Re: [OAUTH-WG] Aligning PKCE requirements within the OAuth Security BCP

Jared Jennings <jaredljennings@gmail.com> Sun, 10 May 2020 20:21 UTC

Return-Path: <jaredljennings@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1D6B13A0B8C for <oauth@ietfa.amsl.com>; Sun, 10 May 2020 13:21:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TmdT_sPMaU-y for <oauth@ietfa.amsl.com>; Sun, 10 May 2020 13:21:48 -0700 (PDT)
Received: from mail-ej1-x635.google.com (mail-ej1-x635.google.com [IPv6:2a00:1450:4864:20::635]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D07F63A0B88 for <oauth@ietf.org>; Sun, 10 May 2020 13:21:47 -0700 (PDT)
Received: by mail-ej1-x635.google.com with SMTP id yc10so4237989ejb.12 for <oauth@ietf.org>; Sun, 10 May 2020 13:21:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=jYnFANQrsSAYjF9Rm7Y//yTDh9OPdAS8ZfIJk8foEKs=; b=nPeN8N80sy2dueU+fJbwxM6mq69eXP+lJ9Id1mxWr+NjyRuAzLuXOBLzvcGhMaPLhn kY82UFLHkwbRtLIC2gyMyYjah7jmBaDZ7+OBr+EecoGf3RKTd1TS5cTp+P9pqilOJ7fr Twzd6cJIfWPvd1z/EJd7sm3tf8lypzoolhozUQLekniwOf9urH3Z9xMXcE/DZcFq50GR 5rRlW/PadQKr1Pb6/jG+IdYfn7rq8jgmMb+Wb7IHO+dZrEQggwsL6UeuYn+GvE/P+YJH QCJnfFP8B0gqziq13N3if9Vq7bmhWX/paxRgTDXlJhZHfTbZpFF0rR4YIphSTpFPCbro cIDw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=jYnFANQrsSAYjF9Rm7Y//yTDh9OPdAS8ZfIJk8foEKs=; b=bD06ganyXOwsfGLQ/aGTlufmk/tQYGZSQoU4gYLoPtxZdHTjjm2v89WplVxvmFHKY6 uZvkZ9J7z1VJ+06qvjX+ORWtEtYxVJu3ea0VYnfFImgvmL1++LrjcHZZVRYDvZL0qdDy CeIsLE4B2TbT2YzwqaiybBT16WtDcsySbOCVLkaKr8vFeCZgh3tIVv1rUm8Xnc0ZFJ3N dyGdq23IxbTcAgNYz2WOqTa9XaVYP8kKfKO67OW17jqbftfFihCYWOZPUeHVOAqVXYJz Nt+67r5ST3p9CkAAcOkZ2hxGrQd7EZZ3/vsgUp3pzCtf4nqhK/2a2BbGqLCn2IpcqZ0Z xnfA==
X-Gm-Message-State: AGi0PuYdk5FL1TUoX4YSmLNgE6nYplWSU/QD40/fuUcL4Me0NfIFQSbM kdsU06AXyrsLGIq9uveRS4Yz7Od2Ulo1gFCkNO1NUSyO
X-Google-Smtp-Source: APiQypJVuGRgxh4jNx26uxb+1PTP2jRcZKVVHW4QBbpHkVil81UKcYg9ttkuLIFRb7cPH9J4vQoYJ281xAbq3iE3z1g=
X-Received: by 2002:a17:907:4272:: with SMTP id nq2mr10899225ejb.205.1589142106124; Sun, 10 May 2020 13:21:46 -0700 (PDT)
MIME-Version: 1.0
References: <CH2PR00MB06795B5A025D45DC02234C42F5A40@CH2PR00MB0679.namprd00.prod.outlook.com>
In-Reply-To: <CH2PR00MB06795B5A025D45DC02234C42F5A40@CH2PR00MB0679.namprd00.prod.outlook.com>
From: Jared Jennings <jaredljennings@gmail.com>
Date: Sun, 10 May 2020 15:21:33 -0500
Message-ID: <CAMVRk+J5xCQ_afhhsDk8vpyo94c25q+seZfxN+_N+PPeOBWR6g@mail.gmail.com>
To: Mike Jones <Michael.Jones=40microsoft.com@dmarc.ietf.org>
Cc: "oauth@ietf.org" <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000bbbbed05a550faa5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/50HStBlNf8TvihzyTU4vwXDXqHc>
Subject: Re: [OAUTH-WG] Aligning PKCE requirements within the OAuth Security BCP
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 May 2020 20:21:50 -0000

As a clarifying question, you are saying "Servers must support" and not
"Servers must require clients to use PKCE".

-Jared
Skype:jaredljennings
Signal:+1 816.730.9540
WhatsApp: +1 816.678.4152


On Wed, May 6, 2020 at 4:04 PM Mike Jones <Michael.Jones=
40microsoft.com@dmarc.ietf.org> wrote:

> As is being discussed in the thread “[OAUTH-WG] OAuth 2.1 - require
> PKCE?”,
> https://tools.ietf.org/html/draft-ietf-oauth-security-topics-15#section-2.1..1
> <https://tools.ietf.org/html/draft-ietf-oauth-security-topics-15#section-2.1.1>
> has inconsistent requirements for PKCE support between clients and
> servers.  Per the first paragraph, clients must either use PKCE or use the
> OpenID Connect nonce to prevent authorization code injection.  Whereas the
> fourth paragraph says “*Authorization servers MUST support PKCE [RFC7636]*.”.
> This imposes a requirement on servers that isn’t present for corresponding
> clients.  (I missed this internal discrepancy within the specification when
> I did my review.)
>
>
>
> I therefore request that the fourth paragraph by change to read: “*OAuth
> Servers MUST support PKCE [RFC7636] unless they are only used for OpenID
> Connect Authentication Requests*”, making the requirements on clients and
> servers parallel.  That way PKCE will still be there unless you don’t need
> it.  (And it still could be there if the server implementer chooses to have
> it in all cases, but that should be their call.)
>
>
>
>                                                        Thank you,
>
>                                                        -- Mike
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>