Re: [OAUTH-WG] How to enforce PKCE in authorization servers with a mix OAuth 2.0 and 2.1 clients?

Dima Postnikov <dima@postnikov.net> Sat, 08 October 2022 01:31 UTC

Return-Path: <dima.postnikov@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84034C1524DD for <oauth@ietfa.amsl.com>; Fri, 7 Oct 2022 18:31:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.406
X-Spam-Level:
X-Spam-Status: No, score=-1.406 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.248, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=postnikov-net.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f7ifroDcn8hw for <oauth@ietfa.amsl.com>; Fri, 7 Oct 2022 18:31:18 -0700 (PDT)
Received: from mail-yw1-x1133.google.com (mail-yw1-x1133.google.com [IPv6:2607:f8b0:4864:20::1133]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4DD9FC14F6E7 for <oauth@ietf.org>; Fri, 7 Oct 2022 18:31:18 -0700 (PDT)
Received: by mail-yw1-x1133.google.com with SMTP id 00721157ae682-357208765adso58337977b3.12 for <oauth@ietf.org>; Fri, 07 Oct 2022 18:31:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=postnikov-net.20210112.gappssmtp.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=xWNdkYDwc9nHTRIKrn4YI5z9Pv5iQ98oSkHarx4bUXI=; b=nQf/tTuO65zFE0Sa3Ii+VSQUIjjkETD1tv1LmVioAXMY6hhZ50bDmFDulSl5DLk7NU rwF5HD8glxuIYjI2v4v5tMFwxIcMm7tVgbUhXoKGytkoo0jEU7E1tur56OJjbHKqbEWz hJ5Y1PmsGK0++1/4h39e4To0+0xjQicGxXVXcAIO6LXkt8v4v4lF40jNYgDHopN24Zv3 KipmQAc+iZ+jmwbwz2D26wjPuHizKA8idwhLJzJW2838z0irX0GUPlI4x7SOQYAn+zf3 FU2RT+DwmP3unhtY7DjWSoPryFnVe/arszJbb8oY4rJO0vAzomgW4amBNM1Kcj4sjQyQ rLdg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=xWNdkYDwc9nHTRIKrn4YI5z9Pv5iQ98oSkHarx4bUXI=; b=DS1Qewnk+6Ov42nIjiMeDjSwY6AGUfcg7dM+7nsQWdRMjtWOx5zHK6ZeEIK3KTky59 84VFDJBqp2yvi9IZngrj26owVulfEhCP9gRDU1Ve6E5MP6t6nwVYJb3hgAtdL8uXTy7I q9DZCwdtYrAURve0Y/csj/vexrinyqN7dUlWHbsQ//bc0pSc7EUbxbF3ESdl37lReNpI z2gTuQEF65+vVFChZ9o2aTpc5LGtYDIQqnTHbUlz+HEYXxU3t/tTyVM5j0Vtoi4OyxTa GW3/VeCJjG6M+V3dbheP2xUp+OF+hS2UNuyl4oqdsjGvp023DvK9kgvZZtb011KEP4PC tnSA==
X-Gm-Message-State: ACrzQf3NVNBfMbl/HW0VYR2cu3NrP+MpqAGTNL4xd/mpzTTz9KIydF6N opXwtT5Q3ue0AiioHYSxkCFpESUansTupjddr6v5t2fYnAU=
X-Google-Smtp-Source: AMsMyM4PTx43lZgxwIa7dBNPPazd5zRSbORD8EjyzcYYbS9cURPhanYnAgop6Af8iduo3sg+GZQvL+WyskC+KqIJIwU=
X-Received: by 2002:a81:b13:0:b0:35c:4b7a:8daf with SMTP id 19-20020a810b13000000b0035c4b7a8dafmr7125690ywl.432.1665192677120; Fri, 07 Oct 2022 18:31:17 -0700 (PDT)
MIME-Version: 1.0
References: <ba1a5680-616c-bfe1-46b7-899acbb180bf@connect2id.com>
In-Reply-To: <ba1a5680-616c-bfe1-46b7-899acbb180bf@connect2id.com>
From: Dima Postnikov <dima@postnikov.net>
Date: Sat, 08 Oct 2022 12:31:06 +1100
Message-ID: <CAEMK1uZzsx6a-EHuBuPMomTLdDE798jcBaWNTABzERnLVuM6Qw@mail.gmail.com>
To: Vladimir Dzhuvinov <vladimir@connect2id.com>
Cc: oauth@ietf.org
Content-Type: multipart/alternative; boundary="00000000000000a0a005ea7be240"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/Rn5glHuT2ED5lmXgRpJFByjQIkM>
Subject: Re: [OAUTH-WG] How to enforce PKCE in authorization servers with a mix OAuth 2.0 and 2.1 clients?
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Oct 2022 01:31:22 -0000

Hi Vladimir,

Similar issue exists in CDR (Australian Open Banking). PAR and PKCE was
added as mandatory to FAPI 1 Advanced profile.

There was a transition period when AS had to support both (potentially).

Also if the same AS is used outside of CDR, this dual support would
continue for some implementations.

I don't think this was solved, so your client registration parameter
makes sense.



On Wed, Oct 5, 2022 at 5:43 PM Vladimir Dzhuvinov <vladimir@connect2id.com>
wrote:

> Has anyone faced the issue how an AS can handle a mix of OAuth 2.0 and
> 2.1 clients regarding PKCE enforcement?
>
> The new OAuth 2.1 spec makes PKCE required, which is a good security
> measure and fine for an AS where all clients are ready to comply with
> the upgrade. In practice however, it's common for AS deployments to have
> a mix of legacy 2.0 and 2.1 clients, and at present OAuth doesn't have a
> standard client registration parameter, e.g. code_challenge_method, to
> lock a client into using PKCE.
>
>
> https://datatracker.ietf.org/doc/html/draft-ietf-oauth-v2-1-02#section-4.1.1
>
> RFC 8414 defined the code_challenge_methods_supported metadata for
> servers. It would be useful if deployments had a corresponding parameter
> for the clients.
>
> https://www.rfc-editor.org/rfc/rfc8414
>
> ~ Vladimir
>
> --
> Vladimir Dzhuvinov
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>