Re: [OAUTH-WG] [Technical Errata Reported] RFC7009 (6663)

Emond Papegaaij <emond.papegaaij@gmail.com> Tue, 24 August 2021 07:43 UTC

Return-Path: <emond.papegaaij@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 388743A1016 for <oauth@ietfa.amsl.com>; Tue, 24 Aug 2021 00:43:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g_Ea76f__FTn for <oauth@ietfa.amsl.com>; Tue, 24 Aug 2021 00:43:35 -0700 (PDT)
Received: from mail-il1-x132.google.com (mail-il1-x132.google.com [IPv6:2607:f8b0:4864:20::132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 412AC3A1019 for <oauth@ietf.org>; Tue, 24 Aug 2021 00:43:35 -0700 (PDT)
Received: by mail-il1-x132.google.com with SMTP id g8so4970944ilc.5 for <oauth@ietf.org>; Tue, 24 Aug 2021 00:43:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=WzNIvhXsTjdbhFkjwlvs/cjvd+WfBGyymZoVeH7S/F8=; b=MHzNwpbPfrx6iYsLQ83AaJyJpLGXRMxNBFMgo8CS63FG0ZIHjvu+e4vZ80KoM6lN1D qE70MsmbYE/5YMEehb1fr9wLUGmcokNPbRgd2TwnXdTHe3tXmrUhQaHN1STnix+H8U7/ UJbSjpxvLL3iEKpsYnc/8qg18b6fC5yHojTKK8Fm3tZ0lOCVWwi2PY/ARN16hyj3BhSm ofH8fYLCZKxCQyxSUM54JdIhGWS3iNEg+91GkEiswUXL8qaa/K1mPMJllgvlVsef+4Ki BoJK6W3q29qcBOXncywtvo6sJMrW2GwatKpBqy/tWTE8t8xJUFvOpXpNPva9dFpSOMNa 6plw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=WzNIvhXsTjdbhFkjwlvs/cjvd+WfBGyymZoVeH7S/F8=; b=H3xpZu2BUY6JnevB84gbuqFaJBtgZ8m82QJzkh9WXnNMNinkVHHFfsqbUpwuDiKLy8 OJCepv/ikk599/nvEiF4rSp1wfrnu83+0lrZCrdeJTxSv7EZauKHcjGPHnoAUQxkRz+f fxpeCfF1J0ug1a34zs1yLvq7Z6kpOPjZE6ELSXM0nqiCYiIScPwTfSrZQdYi9toJppAO QtjbX+v7M3XlZywai5UdvJvtLFarkCdoAwAZvs30M7TVDRuCn2O0YB60yDWibY0bA9HO UV8AUAE7NNcHLyf8zCWDFRvLI69GOqG2Y2FCZD9aOa2ofvqAMPLPLeAfhGOvExa2fCvQ STeQ==
X-Gm-Message-State: AOAM5307cJkoJlb539JlRxuvLbfOriYOmtlA77778w7QqvvI11c6hRWa uPa/s0RgFdPCq6dJq22psFjWGAFWVjH84p6FFdtGRCTyhXQ=
X-Google-Smtp-Source: ABdhPJywVF9+c1K6eQ2iEWvgyUhSUAu6oxjflO4r7voPt5+9fjcXE0b/QwMvOdVQ/Ai5HNe9g5c1H5FRnyPKb5+2yic=
X-Received: by 2002:a92:d90f:: with SMTP id s15mr25407704iln.278.1629791013981; Tue, 24 Aug 2021 00:43:33 -0700 (PDT)
MIME-Version: 1.0
References: <20210822091434.93EFCF40723@rfc-editor.org> <80CE09CD-E462-4CB6-B4CC-EF4A7BE9F854@mit.edu>
In-Reply-To: <80CE09CD-E462-4CB6-B4CC-EF4A7BE9F854@mit.edu>
From: Emond Papegaaij <emond.papegaaij@gmail.com>
Date: Tue, 24 Aug 2021 09:43:23 +0200
Message-ID: <CAGXsc+bDeg3RDFgP449YX-LYZOaa8JXn4Ea3jJfjA-HHJxmrwg@mail.gmail.com>
To: IETF oauth WG <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000072541905ca494a68"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/ALX8409IYdbToSCYaNFInCqTT70>
Subject: Re: [OAUTH-WG] [Technical Errata Reported] RFC7009 (6663)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Aug 2021 07:43:42 -0000

