Re: [OAUTH-WG] RFC 7009 OAuth 2.0 Token Revocation //proposed change wrt to "default" revocation of refresh tokens

Amit Gupta <amit.gupta@insideview.com> Sun, 18 January 2015 13:59 UTC

Return-Path: <amit.gupta@insideview.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 11B751B29E7 for <oauth@ietfa.amsl.com>; Sun, 18 Jan 2015 05:59:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.701
X-Spam-Level:
X-Spam-Status: No, score=-0.701 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wI0hjYfms7JO for <oauth@ietfa.amsl.com>; Sun, 18 Jan 2015 05:59:44 -0800 (PST)
Received: from server506.appriver.com (server506b.appriver.com [50.56.144.14]) (using TLSv1 with cipher DES-CBC3-SHA (112/168 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CA34B1ACD09 for <oauth@ietf.org>; Sun, 18 Jan 2015 05:59:43 -0800 (PST)
X-Note-AR-ScanTimeLocal: 1/18/2015 7:59:41 AM
X-Policy: insideview.com - insideview.com
X-Policy: insideview.com - insideview.com
X-Policy: insideview.com - insideview.com
X-Policy: insideview.com - insideview.com
X-Policy: insideview.com - insideview.com
X-Primary: amit.gupta@insideview.com
X-Note: This Email was scanned by AppRiver SecureTide
X-Note: SecureTide Build: 11/21/2014 10:58:18 PM UTC
X-Virus-Scan: V-
X-Note-SnifferID: 0
X-Note: TCH-CT/SI:0-110/SG:5 1/18/2015 7:59:14 AM
X-GBUdb-Analysis: 1, 169.254.1.45, Ugly c=0.883451 p=-0.995839 Source White
X-Signature-Violations: 0-0-0-32767-c
X-Note: Spam Tests Failed:
X-Country-Path: UNKNOWN->PRIVATE->United States
X-Note-Sending-IP: 10.242.229.139
X-Note-Reverse-DNS: smtp.exg6.exghost.com
X-Note-Return-Path: amit.gupta@insideview.com
X-Note: User Rule Hits:
X-Note: Global Rule Hits: G251 G252 G253 G254 G258 G259 G371
X-Note: Encrypt Rule Hits:
X-Note: Mail Class: VALID
X-Note: Headers Injected
Received: from [10.242.229.139] (HELO smtp.exg6.exghost.com) by server506.appriver.com (CommuniGate Pro SMTP 6.0.2) with ESMTPS id 233923911; Sun, 18 Jan 2015 07:59:41 -0600
Received: from DAGN10A-E6.exg6.exghost.com ([169.254.1.45]) by HT06-E6.exg6.exghost.com ([10.242.230.113]) with mapi id 14.03.0210.002; Sun, 18 Jan 2015 07:59:41 -0600
From: Amit Gupta <amit.gupta@insideview.com>
To: Torsten Lodderstedt <torsten@lodderstedt.net>
Thread-Topic: [OAUTH-WG] RFC 7009 OAuth 2.0 Token Revocation //proposed change wrt to "default" revocation of refresh tokens
Thread-Index: AdAxpuZuaRyw+19oS/CIjljjczH2vwBhfEEAAAHINXA=
Date: Sun, 18 Jan 2015 13:59:40 +0000
Message-ID: <EC5D50A28C853445B767C0962CAD45720F7F24A1@DAGN10a-e6.exg6.exghost.com>
References: <EC5D50A28C853445B767C0962CAD45720F7F2132@DAGN10a-e6.exg6.exghost.com> <355AFCFE-64A7-4F7F-AA12-F57B291BE5F2@lodderstedt.net>
In-Reply-To: <355AFCFE-64A7-4F7F-AA12-F57B291BE5F2@lodderstedt.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [209.61.191.157]
x-rerouted-by-exchange:
Content-Type: multipart/alternative; boundary="_000_EC5D50A28C853445B767C0962CAD45720F7F24A1DAGN10ae6exg6ex_"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/QpN_9uz5C3zjuR2tn2rygbgQoYI>
Cc: "oauth@ietf.org" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] RFC 7009 OAuth 2.0 Token Revocation //proposed change wrt to "default" revocation of refresh tokens
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 18 Jan 2015 13:59:47 -0000

Hi Torsten,

I get the point for a BCP around the revocation/validity of refresh tokens. I’ll compile a documents for what we thought should be the best practice around limiting the validity of refresh tokens (too many of these were unused, and keeping them alive was both a security liability, and performance overhead). Would I have to send the draft to oauth@ietf.org<mailto:oauth@ietf.org>? or a specific working group email?

