idnits 2.17.1 draft-ietf-oauth-jwsreq-21.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 5 instances of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (April 18, 2020) is 1461 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC7636' is defined on line 1341, but no explicit reference was found in the text == Unused Reference: 'RFC8485' is defined on line 1364, but no explicit reference was found in the text ** Obsolete normative reference: RFC 7525 (ref. 'BCP195') (Obsoleted by RFC 9325) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) ** Obsolete normative reference: RFC 7230 (Obsoleted by RFC 9110, RFC 9112) Summary: 4 errors (**), 0 flaws (~~), 4 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group N. Sakimura 3 Internet-Draft Nomura Research Institute 4 Intended status: Standards Track J. Bradley 5 Expires: October 20, 2020 Yubico 6 April 18, 2020 8 The OAuth 2.0 Authorization Framework: JWT Secured Authorization Request 9 (JAR) 10 draft-ietf-oauth-jwsreq-21 12 Abstract 14 The authorization request in OAuth 2.0 described in RFC 6749 utilizes 15 query parameter serialization, which means that Authorization Request 16 parameters are encoded in the URI of the request and sent through 17 user agents such as web browsers. While it is easy to implement, it 18 means that (a) the communication through the user agents are not 19 integrity protected and thus the parameters can be tainted, and (b) 20 the source of the communication is not authenticated. Because of 21 these weaknesses, several attacks to the protocol have now been put 22 forward. 24 This document introduces the ability to send request parameters in a 25 JSON Web Token (JWT) instead, which allows the request to be signed 26 with JSON Web Signature (JWS) and encrypted with JSON Web Encryption 27 (JWE) so that the integrity, source authentication and 28 confidentiality property of the Authorization Request is attained. 29 The request can be sent by value or by reference. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at https://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on October 20, 2020. 48 Copyright Notice 50 Copyright (c) 2020 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (https://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 Table of Contents 65 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 66 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 5 67 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 68 2.1. Request Object . . . . . . . . . . . . . . . . . . . . . 6 69 2.2. Request Object URI . . . . . . . . . . . . . . . . . . . 6 70 3. Symbols and abbreviated terms . . . . . . . . . . . . . . . . 6 71 4. Request Object . . . . . . . . . . . . . . . . . . . . . . . 6 72 5. Authorization Request . . . . . . . . . . . . . . . . . . . . 8 73 5.1. Passing a Request Object by Value . . . . . . . . . . . . 9 74 5.2. Passing a Request Object by Reference . . . . . . . . . . 9 75 5.2.1. URI Referencing the Request Object . . . . . . . . . 10 76 5.2.2. Request using the "request_uri" Request Parameter . . 11 77 5.2.3. Authorization Server Fetches Request Object . . . . . 11 78 6. Validating JWT-Based Requests . . . . . . . . . . . . . . . . 12 79 6.1. Encrypted Request Object . . . . . . . . . . . . . . . . 12 80 6.2. JWS Signed Request Object . . . . . . . . . . . . . . . . 12 81 6.3. Request Parameter Assembly and Validation . . . . . . . . 13 82 7. Authorization Server Response . . . . . . . . . . . . . . . . 13 83 8. TLS Requirements . . . . . . . . . . . . . . . . . . . . . . 13 84 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . 14 85 9.1. OAuth Parameters Registration . . . . . . . . . . . . . . 14 86 9.2. Media Type Registration . . . . . . . . . . . . . . . . . 15 87 9.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 15 88 10. Security Considerations . . . . . . . . . . . . . . . . . . . 16 89 10.1. Choice of Algorithms . . . . . . . . . . . . . . . . . . 16 90 10.2. Request Source Authentication . . . . . . . . . . . . . 16 91 10.3. Explicit Endpoints . . . . . . . . . . . . . . . . . . . 17 92 10.4. Risks Associated with request_uri . . . . . . . . . . . 18 93 10.4.1. DDoS Attack on the Authorization Server . . . . . . 18 94 10.4.2. Request URI Rewrite . . . . . . . . . . . . . . . . 18 95 11. TLS security considerations . . . . . . . . . . . . . . . . . 19 96 12. Privacy Considerations . . . . . . . . . . . . . . . . . . . 19 97 12.1. Collection limitation . . . . . . . . . . . . . . . . . 19 98 12.2. Disclosure Limitation . . . . . . . . . . . . . . . . . 20 99 12.2.1. Request Disclosure . . . . . . . . . . . . . . . . . 20 100 12.2.2. Tracking using Request Object URI . . . . . . . . . 20 101 13. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 21 102 14. Revision History . . . . . . . . . . . . . . . . . . . . . . 21 103 15. References . . . . . . . . . . . . . . . . . . . . . . . . . 28 104 15.1. Normative References . . . . . . . . . . . . . . . . . . 28 105 15.2. Informative References . . . . . . . . . . . . . . . . . 