Re: [OAUTH-WG] Evaluation of Scope Management in Refresh Token Behavior

Warren Parad <wparad@rhosys.ch> Tue, 20 February 2024 19:41 UTC

Return-Path: <wparad@rhosys.ch>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4986DC180B5D for <oauth@ietfa.amsl.com>; Tue, 20 Feb 2024 11:41:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.086
X-Spam-Level:
X-Spam-Status: No, score=-2.086 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01, T_REMOTE_IMAGE=0.01, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rhosys.ch
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nrVXEb_pbxqE for <oauth@ietfa.amsl.com>; Tue, 20 Feb 2024 11:41:22 -0800 (PST)
Received: from mail-ej1-x62d.google.com (mail-ej1-x62d.google.com [IPv6:2a00:1450:4864:20::62d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CEA8EC180B59 for <oauth@ietf.org>; Tue, 20 Feb 2024 11:41:22 -0800 (PST)
Received: by mail-ej1-x62d.google.com with SMTP id a640c23a62f3a-a27e7b70152so251331366b.0 for <oauth@ietf.org>; Tue, 20 Feb 2024 11:41:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhosys.ch; s=google; t=1708458080; x=1709062880; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=i8XfQ+JE6Xm3/hl0tZ2nPmcqFlac4E2+Q/ddd3/DDYs=; b=B2Ro/fBVaX60vK9OG+xQgvHxNMOcPnG/X34wgVOIzWyLOO6GvvEv0U3MnlycXptfOp nn7xsoVBSmKSiugjYduxGAKxI8fBiFZBmp8+5Nw1dSMnR/YPw850Vx01QDbsmw3ezY0h F/KGVa571VNnv7+SR4PdwcGtRW3DmxvT7XXav1yOttltAiTwxdbQFPWt5fx1FGvc9OVK +4TLBfyvDT1KX8wROAWlbaLlCbzMjIvZ5COlUHQKWVfjFTcmBVdxUs1DBMfJl6hbrdQL CNHBd8mAgJ/stU8lCf0l8yhZMxdOZc3lArdk0sxksVzBwINwt/FiqDi7wunyd8hjKFf4 VlbA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708458080; x=1709062880; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=i8XfQ+JE6Xm3/hl0tZ2nPmcqFlac4E2+Q/ddd3/DDYs=; b=brdZFmtuR2xwywo7siEI3lcK784fkb9u4j0uzaQNFpaEwGn9E5EmL/la8ZIkp1tbBh BryyrYDOu6NBsJ+3gKB/ZtDLjoODrwMcpuNPKWQkchK9AahIXkJQOUoEr2E+mMbpNMMP mf+wUvNc4eHTs94qYQ23lnx547nP2MJSAIqDiwvTU8WApDsB2Goa0Q23f4UrT0Vt19Rf ZJvs/Ad5PmR+ZRnhrBPhzioVV1WiUYZn19aRXsL/wqrLxBGxx60lqaLcyeoNQdGHgPTp jT8UEskdFX/siGoIvKfwNVClE6AJvPjT5bDqu092vGtwFwwlfoAQ4oE50FFkthwij5Dc 564A==
X-Forwarded-Encrypted: i=1; AJvYcCV7JwS1iv1tii8LUBKBTa9yUu5wdf6j9Ux400EgEmibjZT37efIFcOzyKVSGTvbP8qEsbHYTRYn7S9xooTDRA==
X-Gm-Message-State: AOJu0YyPLTnk9WaDuvwF1/v8xTP0SdmyiYTp9ylsb6D5eNP9MgvAnq3/ aGqcHEWcDPtodylMf3gFwxDiI7cFkfoXWvXibsjC6k7NxmVw9P7d/IylA0drcgHxIU6RApiWY+e IzzqkSOO0ir5XuW8hRTd4T3+Eh9Ox0H1iS/DC
X-Google-Smtp-Source: AGHT+IFKzR8Y4Jq5HEFDN7Qh1nLLdRyLgF5PM9xspHjPUYuycL2XgaA5dpg/HH1iceCFZdPE86psXGv6TFgCSMFhJAo=
X-Received: by 2002:a17:907:7751:b0:a3e:4919:4fea with SMTP id kx17-20020a170907775100b00a3e49194feamr4886330ejc.0.1708458080403; Tue, 20 Feb 2024 11:41:20 -0800 (PST)
MIME-Version: 1.0
References: <CAD=XBCog_o8GzpDMTYKvvi=2mneM0nW0vfCc=FubtOFNF5WM=A@mail.gmail.com> <374ADB2C-2F74-4B95-8CDA-3266089CD00C@gmail.com> <CAD=XBCqs-Qf7P--KvqQcJq37Agh3gn-bfwfj7tZvwdngx+4k+A@mail.gmail.com>
In-Reply-To: <CAD=XBCqs-Qf7P--KvqQcJq37Agh3gn-bfwfj7tZvwdngx+4k+A@mail.gmail.com>
From: Warren Parad <wparad@rhosys.ch>
Date: Tue, 20 Feb 2024 20:41:09 +0100
Message-ID: <CAJot-L0fZNTCe+m=QiKjbTprn=uLZoWnQ71XcWA2S0gP2xVB-A@mail.gmail.com>
To: Sachin Mamoru <sachinmamoru@gmail.com>
Cc: Neil Madden <neil.e.madden@gmail.com>, oauth@ietf.org, janak@wso2.com, thilinasenarath97@gmail.com, "piraveena@wso2.com" <piraveena@wso2.com>
Content-Type: multipart/alternative; boundary="000000000000ff31ad0611d5647a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/_D9SBhD0t49j7XoClorDEwzvnMg>
Subject: Re: [OAUTH-WG] Evaluation of Scope Management in Refresh Token Behavior
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Feb 2024 19:41:27 -0000

Sachin,

Why does it matter what Curity does here? Is the question about what should
happen according to the specification or whether or not Curity is compliant
with the spec when it comes to refresh tokens?

