idnits 2.17.1 draft-ietf-oauth-jwsreq-20.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 5 instances of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 20, 2019) is 1650 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC7636' is defined on line 1336, but no explicit reference was found in the text == Unused Reference: 'RFC8485' is defined on line 1359, but no explicit reference was found in the text ** Obsolete normative reference: RFC 7525 (ref. 'BCP195') (Obsoleted by RFC 9325) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) ** Obsolete normative reference: RFC 7230 (Obsoleted by RFC 9110, RFC 9112) Summary: 4 errors (**), 0 flaws (~~), 4 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group N. Sakimura 3 Internet-Draft Nomura Research Institute 4 Intended status: Standards Track J. Bradley 5 Expires: April 22, 2020 Yubico 6 October 20, 2019 8 The OAuth 2.0 Authorization Framework: JWT Secured Authorization Request 9 (JAR) 10 draft-ietf-oauth-jwsreq-20 12 Abstract 14 The authorization request in OAuth 2.0 described in RFC 6749 utilizes 15 query parameter serialization, which means that Authorization Request 16 parameters are encoded in the URI of the request and sent through 17 user agents such as web browsers. While it is easy to implement, it 18 means that (a) the communication through the user agents are not 19 integrity protected and thus the parameters can be tainted, and (b) 20 the source of the communication is not authenticated. Because of 21 these weaknesses, several attacks to the protocol have now been put 22 forward. 24 This document introduces the ability to send request parameters in a 25 JSON Web Token (JWT) instead, which allows the request to be signed 26 with JSON Web Signature (JWS) and encrypted with JSON Web Encryption 27 (JWE) so that the integrity, source authentication and 28 confidentiality property of the Authorization Request is attained. 29 The request can be sent by value or by reference. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at https://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on April 22, 2020. 48 Copyright Notice 50 Copyright (c) 2019 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (https://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 Table of Contents 65 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 66 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 5 67 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 68 2.1. Request Object . . . . . . . . . . . . . . . . . . . . . 6 69 2.2. Request Object URI . . . . . . . . . . . . . . . . . . . 6 70 3. Symbols and abbreviated terms . . . . . . . . . . . . . . . . 6 71 4. Request Object . . . . . . . . . . . . . . . . . . . . . . . 6 72 5. Authorization Request . . . . . . . . . . . . . . . . . . . . 8 73 5.1. Passing a Request Object by Value . . . . . . . . . . . . 9 74 5.2. Passing a Request Object by Reference . . . . . . . . . . 9 75 5.2.1. URI Referencing the Request Object . . . . . . . . . 10 76 5.2.2. Request using the "request_uri" Request Parameter . . 11 77 5.2.3. Authorization Server Fetches Request Object . . . . . 11 78 6. Validating JWT-Based Requests . . . . . . . . . . . . . . . . 12 79 6.1. Encrypted Request Object . . . . . . . . . . . . . . . . 12 80 6.2. JWS Signed Request Object . . . . . . . . . . . . . . . . 12 81 6.3. Request Parameter Assembly and Validation . . . . . . . . 13 82 7. Authorization Server Response . . . . . . . . . . . . . . . . 13 83 8. TLS Requirements . . . . . . . . . . . . . . . . . . . . . . 13 84 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . 14 85 9.1. OAuth Parameters Registration . . . . . . . . . . . . . . 14 86 9.2. Media Type Registration . . . . . . . . . . . . . . . . . 15 87 9.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 15 88 10. Security Considerations . . . . . . . . . . . . . . . . . . . 16 89 10.1. Choice of Algorithms . . . . . . . . . . . . . . . . . . 16 90 10.2. Request Source Authentication . . . . . . . . . . . . . 16 91 10.3. Explicit Endpoints . . . . . . . . . . . . . . . . . . . 17 92 10.4. Risks Associated with request_uri . . . . . . . . . . . 18 93 10.4.1. DDoS Attack on the Authorization Server . . . . . . 18 94 10.4.2. Request URI Rewrite . . . . . . . . . . . . . . . . 18 95 11. TLS security considerations . . . . . . . . . . . . . . . . . 19 96 12. Privacy Considerations . . . . . . . . . . . . . . . . . . . 19 97 12.1. Collection limitation . . . . . . . . . . . . . . . . . 19 98 12.2. Disclosure Limitation . . . . . . . . . . . . . . . . . 20 99 12.2.1. Request Disclosure . . . . . . . . . . . . . . . . . 20 100 12.2.2. Tracking using Request Object URI . . . . . . . . . 20 101 13. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 21 102 14. Revision History . . . . . . . . . . . . . . . . . . . . . . 21 103 15. References . . . . . . . . . . . . . . . . . . . . . . . . . 28 104 15.1. Normative References . . . . . . . . . . . . . . . . . . 28 105 15.2. Informative References . . . . . . . . . . . . . . . . . 30 106 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 31 108 1. Introduction 110 The Authorization Request in OAuth 2.0 [RFC6749] utilizes query 111 parameter serialization and is typically sent through user agents 112 such as web browsers. 114 For example, the parameters "response_type", "client_id", "state", 115 and "redirect_uri" are encoded in the URI of the request: 117 GET /authorize?response_type=code&client_id=s6BhdRkqt3&state=xyz 118 &redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb HTTP/1.1 119 Host: server.example.com 121 While it is easy to implement, the encoding in the URI does not allow 122 application layer security to be used to provide confidentiality and 123 integrity protection. While TLS is used to offer communication 124 security between the Client and the user-agent as well as the user- 125 agent and the Authorization Server, TLS sessions are terminated in 126 the user-agent. In addition, TLS sessions may be terminated 127 prematurely at some middlebox (such as a load balancer). 129 As the result, the Authorization Request of [RFC6749] has 130 shortcomings in that: 132 (a) the communication through the user agents are not integrity 133 protected and thus the parameters can be tainted (integrity 134 protection failure) 136 (b) the source of the communication is not authenticated (source 137 authentication failure) 139 (c) the communication through the user agents can be monitored 140 (containment / confidentiality failure). 142 Due to these inherent weaknesses, several attacks against the 143 protocol, such as Redirection URI rewriting and Mix-up attack [FETT], 144 have been identified. 146 The use of application layer security mitigates these issues. 