Thanks again for your response.
--
Thanks
Amit

From: Torsten Lodderstedt [mailto:torsten@lodderstedt.net]
Sent: Sunday, January 18, 2015 2:11 PM
To: Amit Gupta
Cc: Justin Richer; sdronia@gmx.de; oauth@ietf.org; mscurtescu@google.com
Subject: Re: [OAUTH-WG] RFC 7009 OAuth 2.0 Token Revocation //proposed change wrt to "default" revocation of refresh tokens

Hi Amit,

as far as I understand you are asking for a documentation of guidelines for refresh token lifecycle management. Such guidlines are not in scope for RFC 7009, as it only wants to add a request to the AS to give the client an (interoperable) way to explicitly revoke tokens. Tokens lifecycle (incl. expiration) and respective policies are at the discretion of the AS. Those topics are intentionally left unspecified by this and other OAuth RFC in order to not limit the design options of AS implementations. Note for example that our (Deutsche Telekom's) AS treats refresh token expiration differently then your implementation. But thanks to RFC 7009, a client could revoke tokens using the same code snippet at both ASs.

Guidelines could be documented in an additional BCP (best current practice) RFC. If you like, you can post an individual draft and ask the WG to adopt it as WG document.

Best regards,
Torsten.


Am 16.01.2015 um 17:10 schrieb Amit Gupta <amit.gupta@insideview.com<mailto:amit.gupta@insideview.com>>:

The present rfc does not specify if the server should indefinitely keep the refresh token functional for every token (except revoked ones), and most refresh tokens are not used (due to authorize workflow is triggered by clients for authentication and resource access).

Hence, I feel the rfc should provide guidance for the transparent ways to limit validity of refresh tokens and what property/setting should be used to automatically expire refresh tokens, and who (between the server, client or uset) should be able to specify/modify/see this property(s).

In our implementation, the client can specify/modify this property (or server to set default) to limit refresh tokens. Its not clear if the user have visibility in number of refresh tokens before consent (or a say in refresh token revocation).
--
Thanks,
Amit Gupta
Software Security Architect,
InsideView Inc.

Sent from my mobile device,
Please excuse spelling typos.
On Jan 16, 2015 7:07 PM, Justin Richer <jricher@mit.edu<mailto:jricher@mit.edu>> wrote:
This seems to be more of an implementation of revocation and handling refresh token lifetimes than anything that the spec would talk about. In what's described below, it doesn't seem that the client ever specifies the threshold, nor would the AS desire the client to do so. This is all something that can happen server-side, out of the view of the client.

In other words, I don't (personally) see what would have to change in the RFC for someone to implement this scheme. Can you please clarify what I'm missing?

 -- Justin

On 1/16/2015 3:39 AM, Amit Gupta wrote:

Hi Torsten, Stefanie, Marius



I wanted to suggest an addition to the token revocation rfc7009 to provide more clarity on how revocation of refresh tokens should be handled. I feel the rfc should,

1. Describe how the client/resource-owner can provide “standing instructions” to the OAuth server to revoke refresh tokens.

2. Describe the default way to for the OAuth server to define constrains for revocation of refresh token if this constrains are not specified by the client/resource owner.



The way it could be handled is:

1. Store a Client level threshold (clt) of number of valid refresh tokens per “user-client” combination (and OAuth server can store the default value for clt, if undefined by the client or resource owner).

2. Keep the “time to live” for the access token reasonably small (few minutes to couple of hours).

a. Revocation of active token removes the token ad the refresh token.

b. When new tokens are generated, up to “clt” number of Refresh tokens is maintained by the OAuth server (the most recent refresh token over writes the cltth  refresh token for user-client combination).

c. Revocation of inactive token removes the refresh token.



We have implemented such a scheme for our OAuth server, whereby “clt” is set to five by default (if not specified in client the properties). Therefore,

1. Whenever a new token and refresh token is created, it overwrites the 5th (clt=5) oldest refresh token (for clientId-userId combination).

2. Code grant tokens are only valid for 1 hour. When the token expires, refresh token is not removed.

3. When an “active” token is revoked, Token and it’s refresh token is also revoked.

4. When an “expired” token is revoked, only the corresponding refresh token is revoked.



The above example explicitly specify how to handle revocation of refresh tokens when the client has not informed the OAuth server about how expiry of refresh tokens should be handled. This also allows clients to specify certain constrains (like default time to live for tokens, and client level threshold for number of refresh tokens to keep active for each client-user combination).



Are you planning to update the RFC on the scheme to handle revocation of refresh token? If not, would you be willing to include the proposed changes to RFC7009? Please let me know.

--

Thanks,

Amit





_______________________________________________

OAuth mailing list

OAuth@ietf.org<mailto:OAuth@ietf.org>

https://www.ietf.org/mailman/listinfo/oauth