Re: [OAUTH-WG] Implementation questions around refresh token rotation

Neil Madden <neil.madden@forgerock.com> Mon, 12 October 2020 06:57 UTC

Return-Path: <neil.madden@forgerock.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EFB6E3A1304 for <oauth@ietfa.amsl.com>; Sun, 11 Oct 2020 23:57:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=forgerock.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KHUrMnnwcrjo for <oauth@ietfa.amsl.com>; Sun, 11 Oct 2020 23:57:52 -0700 (PDT)
Received: from mail-wm1-x32d.google.com (mail-wm1-x32d.google.com [IPv6:2a00:1450:4864:20::32d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 88BB83A12CB for <oauth@ietf.org>; Sun, 11 Oct 2020 23:57:51 -0700 (PDT)
Received: by mail-wm1-x32d.google.com with SMTP id l15so13112654wmh.1 for <oauth@ietf.org>; Sun, 11 Oct 2020 23:57:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=forgerock.com; s=google; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=VQdBQNsifhEX9QTi1XO+kxVAi8AEFYMygVJQTkPsNqg=; b=cx2ygXActmBubSRetBUEcI7QSgPQBmqvy381YHAMguewp1qNyHhhgxZz31Fi21sdXw XGKQITizxfMByKjOv/OQr2rxxZsmdVCv22rxWBlhCdAygVACTqPysfKASyBXHo6YF8vi VkKgrNwHL+AFEoauhv1qQEnvq6R4OWuD4ZniA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=VQdBQNsifhEX9QTi1XO+kxVAi8AEFYMygVJQTkPsNqg=; b=M4Fv2jQ+i5r97yTD50A8oFzZ35ZCrtOaTmGu4Cm31FwvQ7zEYQFfVSmA2X/9vYrC4m O1kdSwbW7E4W6fI9b83SyQXQH1kwLBvZji2EQ+5G5375CoLt79C6Kx+OeTKUjQKnOvoK jSAh/eousT20QanVOaeAFyJLBsrEX6Lb4BfTtQcZO/oxrKxtpkVEobGYtp9X67hqRaEr qUZtP+b+5wINukxu8TE3Lkg4MpcmLk7bVbJ8EO4ipv6zkFALvgdEYznBz2039OAwg9iX apPsnvjWyYmnBCaF6WvL+bECdBcC4d6a4cY3RhVIfbhFOwSQfsLgqhffwdxhB4BgOFsg RjCw==
X-Gm-Message-State: AOAM532OzwFAPn0vPGtku1/emVGQGZZJvLfO+igse4VaOb2oTrdxvUb/ gYZvnsXZlR4wgp8E77DCRlR2Tba4d2IJTubB
X-Google-Smtp-Source: ABdhPJxPJ5NG5jCmVHGe8e7JV1QGAv+VwnIvSiSd2uDvJzhxFAT8XSSSDo2avnzQT/wZz2uF3t3NCQ==
X-Received: by 2002:a7b:c317:: with SMTP id k23mr9062718wmj.44.1602485869386; Sun, 11 Oct 2020 23:57:49 -0700 (PDT)
Received: from [10.0.0.4] (45.133.143.150.dyn.plus.net. [150.143.133.45]) by smtp.gmail.com with ESMTPSA id n2sm21994296wma.29.2020.10.11.23.57.48 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sun, 11 Oct 2020 23:57:48 -0700 (PDT)
From: Neil Madden <neil.madden@forgerock.com>
Message-Id: <6E139FB3-D319-452E-BD84-17515CBE3F26@forgerock.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_DF8E3DF1-D3D1-484D-BE76-A680C3FD14D8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.1\))
Date: Mon, 12 Oct 2020 07:57:47 +0100
In-Reply-To: <CAP-T6TQD=SNZVjub4Ot54-Rp=v5szy=M=8xabx-y+tbMRJ0+bg@mail.gmail.com>
Cc: Jeff Craig <jeffcraig=40google.com@dmarc.ietf.org>, vittorio.bertocci=40auth0.com@dmarc.ietf.org, OAuth WG <oauth@ietf.org>
To: Dave Tonge <dave.tonge@momentumft.co.uk>
References: <CAGBSGjqFV9miQLJu4nZZcHy6vpnVcSA5FQdOBtKAQ1UCu8p6Jg@mail.gmail.com> <067801d69c30$02119bc0$0634d340$@auth0.com> <CAKhDPzNPTRwf563=wAMZT0Fcw6z5zWb2Om9Gp6C0LpSFkRZTvg@mail.gmail.com> <CAP-T6TQD=SNZVjub4Ot54-Rp=v5szy=M=8xabx-y+tbMRJ0+bg@mail.gmail.com>
X-Mailer: Apple Mail (2.3608.120.23.2.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/RIVGPylOz_zaBkrzofVR0toCf4g>
Subject: Re: [OAUTH-WG] Implementation questions around refresh token rotation
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Oct 2020 06:58:01 -0000