148 The use of application layer security allows requests to be prepared 149 by a third party so that a client application cannot request more 150 permissions than previously agreed. This offers an additional degree 151 of privacy protection. 153 Furthermore, passing the request by reference allows the reduction of 154 over-the-wire overhead. 156 The JWT [RFC7519] encoding has been chosen because of 158 (1) its close relationship with JSON, which is used as OAuth's 159 response format 161 (2) its developer friendliness due to its textual nature 163 (3) its relative compactness compared to XML 165 (4) its development status as a Proposed Standard, along with the 166 associated signing and encryption methods [RFC7515] [RFC7516] 168 (5) the relative ease of JWS and JWE compared to XML Signature and 169 Encryption. 171 The parameters "request" and "request_uri" are introduced as 172 additional authorization request parameters for the OAuth 2.0 173 [RFC6749] flows. The "request" parameter is a JSON Web Token (JWT) 174 [RFC7519] whose JWT Claims Set holds the JSON encoded OAuth 2.0 175 authorization request parameters. This JWT is integrity protected 176 and source authenticated using JWS. 178 The JWT [RFC7519] can be passed to the authorization endpoint by 179 reference, in which case the parameter "request_uri" is used instead 180 of the "request". 182 Using JWT [RFC7519] as the request encoding instead of query 183 parameters has several advantages: 185 (a) (integrity protection) The request can be signed so that the 186 integrity of the request can be checked. 188 (b) (source authentication) The request can be signed so that the 189 signer can be authenticated. 191 (c) (confidentiality protection) The request can be encrypted so 192 that end-to-end confidentiality can be provided even if the TLS 193 connection is terminated at one point or another (including at 194 and before user-agents). 196 (d) (collection minimization) The request can be signed by a third 197 party attesting that the authorization request is compliant with 198 a certain policy. For example, a request can be pre-examined by 199 a third party that all the personal data requested is strictly 200 necessary to perform the process that the end-user asked for, 201 and statically signed by that third party. The authorization 202 server then examines the signature and shows the conformance 203 status to the end-user, who would have some assurance as to the 204 legitimacy of the request when authorizing it. In some cases, 205 it may even be desirable to skip the authorization dialogue 206 under such circumstances. 208 There are a few cases that request by reference is useful such as: 210 1. When it is desirable to reduce the size of transmitted request. 211 The use of application layer security increases the size of the 212 request, particularly when public key cryptography is used. 214 2. When the client does not want to do the application level crypto. 215 The Authorization Server may provide an endpoint to accept the 216 Authorization Request through direct communication with the 217 Client so that the Client is authenticated and the channel is TLS 218 protected. 220 This capability is in use by OpenID Connect [OpenID.Core]. 222 1.1. Requirements Language 224 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 225 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 226 "OPTIONAL" in this document are to be interpreted as described in BCP 227 14 [RFC2119] [RFC8174] when, and only when, they appear in all 228 capitals, as shown here. 230 2. Terminology 232 For the purposes of this specification, the following terms and 233 definitions in addition to what is defined in OAuth 2.0 Framework 234 [RFC6749], JSON Web Signature [RFC7515], and JSON Web Encryption 235 [RFC7519] apply. 237 2.1. Request Object 239 JWT [RFC7519] that holds an OAuth 2.0 authorization request as JWT 240 Claims Set 242 2.2. Request Object URI 244 Absolute URI from which the Request Object (Section 2.1) can be 245 obtained 247 3. Symbols and abbreviated terms 249 The following abbreviations are common to this specification. 251 JSON Javascript Object Notation 253 JWT JSON Web Token 255 JWS JSON Web Signature 257 JWE JSON Web Encryption 259 URI Uniform Resource Identifier 261 URL Uniform Resource Locator 263 4. Request Object 265 A Request Object (Section 2.1) is used to provide authorization 266 request parameters for an OAuth 2.0 authorization request. It MUST 267 contain all the parameters (including extension parameters) used to 268 process the OAuth 2.0 [RFC6749] authorization request except the 269 "request" and "request_uri" parameters that are defined in this 270 document. The parameters are represented as the JWT claims of the 271 object. Parameter names and string values MUST be included as JSON 272 strings. Since Request Objects are handled across domains and 273 potentially outside of a closed ecosystem, per section 8.1 of 274 [RFC8259], these JSON strings MUST be encoded using UTF-8 [RFC3629]. 275 Numerical values MUST be included as JSON numbers. It MAY include 276 any extension parameters. This JSON [RFC7159] object constitutes the 277 JWT Claims Set defined in JWT [RFC7519]. The JWT Claims Set is then 278 signed or signed and encrypted. 280 To sign, JSON Web Signature (JWS) [RFC7515] is used. The result is a 281 JWS signed JWT [RFC7519]. If signed, the Authorization Request 282 Object SHOULD contain the Claims "iss" (issuer) and "aud" (audience) 283 as members, with their semantics being the same as defined in the JWT 284 [RFC7519] specification. The value of "aud" should be the value of 285 the Authorization Server (AS) "issuer" as defined in RFC8414 286 [RFC8414]. 288 To encrypt, JWE [RFC7516] is used. When both signature and 289 encryption are being applied, the JWT MUST be signed then encrypted 290 as advised in the section 11.2 of [RFC7519]. The result is a Nested 291 JWT, as defined in [RFC7519]. 293 The Authorization Request Object MAY be sent by value as described in 294 Section 5.1 or by reference as described in Section 5.2. 296 "request" and "request_uri" parameters MUST NOT be included in 297 Request Objects. 299 A Request Object (Section 2.1) has the "mime-type" "application/ 300 oauth.authz.req+jwt" 302 The following is an example of the Claims in a Request Object before 303 base64url encoding and signing. Note that it includes extension 304 variables such as "nonce" and "max_age". 