Re: [OAUTH-WG] OAuth 2.0 Token Introspection in RFC7662 : Refresh token?

Andrii Deinega <andrii.deinega@gmail.com> Tue, 10 March 2020 21:11 UTC

Return-Path: <andrii.deinega@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 826A33A0DD0 for <oauth@ietfa.amsl.com>; Tue, 10 Mar 2020 14:11:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EwGstbUG80-z for <oauth@ietfa.amsl.com>; Tue, 10 Mar 2020 14:11:31 -0700 (PDT)
Received: from mail-wm1-x32e.google.com (mail-wm1-x32e.google.com [IPv6:2a00:1450:4864:20::32e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5AF703A0DB7 for <oauth@ietf.org>; Tue, 10 Mar 2020 14:11:31 -0700 (PDT)
Received: by mail-wm1-x32e.google.com with SMTP id n2so2998512wmc.3 for <oauth@ietf.org>; Tue, 10 Mar 2020 14:11:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=PHVhcOAnBw99G5jbyyZO576eJFA7yPICu3jIMsitE1k=; b=FoKaIv1XUMpu4SZ/nybkpggIekbUKdjze/vpyVToFrS5ftr9ZLg8Bty8Q5qUJES3SU Gf+9//R2KxQrI24QveViU7qsAscT7jdg1l4tk51bKnATviLAxwHb6E9tZoMe7tYV4eKj 03p3dQjP7BlHXTf7NJyw+8sPhcUsoisoRycwHaXX1q8/cF+7h9IEt+omBZmh5iEY3BF9 xO7MrDUb1gDcxgG72Y9TYTsTg48URhirIl8PafAfTJ3yOoYkXy5LWa9enWYaZ/zrSmA6 hFI1X07WVqy0PDNmVOvClvenma7Q/XYnKsZ2Q2GbC0JDMNDg8IYIe5tC4CSO2Ci2Mxk0 NElA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=PHVhcOAnBw99G5jbyyZO576eJFA7yPICu3jIMsitE1k=; b=iNuWlb8HOX4nGjfyYEhsBHvHpaMuz4/MpA01ZhQ+rLUkaq8B34SMVJsB17mWSVSD13 EJHViuyj6tBYxXnJLdNlp2SBQ+0amhTXnSEHdak+NW9Gjz1WtpTEfHDWQZdSsKDQPIuy hulGUx4z0V3hjhLim0Lna5jf97VQUZHoA8u7CLR+JTocDcVTW8dH+mv5CuWslQyRDnGV jxu9tKK2daKtLjwVVwRVzbHNLatVeGn//j0pL+xRPcPuQT/p8F1OB1qtkrsRl73JS9ry IUgvCsXYssCPW3xDb5jcaoCC9hCU+vWPjaG0MB2eLblmI/dt3sSJpYXKfx4589QbNepV /LGQ==
X-Gm-Message-State: ANhLgQ13VgJfVHiW0Ao5tvEDhii+0J0Da8ryvtwq4Vz4XYtBQTs0/OmP njM099TUD/1QPVXKHl7ZIdw7dt4ieEDF13cHIzZbHrgmDBU=
X-Google-Smtp-Source: ADFU+vtPN4OTTqZAg3zTcHW6bypNaU3xDTjy08FJnoDbDzId+T2IkCccOS/Nm1k8llwkxnE26N/mvQJN1C8RTELAe6U=
X-Received: by 2002:a1c:a584:: with SMTP id o126mr3980344wme.49.1583874689538; Tue, 10 Mar 2020 14:11:29 -0700 (PDT)
MIME-Version: 1.0
References: <CAErhd0OLTMKxXnT-_X6DyWYUxe==gTXdcHKLjOEDTmXCUZNxrg@mail.gmail.com> <CALkShcuLTd02iu309dCZ8PtnzbKd5b9PsVS_DWUMGWXgFovwMg@mail.gmail.com> <C0C40A3E-2455-4C86-B504-AB18F31975D9@alkaline-solutions.com> <CALkShct=sYSq-HoG=yMiV2BqT8+F=gnej+p2GgFD87FV1OQu3w@mail.gmail.com> <D3D1BFB8-CE54-4E48-A8B9-45E01ED2B637@alkaline-solutions.com> <CAErhd0PkNzFTVgjSS24RzjKZ+sq2Hubhr3j_hmnbtgLuQgOGhQ@mail.gmail.com> <7C1D0E68-5D7B-4C0A-AE13-D513AB8723DE@mit.edu> <CAErhd0Ov7v8TMnmwpOaqnrS-FXKZP2fa_FZ37XQ5SPOWzbH3Mg@mail.gmail.com>
In-Reply-To: <CAErhd0Ov7v8TMnmwpOaqnrS-FXKZP2fa_FZ37XQ5SPOWzbH3Mg@mail.gmail.com>
From: Andrii Deinega <andrii.deinega@gmail.com>
Date: Tue, 10 Mar 2020 14:11:18 -0700
Message-ID: <CALkShctZhK-UT9r187uvjxX47-24gnqTbWevwswsNWyL-=3cxw@mail.gmail.com>
To: Justin Richer <jricher@mit.edu>
Cc: Bill Jung <bjung=40pingidentity.com@dmarc.ietf.org>, oauth@ietf.org
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/_p6jnaqGQh-2pbrj4lsUdLutZ98>
Subject: Re: [OAUTH-WG] OAuth 2.0 Token Introspection in RFC7662 : Refresh token?
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Mar 2020 21:11:46 -0000

