Re: [OAUTH-WG] [EXTERNAL] Re: proposed resolution for PKCE in OAuth 2.1

Dick Hardt <dick.hardt@gmail.com> Tue, 26 May 2020 21:44 UTC

Return-Path: <dick.hardt@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5F47B3A095F for <oauth@ietfa.amsl.com>; Tue, 26 May 2020 14:44:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pOyyzRCMDsRA for <oauth@ietfa.amsl.com>; Tue, 26 May 2020 14:44:26 -0700 (PDT)
Received: from mail-lf1-x132.google.com (mail-lf1-x132.google.com [IPv6:2a00:1450:4864:20::132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E52403A0936 for <oauth@ietf.org>; Tue, 26 May 2020 14:44:25 -0700 (PDT)
Received: by mail-lf1-x132.google.com with SMTP id x27so13206777lfg.9 for <oauth@ietf.org>; Tue, 26 May 2020 14:44:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=nZOiSzJBg6NxS6yjjPa1mJfIvxmpIlTGx8BkoXm6T9E=; b=GJOhsMWCpw33rEWlfAmWvkMXGuML7erJlAHR7KVsRBgmuyk4/MC14TkxTpMRl3i6OQ yYoJf5aS0tkNr5z/euHDBoaWvfFeg7wb2PGGlCXbOXxZd7j08Etag7fI39SvQgliwKgE LXZ0RcePjKRRmmhQEuo+BU9b+g30+f29Lt/Jvb0eOgHF7oNk3YLc2//3okKbGQPw/ruB DEhN+yfiRlt6Zl/mWppL2wjGBT/1TE6zugHEpJ6H/0Bbcv3DH2/NDDGX7pOHljVg7KGz 36OhV5tvqvir7wIu5VuUN+qJgr/PShYi7mUIG84In4d7zBjcIgkRrB387FwhYBSBpV5n 5ZNw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=nZOiSzJBg6NxS6yjjPa1mJfIvxmpIlTGx8BkoXm6T9E=; b=eV7egrYmAfzTNkjg+9R16LLcsOQLHpIhtGt3g7W2nqucG4399HsuoxKDJqyG83M+ow LW1Dx4HdvGLyqh/NnTKIiQcrzBKGgB+RbOLd4mUCivtPs7lXnOx6s6qeZYzO3v9QqBgY DGv6P9Am4ejx7wMZTaHjbopLNVz0+hFoLkQvK65uDbGeAv8fk/DEnSOAtPXtz42eVVxs HKwvjYSKlVAXTeQ+vhqG9oqr41IisaILyEyczN1VcUZ46ju5Yj+794VASUPQWUYf9QZI ty5qWkmIJziqR6vB3bciVXWTrbLGg5Nei9O/M3t331SOsTD+cEB40vFfoQRWbhIuPzD5 KmDQ==
X-Gm-Message-State: AOAM532FAtY8iUlWvUkNrty6GyjVR9CdaIAyouQ5wKM09JoQrSv6iFu9 jp0+caACHfwbEOxpoC6b5FWBrug96V3YfGxog9o=
X-Google-Smtp-Source: ABdhPJzgYq6UhjbaonP1XTC5+rY9KQC88MOXLE0tCV+MuqmoQnP80neCHN1bgg+Rq0PXP4kiwgLZ7XB1lqniUEVBc9w=
X-Received: by 2002:ac2:4c95:: with SMTP id d21mr1443557lfl.22.1590529462828; Tue, 26 May 2020 14:44:22 -0700 (PDT)
MIME-Version: 1.0
References: <MN2PR00MB0688FA432C1351809AAABF24F5B90@MN2PR00MB0688.namprd00.prod.outlook.com> <67F643A9-47E5-4339-B6B0-E39C7B959EF7@gmail.com> <CAGBSGjqmUmw9O1v0sj4A9_nVMGPxMzCd-cAbB-kR+9dpLmg_ww@mail.gmail.com> <DM6PR00MB0684E59FE5A75B15E1C432C6F5B60@DM6PR00MB0684.namprd00.prod.outlook.com>
In-Reply-To: <DM6PR00MB0684E59FE5A75B15E1C432C6F5B60@DM6PR00MB0684.namprd00.prod.outlook.com>
From: Dick Hardt <dick.hardt@gmail.com>
Date: Tue, 26 May 2020 14:43:56 -0700
Message-ID: <CAD9ie-v6AfHBKVSizhQi6F=p1AWfy4DZsSsZEBFzZACtMeTH2Q@mail.gmail.com>
To: Mike Jones <Michael.Jones=40microsoft.com@dmarc.ietf.org>
Cc: Aaron Parecki <aaron@parecki.com>, Nov Matake <matake@gmail.com>, "oauth@ietf.org" <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a30a3c05a693fff9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/n_FQYSCNzCzzrvuBo_ztMKrrYeY>
Subject: Re: [OAUTH-WG] [EXTERNAL] Re: proposed resolution for PKCE in OAuth 2.1
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 May 2020 21:44:31 -0000

Hi Mike

I'm not sure what you are suggesting as it is not clear if you are
describing the client or the server. It also seems like you are suggesting
we create a new signal for requiring PKCE. Would that be optional in OAuth
2.1, or is it required? What would happen to existing clients?