30 106 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 31 108 1. Introduction 110 The Authorization Request in OAuth 2.0 [RFC6749] utilizes query 111 parameter serialization and is typically sent through user agents 112 such as web browsers. 114 For example, the parameters "response_type", "client_id", "state", 115 and "redirect_uri" are encoded in the URI of the request: 117 GET /authorize?response_type=code&client_id=s6BhdRkqt3&state=xyz 118 &redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb HTTP/1.1 119 Host: server.example.com 121 While it is easy to implement, the encoding in the URI does not allow 122 application layer security to be used to provide confidentiality and 123 integrity protection. While TLS is used to offer communication 124 security between the Client and the user-agent as well as the user- 125 agent and the Authorization Server, TLS sessions are terminated in 126 the user-agent. In addition, TLS sessions may be terminated 127 prematurely at some middlebox (such as a load balancer). 129 As the result, the Authorization Request of [RFC6749] has 130 shortcomings in that: 132 (a) the communication through the user agents are not integrity 133 protected and thus the parameters can be tainted (integrity 134 protection failure) 136 (b) the source of the communication is not authenticated (source 137 authentication failure) 139 (c) the communication through the user agents can be monitored 140 (containment / confidentiality failure). 142 Due to these inherent weaknesses, several attacks against the 143 protocol, such as Redirection URI rewriting and Mix-up attack [FETT], 144 have been identified. 146 The use of application layer security mitigates these issues. 148 The use of application layer security allows requests to be prepared 149 by a third party so that a client application cannot request more 150 permissions than previously agreed. This offers an additional degree 151 of privacy protection. 153 Furthermore, passing the request by reference allows the reduction of 154 over-the-wire overhead. 156 The JWT [RFC7519] encoding has been chosen because of 158 (1) its close relationship with JSON, which is used as OAuth's 159 response format 161 (2) its developer friendliness due to its textual nature 163 (3) its relative compactness compared to XML 165 (4) its development status as a Proposed Standard, along with the 166 associated signing and encryption methods [RFC7515] [RFC7516] 168 (5) the relative ease of JWS and JWE compared to XML Signature and 169 Encryption. 171 The parameters "request" and "request_uri" are introduced as 172 additional authorization request parameters for the OAuth 2.0 173 [RFC6749] flows. The "request" parameter is a JSON Web Token (JWT) 174 [RFC7519] whose JWT Claims Set holds the JSON encoded OAuth 2.0 175 authorization request parameters. This JWT is integrity protected 176 and source authenticated using JWS. 178 The JWT [RFC7519] can be passed to the authorization endpoint by 179 reference, in which case the parameter "request_uri" is used instead 180 of the "request". 182 Using JWT [RFC7519] as the request encoding instead of query 183 parameters has several advantages: 185 (a) (integrity protection) The request can be signed so that the 186 integrity of the request can be checked. 188 (b) (source authentication) The request can be signed so that the 189 signer can be authenticated. 191 (c) (confidentiality protection) The request can be encrypted so 192 that end-to-end confidentiality can be provided even if the TLS 193 connection is terminated at one point or another (including at 194 and before user-agents). 196 (d) (collection minimization) The request can be signed by a third 197 party attesting that the authorization request is compliant with 198 a certain policy. For example, a request can be pre-examined by 199 a third party that all the personal data requested is strictly 200 necessary to perform the process that the end-user asked for, 201 and statically signed by that third party. The authorization 202 server then examines the signature and shows the conformance 203 status to the end-user, who would have some assurance as to the 204 legitimacy of the request when authorizing it. In some cases, 205 it may even be desirable to skip the authorization dialogue 206 under such circumstances. 208 There are a few cases that request by reference is useful such as: 210 1. When it is desirable to reduce the size of transmitted request. 211 The use of application layer security increases the size of the 212 request, particularly when public key cryptography is used. 214 2. When the client does not want to do the application level crypto. 215 The Authorization Server may provide an endpoint to accept the 216 Authorization Request through direct communication with the 217 Client so that the Client is authenticated and the channel is TLS 218 protected. 220 This capability is in use by OpenID Connect [OpenID.Core]. 