On Mon, Aug 23, 2021 at 9:42 PM Justin Richer <jricher@mit.edu> wrote:

> I personally don’t agree with this errata. Token Revocation was never
> meant to act as a protected resource, but rather as a function of the AS.
> The client is known to the AS and so authentication is expected here.
>

We ran into this very issue some time ago. Our client in this case was a
command line tool, which only requests the client credentials on login. It
then fetches an access token and stores this locally. The client
credentials are not stored by default. The current spec required us to
request the client credentials to revoke the access token on logout.
Personally, I see no point in requiring the the client to authenticate, it
already possesses an access token, which it can use for whatever it wants
to and the possession of the token should be enough evidence that the
client previously authenticated. Revoking the token seems to be the least
harmful one can do with a token.

For more information see:
https://mailarchive.ietf.org/arch/msg/oauth/7qxGcptE-uzA5WQaxnzGMdSqb2I/

Best regards,
Emond Papegaaij



> > On Aug 22, 2021, at 5:14 AM, RFC Errata System <
> rfc-editor@rfc-editor.org> wrote:
> >
> > The following errata report has been submitted for RFC7009,
> > "OAuth 2.0 Token Revocation".
> >
> > --------------------------------------
> > You may review the report below and at:
> > https://www.rfc-editor.org/errata/eid6663
> >
> > --------------------------------------
> > Type: Technical
> > Reported by: Ashvin Narayanan <ashvinnarayanan@gmail.com>
> >
> > Section: 2.1
> >
> > Original Text
> > -------------
> > The client constructs the request by including the following
> >   parameters using the "application/x-www-form-urlencoded" format in
> >   the HTTP request entity-body:
> >
> >   token   REQUIRED.  The token that the client wants to get revoked.
> >
> >   token_type_hint  OPTIONAL.  A hint about the type of the token
> >           submitted for revocation.  Clients MAY pass this parameter in
> >           order to help the authorization server to optimize the token
> >           lookup.  If the server is unable to locate the token using
> >           the given hint, it MUST extend its search across all of its
> >           supported token types.  An authorization server MAY ignore
> >           this parameter, particularly if it is able to detect the
> >           token type automatically.  This specification defines two
> >           such values:
> >
> >           * access_token: An access token as defined in [RFC6749],
> >             Section 1.4
> >
> >           * refresh_token: A refresh token as defined in [RFC6749],
> >             Section 1.5
> >
> >           Specific implementations, profiles, and extensions of this
> >           specification MAY define other values for this parameter
> >           using the registry defined in Section 4.1.2.
> >
> >   The client also includes its authentication credentials as described
> >   in Section 2.3. of [RFC6749].
> >
> >   For example, a client may request the revocation of a refresh token
> >   with the following request:
> >
> >     POST /revoke HTTP/1.1
> >     Host: server.example.com
> >     Content-Type: application/x-www-form-urlencoded
> >     Authorization: Basic czZCaGRSa3F0MzpnWDFmQmF0M2JW
> >
> >     token=45ghiukldjahdnhzdauz&token_type_hint=refresh_token
> >
> >   The authorization server first validates the client credentials (in
> >   case of a confidential client) and then verifies whether the token
> >   was issued to the client making the revocation request.  If this
> >   validation fails, the request is refused and the client is informed
> >   of the error by the authorization server as described below.
> >
> > Corrected Text
> > --------------
> > The client calls the revocation endpoint using an HTTP
> >   POST [RFC7231] request with the following parameters sent as
> >   "application/x-www-form-urlencoded" data in the request body:
> >
> >   token   REQUIRED.  The token that the client wants to get revoked.
> >
> >   token_type_hint  OPTIONAL.  A hint about the type of the token
> >           submitted for revocation.  Clients MAY pass this parameter in
> >           order to help the authorization server to optimize the token
> >           lookup.  If the server is unable to locate the token using
> >           the given hint, it MUST extend its search across all of its
> >           supported token types.  An authorization server MAY ignore
> >           this parameter, particularly if it is able to detect the
> >           token type automatically.  This specification defines two
> >           such values:
> >
> >           * access_token: An access token as defined in [RFC6749],
> >             Section 1.4
> >