Justin,

Aren’t these things considered as valid concerns?

The introspection endpoint allows to introspect a refresh token for
its consumers whether they are clients or RSs assuming they were
successfully authenticated using one or another way.

There are lots of projects which act like OAuth & OIDC proxies (or
just as HTTP request filters) for RSs and what they basically do is
check whether an access token is valid. The problem here, as I
described before, that an attacker or even a misbehaving client may
start to use a refresh instead of an access token which in the worst
case allows to have access to RSs for a lifetime of the refresh token.

https://datatracker.ietf.org/doc/html/draft-ietf-oauth-jwt-introspection-response-08
doesn't shed light on this thing too, at least for me, and even states
that "OAuth 2.0 Token Introspection [RFC7662] specifies a method for a
protected resource to query an OAuth 2.0 authorization server to
determine the state of an access token and obtain data associated with
the access token." in the introduction section. Although, RFC7662
allows us to introspect two types of tokens with no issues.

https://tools.ietf.org/html/draft-ietf-oauth-security-topics-14 as
well as other documents I saw (for example "An Extensive Formal
Security Analysis of the OpenID Financial-grade API" at
https://arxiv.org/abs/1901.11520) neither cover this thing.

Could you please, clarify these things?

Regards,
Andrii


On Wed, Mar 4, 2020 at 2:06 PM Bill Jung
<bjung=40pingidentity.com@dmarc.ietf.org> wrote:
>
> Yep, I agree. But that's just me agreeing with it. Unless the spec clearly says it everybody will throw different ideas and use cases. That's why I want the spec to clarify this.
>
> On Wed, Mar 4, 2020, 1:42 PM Justin Richer, <jricher@mit.edu> wrote:
>>
>> Why would the client need to know the refresh token’s expiry? Can’t they just use the refresh token and see? Either way it’s a single round trip to the AS and the client gets the same answer with the same recovery code path.
>>
>>  — Justin
>>
>> On Mar 4, 2020, at 2:01 PM, Bill Jung <bjung=40pingidentity.com@dmarc.ietf.org> wrote:
>>
>> The question started when some RPs (client apps) asked that AS allow introspection endpoint to RPs so that RPs can check their refresh token's expiry. If AS allows this, which the spec is not clear about, then AS needs to know if the request is coming from RP or RS so that AS can allow the Access Token introspection to RS only. But then is that the right thing to do even?
>>
>> Surely some clarification will eliminate the time spent on unnecessary discussion among developers.
>>
>> Bill Jung
>> Manager, Response Engineering
>> bjung@pingidentity.com
>> w: +1 604.697.7037
>> Connect with us:
>>
>>
>> On Sun, Mar 1, 2020 at 9:33 PM David Waite <david=40alkaline-solutions.com@dmarc.ietf.org> wrote:
>>>
>>> On Mar 1, 2020, at 10:11 PM, Andrii Deinega <andrii.deinega@gmail.com> wrote:
>>> >
>>> > How would the authorization server know who actually uses the
>>> > introspection endpoint assuming that a protected resource and a client
>>> > application use the same credentials (client_id and client_secret)?
>>>
>>> In the external context, you have a client accessing a protected resource with an access token. The client should treat the token as opaque, and RFC7662 makes no allowances for that client to introspect its tokens.
>>>
>>> If you control both the client and protected resource, you may decide to short-cut and have them share credentials. However, the client logic still should never be introspecting the tokens.
>>>
>>> The security considerations also say that you must prove the authentication of the protected resource, which I have interpreted to mean that access tokens used to authorize the call to the introspection endpoint must be issued to a confidential client - public clients cannot protect credentials to perform an authentication. You want to limit introspection to prevent denial of service and probing attacks, and to limit the amount of information on viable attacks conveyed if someone steals a token.
>>>
>>> -DW
>>>
>>> >
>>> > Regards,
>>> > Andrii
>>> >
>>> > On Sun, Mar 1, 2020 at 7:38 PM David Waite <david@alkaline-solutions.com> wrote:
>>> >>