/Dick

On Wed, May 20, 2020 at 4:14 PM Mike Jones <Michael.Jones=
40microsoft.com@dmarc.ietf.org> wrote:

> I disagree with the language below.  It’s perfectly legal to switch, as
> the same client may do both OpenID Connect and pure OAuth interactions,
> depending upon whether the “openid” scope is included.  Both can be secure.
>
>
>
> If the OpenID Connect `nonce` is used to mitigate authorization code
> injection instead of `code_challenge`, client and authorization server
> MUST ensure that the mitigation is applied to every interaction with
> the client and that the client cannot switch between `code_challenge`
> and `nonce`. For example, the presence of a `nonce` parameter in the
> authorization request is not sufficient to determine that the
> `code_verifier` check can be skipped.
>
>
>
> I’d rather that the onus be put on new code, than existing code.  For
> instance new code wanting to require PKCE on all interactions could use
> something like a “require_pkce” dynamic client registration parameter (or
> corresponding static registration).  Otherwise, it should be up to the
> client which of the mechanisms to use.
>
>
>
>                                                                 -- Mike
>
>
>
> *From:* Aaron Parecki <aaron@parecki.com>
> *Sent:* Wednesday, May 20, 2020 3:48 PM
> *To:* Nov Matake <matake@gmail.com>
> *Cc:* Mike Jones <Michael.Jones@microsoft.com>; oauth@ietf.org
> *Subject:* [EXTERNAL] Re: [OAUTH-WG] proposed resolution for PKCE in
> OAuth 2.1
>
>
>
> So if I'm understanding this correctly, it sounds like the AS needs to
> reject a token request with code_verifier if the authorization code was
> issued in response to a request that did not contain a code_challenge. This
> to me sounds like it would be simpler to just say the code_challenge and
> code_verifier are always required.
>
>
>
> That said, I do understand the previously discussed concerns around
> existing OpenID Connect clients.
>
>
>
> I believe the text that Daniel proposed is the best of both worlds, and I
> support making this change in both OAuth 2.1 and the Security BCP.
>
>
>
> Aaron Parecki
>
>
>
>
>
>
>
> On Tue, May 19, 2020 at 9:29 AM Nov Matake <matake@gmail.com> wrote:
>
> Yes.
>
>
>
> The root problem isn’t the mix-use of PKCE and nonce, it’s PKCE
> implementation bug.
>
> Yeah, all PKCE implementation MUST reject such requests, regardless it’s
> OAuth 2.1 or 2.0.
>
>
>
> (and it’s probably because of PKCE spec’s ambiguity..)
>
>
>
> 2020/05/20 1:13、Mike Jones <Michael.Jones@microsoft.com>のメール:
>
>
>
> So it sounds me like the fix is to have servers reject PKCE requests with
> incomplete parameter sets: requests that only contains one of
> code_challenge and code_verified.  Will that eliminate the attack, Nov?
>
>
>
>                                                        -- Mike
>
>
>
> *From:* OAuth <oauth-bounces@ietf.org> *On Behalf Of *Nov Matake
> *Sent:* Monday, May 18, 2020 11:50 PM
> *To:* Daniel Fett <fett@danielfett.de>
> *Cc:* oauth@ietf.org
> *Subject:* Re: [OAUTH-WG] proposed resolution for PKCE in OAuth 2.1
>
>
>
> Sure, feel free to add the senario to your post.
>
>
>
> FYI:
>
> my OAuth2 server ruby gem rejects such token requests,
>
>
> https://github.com/nov/rack-oauth2/blob/master/lib/rack/oauth2/server/extension/pkce.rb#L28
>
> and Google also does the same.