222 1.1. Requirements Language 224 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 225 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 226 "OPTIONAL" in this document are to be interpreted as described in BCP 227 14 [RFC2119] [RFC8174] when, and only when, they appear in all 228 capitals, as shown here. 230 2. Terminology 232 For the purposes of this specification, the following terms and 233 definitions in addition to what is defined in OAuth 2.0 Framework 234 [RFC6749], JSON Web Signature [RFC7515], and JSON Web Encryption 235 [RFC7519] apply. 237 2.1. Request Object 239 JWT [RFC7519] that holds an OAuth 2.0 authorization request as JWT 240 Claims Set 242 2.2. Request Object URI 244 Absolute URI from which the Request Object (Section 2.1) can be 245 obtained 247 3. Symbols and abbreviated terms 249 The following abbreviations are common to this specification. 251 JSON Javascript Object Notation 253 JWT JSON Web Token 255 JWS JSON Web Signature 257 JWE JSON Web Encryption 259 URI Uniform Resource Identifier 261 URL Uniform Resource Locator 263 4. Request Object 265 A Request Object (Section 2.1) is used to provide authorization 266 request parameters for an OAuth 2.0 authorization request. It MUST 267 contain all the parameters (including extension parameters) used to 268 process the OAuth 2.0 [RFC6749] authorization request except the 269 "request" and "request_uri" parameters that are defined in this 270 document. The parameters are represented as the JWT claims of the 271 object. Parameter names and string values MUST be included as JSON 272 strings. Since Request Objects are handled across domains and 273 potentially outside of a closed ecosystem, per section 8.1 of 274 [RFC8259], these JSON strings MUST be encoded using UTF-8 [RFC3629]. 275 Numerical values MUST be included as JSON numbers. It MAY include 276 any extension parameters. This JSON [RFC7159] object constitutes the 277 JWT Claims Set defined in JWT [RFC7519]. The JWT Claims Set is then 278 signed or signed and encrypted. 280 To sign, JSON Web Signature (JWS) [RFC7515] is used. The result is a 281 JWS signed JWT [RFC7519]. If signed, the Authorization Request 282 Object SHOULD contain the Claims "iss" (issuer) and "aud" (audience) 283 as members, with their semantics being the same as defined in the JWT 284 [RFC7519] specification. The value of "aud" should be the value of 285 the Authorization Server (AS) "issuer" as defined in RFC8414 286 [RFC8414]. 288 To encrypt, JWE [RFC7516] is used. When both signature and 289 encryption are being applied, the JWT MUST be signed then encrypted 290 as advised in the section 11.2 of [RFC7519]. The result is a Nested 291 JWT, as defined in [RFC7519]. 293 The Authorization Request Object MAY be sent by value as described in 294 Section 5.1 or by reference as described in Section 5.2. 296 "request" and "request_uri" parameters MUST NOT be included in 297 Request Objects. 299 A Request Object (Section 2.1) has the "mime-type" "application/ 300 oauth.authz.req+jwt" 302 The following is an example of the Claims in a Request Object before 303 base64url encoding and signing. Note that it includes extension 304 variables such as "nonce" and "max_age". 306 { 307 "iss": "s6BhdRkqt3", 308 "aud": "https://server.example.com", 309 "response_type": "code id_token", 310 "client_id": "s6BhdRkqt3", 311 "redirect_uri": "https://client.example.org/cb", 312 "scope": "openid", 313 "state": "af0ifjsldkj", 314 "nonce": "n-0S6_WzA2Mj", 315 "max_age": 86400 316 } 318 Signing it with the "RS256" algorithm results in this Request Object 319 value (with line wraps within values for display purposes only): 321 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 322 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 323 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 324 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 325 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 326 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 327 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 328 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 329 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 330 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 331 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 332 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 334 The following RSA public key, represented in JWK format, can be used 335 to validate the Request Object signature in this and subsequent 336 Request Object examples (with line wraps within values for display 337 purposes only): 339 { 340 "kty":"RSA", 341 "kid":"k2bdc", 342 "n":"x5RbkAZkmpRxia65qRQ1wwSMSxQUnS7gcpVTV_cdHmfmG2ltd2yabEO9XadD8 343 pJNZubINPpmgHh3J1aD9WRwS05ucmFq3CfFsluLt13_7oX5yDRSKX7poXmT_5 344 ko8k4NJZPMAO8fPToDTH7kHYbONSE2FYa5GZ60CUsFhSonI-dcMDJ0Ary9lxI 345 w5k2z4TAdARVWcS7sD07VhlMMshrwsPHBQgTatlkxyIHXbYdtak8fqvNAwr7O 346 lVEvM_Ipf5OfmdB8Sd-wjzaBsyP4VhJKoi_qdgSzpC694XZeYPq45Sw-q51iF 347 UlcOlTCI7z6jltUtnR6ySn6XDGFnzH5Fe5ypw", 348 "e":"AQAB" 349 } 351 5. Authorization Request 353 The client constructs the authorization request URI by adding the 354 following parameters to the query component of the authorization 355 endpoint URI using the "application/x-www-form-urlencoded" format: 357 request REQUIRED unless "request_uri" is specified. The Request 358 Object (Section 2.1) that holds authorization request parameters 359 stated in section 4 of OAuth 2.0 [RFC6749]. 