306 { 307 "iss": "s6BhdRkqt3", 308 "aud": "https://server.example.com", 309 "response_type": "code id_token", 310 "client_id": "s6BhdRkqt3", 311 "redirect_uri": "https://client.example.org/cb", 312 "scope": "openid", 313 "state": "af0ifjsldkj", 314 "nonce": "n-0S6_WzA2Mj", 315 "max_age": 86400 316 } 318 Signing it with the "RS256" algorithm results in this Request Object 319 value (with line wraps within values for display purposes only): 321 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 322 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 323 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 324 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 325 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 326 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 327 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 328 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 329 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 330 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 331 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 332 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 334 The following RSA public key, represented in JWK format, can be used 335 to validate the Request Object signature in this and subsequent 336 Request Object examples (with line wraps within values for display 337 purposes only): 339 { 340 "kty":"RSA", 341 "kid":"k2bdc", 342 "n":"x5RbkAZkmpRxia65qRQ1wwSMSxQUnS7gcpVTV_cdHmfmG2ltd2yabEO9XadD8 343 pJNZubINPpmgHh3J1aD9WRwS05ucmFq3CfFsluLt13_7oX5yDRSKX7poXmT_5 344 ko8k4NJZPMAO8fPToDTH7kHYbONSE2FYa5GZ60CUsFhSonI-dcMDJ0Ary9lxI 345 w5k2z4TAdARVWcS7sD07VhlMMshrwsPHBQgTatlkxyIHXbYdtak8fqvNAwr7O 346 lVEvM_Ipf5OfmdB8Sd-wjzaBsyP4VhJKoi_qdgSzpC694XZeYPq45Sw-q51iF 347 UlcOlTCI7z6jltUtnR6ySn6XDGFnzH5Fe5ypw", 348 "e":"AQAB" 349 } 351 5. Authorization Request 353 The client constructs the authorization request URI by adding one of 354 the following parameters but not both to the query component of the 355 authorization endpoint URI using the "application/x-www-form- 356 urlencoded" format: 358 request The Request Object (Section 2.1) that holds authorization 359 request parameters stated in section 4 of OAuth 2.0 [RFC6749]. 361 request_uri The absolute URI as defined by RFC3986 [RFC3986] that 362 points to the Request Object (Section 2.1) that holds 363 authorization request parameters stated in section 4 of OAuth 2.0 364 [RFC6749]. 366 The client directs the resource owner to the constructed URI using an 367 HTTP redirection response, or by other means available to it via the 368 user-agent. 370 For example, the client directs the end user's user-agent to make the 371 following HTTPS request: 373 GET /authz?request=eyJhbG..AlMGzw HTTP/1.1 374 Host: server.example.com 376 The value for the request parameter is abbreviated for brevity. 378 The authorization request object MUST be one of the following: 380 (a) JWS signed 381 (b) JWS signed and JWE encrypted 383 The client MAY send the parameters included in the request object 384 duplicated in the query parameters as well for the backward 385 compatibility etc. However, the authorization server supporting this 386 specification MUST only use the parameters included in the request 387 object. 389 5.1. Passing a Request Object by Value 391 The Client sends the Authorization Request as a Request Object to the 392 Authorization Endpoint as the "request" parameter value. 394 The following is an example of an Authorization Request using the 395 "request" parameter (with line wraps within values for display 396 purposes only): 398 https://server.example.com/authorize? 399 request=eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6 400 ICJzNkJoZFJrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBs 401 ZS5jb20iLAogICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAg 402 ICAiY2xpZW50X2lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6 403 ICJodHRwczovL2NsaWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAi 404 b3BlbmlkIiwKICAgICJzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2Ui 405 OiAibi0wUzZfV3pBMk1qIiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VU 406 ElVaPjqW_ToI1yrEJ67BgKb5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC 407 0iQJwXu5YVY-vnW0_PLJb1C2HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKz 408 uKzqSb1wAZALo5f89B_p6QA6j6JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3E 409 YLYaCb4ik4I1zGXE4fvim9FIMs8OCMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W 410 9typPf846lGwA8h9G9oNTIuX8Ft2jfpnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3 411 j1i7tLR_5Nz-g 413 5.2. Passing a Request Object by Reference 415 The "request_uri" Authorization Request parameter enables OAuth 416 authorization requests to be passed by reference, rather than by 417 value. This parameter is used identically to the "request" 418 parameter, other than that the Request Object value is retrieved from 419 the resource identified by the specified URI rather than passed by 420 value. 422 The entire Request URI MUST NOT exceed 512 ASCII characters. There 423 are three reasons for this restriction. 425 1. Many phones in the market as of this writing still do not accept 426 large payloads. The restriction is typically either 512 or 1024 427 ASCII characters. 429 2. The maximum URL length supported by older versions of Internet 430 Explorer is 2083 ASCII characters. 432 3. On a slow connection such as 2G mobile connection, a large URL 433 would cause the slow response and therefore the use of such is 434 not advisable from the user experience point of view. 436 The contents of the resource referenced by the URI MUST be a Request 437 Object. The "request_uri" value MUST be either URN as defined in 438 RFC8141 [RFC8141] or "https" URI, as defined in 2.7.2 of RFC7230 439 [RFC7230] . The "request_uri" value MUST be reachable by the 440 Authorization Server. 442 The following is an example of the contents of a Request Object 443 resource that can be referenced by a "request_uri" (with line wraps 444 within values for display purposes only): 446 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 447 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 448 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 449 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 450 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 451 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 452 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 453 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 454 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 455 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 456 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 457 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 459 5.2.1. URI Referencing the Request Object 461 The Client stores the Request Object resource either locally or 462 remotely at a URI the Authorization Server can access. Such facility 463 may be provided by the authorization server or a third party. For 464 example, the authorization server may provide a URL to which the 465 client POSTs the request object and obtains the Request URI. This 466 URI is the Request Object URI, "request_uri". 