>>> >> I would expect the AS to invalidate the refresh token in this case, which would not require a refresh token mode nor necessarily any signaling back to the resource.
>>> >>
>>> >> -DW
>>> >>
>>> >>> On Mar 1, 2020, at 12:12 AM, Andrii Deinega <andrii.deinega@gmail.com> wrote:
>>> >>>
>>> >>> Hello Bill,
>>> >>>
>>> >>> I'm just thinking out loud about possible scenarios for a protected
>>> >>> resource here... It may decide to revoke a refresh token if a client
>>> >>> application tried to use it instead of an access token when the
>>> >>> protected resource is paranoid about security. In order to do that an
>>> >>> introspection response should include a non-standard parameter which
>>> >>> indicates that the requested token is refresh_token.
>>> >>>
>>> >>> A user of the introspection endpoint should rely only on a value of
>>> >>> the active parameter (which is a boolean indicator) of the endpoint
>>> >>> response. This applies to both types of tokens. Note, the expiration
>>> >>> date, as well as other parameters, are defined as optional in the
>>> >>> specification.. Both token types can be revoked before the expiration
>>> >>> date comes even if this parameter is presented as part of the
>>> >>> response. In my opinion, there are a number of reasons why this check
>>> >>> (for a refresh token) can be useful on the client application side.
>>> >>>
>>> >>> --
>>> >>> Regards,
>>> >>> Andrii
>>> >>>
>>> >>>
>>> >>> On Fri, Feb 28, 2020 at 1:59 AM Bill Jung
>>> >>> <bjung=40pingidentity.com@dmarc.ietf.org> wrote:
>>> >>>>
>>> >>>> Hello, hopefully I am using the right email address.
>>> >>>>
>>> >>>> Simply put, can this spec be enhanced to clarify "Who can use the introspection endpoint for a refresh token? A resource provider or a client app or both?"
>>> >>>>
>>> >>>> RFC7662 clearly mentions that the user of introspection endpoint is a 'protected resource' and that makes sense for an access token. If we allow this to client apps, it'll give unnecessary token information to them.
>>> >>>> However, the spec also mentions that refresh tokens can also be used against the endpoint.
>>> >>>> In case of refresh tokens, user of the endpoint should be a client app because refresh tokens are used by clients to get another access token. (Cannot imagine how/why a resource server would introspect a refresh token)
>>> >>>>
>>> >>>> Is it correct to assume that the endpoint should be allowed to client apps if they want to examine refresh token's expiry time? Then the RFC should clearly mention it.
>>> >>>>
>>> >>>> Thanks in advance.
>>> >>>>
>>> >>>> <Details from the spec>
>>> >>>> In https://tools.ietf.org/html/rfc7662
>>> >>>> In '1.  Introduction' section says,
>>> >>>> "This specification defines a protocol that allows authorized
>>> >>>> protected resources to query the authorization server to determine
>>> >>>> the set of metadata for a given token that was presented to them by
>>> >>>> an OAuth 2.0 client."
>>> >>>> Above makes clear that user of the endpoint is a "protected resource".
>>> >>>>
>>> >>>> And under 'token' in '2.1.  Introspection Request' section says,
>>> >>>> "For refresh tokens,
>>> >>>> this is the "refresh_token" value returned from the token endpoint
>>> >>>> as defined in OAuth 2.0 [RFC6749], Section 5.1."
>>> >>>> So looks like a refresh token is allowed for this endpoint..
>>> >>>>
>>> >>>>
>>> >>>> Bill Jung
>>> >>>> Manager, Response Engineering
>>> >>>> bjung@pingidentity.com
>>> >>>> w: +1 604.697.7037
>>> >>>> Connect with us:
>>> >>>>
>>> >>>> CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited...  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you._______________________________________________
>>> >>>> OAuth mailing list
>>> >>>> OAuth@ietf.org
>>> >>>> https://www.ietf.org/mailman/listinfo/oauth
>>> >>>
>>> >>> _______________________________________________
>>> >>> OAuth mailing list
>>> >>> OAuth@ietf..org
>>> >>> https://www.ietf.org/mailman/listinfo/oauth
>>> >>
>>>
>>
>> CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited..  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you._______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>>
>
> CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited..  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you._______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth