Re: [OAUTH-WG] OAuth 2.1 - require PKCE?

Phillip Hunt <phil.hunt@independentid.com> Wed, 06 May 2020 20:15 UTC

Return-Path: <phil.hunt@independentid.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3EB0A3A0AFC for <oauth@ietfa.amsl.com>; Wed, 6 May 2020 13:15:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.894
X-Spam-Level:
X-Spam-Status: No, score=-1.894 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=independentid-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2US8gR8tsy6K for <oauth@ietfa.amsl.com>; Wed, 6 May 2020 13:15:45 -0700 (PDT)
Received: from mail-pj1-x1032.google.com (mail-pj1-x1032.google.com [IPv6:2607:f8b0:4864:20::1032]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C00D23A09A1 for <oauth@ietf.org>; Wed, 6 May 2020 13:15:45 -0700 (PDT)
Received: by mail-pj1-x1032.google.com with SMTP id a32so1500288pje.5 for <oauth@ietf.org>; Wed, 06 May 2020 13:15:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=independentid-com.20150623.gappssmtp.com; s=20150623; h=content-transfer-encoding:from:mime-version:subject:date:message-id :references:cc:in-reply-to:to; bh=OS5feHGdmIgT5o0+lo9E5a2E+WGbPx5Ez6D2FnH25VE=; b=mIS+3Djf0tSWvkqKqnS52XBFJNFl2dvBv3cUuik/CgmpvZj0mAFIuejhVVdyn+FaKK cAfCXc9aqxpXj+lhN8Icev2J9Ak+OZBVN8QBoDvV8Mi9gz9CYCUYMr681Qy9G9muy5bR L5sYwyPgMpxQGuoXG2J4Wmw6OiEmR1u4dKEgHC9PvE6y+q5PMClXDKMTnObdI1rTjXiJ O2stP1r8HdVEk1B6NkOnsFJmO6mwnnPM/vIaqH5sL5cvXa2azeJT4s0194QqVW3fSGUs SE19HP/astYy3o+qaiEYIVJaF6Z6jrzjU8ND3dtVLiNoWxFAaiPtdhbcARId5zCoY7GL Y+jg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:content-transfer-encoding:from:mime-version :subject:date:message-id:references:cc:in-reply-to:to; bh=OS5feHGdmIgT5o0+lo9E5a2E+WGbPx5Ez6D2FnH25VE=; b=rh7R433tnA+1s0ZUi/x9EA9Qi9WUZBXUBlTQFOsv1pNl/vbcExP69torWMhUgLRnUw s4P/iaR+9m24s3bgHmc71nPCKPXWh7+oXdDm2yLoOTr9YnAQhyOay9w+poVUv8OCp7pC mZCwW/xy1RfLs1AUPrExBCdPx2/+OkwL8+UJLTIn94ZX+WTOLy4gmmzINYB2nmVbHkyj 1pOxmDJAEFCTuDX+pUg+CxLLY09DcF3d/bCKz0xsoNdG6/AVjFq6oYRNjltCidNAXpJa 0JxmygfaBY4OBhXVmcHcpwaXyHt6QAPGIKiAb/SDAnbZBdgmEa9eM4id5iDiWy/Lsbms h/Yg==
X-Gm-Message-State: AGi0PuZbB3stkTkCYWKdPTZg4+SwWEPx/8H3pGlkTJPRcm+qZwouW5U0 La6TBCWaR2pBd8vPCYmxGKQ2Ew==
X-Google-Smtp-Source: APiQypJs8QtTf2E9wBS1+1GyiqWNwWGgGYgAamCd+17ms6cDF2E0O8KZX9h98plRiGSZ+CcDM4Kp3w==
X-Received: by 2002:a17:902:108:: with SMTP id 8mr10239358plb.200.1588796144499; Wed, 06 May 2020 13:15:44 -0700 (PDT)
Received: from ?IPv6:2001:569:7a71:1d00:d0b7:1f8b:13df:9549? (node-1w7jr9qrfoxxap5gmp3r27uq1.ipv6.telus.net. [2001:569:7a71:1d00:d0b7:1f8b:13df:9549]) by smtp.gmail.com with ESMTPSA id j13sm5807877pje.1.2020.05.06.13.15.43 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Wed, 06 May 2020 13:15:43 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail-260D757B-DCA6-4D35-9DF4-179EBC716055"
Content-Transfer-Encoding: 7bit
From: Phillip Hunt <phil.hunt@independentid.com>
Mime-Version: 1.0 (1.0)
Date: Wed, 06 May 2020 13:15:43 -0700
Message-Id: <B2F63502-1D6C-487D-A27C-E6B4CF2396F5@independentid.com>
References: <CH2PR00MB067972AFDBBCB149BD27B136F5A40@CH2PR00MB0679.namprd00.prod.outlook.com>
Cc: Aaron Parecki <aaron@parecki.com>, Steinar Noem <steinar@udelt.no>, "oauth@ietf.org" <oauth@ietf.org>
In-Reply-To: <CH2PR00MB067972AFDBBCB149BD27B136F5A40@CH2PR00MB0679.namprd00.prod.outlook.com>
To: Mike Jones <Michael.Jones@microsoft.com>
X-Mailer: iPhone Mail (17E262)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/JWmXedIQA0Mkb-DnJsnLoq5JtQU>
Subject: Re: [OAUTH-WG] OAuth 2.1 - require PKCE?
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 May 2020 20:15:52 -0000

Why couldn’t OIDC evolve as a spec to conform and match FAPI and 2.1?  

