Re: [OAUTH-WG] First Draft of OAuth 2.1

Dominick Baier <dbaier@leastprivilege.com> Fri, 13 March 2020 08:47 UTC

Return-Path: <dbaier@leastprivilege.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC4F03A13D6 for <oauth@ietfa.amsl.com>; Fri, 13 Mar 2020 01:47:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=leastprivilege-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zHIPtkHMFJUt for <oauth@ietfa.amsl.com>; Fri, 13 Mar 2020 01:47:03 -0700 (PDT)
Received: from mail-qt1-x82c.google.com (mail-qt1-x82c.google.com [IPv6:2607:f8b0:4864:20::82c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 28CEC3A13D3 for <oauth@ietf.org>; Fri, 13 Mar 2020 01:47:03 -0700 (PDT)
Received: by mail-qt1-x82c.google.com with SMTP id l21so6816062qtr.8 for <oauth@ietf.org>; Fri, 13 Mar 2020 01:47:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=leastprivilege-com.20150623.gappssmtp.com; s=20150623; h=from:in-reply-to:references:mime-version:date:message-id:subject:to :cc; bh=2T0hbtWIWighcr5eWr7qo2YH3EqaIRD5NHFVyAlwltI=; b=lRj2wmEJymEllGcwrac2nr5DHG65ptkV0I5tHUVAMI6gZjqGJ+cFrHOymXby6ff/AD UgIz9rZuqMCTn+jXjF1acc/tAIv2jskVJ08+WX9r3YFTI0uBa08WY2wINYFNsGHPcuP0 np+U04J+srYJf0sB0KbbzqtvtJprmItkY4+tQoss5xJ4w+6iesenNo8AFR/MwbK2az24 SvALW+MhN8bKgE3ltmB+4zvx/+mt5CKDPE18N7DGcsCQGYpBieh84LOjQE5Bo8WJwv83 Z/L3nTxE1ReoELBREghWVB7d7Wvfxu+KkocEK9XyKt3W9VnypdfDDamOCCEIyvbR7yAq /w/Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:in-reply-to:references:mime-version:date :message-id:subject:to:cc; bh=2T0hbtWIWighcr5eWr7qo2YH3EqaIRD5NHFVyAlwltI=; b=ZQ6QzmbOsuh17EAcRrjCNeWWIYYbdgvIpWYLRU45a4toCXPC1kJXPidMqZs9T1X/OF vWIe/HrlPLPxayHPNBOCssJpUdcdG4lLxXXoigZbbtmwTow4dmkWNusQm06CTaKS+AuY OJH4qgOp/cieZ/6nBlTfJ5tSfiQ+LfstTcZ4KjAEB2b6hf1xSXW2L/2fPHn9PNQdygVx j51p4UTSwdjXXZhdf8EAETtx2fqTrteYR3/TxDE4EC2lgHnRFZshT/eqdQDpZHg9KMBe kTZUL6okDQ0c08poB8cInIwHmBfNrM53t3lMJiscKDDukUTqgAw800kZAa708IMqYVod Ow7g==
X-Gm-Message-State: ANhLgQ3En6MF9jMnoVfzSPG3t4vbeBv++AgKLrP500sm3yu9UkgfhPhn z8bd9W36pQpLx0RHbJMrsRCelHNQ53liFpskUSSbmIc=
X-Google-Smtp-Source: ADFU+vuAE8F5ItEOzq1LMoyNFTCHFQHDAdJx3Qo7dvsxa12TWQsXAL7NDiRGKClFylbxHMlzUM+QbR5G0I791T5QSXo=
X-Received: by 2002:ac8:e09:: with SMTP id a9mr3734953qti.84.1584089221509; Fri, 13 Mar 2020 01:47:01 -0700 (PDT)
Received: from 1058052472880 named unknown by gmailapi.google.com with HTTPREST; Fri, 13 Mar 2020 01:47:00 -0700
From: Dominick Baier <dbaier@leastprivilege.com>
In-Reply-To: <CAO_FVe7jTZyvxpxQsUCS=PDKfNsT7FMZguCwaisBXzy-r4fUjw@mail.gmail.com>
References: <CAJrcDBc7DswbFmaStrCSyn2+oGgSWeePMn-ai=4KBqAGS77Jag@mail.gmail.com> <5D8F13F9-9593-4FFE-9F22-90A16FBDE7C9@lodderstedt.net> <CAO_FVe7jTZyvxpxQsUCS=PDKfNsT7FMZguCwaisBXzy-r4fUjw@mail.gmail.com>
MIME-Version: 1.0
Date: Fri, 13 Mar 2020 01:47:00 -0700
Message-ID: <CAO7Ng+u=xW2iCtCO9Qr15PkKLD3edo7V5GnHv4DsSGDz4PFNfQ@mail.gmail.com>
To: Vittorio Bertocci <vittorio=40auth0.com@dmarc.ietf.org>, Torsten Lodderstedt <torsten=40lodderstedt.net@dmarc.ietf.org>
Cc: OAuth WG <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000005744fb05a0b883d9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/nls485Amnwcs3NyL6osJqLMhiQQ>
Subject: Re: [OAUTH-WG] First Draft of OAuth 2.1
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Mar 2020 08:47:06 -0000