361 request_uri REQUIRED unless "request" is specified. The absolute 362 URI as defined by RFC3986 [RFC3986] that points to the Request 363 Object (Section 2.1) that holds authorization request parameters 364 stated in section 4 of OAuth 2.0 [RFC6749]. 366 client_id REQUIRED. OAuth 2.0 [RFC6749] "client_id". The value 367 MUST match the "request" or "request_uri" Request Object's 368 (Section 2.1) "client_id". 370 The client directs the resource owner to the constructed URI using an 371 HTTP redirection response, or by other means available to it via the 372 user-agent. 374 For example, the client directs the end user's user-agent to make the 375 following HTTPS request: 377 GET /authz?client_id=s6BhdRkqt3&request=eyJhbG..AlMGzw HTTP/1.1 378 Host: server.example.com 380 The value for the request parameter is abbreviated for brevity. 382 The authorization request object MUST be one of the following: 384 (a) JWS signed 386 (b) JWS signed and JWE encrypted 388 The client MAY send the parameters included in the request object 389 duplicated in the query parameters as well for the backward 390 compatibility etc. However, the authorization server supporting this 391 specification MUST only use the parameters included in the request 392 object. 394 5.1. Passing a Request Object by Value 396 The Client sends the Authorization Request as a Request Object to the 397 Authorization Endpoint as the "request" parameter value. 399 The following is an example of an Authorization Request using the 400 "request" parameter (with line wraps within values for display 401 purposes only): 403 https://server.example.com/authorize?client_id=s6BhdRkqt3& 404 request=eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6 405 ICJzNkJoZFJrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBs 406 ZS5jb20iLAogICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAg 407 ICAiY2xpZW50X2lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6 408 ICJodHRwczovL2NsaWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAi 409 b3BlbmlkIiwKICAgICJzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2Ui 410 OiAibi0wUzZfV3pBMk1qIiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VU 411 ElVaPjqW_ToI1yrEJ67BgKb5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC 412 0iQJwXu5YVY-vnW0_PLJb1C2HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKz 413 uKzqSb1wAZALo5f89B_p6QA6j6JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3E 414 YLYaCb4ik4I1zGXE4fvim9FIMs8OCMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W 415 9typPf846lGwA8h9G9oNTIuX8Ft2jfpnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3 416 j1i7tLR_5Nz-g 418 5.2. Passing a Request Object by Reference 420 The "request_uri" Authorization Request parameter enables OAuth 421 authorization requests to be passed by reference, rather than by 422 value. This parameter is used identically to the "request" 423 parameter, other than that the Request Object value is retrieved from 424 the resource identified by the specified URI rather than passed by 425 value. 427 The entire Request URI MUST NOT exceed 512 ASCII characters. There 428 are three reasons for this restriction. 430 1. Many phones in the market as of this writing still do not accept 431 large payloads. The restriction is typically either 512 or 1024 432 ASCII characters. 434 2. The maximum URL length supported by older versions of Internet 435 Explorer is 2083 ASCII characters. 437 3. On a slow connection such as 2G mobile connection, a large URL 438 would cause the slow response and therefore the use of such is 439 not advisable from the user experience point of view. 441 The contents of the resource referenced by the URI MUST be a Request 442 Object. The "request_uri" value MUST be either URN as defined in 443 RFC8141 [RFC8141] or "https" URI, as defined in 2.7.2 of RFC7230 444 [RFC7230] . The "request_uri" value MUST be reachable by the 445 Authorization Server. 447 The following is an example of the contents of a Request Object 448 resource that can be referenced by a "request_uri" (with line wraps 449 within values for display purposes only): 451 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 452 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 453 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 454 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 455 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 456 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 457 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 458 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 459 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 460 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 461 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 462 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 464 5.2.1. URI Referencing the Request Object 466 The Client stores the Request Object resource either locally or 467 remotely at a URI the Authorization Server can access. Such facility 468 may be provided by the authorization server or a third party. For 469 example, the authorization server may provide a URL to which the 470 client POSTs the request object and obtains the Request URI. This 471 URI is the Request Object URI, "request_uri". 