468 It is possible for the Request Object to include values that are to 469 be revealed only to the Authorization Server. As such, the 470 "request_uri" MUST have appropriate entropy for its lifetime. For 471 the guidance, refer to 5.1.4.2.2 of [RFC6819] and Good Practices for 472 Capability URLs [CapURLs]. It is RECOMMENDED that it be removed 473 after a reasonable timeout unless access control measures are taken. 475 The following is an example of a Request Object URI value (with line 476 wraps within values for display purposes only): 478 https://tfp.example.org/request.jwt/ 479 GkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM 481 5.2.2. Request using the "request_uri" Request Parameter 483 The Client sends the Authorization Request to the Authorization 484 Endpoint. 486 The following is an example of an Authorization Request using the 487 "request_uri" parameter (with line wraps within values for display 488 purposes only): 490 https://server.example.com/authorize? 491 response_type=code%20id_token 492 &client_id=s6BhdRkqt3 493 &request_uri=https%3A%2F%2Ftfp.example.org%2Frequest.jwt 494 %2FGkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM 495 &state=af0ifjsldkj 497 5.2.3. Authorization Server Fetches Request Object 499 Upon receipt of the Request, the Authorization Server MUST send an 500 HTTP "GET" request to the "request_uri" to retrieve the referenced 501 Request Object, unless it is stored in a way so that it can retrieve 502 it through other mechanism securely, and parse it to recreate the 503 Authorization Request parameters. 505 The following is an example of this fetch process: 507 GET /request.jwt/GkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM HTTP/1.1 508 Host: tfp.example.org 509 The following is an example of the fetch response: 511 HTTP/1.1 200 OK 512 Date: Thu, 16 Feb 2017 23:52:39 GMT 513 Server: Apache/2.2.22 (tfp.example.org) 514 Content-type: application/oauth.authz.req+jwt 515 Content-Length: 1250 516 Last-Modified: Wed, 15 Feb 2017 23:52:32 GMT 518 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 519 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 520 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 521 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 522 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 523 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 524 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 525 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 526 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 527 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 528 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 529 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 531 6. Validating JWT-Based Requests 533 6.1. Encrypted Request Object 535 If the request object is encrypted, the Authorization Server MUST 536 decrypt the JWT in accordance with the JSON Web Encryption [RFC7516] 537 specification. 539 The result is a signed request object. 541 If decryption fails, the Authorization Server MUST return an 542 "invalid_request_object" error. 544 6.2. JWS Signed Request Object 546 The Authorization Server MUST perform the signature validation of the 547 JSON Web Signature [RFC7515] signed request object. For this, the 548 "alg" Header Parameter in its JOSE Header MUST match the value of the 549 pre-registered algorithm. The signature MUST be validated against 550 the appropriate key for that "client_id" and algorithm. 552 If signature validation fails, the Authorization Server MUST return 553 an "invalid_request_object" error. 555 6.3. Request Parameter Assembly and Validation 557 The Authorization Server MUST extract the set of Authorization 558 Request parameters from the Request Object value. The Authorization 559 Server MUST only use the parameters in the Request Object even if the 560 same parameter is provided in the query parameter. The Authorization 561 Server then validates the request as specified in OAuth 2.0 562 [RFC6749]. 564 If the validation fails, then the Authorization Server MUST return an 565 error as specified in OAuth 2.0 [RFC6749]. 567 7. Authorization Server Response 569 Authorization Server Response is created and sent to the client as in 570 Section 4 of OAuth 2.0 [RFC6749] . 572 In addition, this document uses these additional error values: 574 invalid_request_uri The "request_uri" in the Authorization Request 575 returns an error or contains invalid data. 577 invalid_request_object The request parameter contains an invalid 578 Request Object. 580 request_not_supported The Authorization Server does not support the 581 use of the "request" parameter. 583 request_uri_not_supported The Authorization Server does not support 584 the use of the "request_uri" parameter. 586 8. TLS Requirements 588 Client implementations supporting the Request Object URI method MUST 589 support TLS following Recommendations for Secure Use of Transport 590 Layer Security (TLS) and Datagram Transport Layer Security (DTLS) 591 [BCP195]. 593 To protect against information disclosure and tampering, 594 confidentiality protection MUST be applied using TLS with a cipher 595 suite that provides confidentiality and integrity protection. 597 HTTP clients MUST also verify the TLS server certificate, using DNS- 598 ID [RFC6125], to avoid man-in-the-middle attacks. The rules and 599 guidelines defined in [RFC6125] apply here, with the following 600 considerations: 602 o Support for DNS-ID identifier type (that is, the dNSName identity 603 in the subjectAltName extension) is REQUIRED. Certification 604 authorities which issue server certificates MUST support the DNS- 605 ID identifier type, and the DNS-ID identifier type MUST be present 606 in server certificates. 608 o DNS names in server certificates MAY contain the wildcard 609 character "*". 611 o Clients MUST NOT use CN-ID identifiers; a CN field may be present 612 in the server certificate's subject name, but MUST NOT be used for 613 authentication within the rules described in [BCP195]. 615 o SRV-ID and URI-ID as described in Section 6.5 of [RFC6125] MUST 616 NOT be used for comparison. 618 9. IANA Considerations 620 9.1. OAuth Parameters Registration 622 Since the request object is a JWT, the core JWT claims cannot be used 623 for any purpose in the request object other than for what JWT 624 dictates. Thus, they need to be registered to OAuth Parameter 625 Registry to avoid future OAuth extensions using them with different 626 meanings. 628 This specification adds the following values to the "OAuth 629 Parameters" registry established by [RFC6749]. 631 o Claim Name: "iss" 632 o Claim Description: Issuer of the JWT 633 o Change Controller: IESG 634 o Specification Document(s): Section 4.1.1 of [RFC7519] and this 635 document. 637 o Claim Name: "sub" 638 o Claim Description: Subject of the JWT 639 o Change Controller: IESG 640 o Specification Document(s): Section 4.1.2 of [RFC7519] and this 641 document. 643 o Claim Name: "aud" 644 o Claim Description: Audience of the JWT 645 o Change Controller: IETF 646 o Specification Document(s): Section 4.1.3 of [RFC7519] and this 647 document. 649 o Claim Name: "exp" 650 o Claim Description: Expiry time of the JWT 651 o Change Controller: IETF 652 o Specification Document(s): Section 4.1.4 of [RFC7519] and this 653 document. 655 o Claim Name: "nbf" 656 o Claim Description: Not Before - The time the JWT is not valid 657 before 658 o Change Controller: IETF 659 o Specification Document(s): Section 4.1.5 of [RFC7519] and this 660 document. 662 o Claim Name: "iat" 663 o Claim Description: The time the JWT was issued at. 664 o Change Controller: IESG 665 o Specification Document(s): Section 4.1.6 of [RFC7519] and this 666 document. 668 o Claim Name: "jti" 669 o Claim Description: JWT Identifier 670 o Change Controller: IESG 671 o Specification Document(s): Section 4.1.7 of [RFC7519] and this 672 document. 674 9.2. Media Type Registration 676 9.2.1. Registry Contents 678 This section registers the "application/oauth.authz.req+jwt" media 679 type [RFC2046] in the "Media Types" registry [IANA.MediaTypes] in the 680 manner described in [RFC6838], which can be used to indicate that the 681 content is a JWT containing Request Object claims. 683 o Type name: application 684 o Subtype name: oauth.authz.req+jwt 685 o Required parameters: n/a 686 o Optional parameters: n/a 687 o Encoding considerations: binary; A Request OBject is a JWT; JWT 688 values are encoded as a series of base64url-encoded values (some 689 of which may be the empty string) separated by period ('.') 690 characters. 691 o Security considerations: See Section 10 of [[ this specification 692 ]] 693 o Interoperability considerations: n/a 694 o Published specification: Section 4 of [[ this specification ]] 695 o Applications that use this media type: Applications that use 696 Request Objects to make an OAuth 2.0 Authorization Request 697 o Fragment identifier considerations: n/a 698 o Additional information: 700 Magic number(s): n/a 701 File extension(s): n/a 702 Macintosh file type code(s): n/a 704 o Person & email address to contact for further information: 705 Nat Sakimura, n-sakimura@nri.co.jp 706 o Intended usage: COMMON 707 o Restrictions on usage: none 708 o Author: Nat Sakimura, n-sakimura@nri.co.jp 709 o Change controller: IESG 710 o Provisional registration? No 712 10. Security Considerations 714 In addition to the all the security considerations discussed in OAuth 715 2.0 [RFC6819], the security considerations in [RFC7515], [RFC7516], 716 and [RFC7518] needs to be considered. Also, there are several 717 academic papers such as [BASIN] that provide useful insight into the 718 security properties of protocols like OAuth. 720 In consideration of the above, this document advises taking the 721 following security considerations into account. 723 10.1. Choice of Algorithms 725 When sending the authorization request object through "request" 726 parameter, it MUST either be signed using JWS [RFC7515] or signed 727 then encrypted using JWS [RFC7515] and JWE [RFC7516] respectively, 728 with then considered appropriate algorithms. 730 10.2. Request Source Authentication 732 The source of the Authorization Request MUST always be verified. 733 There are several ways to do it in this specification. 735 (a) Verifying the JWS Signature of the Request Object. 737 (b) Verifying that the symmetric key for the JWE encryption is the 738 correct one if the JWE is using symmetric encryption. 740 (c) Verifying the TLS Server Identity of the Request Object URI. In 741 this case, the Authorization Server MUST know out-of-band that 742 the Client uses Request Object URI and only the Client is 743 covered by the TLS certificate. In general, it is not a 744 reliable method. 746 (d) When Authorization Server is providing an endpoint that provides 747 a Request Object URI in exchange for a Request Object, the 748 Authorization Server MUST perform Client Authentication to 749 accept the Request Object and bind the Client Identifier to the 750 Request Object URI it is providing. Since Request Object URI 751 can be replayed, the lifetime of the Request Object URI MUST be 752 short and preferably one-time use. The entropy of the Request 753 Object URI MUST be sufficiently large. The adequate shortness 754 of the validity and the entropy of the Request Object URI 755 depends on the risk calculation based on the value of the 756 resource being protected. A general guidance for the validity 757 time would be less than a minute and the Request Object URI is 758 to include a cryptographic random value of 128bit or more at the 759 time of the writing of this specification. 761 (e) When a third party, such as a Trust Framework Provider(TFP), 762 provides an endpoint that provides a Request Object URI in 763 exchange for a Request Object. The same requirements as (b) and 764 (c) above apply. In addition, the Authorization Server MUST 765 know out-of-band that the Client utilizes the Trust Framework 766 Operator and the Authorization Server MUST be a member of that 767 trust framework so that it can trust the TFP. 769 10.3. Explicit Endpoints 771 Although this specification does not require them, research such as 772 [BASIN] points out that it is a good practice to explicitly state the 773 intended interaction endpoints and the message position in the 774 sequence in a tamper evident manner so that the intent of the 775 initiator is unambiguous. The following endpoints defined in 776 [RFC6749], [RFC6750], and [RFC8414] are RECOMMENDED by this 777 specification to use this practice : 779 (a) Protected Resources ("protected_resources") 781 (b) Authorization Endpoint ("authorization_endpoint") 783 (c) Redirection URI ("redirect_uri") 785 (d) Token Endpoint ("token_endpoint") 787 Further, if dynamic discovery is used, then this practice also 788 applies to the discovery related endpoints. 790 In [RFC6749], while Redirection URI is included in the Authorization 791 Request, others are not. As a result, the same applies to 792 Authorization Request Object. 794 The lack of the link among those endpoints are cited as the cause of 795 Cross-Phase Attacks introduced in [FETT]. An extension specification 796 should be created as a measure to address the risk. 798 10.4. Risks Associated with request_uri 800 The introduction of "request_uri" introduces several attack 801 possibilities. Consult the security considerations in Section 7 of 802 RFC3986 [RFC3986] for more information regarding risks associated 803 with URIs. 805 10.4.1. DDoS Attack on the Authorization Server 807 A set of malicious client can launch a DoS attack to the 808 authorization server by pointing the "request_uri" to a uri that 809 returns extremely large content or extremely slow to respond. Under 810 such an attack, the server may use up its resource and start failing. 812 Similarly, a malicious client can specify the "request_uri" value 813 that itself points to an authorization request URI that uses 814 "request_uri" to cause the recursive lookup. 816 To prevent such attack to succeed, the server should (a) check that 817 the value of "request_uri" parameter does not point to an unexpected 818 location, (b) check the content type of the response is "application/ 819 oauth.authz.req+jwt" (c) implement a time-out for obtaining the 820 content of "request_uri", and (d) not perform recursive GET on the 821 "request_uri". 823 10.4.2. Request URI Rewrite 825 The value of "request_uri" is not signed thus it can be tampered by 826 Man-in-the-browser attacker. Several attack possibilities rise 827 because of this, e.g., (a) attacker may create another file that the 828 rewritten URI points to making it possible to request extra scope (b) 829 attacker launches a DoS attack to a victim site by setting the value 830 of "request_uri" to be that of the victim. 832 To prevent such attack to succeed, the server should (a) check that 833 the value of "request_uri" parameter does not point to an unexpected 834 location, (b) check the content type of the response is "application/ 835 oauth.authz.req+jwt" (c) implement a time-out for obtaining the 836 content of "request_uri". 838 11. TLS security considerations 840 Current security considerations can be found in Recommendations for 841 Secure Use of TLS and DTLS [BCP195]. This supersedes the TLS version 842 recommendations in OAuth 2.0 [RFC6749]. 844 12. Privacy Considerations 846 When the Client is being granted access to a protected resource 847 containing personal data, both the Client and the Authorization 848 Server need to adhere to Privacy Principles. RFC 6973 Privacy 849 Considerations for Internet Protocols [RFC6973] gives excellent 850 guidance on the enhancement of protocol design and implementation. 851 The provision listed in it should be followed. 853 Most of the provision would apply to The OAuth 2.0 Authorization 854 Framework [RFC6749] and The OAuth 2.0 Authorization Framework: Bearer 855 Token Usage [RFC6750] and are not specific to this specification. In 856 what follows, only the specific provisions to this specification are 857 noted. 859 12.1. Collection limitation 861 When the Client is being granted access to a protected resource 862 containing personal data, the Client SHOULD limit the collection of 863 personal data to that which is within the bounds of applicable law 864 and strictly necessary for the specified purpose(s). 866 It is often hard for the user to find out if the personal data asked 867 for is strictly necessary. A Trust Framework Provider can help the 868 user by examining the Client request and comparing to the proposed 869 processing by the Client and certifying the request. After the 870 certification, the Client, when making an Authorization Request, can 871 submit Authorization Request to the Trust Framework Provider to 872 obtain the Request Object URI. This process is two steps: 874 (1) (Certification Process) The TFP examines the business process of 875 the client and determines what claims they need: This is the 876 certification process. Once the client is certified, then they 877 are issued a client credential to authenticate against to push 878 request objects to the TFP to get the "request_uri". 880 (2) (Translation Process) The client uses the client credential that 881 it got to push the request object to the TFP to get the 882 "request_uri". 884 Upon receiving such Request Object URI in the Authorization Request, 885 the Authorization Server first verifies that the authority portion of 886 the Request Object URI is a legitimate one for the Trust Framework 887 Provider. Then, the Authorization Server issues HTTP GET request to 888 the Request Object URI. Upon connecting, the Authorization Server 889 MUST verify the server identity represented in the TLS certificate is 890 legitimate for the Request Object URI. Then, the Authorization 891 Server can obtain the Request Object, which includes the "client_id" 892 representing the Client. 894 The Consent screen MUST indicate the Client and SHOULD indicate that 895 the request has been vetted by the Trust Framework Operator for the 896 adherence to the Collection Limitation principle. 898 12.2. Disclosure Limitation 900 12.2.1. Request Disclosure 902 This specification allows extension parameters. These may include 903 potentially sensitive information. Since URI query parameter may 904 leak through various means but most notably through referrer and 905 browser history, if the authorization request contains a potentially 906 sensitive parameter, the Client SHOULD JWE [RFC7516] encrypt the 907 request object. 909 Where Request Object URI method is being used, if the request object 910 contains personally identifiable or sensitive information, the 911 "request_uri" SHOULD be used only once, have a short validity period, 912 and MUST have large enough entropy deemed necessary with applicable 913 security policy unless the Request Object itself is JWE [RFC7516] 914 Encrypted. The adequate shortness of the validity and the entropy of 915 the Request Object URI depends on the risk calculation based on the 916 value of the resource being protected. A general guidance for the 917 validity time would be less than a minute and the Request Object URI 918 is to include a cryptographic random value of 128bit or more at the 919 time of the writing of this specification. 921 12.2.2. Tracking using Request Object URI 923 Even if the protected resource does not include a personally 924 identifiable information, it is sometimes possible to identify the 925 user through the Request Object URI if persistent static per-user 926 Request Object URIs are used. A third party may observe it through 927 browser history etc. and start correlating the user's activity using 928 it. In a way, it is a data disclosure as well and should be avoided. 930 Therefore, per-user Request Object URI should be avoided. 932 13. Acknowledgements 934 The following people contributed to the creation of this document in 935 the OAuth WG. (Affiliations at the time of the contribution are 936 used.) 938 Sergey Beryozkin, Brian Campbell (Ping Identity), Vladimir Dzhuvinov 939 (Connect2id), Michael B. Jones (Microsoft), Torsten Lodderstedt 940 (YES) Jim Manico, Axel Nenker(Deutsche Telecom), Hannes Tschofenig 941 (ARM), Ben Campbell, Dirk Balfanz (Google), James H. Manger 942 (Telstra), John Panzer (Google), David Recordon (Facebook), Marius 943 Scurtescu (Google), Luke Shepard (Facebook), Kathleen Moriarty (as 944 AD), and Steve Kent (as SECDIR). 946 The following people contributed to creating this document through 947 the OpenID Connect Core 1.0 [OpenID.Core]. 949 Brian Campbell (Ping Identity), George Fletcher (AOL), Ryo Itou 950 (Mixi), Edmund Jay (Illumila), Michael B. Jones (Microsoft), Breno 951 de Medeiros (Google), Hideki Nara (TACT), Justin Richer (MITRE). 953 14. Revision History 955 Note to the RFC Editor: Please remove this section from the final 956 RFC. 958 -20 960 o BK comments 962 o Section 3 Removed WAP 964 o Section 4. Clarified authorization request object parameters, 965 removed extension parameters from examples 967 o Section 4. Specifies application/oauth.authz.req+jwt as mime-type 968 fore request objects 970 o Section 5.2.1 Added reference to Capability URLs 972 o Section 5.2.3. Added entrophy fragment to example request 974 o Section 8. Replaced "subjectAltName dnsName" with "DNS-ID" 976 o Section 9. Registers authorization request parameters in JWT 977 Claims Registry. 979 o Section 9. Registers application/oauth.authz.req in IANA mime- 980 types registry 982 o Section 10.1. Clarified encypted request objects are "signed then 983 encrypted" to maintain consistency 985 o Section 10.2. Clarifies trust between AS and TFP 987 o Section 10.3. Clarified endpoints subject to the practice 989 o Section 10.4 Replaced "redirect_uri" to "request_uri" 991 o Section 10.4. Added reference to RFC 3986 for risks 993 o Section 10.4.1.d Deleted "do" to maintain grammar flow 995 o Section 10.4.1, 10.4.2 Replaced "application/jose" to 996 "application/jwt" 998 o Section 12.1. Extended description for submitting authorization 999 request to TFP to obtain request objec 1001 o Section 12.2.2. Replaced per-user Request Object URI with static 1002 per-user Request URIs 1004 o Section 13. Combined OAuth WG contributors together 1006 o Section Whole doc Replaced application/jwt with application/ 1007 oauth.authz.req+jwt 1009 -19 1011 o AD comments 1013 o Section 5.2.1. s/Requiest URI/Request URI/ 1015 o Section 8 s/[BCP195] ./[BCP195]./ 1017 o Section 10.3. s/sited/cited/ 1019 o Section 11. Typo. s/Curent/Current/ 1021 -17 1023 o #78 Typos in content-type 1025 -16 1026 o Treated remaining Ben Campbell comments. 1028 -15 1030 o Removed further duplication 1032 -14 1034 o #71 Reiterate dynamic params are included. 1036 o #70 Made clear that AS must return error. 1038 o #69 Inconsistency of the need to sign. 1040 o Fixed Mimetype. 1042 o #67 Incosistence in requiring HTTPS in request uri. 1044 o #66 Dropped ISO 29100 reference. 1046 o #25 Removed Encrypt only option. 1048 o #59 Same with #25. 1050 -13 1052 o add TLS Security Consideration section 1054 o replace RFC7525 reference with BCP195 1056 o moved front tag in FETT reference to fix XML structure 1058 o changes reference from SoK to FETT 1060 -12 1062 o fixes #62 - Alexey Melnikov Discuss 1064 o fixes #48 - OPSDIR Review : General - delete semicolors after list 1065 items 1067 o fixes #58 - DP Comments for the Last Call 1069 o fixes #57 - GENART - Remove "non-normative ... " from examples. 1071 o fixes #45 - OPSDIR Review : Introduction - are attacks discovered 1072 or already opened 1074 o fixes #49 - OPSDIR Review : Introduction - Inconsistent colons 1075 after initial sentence of list items. 1077 o fixes #53 - OPSDIR Review : 6.2 JWS Signed Request Object - 1078 Clarify JOSE Header 1080 o fixes #42 - OPSDIR Review : Introduction - readability of 'and' is 1081 confusing 1083 o fixes #50 - OPSDIR Review : Section 4 Request Object - Clarify 1084 'signed, encrypted, or signed and encrypted' 1086 o fixes #39 - OPSDIR Review : Abstract - Explain/Clarify JWS and JWE 1088 o fixed #50 - OPSDIR Review : Section 4 Request Object - Clarify 1089 'signed, encrypted, or signed and encrypted' 1091 o fixes #43 - OPSDIR Review : Introduction - 'properties' sounds 1092 awkward and are not exactly 'properties' 1094 o fixes #56 - OPSDIR Review : 12 Acknowledgements - 'contribution 1095 is' => 'contribution are' 1097 o fixes #55 - OPSDIR Review : 11.2.2 Privacy Considerations - ' It 1098 is in a way' => 'In a way, it is' 1100 o fixes #54 - OPSDIR Review : 11 Privacy Considerations - 'and not 1101 specific' => 'and are not specific' 1103 o fixes #51 - OPSDIR Review : Section 4 Request Object - 'It is 1104 fine' => 'It is recommended' 1106 o fixes #47 - OPSDIR Review : Introduction - 'over- the- wire' => 1107 'over-the-wire' 1109 o fixes #46 - OPSDIR Review : Introduction - 'It allows' => 'The use 1110 of application security' for 1112 o fixes #44 - OPSDIR Review : Introduction - 'has' => 'have' 1114 o fixes #41 - OPSDIR Review : Introduction - missing 'is' before 1115 'typically sent' 1117 o fixes #38 - OPSDIR Review : Section 11 - Delete 'freely 1118 accessible' regarding ISO 29100 1120 -11 1121 o s/bing/being/ 1123 o Added history for -10 1125 -10 1127 o #20: KM1 -- some wording that is awkward in the TLS section. 1129 o #21: KM2 - the additional attacks against OAuth 2.0 should also 1130 have a pointer 1132 o #22: KM3 -- Nit: in the first line of 10.4: 1134 o #23: KM4 -- Mention RFC6973 in Section 11 in addition to ISO 29100 1136 o #24: SECDIR review: Section 4 -- Confusing requirements for 1137 sign+encrypt 1139 o #25: SECDIR review: Section 6 -- authentication and integrity need 1140 not be provided if the requestor encrypts the token? 1142 o #26: SECDIR Review: Section 10 -- why no reference for JWS 1143 algorithms? 1145 o #27: SECDIR Review: Section 10.2 - how to do the agreement between 1146 client and server "a priori"? 1148 o #28: SECDIR Review: Section 10.3 - Indication on "large entropy" 1149 and "short lifetime" should be indicated 1151 o #29: SECDIR Review: Section 10.3 - Typo 1153 o #30: SECDIR Review: Section 10.4 - typos and missing articles 1155 o #31: SECDIR Review: Section 10.4 - Clearer statement on the lack 1156 of endpoint identifiers needed 1158 o #32: SECDIR Review: Section 11 - ISO29100 needs to be moved to 1159 normative reference 1161 o #33: SECDIR Review: Section 11 - Better English and Entropy 1162 language needed 1164 o #34: Section 4: Typo 1166 o #35: More Acknowledgment 1168 o #36: DP - More precise qualification on Encryption needed. 1170 -09 1172 o Minor Editorial Nits. 1174 o Section 10.4 added. 1176 o Explicit reference to Security consideration (10.2) added in 1177 section 5 and section 5.2. 1179 o , (add yourself) removed from the acknowledgment. 1181 -08 1183 o Applied changes proposed by Hannes on 2016-06-29 on IETF OAuth 1184 list recorded as https://bitbucket.org/Nat/oauth-jwsreq/ 1185 issues/12/. 1187 o TLS requirements added. 1189 o Security Consideration reinforced. 1191 o Privacy Consideration added. 1193 o Introduction improved. 