Re: [OAUTH-WG] OAuth 2.1 - require PKCE?

Dick Hardt <dick.hardt@gmail.com> Wed, 06 May 2020 20:48 UTC

Return-Path: <dick.hardt@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C435B3A0B28 for <oauth@ietfa.amsl.com>; Wed, 6 May 2020 13:48:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L6YOEckP-JcS for <oauth@ietfa.amsl.com>; Wed, 6 May 2020 13:48:50 -0700 (PDT)
Received: from mail-lf1-x136.google.com (mail-lf1-x136.google.com [IPv6:2a00:1450:4864:20::136]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CF40C3A0B21 for <oauth@ietf.org>; Wed, 6 May 2020 13:48:49 -0700 (PDT)
Received: by mail-lf1-x136.google.com with SMTP id j14so2533179lfg.9 for <oauth@ietf.org>; Wed, 06 May 2020 13:48:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=FNt4DyonXPqToy21pcwiPzkHkbJtembyUGl/HOz6UK4=; b=puhzMaXs5Ho90iYhJSDLMJQObp//cXH+CHDFDkHlis/mHGHPpVN2Vn4hzDMrSQZsOo GNZYrQbpCz7uzFrmSDXuFM4IFhvsIJIYKlUKKeQM9cRLYOWlexHGNpNU0T63sBWYDQaz aZPNpeE0XQ3ExputgcrwI/Z0aDPsvlfB9NThKZcLYA17XEuBVnVw299+YFsItqh1I0dD //RobLYGL6EKYuppHp02S1iXgzQfcGXq8XA3esBJGIjdUzgC3/5iWeCcEtodsfeBeO5I gOUWraSQc45mbTtUPCecMdq20puwOExpZQQcYVvzbLOGo/GOApwUoaXbK4yOJ+XgKeR9 +MyQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=FNt4DyonXPqToy21pcwiPzkHkbJtembyUGl/HOz6UK4=; b=DUDGwELzsE0uLgkY1zKrKapXV/lUhQslBC542aUCt4KaIO/e+5ugmrbQBU9z6Qz7Ej Z0oG4rkcv4W/LX0f8zHBbHYsI6uGSinKQhMOPeB+WKpH9M1V4yPb/Dv0GgutEtezCCIS 8udgLpEjUuYObBIewXgiRQMsOcDsn71OmWfI1aQ8FitUOwUkW2a96zFsXdfpE00qlk5X LKqky5kpFZvF3x5tE/MaE1+T1yQmPZJQLfuBbKrYh9V5tZ4xWFETqfi7fX69Js77RlJD i/CABpMUJahegpDK2OmxUk8KUcBwxXMfVctKsDV6IJ2CGXSdr70ozdM6Dz/4FB4qB7Zk EFXA==
X-Gm-Message-State: AGi0PuaRSALGK77W1WdCM0MXOSlYM5ljNbvCjanF0WyzKiomn4RvFzYe D/36ZOxuzpSw9imeSnXKfoJlnuHGqieFDKWQNlU=
X-Google-Smtp-Source: APiQypKKZFnEu0uTm8MByBLxBeY8YynawrG62cY60SP2h7upJjUN+hWVVtVFwdAF1DuRHBegl2P2NLhmdvV3mcwWn1g=
X-Received: by 2002:a19:d:: with SMTP id 13mr6550896lfa.167.1588798127819; Wed, 06 May 2020 13:48:47 -0700 (PDT)
MIME-Version: 1.0
References: <CH2PR00MB0679E201D6B65F383B978E28F5A40@CH2PR00MB0679.namprd00.prod.outlook.com> <CAGBSGjpZKjwDT-Mn+x4--5A-c0_WVk4RH_RA1asT+xrzBqvZyg@mail.gmail.com>
In-Reply-To: <CAGBSGjpZKjwDT-Mn+x4--5A-c0_WVk4RH_RA1asT+xrzBqvZyg@mail.gmail.com>
From: Dick Hardt <dick.hardt@gmail.com>
Date: Wed, 06 May 2020 13:48:21 -0700
Message-ID: <CAD9ie-tGrcfj7FZ4Zsw1tZM8GY_O-LpM4VXQ_UxzjEeurrcDyA@mail.gmail.com>
To: Aaron Parecki <aaron@parecki.com>
Cc: Mike Jones <Michael.Jones@microsoft.com>, "oauth@ietf.org" <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000074ec405a500e4c5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/yqmZrwoSY76E0ob7uOdqI63QLY0>
Subject: Re: [OAUTH-WG] OAuth 2.1 - require PKCE?
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 May 2020 20:48:53 -0000