473 It is possible for the Request Object to include values that are to 474 be revealed only to the Authorization Server. As such, the 475 "request_uri" MUST have appropriate entropy for its lifetime. For 476 the guidance, refer to 5.1.4.2.2 of [RFC6819] and Good Practices for 477 Capability URLs [CapURLs]. It is RECOMMENDED that it be removed 478 after a reasonable timeout unless access control measures are taken. 480 The following is an example of a Request Object URI value (with line 481 wraps within values for display purposes only): 483 https://tfp.example.org/request.jwt/ 484 GkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM 486 5.2.2. Request using the "request_uri" Request Parameter 488 The Client sends the Authorization Request to the Authorization 489 Endpoint. 491 The following is an example of an Authorization Request using the 492 "request_uri" parameter (with line wraps within values for display 493 purposes only): 495 https://server.example.com/authorize? 496 response_type=code%20id_token 497 &client_id=s6BhdRkqt3 498 &request_uri=https%3A%2F%2Ftfp.example.org%2Frequest.jwt 499 %2FGkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM 500 &state=af0ifjsldkj 502 5.2.3. Authorization Server Fetches Request Object 504 Upon receipt of the Request, the Authorization Server MUST send an 505 HTTP "GET" request to the "request_uri" to retrieve the referenced 506 Request Object, unless it is stored in a way so that it can retrieve 507 it through other mechanism securely, and parse it to recreate the 508 Authorization Request parameters. 510 The following is an example of this fetch process: 512 GET /request.jwt/GkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM HTTP/1.1 513 Host: tfp.example.org 514 The following is an example of the fetch response: 516 HTTP/1.1 200 OK 517 Date: Thu, 16 Feb 2017 23:52:39 GMT 518 Server: Apache/2.2.22 (tfp.example.org) 519 Content-type: application/oauth.authz.req+jwt 520 Content-Length: 1250 521 Last-Modified: Wed, 15 Feb 2017 23:52:32 GMT 523 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 524 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 525 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 526 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 527 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 528 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 529 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 530 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 531 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 532 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 533 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 534 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 536 6. Validating JWT-Based Requests 538 6.1. Encrypted Request Object 540 If the request object is encrypted, the Authorization Server MUST 541 decrypt the JWT in accordance with the JSON Web Encryption [RFC7516] 542 specification. 544 The result is a signed request object. 546 If decryption fails, the Authorization Server MUST return an 547 "invalid_request_object" error. 549 6.2. JWS Signed Request Object 551 The Authorization Server MUST perform the signature validation of the 552 JSON Web Signature [RFC7515] signed request object. For this, the 553 "alg" Header Parameter in its JOSE Header MUST match the value of the 554 pre-registered algorithm. The signature MUST be validated against 555 the appropriate key for that "client_id" and algorithm. 557 If signature validation fails, the Authorization Server MUST return 558 an "invalid_request_object" error. 560 6.3. Request Parameter Assembly and Validation 562 The Authorization Server MUST extract the set of Authorization 563 Request parameters from the Request Object value. The Authorization 564 Server MUST only use the parameters in the Request Object even if the 565 same parameter is provided in the query parameter. The Authorization 566 Server then validates the request as specified in OAuth 2.0 567 [RFC6749]. 569 If the validation fails, then the Authorization Server MUST return an 570 error as specified in OAuth 2.0 [RFC6749]. 572 7. Authorization Server Response 574 Authorization Server Response is created and sent to the client as in 575 Section 4 of OAuth 2.0 [RFC6749] . 577 In addition, this document uses these additional error values: 579 invalid_request_uri The "request_uri" in the Authorization Request 580 returns an error or contains invalid data. 582 invalid_request_object The request parameter contains an invalid 583 Request Object. 585 request_not_supported The Authorization Server does not support the 586 use of the "request" parameter. 588 request_uri_not_supported The Authorization Server does not support 589 the use of the "request_uri" parameter. 591 8. TLS Requirements 593 Client implementations supporting the Request Object URI method MUST 594 support TLS following Recommendations for Secure Use of Transport 595 Layer Security (TLS) and Datagram Transport Layer Security (DTLS) 596 [BCP195]. 598 To protect against information disclosure and tampering, 599 confidentiality protection MUST be applied using TLS with a cipher 600 suite that provides confidentiality and integrity protection. 602 HTTP clients MUST also verify the TLS server certificate, using DNS- 603 ID [RFC6125], to avoid man-in-the-middle attacks. The rules and 604 guidelines defined in [RFC6125] apply here, with the following 605 considerations: 607 o Support for DNS-ID identifier type (that is, the dNSName identity 608 in the subjectAltName extension) is REQUIRED. Certification 609 authorities which issue server certificates MUST support the DNS- 610 ID identifier type, and the DNS-ID identifier type MUST be present 611 in server certificates. 613 o DNS names in server certificates MAY contain the wildcard 614 character "*". 616 o Clients MUST NOT use CN-ID identifiers; a CN field may be present 617 in the server certificate's subject name, but MUST NOT be used for 618 authentication within the rules described in [BCP195]. 620 o SRV-ID and URI-ID as described in Section 6.5 of [RFC6125] MUST 621 NOT be used for comparison. 623 9. IANA Considerations 625 9.1. OAuth Parameters Registration 627 Since the request object is a JWT, the core JWT claims cannot be used 628 for any purpose in the request object other than for what JWT 629 dictates. Thus, they need to be registered to OAuth Parameter 630 Registry to avoid future OAuth extensions using them with different 631 meanings. 633 This specification adds the following values to the "OAuth 634 Parameters" registry established by [RFC6749]. 636 o Claim Name: "iss" 637 o Claim Description: Issuer of the JWT 638 o Change Controller: IESG 639 o Specification Document(s): Section 4.1.1 of [RFC7519] and this 640 document. 642 o Claim Name: "sub" 643 o Claim Description: Subject of the JWT 644 o Change Controller: IESG 645 o Specification Document(s): Section 4.1.2 of [RFC7519] and this 646 document. 648 o Claim Name: "aud" 649 o Claim Description: Audience of the JWT 650 o Change Controller: IETF 651 o Specification Document(s): Section 4.1.3 of [RFC7519] and this 652 document. 654 o Claim Name: "exp" 655 o Claim Description: Expiry time of the JWT 656 o Change Controller: IETF 657 o Specification Document(s): Section 4.1.4 of [RFC7519] and this 658 document. 660 o Claim Name: "nbf" 661 o Claim Description: Not Before - The time the JWT is not valid 662 before 663 o Change Controller: IETF 664 o Specification Document(s): Section 4.1.5 of [RFC7519] and this 665 document. 667 o Claim Name: "iat" 668 o Claim Description: The time the JWT was issued at. 669 o Change Controller: IESG 670 o Specification Document(s): Section 4.1.6 of [RFC7519] and this 671 document. 673 o Claim Name: "jti" 674 o Claim Description: JWT Identifier 675 o Change Controller: IESG 676 o Specification Document(s): Section 4.1.7 of [RFC7519] and this 677 document. 679 9.2. Media Type Registration 681 9.2.1. Registry Contents 683 This section registers the "application/oauth.authz.req+jwt" media 684 type [RFC2046] in the "Media Types" registry [IANA.MediaTypes] in the 685 manner described in [RFC6838], which can be used to indicate that the 686 content is a JWT containing Request Object claims. 688 o Type name: application 689 o Subtype name: oauth.authz.req+jwt 690 o Required parameters: n/a 691 o Optional parameters: n/a 692 o Encoding considerations: binary; A Request OBject is a JWT; JWT 693 values are encoded as a series of base64url-encoded values (some 694 of which may be the empty string) separated by period ('.') 695 characters. 696 o Security considerations: See Section 10 of [[ this specification 697 ]] 698 o Interoperability considerations: n/a 699 o Published specification: Section 4 of [[ this specification ]] 700 o Applications that use this media type: Applications that use 701 Request Objects to make an OAuth 2.0 Authorization Request 702 o Fragment identifier considerations: n/a 703 o Additional information: 705 Magic number(s): n/a 706 File extension(s): n/a 707 Macintosh file type code(s): n/a 709 o Person & email address to contact for further information: 710 Nat Sakimura, n-sakimura@nri.co.jp 711 o Intended usage: COMMON 712 o Restrictions on usage: none 713 o Author: Nat Sakimura, n-sakimura@nri.co.jp 714 o Change controller: IESG 715 o Provisional registration? No 717 10. Security Considerations 719 In addition to the all the security considerations discussed in OAuth 720 2.0 [RFC6819], the security considerations in [RFC7515], [RFC7516], 721 and [RFC7518] needs to be considered. Also, there are several 722 academic papers such as [BASIN] that provide useful insight into the 723 security properties of protocols like OAuth. 725 In consideration of the above, this document advises taking the 726 following security considerations into account. 728 10.1. Choice of Algorithms 730 When sending the authorization request object through "request" 731 parameter, it MUST either be signed using JWS [RFC7515] or signed 732 then encrypted using JWS [RFC7515] and JWE [RFC7516] respectively, 733 with then considered appropriate algorithms. 