I’m not sure I agree with this advice. Singling out private_key_jwt and tls_client_auth suggests that the problem is an attacker being able to eavesdrop on the refresh request itself and then replay it. But if they are able to do that then they can instead just steal the access tokens from the response.

I think refresh token rotation is better thought of as providing protection against insecure token storage on the client (e.g. in browser localStorage). Both public and confidential clients are capable of creating secure connections with TLS, but we assume that confidential clients (regardless of auth mechanism) have access to secure storage - otherwise they shouldn’t be confidential clients in the first place.

I think the same reasoning applies here too - if a client has insecure storage then an attacker could just steal the access tokens instead. But I think the difference is that an attacker is more likely to gain temporary access to local storage (e.g. when the user goes to the bathroom and leaves their device unlocked) than they are to gain temporary access to eavesdrop on a connection. The kind of vulnerabilities that allow eavesdropping tend to be repeatable so the attacker doesn’t need to steal a refresh token to ensure ongoing access, they can just steal the access tokens every time the client refreshes.

That said, there are lots of vulnerabilities that would give an attacker repeatable access to the client’s local storage - e.g. XSS - so refresh token rotation only catches a subset of possible attacks.

— Neil

> On 12 Oct 2020, at 05:43, Dave Tonge <dave.tonge@momentumft.co.uk> wrote:
> 
> > Our goal is to prevent cases where we lose the ability to Refresh a Token due to transient issues (which have run the gamut from network problems to bad software updates on the AS side).
> 
> We've seen this issue quite a bit and it's very frustrating. I would suggest that refresh token rotation is not used for confidential clients that authenticate with private_key_jwt or tls_client_auth. 
> 
> On Wed, 7 Oct 2020 at 00:57, Jeff Craig <jeffcraig=40google.com@dmarc.ietf.org <mailto:40google.com@dmarc.ietf.org>> wrote:
> My experience is more from the Client side of the equation on this problem, but I do have some thoughts. Our goal is to prevent cases where we lose the ability to Refresh a Token due to transient issues (which have run the gamut from network problems to bad software updates on the AS side). Our use case also does all token handling server-side, so our threat model is not the same as the mobile application you described. There is a clear tradeoff in reducing user friction with additional authorization events, and securing access.
> 
> The recommendation my team typically gives people building Authorization Servers with Refresh Token Rotation is to keep the old refresh token until they see the new one (which means that there are generally two refresh tokens valid at any point in time, an unfortunate trade-off). A more difficult, but potentially plausible implementation would be to hold onto the older Refresh Token until the newly issued Access Token is used (thus implying the refresh was successful on both sides).
> 
> We aren't trying to protect against multiple in-flight refreshes though (we've done a LOT of work to attempt to remove that possibility in a globally consistent manner), we're trying to protect against a network interruption that prevents the first use of R1, so our assumption is that R2.1 was completely lost, and only R2.2 matters moving forward. Meaning: R1 is sent, A/R2.1 is dropped in flight, R1 is sent again, A/R2.2 is returned and stored. Since R1 was seen a second time, we recommend that R2.1 be ignored in future. Next refresh will use R2.2, at which point R1 should never be seen again.
> 
> The biggest issue that I see with a time-based grace period is that for many offline tasks, a single refresh failure may be ignored by the client, and it could be hours before the second refresh attempt using the older refresh token is made (depending on time of day and what these requests are being used for), making the grace period low value in that case.
> 
> On Tue, Oct 6, 2020 at 5:28 PM <vittorio.bertocci=40auth0.com@dmarc.ietf.org <mailto:40auth0.com@dmarc.ietf.org>> wrote:
> Hey Aaron,
> 
> Auth0 does offer a configurable grace period, during which the “preceding” token can be reused.