I hear Mike's point on breaking existing RPs. There are alot of them out
there.

For discussion purposes, let's call the current version OIDC 1.0 and the
version running OAuth 2.1, OIDC 1.1

Is there a reason a server can't be running both versions at the same time,
and support clients running both versions at the same time? The AS could
then enforce new and migrated clients running OIDC 1.1 to use PKCE.









ᐧ

On Wed, May 6, 2020 at 1:43 PM Aaron Parecki <aaron@parecki.com> wrote:

> Going back to this point about server vs client requirements, since both
> the Security BCP and OAuth 2.1 currently say that ASs MUST support PKCE,
> isn't that already imposing additional requirements on OpenID Connect
> providers that don't currently exist in OpenID Connect alone?
>
> OPs that want to be compliant with the Security BCP will need to add PKCE
> support if they don't already have it (many of them already support it so
> for many of them this will not be any change), so it seems like a very
> small leap to also require clients implement PKCE as well.
>
> On Wed, May 6, 2020 at 12:31 PM Mike Jones <Michael.Jones@microsoft.com>
> wrote:
>
>> I realize what it says about servers.  My point is that OAuth 2.1’s
>> requirements on *clients* should match those in the security BCP and not
>> try to go beyond them.
>>
>>
>>
>>                                                        -- Mike
>>
>>
>>
>> *From:* Aaron Parecki <aaron@parecki.com>
>> *Sent:* Wednesday, May 6, 2020 12:24 PM
>> *To:* Mike Jones <Michael.Jones@microsoft.com>
>> *Cc:* Dick Hardt <dick.hardt@gmail.com>; oauth@ietf.org
>> *Subject:* Re: [OAUTH-WG] OAuth 2.1 - require PKCE?
>>
>>
>>
>> Yes, the BCP says *clients* may use either PKCE or nonce to prevent
>> authorization code injection. Shortly after that quoted segment is the
>> below:
>>
>>
>>
>> > Authorization servers MUST support PKCE [RFC7636].
>>
>>
>>
>> On Wed, May 6, 2020 at 12:22 PM Mike Jones <Michael.Jones@microsoft.com>
>> wrote:
>>
>> Aaron, the section you cited at
>> https://tools.ietf.org/html/draft-ietf-oauth-security-topics-15#section-2.1.1
>> makes it clear that clients can support EITHER PKCE or the OpenID Connect
>> nonce.   The text is:
>>
>>
>>
>>    Clients MUST prevent injection (replay) of authorization codes into
>>
>>    the authorization response by attackers.  The use of PKCE [RFC7636
>> <https://tools.ietf.org/html/rfc7636>]
>>
>>    is RECOMMENDED to this end.  The OpenID Connect "nonce" parameter and
>>
>>    ID Token Claim [OpenID
>> <https://tools.ietf.org/html/draft-ietf-oauth-security-topics-15#ref-OpenID>]
>> MAY be used as well.  The PKCE challenge or
>>
>>    OpenID Connect "nonce" MUST be transaction-specific and securely
>>
>>    bound to the client and the user agent in which the transaction was
>>
>>    started.
>>
>>
>>
>> We should not attempt to change that in OAuth 2.1, as doing so would
>> needlessly break already working and secure clients.
>>
>>
>>
>>                                                        -- Mike
>>
>>
>>
>> *From:* Aaron Parecki <aaron@parecki.com>
>> *Sent:* Wednesday, May 6, 2020 11:56 AM
>> *To:* Mike Jones <Michael.Jones@microsoft.com>
>> *Cc:* Dick Hardt <dick.hardt@gmail.com>; oauth@ietf.org
>> *Subject:* [EXTERNAL] Re: [OAUTH-WG] OAuth 2.1 - require PKCE?
>>
>>
>>
>> > In particular, authorization servers shouldn’t be required to support
>> PKCE when they already support the OpenID Connect nonce.
>>
>>
>>
>> The Security BCP already requires that ASs support PKCE:
>> https://tools.ietf.org/html/draft-ietf-oauth-security-topics-15#section-2.1.1 Are
>> you suggesting that the Security BCP change that requirement as well? If
>> so, that's a discussion that needs to be had ASAP. If not, then that's an
>> implicit statement that it's okay for OpenID Connect implementations to not
>> be best-practice OAuth implementations. And if that's the case, then I also
>> think it's acceptable that they are not complete OAuth 2.1 implementations
>> either.
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>>
>> On Wed, May 6, 2020 at 11:21 AM Mike Jones <Michael.Jones=
>> 40microsoft.com@dmarc.ietf.org> wrote:
>>
>> The disadvantage of requiring PKCE for OpenID Connect implementations is
>> that you’re trying to add a normative requirement that’s not required of
>> OpenID Connect deployments today, which would bifurcate the ecosystem.
>> There are hundreds of implementations (including the 141 certified ones at
>> https://openid.net/certification/), none of which have ever been
>> required to support PKCE.  Therefore, most don’t.
>>
>>
>>
>> Per feedback already provided, I believe that OAuth 2.1 should align with
>> the guidance already in the draft Security BCP, requiring EITHER the use of
>> PKCE or the OpenID Connect nonce.  Trying to retroactively impose
>> unnecessary requirements on existing deployments is unlikely to succeed and
>> will significantly reduce the relevance of the OAuth 2.1 effort.
>>
>>
>>
>> In particular, authorization servers shouldn’t be required to support
>> PKCE when they already support the OpenID Connect nonce.  And clients
>> shouldn’t reject responses from servers that don’t support PKCE when they
>> do contain the OpenID Connect nonce.  Doing so would unnecessarily break
>> things and create confusion in the marketplace.
>>
>>
>>
>>                                                           -- Mike
>>
>>
>>
>> *From:* OAuth <oauth-bounces@ietf.org> *On Behalf Of *Dick Hardt
>> *Sent:* Wednesday, May 6, 2020 10:48 AM
>> *To:* oauth@ietf.org
>> *Subject:* [OAUTH-WG] OAuth 2.1 - require PKCE?
>>
>>
>>
>> Hello!
>>
>>
>>
>> We would like to have PKCE be a MUST in OAuth 2.1 code flows. This is
>> best practice for OAuth 2.0. It is not common in OpenID Connect servers as
>> the nonce solves some of the issues that PKCE protects against. We think
>> that most OpenID Connect implementations also support OAuth 2.0, and
>> hence have support for PKCE if following best practices.
>>
>>
>>
>> The advantages or requiring PKCE are:
>>
>>
>>
>> - a simpler programming model across all OAuth applications and profiles
>> as they all use PKCE
>>
>>
>>
>> - reduced attack surface when using  S256 as a fingerprint of the
>> verifier is sent through the browser instead of the clear text value
>>
>>
>>
>> - enforcement by AS not client - makes it easier to handle for client
>> developers and AS can ensure the check is conducted
>>
>>
>>
>> What are disadvantages besides the potential impact to OpenID Connect
>> deployments? How significant is that impact?
>>
>>
>>
>> Dick, Aaron, and Torsten
>>
>>
>>
>> ᐧ
>>
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>>