OAuth 2.0 - Refresh Token

OAuth 2.0 - Refresh Token

Sascha Preibisch

4 года назад

51,581 Просмотров

Ссылки и html тэги не поддерживаются


Комментарии:

Mani
Mani - 06.10.2023 19:04

Excellent explanation

Ответить
Salaheddin AbuEin
Salaheddin AbuEin - 11.06.2023 23:48

Thank you.

Ответить
Riza Dwi Andhika
Riza Dwi Andhika - 09.05.2023 17:43

why do we need refresh token? if basically refresh token can be exchanged for access token, why don't we just make the access token to lives longer?

some people say that longer lives of access token is not recommended because when the token is stolen and it is still active, the attacker can use the token (and therefore we shortened the access token lifetime).

but refresh token can also be stolen right 🤷‍♂?

Ответить
Mohammed Turky
Mohammed Turky - 16.02.2023 03:05

Amazing video Sascha! Very crisp explanation. Thank you!

Ответить
Enrique Sierra Gutierrez
Enrique Sierra Gutierrez - 02.12.2022 03:58

thanks Sascha, very clearly explained!

Ответить
Srini V
Srini V - 28.11.2022 08:42

Awesome videos. Can you contrast OAuth vs OpenIDConnect

Ответить
Sam Khazi
Sam Khazi - 22.11.2022 11:56

Can u please tell me how can I get try refresh token ???

Ответить
Debu
Debu - 04.11.2022 13:37

Refresh token goes invalid after 7 days. Do you have any suggestions to get new refresh token or access token without re Authorization?

Ответить
Ajay Gupta
Ajay Gupta - 12.10.2022 09:17

Is kong entirely responsible to take care of refreshing the access token when the refresh token has not expired if yes then how? or do we need to hit some apis from our end to ask for new access token from the Kong

Ответить
Ajay Gupta
Ajay Gupta - 21.09.2022 08:47

If the user is using the client app and for some reason he keeps the laptop on sleep mode keeping the tab open on the browser so now when the user is back online does the user needs to authorize again by logging in or the user can continue accessing it smoothly without any hassle of logging in again into the application

Ответить
Sachin Rane
Sachin Rane - 11.09.2022 14:45

you are gem. your description is awesome.really appreaciate

Ответить
Up at the farm
Up at the farm - 24.06.2022 02:15

Thank you very much for this informative video! -

Ответить
Vincent
Vincent - 21.06.2022 21:47

What is the use of fixed lifetime? Why not using the original access token instead, or do I misunderstand the principle of the access (and refresh) token?

Ответить
vipul Goriya
vipul Goriya - 21.06.2022 15:49

Suppose expire time of refresh token is 1 month and someone can close the app and open the app after 2 month so in that case both token expired so what are the way to handle that situations?

Ответить
Ahmed Mohammed
Ahmed Mohammed - 05.05.2022 15:40

thanks for the video.
I would like to share my understanding of your video and many online resources of why we can't just use access token as refresh token ?
There is scalability reason and there is a security reason.
Scalability reason: access token can be verified by resource server without DB lookup or central server (just need place to get the public key) usually good for 1 hour, can be used with any resource server, highlight third party resource server could have log leaks, weak security etc.. this not the authorization-server

The security reason: refresh_token is only ever exchanged with authorization server which is one issuing authorization and more secure, refresh-token can live forever but access token canno't that's why we must have 2.

This mitigates the risk of a long-lived access_token leaking, making access token good-til-revoked without refresh token

Ответить
vipin chand
vipin chand - 26.02.2022 19:03

Great explanation. I got a better understanding of auth from this content.

Ответить
Jonathan Levin
Jonathan Levin - 03.02.2022 21:46

I dont understand the point of refresh tokens from a security standpoint though.

If the original exchange is intercepted (say via a MitM)- the attacker has both tokens.

If the access token is intercepted by a MitM later, cant the attacker return an 'expired' response, forcing the user to send the refresh token, so its moot anyway?

In what situation does a refresh token enhance security against a skilled attacker?

Ответить
Prashanth BP
Prashanth BP - 28.10.2021 16:54

In the sliding window implementation of refresh tokens, is it necessary to "authenticate" every time before generating the refresh token ? How can this be automated to generate the refresh token as that the end user experience is seamless?

Ответить
Ibrahim Magdy
Ibrahim Magdy - 31.08.2021 20:40

sending refresh token with each resource request invalidates the idea of refresh token .. refresh token shouldn’t be used a lot

Ответить
Daniyar Tursunov
Daniyar Tursunov - 03.05.2021 18:02

I have a message "Expired token" when trying to clear the cart and when I try to add items to the cart. After I redeploy the website it works fine for couple of days, and then crashes with that message. What's the solution? Do I need to add JWT to my project?

Ответить