Phil

> On May 6, 2020, at 12:34 PM, Mike Jones <Michael.Jones@microsoft.com> wrote:
> 
> 
> Yes, FAPI requires PKCE, which is great.  Many of its requirements come from OpenID Connect but some of them are intentionally incompatible – such as requiring that Basic authentication not be supported, whereas Connect requires that it be supported.  It’s a different ecosystem with different requirements.
>  
> Don’t get me wrong, I support PKCE where it makes sense, such as when you’re doing bare OAuth without OpenID Connect.  But trying to impose an unnecessary requirement on a working and secure ecosystem will just create grief for us and our customers and lessen our credibility as stewards of the OAuth ecosystem.
>  
>                                                        -- Mike
>  
> From: Aaron Parecki <aaron@parecki.com> 
> Sent: Wednesday, May 6, 2020 12:29 PM
> To: Steinar Noem <steinar@udelt.no>
> Cc: Phillip Hunt <phil.hunt@independentid.com>; Mike Jones <Michael.Jones@microsoft.com>; oauth@ietf.org
> Subject: Re: [OAUTH-WG] OAuth 2.1 - require PKCE?
>  
> I should add that even some OpenID Connect profiles require PKCE, such as FAPI:
>  
> https://openid.net/specs/openid-financial-api-part-1.html#authorization-server
>  
> So the precedent for requiring PKCE already exists within some OpenID Connect profiles.
>  
> On Wed, May 6, 2020 at 12:23 PM Aaron Parecki <aaron@parecki.com> wrote:
> Yes, and also, many of those providers very likely already support PKCE already. Skimming through that list of certified OPs, I recognize many names there from providers that I know support PKCE.
>  
> On Wed, May 6, 2020 at 12:18 PM Steinar Noem <steinar@udelt.no> wrote:
> So, wouldn't a MUST just mean that we would have some OPs that are 2.1 compliant and some that aren't?
>  
> ons. 6. mai 2020 kl. 21:12 skrev Phillip Hunt <phil.hunt@independentid.com>:
> Mike,
>  
> The point of 2.1 is to raise the security bar.. 
>  
> Yes it adds new MUST requirements. 
>  
> But what about OIDC would break other than required implementation of PKCE to support 2.1?
>  
> Eg Would additional signaling be required to facilitate interoperability and migration between versions? Would that be an oauth issue or an OIDC one?
>  
> Phil
> 
> 
> On May 6, 2020, at 11:56 AM, Aaron Parecki <aaron@parecki.com> wrote:
> 
> 
> > In particular, authorization servers shouldn’t be required to support PKCE when they already support the OpenID Connect nonce.
>  
> The Security BCP already requires that ASs support PKCE: https://tools.ietf.org/html/draft-ietf-oauth-security-topics-15#section-2.1.1 Are you suggesting that the Security BCP change that requirement as well? If so, that's a discussion that needs to be had ASAP. If not, then that's an implicit statement that it's okay for OpenID Connect implementations to not be best-practice OAuth implementations. And if that's the case, then I also think it's acceptable that they are not complete OAuth 2.1 implementations either.
>  
>  
>  
>  
>  
>  
> On Wed, May 6, 2020 at 11:21 AM Mike Jones <Michael.Jones=40microsoft.com@dmarc.ietf.org> wrote:
> The disadvantage of requiring PKCE for OpenID Connect implementations is that you’re trying to add a normative requirement that’s not required of OpenID Connect deployments today, which would bifurcate the ecosystem.  There are hundreds of implementations (including the 141 certified ones at https://openid.net/certification/), none of which have ever been required to support PKCE.  Therefore, most don’t.
>  
> Per feedback already provided, I believe that OAuth 2.1 should align with the guidance already in the draft Security BCP, requiring EITHER the use of PKCE or the OpenID Connect nonce.  Trying to retroactively impose unnecessary requirements on existing deployments is unlikely to succeed and will significantly reduce the relevance of the OAuth 2.1 effort.
>  
> In particular, authorization servers shouldn’t be required to support PKCE when they already support the OpenID Connect nonce.  And clients shouldn’t reject responses from servers that don’t support PKCE when they do contain the OpenID Connect nonce.  Doing so would unnecessarily break things and create confusion in the marketplace.
>  
>                                                           -- Mike
>  
> From: OAuth <oauth-bounces@ietf.org> On Behalf Of Dick Hardt
> Sent: Wednesday, May 6, 2020 10:48 AM
> To: oauth@ietf.org
> Subject: [OAUTH-WG] OAuth 2.1 - require PKCE?
>  
> Hello!
>  
> We would like to have PKCE be a MUST in OAuth 2.1 code flows. This is best practice for OAuth 2.0. It is not common in OpenID Connect servers as the nonce solves some of the issues that PKCE protects against. We think that most OpenID Connect implementations also support OAuth 2.0, and hence have support for PKCE if following best practices.
>  
> The advantages or requiring PKCE are:
>  
> - a simpler programming model across all OAuth applications and profiles as they all use PKCE
>  
> - reduced attack surface when using  S256 as a fingerprint of the verifier is sent through the browser instead of the clear text value
>  
> - enforcement by AS not client - makes it easier to handle for client developers and AS can ensure the check is conducted
>  
> What are disadvantages besides the potential impact to OpenID Connect deployments? How significant is that impact?
>  
> Dick, Aaron, and Torsten
>  
> ᐧ
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
> 
>  
> --
> Vennlig hilsen
>  
> Steinar Noem
> Partner Udelt AS
> Systemutvikler
>  
> | steinar@udelt.no | hei@udelt.no  | +47 955 21 620 | www.udelt.no |