1195 -07 1197 o Changed the abbrev to OAuth JAR from oauth-jar. 1199 o Clarified sig and enc methods. 1201 o Better English. 1203 o Removed claims from one of the example. 1205 o Re-worded the URI construction. 1207 o Changed the example to use request instead of request_uri. 1209 o Clarified that Request Object parameters take precedence 1210 regardless of request or request_uri parameters were used. 1212 o Generalized the language in 4.2.1 to convey the intent more 1213 clearly. 1215 o Changed "Server" to "Authorization Server" as a clarification. 1217 o Stopped talking about request_object_signing_alg. 1219 o IANA considerations now reflect the current status. 1221 o Added Brian Campbell to the contributors list. Made the lists 1222 alphabetic order based on the last names. Clarified that the 1223 affiliation is at the time of the contribution. 1225 o Added "older versions of " to the reference to IE uri length 1226 limitations. 1228 o Stopped talking about signed or unsigned JWS etc. 1230 o 1.Introduction improved. 1232 -06 1234 o Added explanation on the 512 chars URL restriction. 1236 o Updated Acknowledgements. 1238 -05 1240 o More alignment with OpenID Connect. 1242 -04 1244 o Fixed typos in examples. (request_url -> request_uri, cliend_id -> 1245 client_id) 1247 o Aligned the error messages with the OAuth IANA registry. 1249 o Added another rationale for having request object. 1251 -03 1253 o Fixed the non-normative description about the advantage of static 1254 signature. 1256 o Changed the requirement for the parameter values in the request 1257 itself and the request object from 'MUST MATCH" to 'Req Obj takes 1258 precedence. 1260 -02 1262 o Now that they are RFCs, replaced JWS, JWE, etc. with RFC numbers. 1264 -01 1266 o Copy Edits. 1268 15. References 1270 15.1. Normative References 1272 [BCP195] Sheffer, Y., Holz, R., and P. Saint-Andre, 1273 "Recommendations for Secure Use of Transport Layer 1274 Security (TLS) and Datagram Transport Layer Security 1275 (DTLS)", BCP 195, RFC 7525, May 2015. 1277 [IANA.MediaTypes] 1278 IANA, "Media Types", 1279 . 1281 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1282 Requirement Levels", BCP 14, RFC 2119, 1283 DOI 10.17487/RFC2119, March 1997, 1284 . 1286 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 1287 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 1288 2003, . 1290 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1291 Resource Identifier (URI): Generic Syntax", STD 66, 1292 RFC 3986, DOI 10.17487/RFC3986, January 2005, 1293 . 1295 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1296 Verification of Domain-Based Application Service Identity 1297 within Internet Public Key Infrastructure Using X.509 1298 (PKIX) Certificates in the Context of Transport Layer 1299 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 1300 2011, . 1302 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 1303 RFC 6749, DOI 10.17487/RFC6749, October 2012, 1304 . 1306 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 1307 Framework: Bearer Token Usage", RFC 6750, 1308 DOI 10.17487/RFC6750, October 2012, 1309 . 1311 [RFC7159] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 1312 Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March 1313 2014, . 1315 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1316 Protocol (HTTP/1.1): Message Syntax and Routing", 1317 RFC 7230, DOI 10.17487/RFC7230, June 2014, 1318 . 1320 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 1321 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 1322 2015, . 1324 [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 1325 RFC 7516, DOI 10.17487/RFC7516, May 2015, 1326 . 1328 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 1329 DOI 10.17487/RFC7518, May 2015, 1330 . 1332 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 1333 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 1334 . 1336 [RFC7636] Sakimura, N., Ed., Bradley, J., and N. Agarwal, "Proof Key 1337 for Code Exchange by OAuth Public Clients", RFC 7636, 1338 DOI 10.17487/RFC7636, September 2015, 1339 . 1341 [RFC8141] Saint-Andre, P. and J. Klensin, "Uniform Resource Names 1342 (URNs)", RFC 8141, DOI 10.17487/RFC8141, April 2017, 1343 . 1345 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1346 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1347 May 2017, . 1349 [RFC8259] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 1350 Interchange Format", STD 90, RFC 8259, 1351 DOI 10.17487/RFC8259, December 2017, 1352 . 1354 [RFC8414] Jones, M., Sakimura, N., and J. Bradley, "OAuth 2.0 1355 Authorization Server Metadata", RFC 8414, 1356 DOI 10.17487/RFC8414, June 2018, 1357 . 1359 [RFC8485] Richer, J., Ed. and L. Johansson, "Vectors of Trust", 1360 RFC 8485, DOI 10.17487/RFC8485, October 2018, 1361 . 1363 15.2. Informative References 1365 [BASIN] Basin, D., Cremers, C., and S. Meier, "Provably Repairing 1366 the ISO/IEC 9798 Standard for Entity Authentication", 1367 Journal of Computer Security - Security and Trust 1368 Principles Volume 21 Issue 6, Pages 817-846, November 1369 2013, 1370 . 1373 [CapURLs] Tennison, J., "Good Practices for Capability URLs", 1374 W3C Working Draft, February 2014, 1375 . 1377 [FETT] Fett, D., Kusters, R., and G. Schmitz, "A Comprehensive 1378 Formal Security Analysis of OAuth 2.0", CCS '16 1379 Proceedings of the 2016 ACM SIGSAC Conference on Computer 1380 and Communications Security Pages 1204-1215 , October 1381 2016, . 1385 [OpenID.Core] 1386 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 1387 C. Mortimore, "OpenID Connect Core 1.0", OpenID 1388 Foundation Standards, February 2014, 1389 . 1391 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1392 Extensions (MIME) Part Two: Media Types", RFC 2046, 1393 DOI 10.17487/RFC2046, November 1996, 1394 . 1396 [RFC6819] Lodderstedt, T., Ed., McGloin, M., and P. Hunt, "OAuth 2.0 1397 Threat Model and Security Considerations", RFC 6819, 1398 DOI 10.17487/RFC6819, January 2013, 1399 . 1401 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 1402 Specifications and Registration Procedures", BCP 13, 1403 RFC 6838, DOI 10.17487/RFC6838, January 2013, 1404 . 1406 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 1407 Morris, J., Hansen, M., and R. Smith, "Privacy 1408 Considerations for Internet Protocols", RFC 6973, 1409 DOI 10.17487/RFC6973, July 2013, 1410 . 1412 Authors' Addresses 1414 Nat Sakimura 1415 Nomura Research Institute 1416 Otemachi Financial City Grand Cube, 1-9-2 Otemachi 1417 Chiyoda-ku, Tokyo 100-0004 1418 Japan 1420 Phone: +81-3-5533-2111 1421 Email: n-sakimura@nri.co.jp 1422 URI: http://nat.sakimura.org/ 1424 John Bradley 1425 Yubico 1426 Casilla 177, Sucursal Talagante 1427 Talagante, RM 1428 Chile 1430 Phone: +1.202.630.5272 1431 Email: ve7jtb@ve7jtb.com 1432 URI: http://www.thread-safe.com/