Re: [OAUTH-WG] [EXTERNAL] Re: OAuth 2.1 - require PKCE?

Dick Hardt <dick.hardt@gmail.com> Sun, 10 May 2020 20:20 UTC

Return-Path: <dick.hardt@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB8873A0B8D for <oauth@ietfa.amsl.com>; Sun, 10 May 2020 13:20:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BhFhZJN33DRk for <oauth@ietfa.amsl.com>; Sun, 10 May 2020 13:19:58 -0700 (PDT)
Received: from mail-lf1-x12a.google.com (mail-lf1-x12a.google.com [IPv6:2a00:1450:4864:20::12a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D47083A0B88 for <oauth@ietf.org>; Sun, 10 May 2020 13:19:57 -0700 (PDT)
Received: by mail-lf1-x12a.google.com with SMTP id z22so5730997lfd.0 for <oauth@ietf.org>; Sun, 10 May 2020 13:19:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=rxWKOT8XrvHeIx0OrwaLYycV6SaNJFvB6orGeLzucK8=; b=llnDoVu8mVL/XDh2JxaB+6pBH3q3r3bn4cN1NVyqv1qqoSXyMA6sW/aheRyvZIKbkq lyblejwielQ+twguwy3ZBE9M4T+7bGEyVx2SLzKiWHmWNXSSXvv+7c0SpdLk2UnzBCSB W9oe05vja9dLanPE8gLD7tV2jVL2aAJF2gJ4lAvNmpllPxVjPZjL8kzeuIT7/wCJ6dgi hJUYYevl3mw0kXgIZJnwBrCFAPfSLzTvb6oQYwDnq+IwqXKub8/QB6vxHooKR6d7nmbU 9+4DUukB2rMjYlc1CqH0bvEpuNKozROQv7tcjtpj2WrZPpcGcKLrQ5WJFfDZmKCPWkoV 6qDQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=rxWKOT8XrvHeIx0OrwaLYycV6SaNJFvB6orGeLzucK8=; b=YnWV8R/+UMQdb0Y07s4CyU+zmDC7ZR1tlte6FfpOBk93GbEGnT2/PRuVDunpiXuP7n Ejuho1gD4rUO5GavlO2xwHOGI/nGOPjF1P0PBGvs6NjhKi7giLrwBlr3kGq8tC99Y37Y BiCplDyskO+li5OroYZJ8NwKLsxP7NCT3oZXv5HR2GDoB4129BgnzP1bwZBlKrdI0+Wr pHuaiKY3IQ6IjCzqkDxm3SMb69AhWcLFHV5nDGbyMcwThq0Ehp+uqdXGrVn/o2z38wS4 gHquMbq9etj3ioaOGAALHb5ouMw/7hXWM2PzXMuDjOlE3obn0Em52koPGrU06FnXk/Ft MG4w==
X-Gm-Message-State: AOAM530pOrlDNF+6MlGRuG9ei4AKMpWuT45VcwsvXTOuoygN8GCOLlof 1y3gmS6Y0YRMEojCKNONS2Q62ZY8wXV2tAw8A1U=
X-Google-Smtp-Source: ABdhPJyod/p3e/27G842/uKlaflEZrAjP7C7vxHuC3j+1mWr/RwoKrAlfojwzhNBi4PIqo2VZr9Z+S/l3U6Ft8l6aBY=
X-Received: by 2002:a19:d:: with SMTP id 13mr8845172lfa.167.1589141995858; Sun, 10 May 2020 13:19:55 -0700 (PDT)
MIME-Version: 1.0
References: <DM6PR00MB0684CD35E5A1E7F4309983B0F5A20@DM6PR00MB0684.namprd00.prod.outlook.com> <CAHOkhHENFD+LD_pO+n5Zwj1cc6GacRwKtBrSmUKZ2E4AyfV0rA@mail.gmail.com> <MN2PR00MB06881F9246571B60A6E4992EF5A00@MN2PR00MB0688.namprd00.prod.outlook.com> <CAD9ie-sCK_u6tEYEtL257ZuTcoqvB7PJPeAek9n0VaxOhiSYgA@mail.gmail.com> <1C5C5CA8-D414-4507-BAFF-0D7ACFA24005@forgerock.com>
In-Reply-To: <1C5C5CA8-D414-4507-BAFF-0D7ACFA24005@forgerock.com>
From: Dick Hardt <dick.hardt@gmail.com>
Date: Sun, 10 May 2020 13:19:29 -0700
Message-ID: <CAD9ie-vm7HS3wJw0RjfShf2UScdpU=UGZQ13zh=qSCbLN3GtrA@mail.gmail.com>
To: Neil Madden <neil.madden@forgerock.com>
Cc: Mike Jones <Michael.Jones=40microsoft.com@dmarc.ietf.org>, "oauth@ietf.org" <oauth@ietf.org>, Torsten Lodderstedt <torsten=40lodderstedt.net@dmarc.ietf.org>
Content-Type: multipart/alternative; boundary="00000000000029350c05a550f4de"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/JowrzLR0swN3QIW79BS8aRHJVzk>
Subject: Re: [OAUTH-WG] [EXTERNAL] Re: OAuth 2.1 - require PKCE?
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 May 2020 20:20:03 -0000

