Re: [OAUTH-WG] OAuth 2.0 Token Introspection in RFC7662 : Refresh token?

David Waite <david@alkaline-solutions.com> Mon, 02 March 2020 05:33 UTC

Return-Path: <david@alkaline-solutions.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0BF843A0C5A for <oauth@ietfa.amsl.com>; Sun, 1 Mar 2020 21:33:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=alkaline-solutions.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nIKJARVqg1uo for <oauth@ietfa.amsl.com>; Sun, 1 Mar 2020 21:33:25 -0800 (PST)
Received: from mail.alkaline-solutions.com (caesium6.alkaline.solutions [157.230.133.164]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C536B3A0C54 for <oauth@ietf.org>; Sun, 1 Mar 2020 21:33:25 -0800 (PST)
Received: from authenticated-user (PRIMARY_HOSTNAME [PUBLIC_IP]) by mail.alkaline-solutions.com (Postfix) with ESMTPA id 807A0385F6F; Mon, 2 Mar 2020 05:33:23 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=alkaline-solutions.com; s=dkim; t=1583127203; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=sUQbbf1m9UlxX2wT+jdB6+Xls3RM0td19n3VwUi+DRU=; b=M0Ahmhj0/ofF+m0VHVerV6MbaTxe7ghIxh7fyviT0Bmc5CQeDrVLszp6QZwH1BwQh8sUCu 9dVDoB1fm/SMocgnYebD7aL+Qq/5FtKbmT4fy5e0l57x0AYQYX+IC2oyGMwL3yY2mFzJh0 NUJHF7/PDlkzytAePVp7eSz43+Jsw4w=
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0
From: David Waite <david@alkaline-solutions.com>
In-Reply-To: <CALkShct=sYSq-HoG=yMiV2BqT8+F=gnej+p2GgFD87FV1OQu3w@mail.gmail.com>
Date: Sun, 01 Mar 2020 22:33:22 -0700
Cc: Bill Jung <bjung=40pingidentity.com@dmarc.ietf.org>, oauth@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <D3D1BFB8-CE54-4E48-A8B9-45E01ED2B637@alkaline-solutions.com>
References: <CAErhd0OLTMKxXnT-_X6DyWYUxe==gTXdcHKLjOEDTmXCUZNxrg@mail.gmail.com> <CALkShcuLTd02iu309dCZ8PtnzbKd5b9PsVS_DWUMGWXgFovwMg@mail.gmail.com> <C0C40A3E-2455-4C86-B504-AB18F31975D9@alkaline-solutions.com> <CALkShct=sYSq-HoG=yMiV2BqT8+F=gnej+p2GgFD87FV1OQu3w@mail.gmail.com>
To: Andrii Deinega <andrii.deinega@gmail.com>
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=alkaline-solutions.com; s=dkim; t=1583127204; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=sUQbbf1m9UlxX2wT+jdB6+Xls3RM0td19n3VwUi+DRU=; b=pbENo3yolIdoRgrk8kuJK4Ka+tpuEZgP4nbxTC4n2Hn9pgeWQDATHHDicQ1eq3vuhAA5iL FtOlmagLzTrUeL6cSjrZ1fUmVvjYYY8gMSe3TIddvXR/VToXDS3ARZP5Oj4wlaI67+rxAS jVlKDcwTPdFhXl3S5f0CwvJIs69870g=
ARC-Seal: i=1; s=dkim; d=alkaline-solutions.com; t=1583127204; a=rsa-sha256; cv=none; b=j0ykajt1moi+OMB9J9s/WC64r7iSiVXDYv/lZi1gP8WoLoxnFQgbdFe7lIBCGtkWrGvJBF wjxgdX5y/RktzgcmMt1tEqnK09ayp2wAmY0AwyOjCY8DA9Myy+t+vqW3my9P8KWUAFlItB JqLKdF/IT3HwrCFAuRJz9ewofJwnNS8=
ARC-Authentication-Results: i=1; mail.alkaline-solutions.com; auth=pass smtp.auth=david@alkaline-solutions.com smtp.mailfrom=david@alkaline-solutions.com
X-Spamd-Bar: +
Authentication-Results: mail.alkaline-solutions.com; auth=pass smtp.auth=david@alkaline-solutions.com smtp.mailfrom=david@alkaline-solutions.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/O_qze43X7dGWV3fAVyrp5CRZt98>
Subject: Re: [OAUTH-WG] OAuth 2.0 Token Introspection in RFC7662 : Refresh token?
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Mar 2020 05:33:28 -0000

On Mar 1, 2020, at 10:11 PM, Andrii Deinega <andrii.deinega@gmail.com> wrote:
> 
> How would the authorization server know who actually uses the
> introspection endpoint assuming that a protected resource and a client
> application use the same credentials (client_id and client_secret)?