- Warren

On Tue, Feb 20, 2024 at 8:27 PM Sachin Mamoru <sachinmamoru@gmail.com>
wrote:

> Hi Neil,
>
> Thanks for the clarification.
> But Curity has a different approach and they implemented it according to
> the concept of narrowing down the refresh token scopes.
>
> "The scope was originally read openid profile and after refresh the
> access was reduced to read profile (i.e., the access_token now only has read
> profile scope and any new tokens obtained using the refresh token
> daa38700-ba96-4ef1-8b30-5cb3527aae19 will have the same, reduced scope).
> Note that *increasing* the scope of access cannot be done in this way
> unless first reduced and increased back to the original scope."
>
> [1]
> https://curity.io/resources/learn/refresh-tokens/#changing-scope-of-access-token-on-refresh
>
> Thanks & Regards,
> Sachin
>
> On Tue, 20 Feb 2024 at 21:59, Neil Madden <neil.e.madden@gmail.com> wrote:
>
>>
>>
>> On 20 Feb 2024, at 11:02, Sachin Mamoru <sachinmamoru@gmail.com> wrote:
>>
>> 
>> Hi Neil,
>>
>> Does that mean it should be identical to the narrowed scope request or
>> the original request scope?
>>
>>
>> It says it has to be identical to the scope of the existing refresh token
>> in the request, not the scope specified in the request. So effectively you
>> can never downscope a refresh token in this way. Whatever scope you
>> specify, any RT returned must always retain the original scope.
>>
>> (There are other ways to downscope a RT, eg ForgeRock’s macaroons allow
>> you to attenuate the scope if you wish).
>>
>> — Neil
>>
>>
>> On Tue, 20 Feb 2024 at 16:31, Sachin Mamoru <sachinmamoru@gmail.com>
>> wrote:
>>
>>>
>>>
>>> On Tue, 20 Feb 2024 at 12:23, Neil Madden <neil.e.madden@gmail.com>
>>> wrote:
>>>
>>>>
>>>> On 20 Feb 2024, at 06:44, Sachin Mamoru <sachinmamoru@gmail.com> wrote:
>>>>
>>>> 
>>>> Hi All,
>>>>
>>>> When we request an access token using 3 scopes (scope1, scope2, scope3).
>>>>
>>>> Then will receive a refresh token (refresh_token1) with the access
>>>> token.
>>>>
>>>> After that will request another access token with refresh_token1 and
>>>> provide the scope list as scope1 and scope2 (Narrow down scopes).
>>>>
>>>> Similarly, get another refresh token (refresh_token2) with the access
>>>> token.
>>>>
>>>> Now if we request another access token with refresh_token2, we cannot
>>>> request scope3, instead, we can either request both scope1 and scope2 or
>>>> one of them.
>>>>
>>>> But in the specification, didn't able to find anything related to
>>>> narrow-down scopes with refresh token.
>>>>
>>>> From Spec
>>>>
>>>> 1.5.  Refresh Token - Refresh tokens are issued to the client by the
>>>> authorization server and are used to obtain a new access token when
>>>> the current access token becomes invalid or expires or to obtain
>>>> additional access tokens with identical or narrower scope (access
>>>> tokens may have a shorter lifetime and fewer permissions than
>>>> authorized by the resource owner).
>>>>
>>>> 6.  Refreshing an Access Token
>>>>
>>>> The scope of the access request as described by Section 3.3.  The
>>>> requested scope MUST NOT include any scope not originally granted by
>>>> the resource owner, and if omitted is treated as equal to the scope
>>>> originally granted by the resource owner.
>>>>
>>>> https://datatracker.ietf.org/doc/html/rfc6749
>>>>
>>>>
>>>> IMO, from a security aspect, the current behaviour is much more secure
>>>> because it is designed to maintain the principle of least privilege, where
>>>> it updates the refresh token authorised scopes based on the requested ones.
>>>>
>>>>
>>>> What should be the correct behaviour?
>>>> narrow-down scope refresh token should also be able to request access
>>>> token with original scope list?
>>>>
>>>>
>>>> Also from section 6:
>>>>
>>>> If a
>>>>    new refresh token is issued, the refresh token scope MUST be
>>>>    identical to that of the refresh token included by the client in the
>>>>    request.
>>>>
>>>>
>>>>
>>>>
>>>>
>>>> — Neil
>>>>
>>>>
>>>
>>> --
>>>
>>> Sachin Mamoru
>>> Software Engineer, WSO2
>>> +94771292681
>>> | sachinmamoru.me  <https://sachinmamoru.me>
>>> sachinmamoru@gmail.com  <sachinmamoru@gmail.com>
>>> <https://www.linkedin.com/in/sachin-mamoru/>
>>> <https://twitter.com/MamoruSachin>
>>>
>>>
>>
>> --
>>
>> Sachin Mamoru
>> Software Engineer, WSO2
>> +94771292681
>> | sachinmamoru.me  <https://sachinmamoru.me>
>> sachinmamoru@gmail.com  <sachinmamoru@gmail.com>
>> <https://www.linkedin.com/in/sachin-mamoru/>
>> <https://twitter.com/MamoruSachin>
>>
>>
>
> --
>
> Sachin Mamoru
> Software Engineer, WSO2
> +94771292681
> | sachinmamoru.me  <https://sachinmamoru.me>
> sachinmamoru@gmail.com  <sachinmamoru@gmail.com>
> <https://www.linkedin.com/in/sachin-mamoru/>
> <https://twitter.com/MamoruSachin>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>