>
> https://gist.github.com/nov/9feba86685bd3b18b4bf7bfb88022046
>
>
>
> So I'm guessing such behavior is relatively rare-case, hopefully.
>
>
>
> iPadから送信
>
>
>
> 2020/05/19 15:43、Daniel Fett <fett@danielfett.de>のメール:
>
> 
>
> Hi,
>
>
>
> Am 19.05.20 um 04:55 schrieb Nov Matake:
>
> I thought the server MUST reject such token requests, but I couldn’t find
> such definition in RFC7636...
>
>
>
> > The client will send the code, along with a (now not matching)
> code_verifier to the server. The server will ignore the code_verifier (as
> it was not expected) and send back an access token and ID token to the
> client.
>
>
> https://danielfett.de/2020/05/16/pkce-vs-nonce-equivalent-or-not/#noncepkce-sidestep-attack
>
>
>
> If the behavior is acceptable by RFC7636, "Nonce/PKCE Sidestep Attack”
> would be possible.
>
> I *think* that there is nothing preventing servers from sometimes using
> PKCE and sometimes using Nonce. I assume that this is out of the scope of
> the existing specifications.
>
> I would be interested to hear how actual implementations handle this in
> practice.
>
>
>
> Plus, with such AS behavior, CSRF protection using PKCE can also be
> bypassed as below.
>
> 1. The attacker removes code_challenge from his/her own AuthZ
> Req, receives a non-code_challenge-bound code, and sends it to the victim.
>
> 2. The client receives the attacker’s code from the victim, and sends it
> to the AS w/ the valid code_verifier bound to the victim’s browser session.
>
> 3. The AS ignores the code_verifier and returns tokens.
>
>
>
> If that’s the case, current OAuth 2.0 PKCE implementation can be weaker
> than expected..
>
> Excellent point!
>
> Would it be okay if I add that attack to the original post (with credits,
> of course)?
>
> -Daniel
>
>
>
> nov
>
>
>
> 2020/05/19 1:54、Daniel Fett <fett@danielfett.de>のメール:
>
>
>
> Hi all,
>
>
>
> Talking to Torsten, we realized that providing a generic extension point
> here is probably not a good idea. It is really hard to tell what protects
> you from code injection and what does not, and people might come up with
> all sorts of non-standard and potentially insecure solutions.
>
>
>
> Even just for PKCE vs. Nonce, it is not obvious if they provide the same
> level of protection. In an attempt to answer this question, I tried to come
> up with a more systematic analysis of "PKCE vs Nonce". I wrote up my
> results here:
>
> https://danielfett.de/2020/05/16/pkce-vs-nonce-equivalent-or-not/
>
>
> Although this is not a formal analysis, I hope that I have covered all
> interesting cases. Please review the text and let me know if I have missed
> something or if there are any mistakes.
>
> The main results are:
>
>    1. In terms of protection against CSRF and code misuse, PKCE and Nonce
>    provide similar levels of security, with a slight advantage for PKCE.
>    2. In practice, a circumvention of both mechanisms, however, is
>    possible if an AS allows a client to choose between PKCE and Nonce and the
>    client makes use of this freedom. I propose to call this attack the
>    Nonce/PKCE Sidestep Attack. → Please review the attack description in the
>    analysis.
>    3. To avoid the Nonce/PKCE Sidestep Attack, clients must not switch
>    between using only PKCE and only Nonce (but may use both in parallel, or
>    switch between using only PKCE and PKCE+Nonce). Authorization servers must
>    enforce PKCE unless they know that the client uses Nonce for all of its
>    flows (and checks the Nonce value). The presence of a nonce parameter in
>    the authorization request is not sufficient to determine if a client
>    actually checks the nonce claim in the ID token.
>
> As you can see, already having two more-or-less well-understood mechanisms
> is hard enough to wrap your head around from a security standpoint. We
> should therefore make PKCE the default and Nonce an option for backwards
> compatibility.
>
> To this end, I would like to propose the follwing strawman, based on
> Torsten's and Aaron's suggestions:
>
> An AS MUST reject requests without a code_challenge from public
> clients, and MUST reject such requests from other clients unless there
> is reasonable assurance that the client mitigates authorization code
> injection using the OpenID Connect Nonce mechanism and that this
> mitigation is used for all interactions with the client. See section
> 9.7 for details.