> 
> I am not 100% sure what we do in the exact scenario you described, and I will double check for you, but here’s my intuition.
> 
>  
> 
> The operation redeem(RT_n) should result in AT, RT_n+1. The grace period just extends the time in which the operation can occur, but every operation should be idempotent. All repeats of that operation within the grace period should have the same result, which means that every resulting RT is a representative of the RT_n+1 class, hence all valid at the same time. After the grace period elapses, RT_n is invalid, and that’s it.
> 
> So, in your example I would consider RT1.1 and RT1.2 as equivalent, as they are both representatives of the RT_n+1 equivalence class.
> 
>  
> 
> It would be very hard to do otherwise, given that network operations aren’t guaranteed to be concluded in the order they were executed without semaphores, and above all the network failures the grace period is designed to handle can apply to any of the requests, regardless of the order.
> 
>  
> 
> From: OAuth <oauth-bounces@ietf.org <mailto:oauth-bounces@ietf.org>> On Behalf Of Aaron Parecki
> Sent: Tuesday, October 6, 2020 3:06 PM
> To: OAuth WG <oauth@ietf.org <mailto:oauth@ietf.org>>
> Subject: [OAUTH-WG] Implementation questions around refresh token rotation
> 
>  
> 
> Hi all, I have a couple questions for those of you who have implemented refresh token rotation...
> 
>  
> 
> Have you included the option of a grace period on refresh token use, allowing multiple uses within some time window? I'm wondering because a grace period where a refresh token may be used more than once would work around the problem that has been brought up, of a mobile app accidentally using a refresh token more than once during normal operation because different threads are unable to coordinate between themselves. However that also kind of defeats the purpose since attacks within that grace period would be hard to detect. I'm looking for an idea of where people have landed on that issue in practice.
> 
>  
> 
> If you have implemented a grace period, then how do you handle expiring the additional refresh tokens that have been granted? For example, if RT "R1" is used twice, resulting in new ATs "A1.1", "A1.2" and new RTs "R1.1" and "R1.2", what happens if "R1.2" is then later used? Would you invalidate "R1.1" at that point? If so, why, and if not, why not?
> 
>  
> 
> It would be most interesting to hear practical experience from people who have already built refresh token rotation into a system.
> 
>  
> 
> Thanks!
> 
> 
> 
> ---
> 
> Aaron Parecki
> 
> https://aaronparecki.com <https://aaronparecki.com/>
>  
> 
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org <mailto:OAuth@ietf.org>
> https://www.ietf.org/mailman/listinfo/oauth <https://www.ietf.org/mailman/listinfo/oauth>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org <mailto:OAuth@ietf.org>
> https://www.ietf.org/mailman/listinfo/oauth <https://www.ietf.org/mailman/listinfo/oauth>
> 
> 
> -- 
> Dave Tonge
> 
> 
> Moneyhub Enterprise is a trading style of Moneyhub Financial Technology Limited which is authorised and regulated by the Financial Conduct Authority ("FCA"). Moneyhub Financial Technology is entered on the Financial Services Register (FRN 809360) at https://register.fca.org.uk/ <https://register.fca.org.uk/>. Moneyhub Financial Technology is registered in England & Wales, company registration number 06909772. Moneyhub Financial Technology Limited 2020 © Moneyhub Enterprise, Regus Building, Temple Quay, 1 Friary, Bristol, BS1 6EA. 
> 
> DISCLAIMER: This email (including any attachments) is subject to copyright, and the information in it is confidential. Use of this email or of any information in it other than by the addressee is unauthorised and unlawful. Whilst reasonable efforts are made to ensure that any attachments are virus-free, it is the recipient's sole responsibility to scan all attachments for viruses. All calls and emails to and from this company may be monitored and recorded for legitimate purposes relating to this company's business. Any opinions expressed in this email (or in any attachments) are those of the author and do not necessarily represent the opinions of Moneyhub Financial Technology Limited or of any other group company.
> 
> 
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth