a refresh fails, the app must go through the
>> authorization process again. That’s inconvenient so the question is how
>> often this happens. What I can say, I have never seen customer complaining
>> in several years of operation of ASs with refresh token rotation (including
>> replay detection) for native apps with millions of users.
>>
>> best regards,
>> Torsten.
>>
>> Am 12.03..2020 um 19:24 schrieb Vittorio Bertocci <Vittorio=
>> 40auth0.com@dmarc.ietf.org>:
>>
>> 
>> Hey guys,
>> thanks for putting this together.
>> I am concerned with the real world impact of imposing sender constraint |
>> rotation as a MUST on refresh tokens in every scenario.
>> Sender constraint isn't immediately actionable - we just had the
>> discussion for dPOP, hence I won't go in the details here.
>> Rotation isn't something that can be added without significant impact on
>> development and runtime experiences:
>>
>>    - on distributed scenarios, it introduces the need to serialize
>>    access to shared caches
>>    - network failures can lead to impact on experience- stranding
>>    clients which fail to receive RTn+1 during RTn redemption in a limbo where
>>    user interaction might become necessary, disrupting experience or
>>    functionality for scenarios where the user isn't available to respond.
>>    -
>>
>>
>>
>> On Wed, Mar 11, 2020 at 5:28 PM Aaron Parecki <aaron@parecki..com
>> <aaron@parecki.com>> wrote:
>>
>>> I'm happy to share that Dick and Torsten and I have published a first
>>> draft of OAuth 2.1. We've taken the feedback from the discussions on
>>> the list and incorporated that into the draft.
>>>
>>> https://tools.ietf.org/html/draft-parecki-oauth-v2-1-01
>>>
>>> A summary of the differences between this draft and OAuth 2.0 can be
>>> found in section 12, and I've copied them here below.
>>>
>>> > This draft consolidates the functionality in OAuth 2.0 (RFC6749),
>>> > OAuth 2.0 for Native Apps (RFC8252), Proof Key for Code Exchange
>>> > (RFC7636), OAuth 2.0 for Browser-Based Apps
>>> > (I-D.ietf-oauth-browser-based-apps), OAuth Security Best Current
>>> > Practice (I-D.ietf-oauth-security-topics), and Bearer Token Usage
>>> > (RFC6750).
>>> >
>>> >   Where a later draft updates or obsoletes functionality found in the
>>> >   original [RFC6749], that functionality in this draft is updated with
>>> >   the normative changes described in a later draft, or removed
>>> >   entirely.
>>> >
>>> >   A non-normative list of changes from OAuth 2.0 is listed below:
>>> >
>>> >   *  The authorization code grant is extended with the functionality
>>> >      from PKCE ([RFC7636]) such that the only method of using the
>>> >      authorization code grant according to this specification requires
>>> >      the addition of the PKCE mechanism
>>> >
>>> >   *  Redirect URIs must be compared using exact string matching as per
>>> >      Section 4.1.3 of [I-D.ietf-oauth-security-topics]
>>> >
>>> >   *  The Implicit grant ("response_type=token") is omitted from this
>>> >      specification as per Section 2.1.2 of
>>> >      [I-D.ietf-oauth-security-topics]
>>> >
>>> >   *  The Resource Owner Password Credentials grant is omitted from this
>>> >      specification as per Section 2.4 of
>>> >      [I-D.ietf-oauth-security-topics]
>>> >
>>> >   *  Bearer token usage omits the use of bearer tokens in the query
>>> >      string of URIs as per Section 4.3.2 of
>>> >      [I-D.ietf-oauth-security-topics]
>>> >
>>> >   *  Refresh tokens must either be sender-constrained or one-time use
>>> >      as per Section 4.12.2 of [I-D.ietf-oauth-security-topics]
>>>
>>> https://tools.ietf.org/html/draft-parecki-oauth-v2-1-01#section-12
>>>
>>> I'm excited for the direction this is taking, and it has been a
>>> pleasure working with Dick and Torsten on this so far. My hope is that
>>> this first draft can serve as a good starting point for our future
>>> discussions!
>>>
>>> ----
>>> Aaron Parecki
>>> aaronparecki.com
>>> @aaronpk
>>>
>>> P.S. This notice was also posted at
>>> https://aaronparecki.com/2020/03/11/14/oauth-2-1
>>>
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>>
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>