Off the top of my head, rotation is useful for 2 things

* reducing the likelihood that an “old” refresh token is still valid (e.g.
“found” on some device, log file, source code etc...)
* being able to revoke all the active refresh tokens if a refresh token is
used twice

..and yes it introduces a higher chance of false positives.

https://leastprivilege.com/2020/01/21/hardening-refresh-tokens/

But I agree with the spec - if the refresh token cannot be bound to a
client by a secret (looking at you, SPAs) - it should be hardened using
sliding expiration, rotation and replay detection. Maybe the wording needs
to be clearer.

———
Dominick Baier

On 12. March 2020 at 23:15:19, Vittorio Bertocci (
vittorio=40auth0.com@dmarc.ietf.org) wrote:

Rotation can be used to detect leakage, right? Client credentials offer
more guarantees, but unless you are using private JWTs with a non
exportable certificate as client cred, a classic client secret _could_
technically leak. Having rotation would alert you if someone got a hold on
those. Admittedly it’s a stretch, but not entirely inconceivable.

On Thu, Mar 12, 2020 at 13:57 Torsten Lodderstedt <torsten=
40lodderstedt.net@dmarc.ietf.org> wrote:

> Then why are you rotating refresh tokens?
>
> Am 12.03.2020 um 20:48 schrieb Pedro Igor Silva <psilva@redhat..com
> <psilva@redhat.com>>:
>
> 
> A confidential client, as per the `web application` definition in Section
> `2.1.  Client Types`.
>
> On Thu, Mar 12, 2020 at 4:39 PM Torsten Lodderstedt <
> torsten@lodderstedt.net> wrote:
>
>> Is that a public client?
>>
>> Am 12.03.2020 um 20:32 schrieb Pedro Igor Silva <psilva@redhat.com>:
>>
>> 
>> I agree with you and recently, we had to deal with an issue where a `web
>> application` using rotation (as defined by the draft) was having issues to
>> refresh tokens due to multiple concurrent requests at the moment a token is
>> about to expire or already expired.. We had to add some controls to deal
>> with concurrency and additional complexity + performance penalties. And for
>> such clients, I was not sure whether or not rotation makes sense.
>>
>>
>> On Thu, Mar 12, 2020 at 4:05 PM Vittorio Bertocci <Vittorio=
>> 40auth0.com@dmarc.ietf.org> wrote:
>>
>>> Thanks for the clarification, Torsten.
>>> I believe it's the first time I see use of client credentials positioned
>>> as sender constraint; if the intent is saying that confidential clients
>>> should use their credentials when redeeming refresh tokens, I am of course
>>> in agreement but I think the language should be clearer and state the above
>>> explicitly.
>>>
>>> Re: failure frequency, I know of scenarios were the designers added
>>> rotation by default, and after a while it was turned to opt in because of
>>> the frequency of errors and impact on user experience/call center.
>>> I really believe that putting this as a MUST is justified only for
>>> exceedingly vulnerable situations, like SPAs.
>>> Native/desktop clients should be free to decide whether they want to opt
>>> in without loosing compliance. Just my 2 C
>>>
>>> On Thu, Mar 12, 2020 at 11:58 AM Torsten Lodderstedt <torsten=
>>> 40lodderstedt.net@dmarc.ietf.org> wrote:
>>>
>>>> Hi,
>>>>
>>>> sender constraining refresh tokens for confidential client means client
>>>> authentication + check the binding of the refresh token with the respective
>>>> client id. I don’t think this is new as RFC6759 already required ASs to
>>>> check this binding. Assuming backends are generally confidential clients
>>>> also means no rotation and no cache synchronization needed.
>>>>
>>>> Rotation should be used for frontends, e.g. native apps and only if
>>>> there is there no other option. If a refresh fails, the app must go through
>>>> the authorization process again. That’s inconvenient so the question is how
>>>> often this happens. What I can say, I have never seen customer complaining
>>>> in several years of operation of ASs with refresh token rotation (including
>>>> replay detection) for native apps with millions of users.
>>>>
>>>> best regards,
>>>> Torsten.
>>>>
>>>> Am 12.03..2020 um 19:24 schrieb Vittorio Bertocci <Vittorio=
>>>> 40auth0.com@dmarc.ietf..org <40auth0.com@dmarc.ietf.org>>:
>>>>
>>>> 
>>>> Hey guys,
>>>> thanks for putting this together.