>
> Section 9.7:
>
> Clients MUST prevent injection (replay) of authorization codes into
> the authorization response by attackers. The use of the
> `code_challenge` parameter is RECOMMENDED to this end. For
> confidential clients, the OpenID Connect `nonce` parameter and ID
> Token Claim {{OpenID}} MAY be used instead of or in addition to the
> `code_challenge` parameter for this purpose. The `code_challenge` or
> OpenID Connect `nonce` value MUST be transaction-specific and securely
> bound to the client and the user agent in which the transaction was
> started.
>
> If the OpenID Connect `nonce` is used to mitigate authorization code
> injection instead of `code_challenge`, client and authorization server
> MUST ensure that the mitigation is applied to every interaction with
> the client and that the client cannot switch between `code_challenge`
> and `nonce`. For example, the presence of a `nonce` parameter in the
> authorization request is not sufficient to determine that the
> `code_verifier` check can be skipped.
>
>
>
> Of course, we need to adapt the wording in the Security BCP accordingly.
>
> -Daniel
>
>
>
>
>
> Am 15.05.20 um 01:01 schrieb Mike Jones:
>
> I agree with Nov that obscuring the language in 9.7 would be a disservice to developers.
>
>
>
> The Security BCP, which has already going the WGLC, explicitly calls out the use of nonce as part of the best practices.  OAuth 2.1 should do no less.
>
>
>
> The 9.7 language that Aaron proposed was the result of many people's contributions and a vigorous discussion.  Let's publish the next version of 2.1 with that language intact, as I believe it represents at least a local point of hard-won consensus.  Let's get that language into the record of drafts.
>
>
>
> There's always time to debate it and change it later in subsequent drafts, but let's not now lose what it took a lot of effort to achieve.
>
>
>
>     Thanks,
>
>     -- Mike
>
>
>
> -----Original Message-----
>
> From: Nov Matake <matake@gmail.com> <matake@gmail.com>
>
> Sent: Thursday, May 14, 2020 3:18 AM
>
> To: Torsten Lodderstedt <torsten@lodderstedt.net> <torsten@lodderstedt.net>
>
> Cc: OAuth WG <oauth@ietf.org> <oauth@ietf.org>; Mike Jones <Michael.Jones@microsoft.com> <Michael.Jones@microsoft.com>
>
> Subject: Re: [OAUTH-WG] proposed resolution for PKCE in OAuth 2.1
>
>
>
> There is no specific mechanism right now.
>
> But future developers won’t be able to read the reason why the extension point is given only for confidential clients.
>
>
>
> On May 14, 2020, at 18:32, Torsten Lodderstedt <torsten@lodderstedt.net> <torsten@lodderstedt.net> wrote:
>
>
>
> Are you aware of any suitable mechanism? I’m asking since from my perspective this clause is mainly intended to allow existing OpenID Connect deployments to use nonce instead of PKCE in combination with OAuth 2.1. It’s a compromise. I think we should not encourage others to invent their own OAuth security mechanisms.
>
>
>
> On 14. May 2020, at 09:37, Nov Matake <matake@gmail.com> <matake@gmail.com> wrote:
>
>
>
> Hi,
>
>
>
> Why not allowing public clients use "other suitable mechanisms” then?
>
> OAuth WG can allow both type of clients do so, then OIDF will define nonce as the alternative only for confidential clients.
>
>
>
> 2020/05/14 15:56、Torsten Lodderstedt <torsten=40lodderstedt.net@dmarc.ietf.org> <torsten=40lodderstedt.net@dmarc.ietf.org>のメール:
>
>
>
> Hi all,
>
>
>
> I would also like to thank everybody for the substantial discussion.
>
>
>
> The proposed change for Section 4.1.2.1 works for me (as already stated). I’m not fully comfortable with the proposed change for Section 9.7 for the following reasons:
>
>
>
> - The text is weaker than Section 4.1.2.1 since it RECOMMENDS use of PKCE instead of requiring it (with a well-defined exception).
>
> - Given the latest findings re nonce I don’t feel comfortable with recommending any mechanism that this WG is not responsible for and thus did not conduct the security threat analysis for. I think the better way for us as WG is to define the extension point for other mechanisms. The OpenID Foundation (or any other body) can then fill in and issue a statement that nonce (or another suitable mechanism) fulfils the requirements of the extension point.
>
>
>
> Based on this considerations, I propose the following text for Section 9.7:
>
>
>
> Clients MUST prevent injection (replay) of authorization codes into
>
> the authorization response by attackers. Public clients MUST use the
>
> "code_challenge” with a transaction-specific value that is securely
>
> bound to the client and the user agent in which the transaction was
>
> started. Confidential clients MUST use the “code_challenge” in the
>
> same way or other suitable mechanisms to mitigate authorization code
>
> injection.