735 10.2. Request Source Authentication 737 The source of the Authorization Request MUST always be verified. 738 There are several ways to do it in this specification. 740 (a) Verifying the JWS Signature of the Request Object. 742 (b) Verifying that the symmetric key for the JWE encryption is the 743 correct one if the JWE is using symmetric encryption. 745 (c) Verifying the TLS Server Identity of the Request Object URI. In 746 this case, the Authorization Server MUST know out-of-band that 747 the Client uses Request Object URI and only the Client is 748 covered by the TLS certificate. In general, it is not a 749 reliable method. 751 (d) When Authorization Server is providing an endpoint that provides 752 a Request Object URI in exchange for a Request Object, the 753 Authorization Server MUST perform Client Authentication to 754 accept the Request Object and bind the Client Identifier to the 755 Request Object URI it is providing. Since Request Object URI 756 can be replayed, the lifetime of the Request Object URI MUST be 757 short and preferably one-time use. The entropy of the Request 758 Object URI MUST be sufficiently large. The adequate shortness 759 of the validity and the entropy of the Request Object URI 760 depends on the risk calculation based on the value of the 761 resource being protected. A general guidance for the validity 762 time would be less than a minute and the Request Object URI is 763 to include a cryptographic random value of 128bit or more at the 764 time of the writing of this specification. 766 (e) When a third party, such as a Trust Framework Provider(TFP), 767 provides an endpoint that provides a Request Object URI in 768 exchange for a Request Object. The same requirements as (b) and 769 (c) above apply. In addition, the Authorization Server MUST 770 know out-of-band that the Client utilizes the Trust Framework 771 Operator and the Authorization Server MUST be a member of that 772 trust framework so that it can trust the TFP. 774 10.3. Explicit Endpoints 776 Although this specification does not require them, research such as 777 [BASIN] points out that it is a good practice to explicitly state the 778 intended interaction endpoints and the message position in the 779 sequence in a tamper evident manner so that the intent of the 780 initiator is unambiguous. The following endpoints defined in 781 [RFC6749], [RFC6750], and [RFC8414] are RECOMMENDED by this 782 specification to use this practice : 784 (a) Protected Resources ("protected_resources") 786 (b) Authorization Endpoint ("authorization_endpoint") 788 (c) Redirection URI ("redirect_uri") 790 (d) Token Endpoint ("token_endpoint") 792 Further, if dynamic discovery is used, then this practice also 793 applies to the discovery related endpoints. 795 In [RFC6749], while Redirection URI is included in the Authorization 796 Request, others are not. As a result, the same applies to 797 Authorization Request Object. 799 The lack of the link among those endpoints are cited as the cause of 800 Cross-Phase Attacks introduced in [FETT]. An extension specification 801 should be created as a measure to address the risk. 803 10.4. Risks Associated with request_uri 805 The introduction of "request_uri" introduces several attack 806 possibilities. Consult the security considerations in Section 7 of 807 RFC3986 [RFC3986] for more information regarding risks associated 808 with URIs. 810 10.4.1. DDoS Attack on the Authorization Server 812 A set of malicious client can launch a DoS attack to the 813 authorization server by pointing the "request_uri" to a uri that 814 returns extremely large content or extremely slow to respond. Under 815 such an attack, the server may use up its resource and start failing. 817 Similarly, a malicious client can specify the "request_uri" value 818 that itself points to an authorization request URI that uses 819 "request_uri" to cause the recursive lookup. 821 To prevent such attack to succeed, the server should (a) check that 822 the value of "request_uri" parameter does not point to an unexpected 823 location, (b) check the content type of the response is "application/ 824 oauth.authz.req+jwt" (c) implement a time-out for obtaining the 825 content of "request_uri", and (d) not perform recursive GET on the 826 "request_uri". 828 10.4.2. Request URI Rewrite 830 The value of "request_uri" is not signed thus it can be tampered by 831 Man-in-the-browser attacker. Several attack possibilities rise 832 because of this, e.g., (a) attacker may create another file that the 833 rewritten URI points to making it possible to request extra scope (b) 834 attacker launches a DoS attack to a victim site by setting the value 835 of "request_uri" to be that of the victim. 837 To prevent such attack to succeed, the server should (a) check that 838 the value of "request_uri" parameter does not point to an unexpected 839 location, (b) check the content type of the response is "application/ 840 oauth.authz.req+jwt" (c) implement a time-out for obtaining the 841 content of "request_uri". 