In the external context, you have a client accessing a protected resource with an access token. The client should treat the token as opaque, and RFC7662 makes no allowances for that client to introspect its tokens.

If you control both the client and protected resource, you may decide to short-cut and have them share credentials. However, the client logic still should never be introspecting the tokens.

The security considerations also say that you must prove the authentication of the protected resource, which I have interpreted to mean that access tokens used to authorize the call to the introspection endpoint must be issued to a confidential client - public clients cannot protect credentials to perform an authentication. You want to limit introspection to prevent denial of service and probing attacks, and to limit the amount of information on viable attacks conveyed if someone steals a token.

-DW

> 
> Regards,
> Andrii
> 
> On Sun, Mar 1, 2020 at 7:38 PM David Waite <david@alkaline-solutions.com> wrote:
>> 
>> I would expect the AS to invalidate the refresh token in this case, which would not require a refresh token mode nor necessarily any signaling back to the resource.
>> 
>> -DW
>> 
>>> On Mar 1, 2020, at 12:12 AM, Andrii Deinega <andrii.deinega@gmail.com> wrote:
>>> 
>>> Hello Bill,
>>> 
>>> I'm just thinking out loud about possible scenarios for a protected
>>> resource here... It may decide to revoke a refresh token if a client
>>> application tried to use it instead of an access token when the
>>> protected resource is paranoid about security. In order to do that an
>>> introspection response should include a non-standard parameter which
>>> indicates that the requested token is refresh_token.
>>> 
>>> A user of the introspection endpoint should rely only on a value of
>>> the active parameter (which is a boolean indicator) of the endpoint
>>> response. This applies to both types of tokens. Note, the expiration
>>> date, as well as other parameters, are defined as optional in the
>>> specification. Both token types can be revoked before the expiration
>>> date comes even if this parameter is presented as part of the
>>> response. In my opinion, there are a number of reasons why this check
>>> (for a refresh token) can be useful on the client application side.
>>> 
>>> --
>>> Regards,
>>> Andrii
>>> 
>>> 
>>> On Fri, Feb 28, 2020 at 1:59 AM Bill Jung
>>> <bjung=40pingidentity.com@dmarc.ietf.org> wrote:
>>>> 
>>>> Hello, hopefully I am using the right email address.
>>>> 
>>>> Simply put, can this spec be enhanced to clarify "Who can use the introspection endpoint for a refresh token? A resource provider or a client app or both?"
>>>> 
>>>> RFC7662 clearly mentions that the user of introspection endpoint is a 'protected resource' and that makes sense for an access token. If we allow this to client apps, it'll give unnecessary token information to them.
>>>> However, the spec also mentions that refresh tokens can also be used against the endpoint.
>>>> In case of refresh tokens, user of the endpoint should be a client app because refresh tokens are used by clients to get another access token. (Cannot imagine how/why a resource server would introspect a refresh token)
>>>> 
>>>> Is it correct to assume that the endpoint should be allowed to client apps if they want to examine refresh token's expiry time? Then the RFC should clearly mention it.
>>>> 
>>>> Thanks in advance.
>>>> 
>>>> <Details from the spec>
>>>> In https://tools.ietf.org/html/rfc7662
>>>> In '1.  Introduction' section says,
>>>> "This specification defines a protocol that allows authorized
>>>> protected resources to query the authorization server to determine
>>>> the set of metadata for a given token that was presented to them by
>>>> an OAuth 2.0 client."
>>>> Above makes clear that user of the endpoint is a "protected resource".
>>>> 
>>>> And under 'token' in '2.1.  Introspection Request' section says,
>>>> "For refresh tokens,
>>>> this is the "refresh_token" value returned from the token endpoint
>>>> as defined in OAuth 2.0 [RFC6749], Section 5.1."
>>>> So looks like a refresh token is allowed for this endpoint.
>>>> 
>>>> 
>>>> Bill Jung
>>>> Manager, Response Engineering
>>>> bjung@pingidentity.com
>>>> w: +1 604.697.7037
>>>> Connect with us:
>>>> 
>>>> CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited..  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you._______________________________________________
>>>> OAuth mailing list
>>>> OAuth@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/oauth
>>> 
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>