>>>> I am concerned with the real world impact of imposing sender
>>>> constraint | rotation as a MUST on refresh tokens in every scenario.
>>>> Sender constraint isn't immediately actionable - we just had the
>>>> discussion for dPOP, hence I won't go in the details here.
>>>> Rotation isn't something that can be added without significant impact
>>>> on development and runtime experiences:
>>>>
>>>>    - on distributed scenarios, it introduces the need to serialize
>>>>    access to shared caches
>>>>    - network failures can lead to impact on experience- stranding
>>>>    clients which fail to receive RTn+1 during RTn redemption in a limbo where
>>>>    user interaction might become necessary, disrupting experience or
>>>>    functionality for scenarios where the user isn't available to respond.
>>>>    -
>>>>
>>>>
>>>>
>>>> On Wed, Mar 11, 2020 at 5:28 PM Aaron Parecki <aaron@parecki..com
>>>> <aaron@parecki.com>> wrote:
>>>>
>>>>> I'm happy to share that Dick and Torsten and I have published a first
>>>>> draft of OAuth 2.1. We've taken the feedback from the discussions on
>>>>> the list and incorporated that into the draft.
>>>>>
>>>>> https://tools.ietf.org/html/draft-parecki-oauth-v2-1-01
>>>>>
>>>>> A summary of the differences between this draft and OAuth 2.0 can be
>>>>> found in section 12, and I've copied them here below.
>>>>>
>>>>> > This draft consolidates the functionality in OAuth 2.0 (RFC6749),
>>>>> > OAuth 2.0 for Native Apps (RFC8252), Proof Key for Code Exchange
>>>>> > (RFC7636), OAuth 2.0 for Browser-Based Apps
>>>>> > (I-D.ietf-oauth-browser-based-apps), OAuth Security Best Current
>>>>> > Practice (I-D.ietf-oauth-security-topics), and Bearer Token Usage
>>>>> > (RFC6750).
>>>>> >
>>>>> >   Where a later draft updates or obsoletes functionality found in the
>>>>> >   original [RFC6749], that functionality in this draft is updated
>>>>> with
>>>>> >   the normative changes described in a later draft, or removed
>>>>> >   entirely.
>>>>> >
>>>>> >   A non-normative list of changes from OAuth 2.0 is listed below:
>>>>> >
>>>>> >   *  The authorization code grant is extended with the functionality
>>>>> >      from PKCE ([RFC7636]) such that the only method of using the
>>>>> >      authorization code grant according to this specification
>>>>> requires
>>>>> >      the addition of the PKCE mechanism
>>>>> >
>>>>> >   *  Redirect URIs must be compared using exact string matching as
>>>>> per
>>>>> >      Section 4.1.3 of [I-D.ietf-oauth-security-topics]
>>>>> >
>>>>> >   *  The Implicit grant ("response_type=token") is omitted from this
>>>>> >      specification as per Section 2.1.2 of
>>>>> >      [I-D.ietf-oauth-security-topics]
>>>>> >
>>>>> >   *  The Resource Owner Password Credentials grant is omitted from
>>>>> this
>>>>> >      specification as per Section 2.4 of
>>>>> >      [I-D.ietf-oauth-security-topics]
>>>>> >
>>>>> >   *  Bearer token usage omits the use of bearer tokens in the query
>>>>> >      string of URIs as per Section 4.3.2 of
>>>>> >      [I-D.ietf-oauth-security-topics]
>>>>> >
>>>>> >   *  Refresh tokens must either be sender-constrained or one-time use
>>>>> >      as per Section 4.12.2 of [I-D.ietf-oauth-security-topics]
>>>>>
>>>>> https://tools.ietf.org/html/draft-parecki-oauth-v2-1-01#section-12
>>>>>
>>>>> I'm excited for the direction this is taking, and it has been a
>>>>> pleasure working with Dick and Torsten on this so far. My hope is that
>>>>> this first draft can serve as a good starting point for our future
>>>>> discussions!
>>>>>
>>>>> ----
>>>>> Aaron Parecki
>>>>> aaronparecki.com
>>>>> @aaronpk
>>>>>
>>>>> P.S. This notice was also posted at
>>>>> https://aaronparecki.com/2020/03/11/14/oauth-2-1
>>>>>
>>>>> _______________________________________________
>>>>> OAuth mailing list
>>>>> OAuth@ietf.org
>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>>
>>>> _______________________________________________
>>>> OAuth mailing list
>>>> OAuth@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>
>>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>>
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>> _______________________________________________
OAuth mailing list
OAuth@ietf.org
https://www.ietf.org/mailman/listinfo/oauth