Is there a reason why a server can not support both OAuth 2.0 and OAuth
2.1? The version supported could be dependent on the client id, ie older
clients could still be OAuth 2.0, and newer clients would be OAuth 2.1, and
PKCE would be enforced.
ᐧ

On Sun, May 10, 2020 at 1:05 PM Neil Madden <neil.madden@forgerock.com>
wrote:

> But if an AS upgrades to OAuth 2.1 then it MUST reject authorization
> requests that don’t include a code_challenge (section 4.1.2.1), so this
> will only be possible when all clients support PKCE.
>
> This makes it impossible for a 2.1-compliant AS to also support non-PKCE
> 2.0 clients (i.e., the vast majority of them).
>
> I think we can have a 2.1 spec that says clients and servers MUST support
> PKCE without this hard-fail clause. Otherwise I can’t see how we’d ever
> ship with 2.1-compliance enabled out-of-the-box.
>
> — Neil
>
> On 10 May 2020, at 20:38, Dick Hardt <dick.hardt@gmail.com> wrote:
>
> Hi Mike, I would consider upgrading to OAuth 2.1 to be voluntary, just as
> the other extensions. Similarly, OAuth 1.0 deployments upgrading to OAuth
> 2.0 was voluntary.
>
> Would you clarify why you think upgrading to OAuth 2.1 would be mandatory?
>
>
> On Sun, May 10, 2020 at 12:02 PM Mike Jones <Michael.Jones=
> 40microsoft.com@dmarc.ietf.org> wrote:
>
>> I agree with actively maintaining and improving the OAuth 2.0 specs by
>> adding enhancements that are voluntary to use.  I’ve worked on many such
>> improvements, including Dynamic Client Registration, Authorization
>> Metadata, the Device Flow, Token Exchange, DPoP, and support PAR and RAR,
>> etc.  The issue that’s the subject is the current discussion is whether to
>> make use of another enhancement, PKCE, mandatory in cases where it’s
>> actually not needed, rather than making its use voluntary like the other
>> enhancements, which I certainly support.
>>
>>
>>
>>                                                        -- Mike
>>
>>
>>
>> *From:* Torsten Lodderstedt <torsten=40lodderstedt.net@dmarc.ietf.org>
>> *Sent:* Sunday, May 10, 2020 3:15 AM
>> *To:* Mike Jones <Michael.Jones@microsoft.com>
>> *Cc:* Daniel Fett <fett@danielfett.de>; oauth@ietf.org
>> *Subject:* [EXTERNAL] Re: [OAUTH-WG] OAuth 2.1 - require PKCE?
>>
>>
>>
>> Hi Mike,
>>
>>
>>
>> Mike Jones <Michael.Jones=40microsoft.com@dmarc.ietf.org> schrieb am Fr.
>> 8. Mai 2020 um 18:55:
>>
>> OAuth 2.1 was supposed to not introduce breaking changes.
>>
>> I cannot remember the WG met that decision. Can you please refer to the
>> respective thread?
>>
>>
>>
>> Requiring exact redirect URI matching is already a breaking change. Do
>> you oppose against this as well?
>>
>>
>>
>>
>>
>> If you want to do that, please do it in TxAuth instead.
>>
>>
>>
>> Interesting statement. Does it mean you want to conserve OAuth 2.0 and
>> force any enhancements/improvements to go into TXAuth? This would cause
>> huge migration efforts for existing deployments wanting to benefit from
>> those enhancements.
>>
>>
>>
>> I think existing deployments are better served by actively maintaining
>> and evolving the 2.x line. For example, PAR and RAR are attempts to improve
>> OAuth 2.x and make it usable for new use cases. That’s better protection of
>> existing investments than sending them of to TXAuth.
>>
>> Kind regards,
>>
>> Torsten.
>>
>>
>>
>>
>>
>>                                                        -- Mike
>>
>>
>>
>> *From:* OAuth <oauth-bounces@ietf.org> *On Behalf Of *Daniel Fett
>> *Sent:* Thursday, May 7, 2020 11:50 PM
>> *To:* oauth@ietf.org
>> *Subject:* Re: [OAUTH-WG] OAuth 2.1 - require PKCE?
>>
>>
>>
>> +1 to all what Aaron said. Thanks for pointing this out!
>>
>>
>>
>> We need to address this in the security BCP and this will be a normative
>> change that affects OpenID Connect Core (just as our current recommendation
>> on the usage of nonce).
>>
>>
>>
>> We would then have:
>>
>>
>>
>> - use PKCE, except if you use OIDC with a nonce, then you don't need
>> PKCE, except if you are a public client, then you still need PKCE.
>>
>> - use state, except if you use PKCE, then you don't need state.
>>
>>
>>
>> I think there are very good reasons to simplify this down to
>>
>>
>>
>> - use PKCE
>>
>> - you may or may not use state
>>
>>
>>