> >           * refresh_token: A refresh token as defined in [RFC6749],
> >             Section 1.5
> >
> >           Specific implementations, profiles, and extensions of this
> >           specification MAY define other values for this parameter
> >           using the registry defined in Section 4.1.2.
> >
> >   The client MUST also include in the request, the access token it
> received
> >   from the authorization server. It must do so in the same way as it
> would
> >   when accessing a protected resource, as describe in [RFC6749], Section
> 7.
> >
> >   The following is a non-normative example request in which the client
> uses
> >   its access token to revoke the associated refresh token:
> >
> >     POST /revoke HTTP/1.1
> >     Host: server.example.com
> >     Content-Type: application/x-www-form-urlencoded
> >     Authorization: Bearer czZCaGRSa3F0MzpnWDFmQmF0M2JW
> >
> >     token=45ghiukldjahdnhzdauz&token_type_hint=refresh_token
> >
> >   The following is a non-normative example request in which the client
> uses
> >   its access token to revoke the same access token:
> >
> >     POST /revoke HTTP/1.1
> >     Host: server.example.com
> >     Content-Type: application/x-www-form-urlencoded
> >     Authorization: Bearer czZCaGRSa3F0MzpnWDFmQmF0M2JW
> >
> >     token=czZCaGRSa3F0MzpnWDFmQmF0M2JW&token_type_hint=access_token
> >
> >   The authorization server MUST validate the access token used by the
>
> >   client to authorize its call to the revocation endpoint, including
> >   ensuring that it is not expired or revoked.
> >   Additionally, the authorization server MUST also validate whether the
> >   access token used for authorization is part of the same grant  as the
> >   token being revoked. If validation fails, the request is  refused and
> >   the client is informed of the error by the authorization server.
> >   In the case of a bearer token, the authorization server SHOULD
> respond
> >   with an HTTP 401 code as described in OAuth 2.0 Bearer Token Usage
> >   [RFC6750], Section 3.
> >   Errors based on other types of tokens are beyond the scope of this
> >   specification.
> >
> >
> > Notes
> > -----
> > It appears as though the authors of RFC7009 have failed to consider that
> requests to revoke are likely to come from non-confidential clients and
> such, would lack authentication credentials. Regardless of the type of
> client however, authentication should not be required. The OAuth 2.0
> specification (RFC6749) does not specify verifying that the access token
> belongs to the client accessing protected resources, of which revocation is
> one. It is the role of the access token alone to signify authorization
> required to make requests to protected resources. If this is an issue for
> revocation, then it is an issue for all protected resources and counter
> measures may be proposed in a separate RFC rather than broadening the scope
> of this particular RFC. As per the original text itself, "This
> specification in general does not intend to provide countermeasures against
> token theft and abuse." Additionally, "If an attacker is able to
> successfully guess a public client's client_id and one of their tok
> > ens, or a private client's credentials and one of their tokens, they
> could do much worse damage by using the token elsewhere than by revoking
> it.  If they chose to revoke the token, the legitimate client will lose its
> authorization grant and will need to prompt the user again.  No further
> damage is done and the guessed token is now worthless."
> > Note that the client_id is not meant to be private information to begin
> with, so relying on an attacker "guessing" it should not be seen as a
> security countermeasure. This section of RFC7009 will be referenced in a
> subsequent errata.
> >
> > Instructions:
> > -------------
> > This erratum is currently posted as "Reported". If necessary, please
> > use "Reply All" to discuss whether it should be verified or
> > rejected. When a decision is reached, the verifying party
> > can log in to change the status and edit the report, if necessary.
> >
> > --------------------------------------
> > RFC7009 (draft-ietf-oauth-revocation-11)
> > --------------------------------------
> > Title               : OAuth 2.0 Token Revocation
> > Publication Date    : August 2013
> > Author(s)           : T. Lodderstedt, Ed., S. Dronia, M. Scurtescu
> > Category            : PROPOSED STANDARD
> > Source              : Web Authorization Protocol
> > Area                : Security
> > Stream              : IETF
> > Verifying Party     : IESG
> >
> > _______________________________________________
> > OAuth mailing list
> > OAuth@ietf.org
> > https://www.ietf.org/mailman/listinfo/oauth
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>