>
>
>
> This text follows the logic in Section 4.1.2.1 and allows use of the nonce for confidential clients.
>
>
>
> best regards,
>
> Torsten.
>
>
>
> On 12. May 2020, at 02:21, Mike Jones <Michael.Jones=40microsoft.com@dmarc.ietf.org> <Michael.Jones=40microsoft.com@dmarc.ietf.org> wrote:
>
>
>
> That works for me.  Thanks all for the useful back-and-forth that got us to this point of clarity.  I suspect many of us learned things along the way; I know that I did!
>
>
>
>                                                     Cheers,
>
>                                                     -- Mike
>
>
>
> From: Aaron Parecki <aaron@parecki.com> <aaron@parecki.com>
>
> Sent: Monday, May 11, 2020 4:55 PM
>
> To: OAuth WG <oauth@ietf.org> <oauth@ietf.org>
>
> Cc: Neil Madden <neil.madden@forgerock.com> <neil.madden@forgerock.com>; Mike Jones
>
> <Michael.Jones@microsoft.com> <Michael.Jones@microsoft.com>
>
> Subject: Re: [OAUTH-WG] proposed resolution for PKCE in OAuth 2.1
>
>
>
> Thank you Neil.
>
>
>
> To address Mike's concerns in the previous threads, I would like to also update section 9.7 with the following text:
>
>
>
> Clients MUST prevent injection (replay) of authorization codes into
>
> the authorization response by attackers. The use of the
>
> `code_challenge` parameter is RECOMMENDED to this end. For
>
> confidential clients, the OpenID Connect `nonce` parameter and ID
>
> Token Claim {{OpenID}} MAY be used instead of or in addition to the
>
> `code_challenge` parameter for this purpose. The `code_challenge`
>
> or OpenID Connect `nonce` value MUST be transaction-specific and
>
> securely bound to the client and the user agent in which the transaction was started.
>
>
>
> This change better clarifies the specific circumstances under which the "nonce" parameter is sufficient to protect against authorization code injection.
>
>
>
> Aaron Parecki
>
>
>
> On Mon, May 11, 2020 at 11:55 AM Neil Madden <neil.madden@forgerock.com> <neil.madden@forgerock.com> wrote:
>
> I am happy with this proposed wording. Thanks for updating it.
>
>
>
> — Neil
>
>
>
>
>
> On 11 May 2020, at 19:52, Aaron Parecki <aaron@parecki.com> <aaron@parecki.com> wrote:
>
>
>
> Thanks for the lively discussion around PKCE in OAuth 2.1 everyone!
>
>
>
> We would like to propose the following text, which is a slight variation from the text Neil proposed. This would replace the paragraph in 4.1.2.1 (https://tools.ietf.org/html/draft-parecki-oauth-v2-1-02#section-4.1.2.1) that begins with "If the client does not send the "code_challenge" in the request..."
>
>
>
> "An AS MUST reject requests without a code_challenge from public clients, and MUST reject such requests from other clients unless there is reasonable assurance that the client mitigates authorization code injection in other ways.. See section 9.7 for details."
>
>
>
> Section 9.7 is where the nuances of PKCE vs nonce are described.
>
>
>
> As Neil described, we believe this will allow ASs to support both OAuth 2.0 and 2.1 clients simultaneously. The change from Neil's text is the clarification of which threats, and changing to MUST instead of SHOULD. The "MUST...unless" is more specific than "SHOULD", and since we are already describing the explicit exception to the rule, it's more clear as a MUST here.
>
>
>
> Aaron Parecki
>
>
>
>
>
>
>
>
>
> _______________________________________________
>
> OAuth mailing list
>
> OAuth@ietf.org
>
> https://www.ietf.org/mailman/listinfo/oauth
>
>
>
> _______________________________________________
>
> OAuth mailing list
>
> OAuth@ietf.org
>
> https://www.ietf.org/mailman/listinfo/oauth
>
> _______________________________________________
>
> OAuth mailing list
>
> OAuth@ietf.org
>
> https://www.ietf.org/mailman/listinfo/oauth
>
> _______________________________________________
>
> OAuth mailing list
>
> OAuth@ietf.org
>
> https://www.ietf.org/mailman/listinfo/oauth
>
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
ᐧ