>> First and foremost, not many people will understand why there are cases
>> when the BCP/OAuth 2.1 mandate PKCE and some where they don't. However,
>> understanding *why* you have to do something is key to compliance. The
>> short version "PKCE protects the code; there is a specific case where it is
>> not needed, but its better to use it all the time" is easy to understand.
>> We will not see many implementations following the long version above
>> correctly.
>>
>>
>>
>> Second, we dramatically reduce technical complexity by reducing cases
>> that need to be handled. We reduce correctness and compliance testing
>> complexity in the same way. We reduce the cost of security analysis, which
>> scales really badly to more cases.
>>
>>
>>
>> And finally, using nonce to protect against code injection is less robust
>> than PKCE. AS have a better track record than clients when it comes to
>> correctly implementing security mechanisms.
>>
>>
>>
>> Yes, this will make a number of implementations non-spec-compliant, but I
>> do not think that this is a huge problem. Software needs to adapt all the
>> time and a software that has not been changed in a while is probably not
>> one you would want to use anyway. We are setting a new goal for
>> implementations to meet and eventually, maintained implementations will get
>> there.
>>
>>
>>
>> -Daniel
>>
>>
>>
>>
>>
>> Am 08.05.20 um 01:38 schrieb Aaron Parecki:
>>
>> Backing up a step or two, there's another point here that I think has
>> been missed in these discussions.
>>
>>
>>
>> PKCE solves two problems: stolen authorization codes for public clients,
>> and authorization code injection for all clients. We've only been talking
>> about authorization code injection on the list so far. The quoted section
>> of the security BCP (4.5.3) which says clients can do PKCE or use the
>> nonce, is only talking about preventing authorization code injection.
>>
>>
>>
>> The nonce parameter solves authorization code injection if the client
>> requests an ID token. Public clients using the nonce parameter are still
>> susceptible to stolen authorization codes so they still need to do PKCE as
>> well.
>>
>>
>>
>> The only case where OpenID Connect clients don't benefit from PKCE is if
>> they are also confidential clients. Public client OIDC clients still need
>> to do PKCE even if they check the nonce.
>>
>>
>>
>> OpenID Connect servers working with confidential clients still benefit
>> from PKCE because they can then enforce the authorization code injection
>> protection server-side rather than cross their fingers that clients
>> implemented the nonce check properly.
>>
>>
>>
>> I really don't think it's worth the amount of explanation this will take
>> in the future to write an exception into OAuth 2.1 or the Security BCP for
>> only some types of OpenID Connect clients when all clients would benefit
>> from PKCE anyway.
>>
>>
>>
>> Aaron
>>
>>
>>
>>
>>
>>
>>
>> On Wed, May 6, 2020 at 10:48 AM Dick Hardt <dick.hardt@gmail.com> wrote:
>>
>> Hello!
>>
>>
>>
>> We would like to have PKCE be a MUST in OAuth 2.1 code flows. This is
>> best practice for OAuth 2.0. It is not common in OpenID Connect servers as
>> the nonce solves some of the issues that PKCE protects against. We think
>> that most OpenID Connect implementations also support OAuth 2.0, and
>> hence have support for PKCE if following best practices.
>>
>>
>>
>> The advantages or requiring PKCE are:
>>
>>
>>
>> - a simpler programming model across all OAuth applications and profiles
>> as they all use PKCE
>>
>>
>>
>> - reduced attack surface when using  S256 as a fingerprint of the
>> verifier is sent through the browser instead of the clear text value
>>
>>
>>
>> - enforcement by AS not client - makes it easier to handle for client
>> developers and AS can ensure the check is conducted
>>
>>
>>
>> What are disadvantages besides the potential impact to OpenID Connect
>> deployments? How significant is that impact?
>>
>>
>>
>> Dick, Aaron, and Torsten
>>
>>
>>
>> ᐧ
>>
>>
>>
>> _______________________________________________
>>
>> OAuth mailing list
>>
>> OAuth@ietf.org
>>
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>>
>>
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
> ᐧ
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
>
>