843 11. TLS security considerations 845 Current security considerations can be found in Recommendations for 846 Secure Use of TLS and DTLS [BCP195]. This supersedes the TLS version 847 recommendations in OAuth 2.0 [RFC6749]. 849 12. Privacy Considerations 851 When the Client is being granted access to a protected resource 852 containing personal data, both the Client and the Authorization 853 Server need to adhere to Privacy Principles. RFC 6973 Privacy 854 Considerations for Internet Protocols [RFC6973] gives excellent 855 guidance on the enhancement of protocol design and implementation. 856 The provision listed in it should be followed. 858 Most of the provision would apply to The OAuth 2.0 Authorization 859 Framework [RFC6749] and The OAuth 2.0 Authorization Framework: Bearer 860 Token Usage [RFC6750] and are not specific to this specification. In 861 what follows, only the specific provisions to this specification are 862 noted. 864 12.1. Collection limitation 866 When the Client is being granted access to a protected resource 867 containing personal data, the Client SHOULD limit the collection of 868 personal data to that which is within the bounds of applicable law 869 and strictly necessary for the specified purpose(s). 871 It is often hard for the user to find out if the personal data asked 872 for is strictly necessary. A Trust Framework Provider can help the 873 user by examining the Client request and comparing to the proposed 874 processing by the Client and certifying the request. After the 875 certification, the Client, when making an Authorization Request, can 876 submit Authorization Request to the Trust Framework Provider to 877 obtain the Request Object URI. This process is two steps: 879 (1) (Certification Process) The TFP examines the business process of 880 the client and determines what claims they need: This is the 881 certification process. Once the client is certified, then they 882 are issued a client credential to authenticate against to push 883 request objects to the TFP to get the "request_uri". 885 (2) (Translation Process) The client uses the client credential that 886 it got to push the request object to the TFP to get the 887 "request_uri". 889 Upon receiving such Request Object URI in the Authorization Request, 890 the Authorization Server first verifies that the authority portion of 891 the Request Object URI is a legitimate one for the Trust Framework 892 Provider. Then, the Authorization Server issues HTTP GET request to 893 the Request Object URI. Upon connecting, the Authorization Server 894 MUST verify the server identity represented in the TLS certificate is 895 legitimate for the Request Object URI. Then, the Authorization 896 Server can obtain the Request Object, which includes the "client_id" 897 representing the Client. 899 The Consent screen MUST indicate the Client and SHOULD indicate that 900 the request has been vetted by the Trust Framework Operator for the 901 adherence to the Collection Limitation principle. 903 12.2. Disclosure Limitation 905 12.2.1. Request Disclosure 907 This specification allows extension parameters. These may include 908 potentially sensitive information. Since URI query parameter may 909 leak through various means but most notably through referrer and 910 browser history, if the authorization request contains a potentially 911 sensitive parameter, the Client SHOULD JWE [RFC7516] encrypt the 912 request object. 914 Where Request Object URI method is being used, if the request object 915 contains personally identifiable or sensitive information, the 916 "request_uri" SHOULD be used only once, have a short validity period, 917 and MUST have large enough entropy deemed necessary with applicable 918 security policy unless the Request Object itself is JWE [RFC7516] 919 Encrypted. The adequate shortness of the validity and the entropy of 920 the Request Object URI depends on the risk calculation based on the 921 value of the resource being protected. A general guidance for the 922 validity time would be less than a minute and the Request Object URI 923 is to include a cryptographic random value of 128bit or more at the 924 time of the writing of this specification. 926 12.2.2. Tracking using Request Object URI 928 Even if the protected resource does not include a personally 929 identifiable information, it is sometimes possible to identify the 930 user through the Request Object URI if persistent static per-user 931 Request Object URIs are used. A third party may observe it through 932 browser history etc. and start correlating the user's activity using 933 it. In a way, it is a data disclosure as well and should be avoided. 935 Therefore, per-user Request Object URI should be avoided. 937 13. Acknowledgements 939 The following people contributed to the creation of this document in 940 the OAuth WG. (Affiliations at the time of the contribution are 941 used.) 943 Sergey Beryozkin, Brian Campbell (Ping Identity), Vladimir Dzhuvinov 944 (Connect2id), Michael B. Jones (Microsoft), Torsten Lodderstedt 945 (YES) Jim Manico, Axel Nenker(Deutsche Telecom), Hannes Tschofenig 946 (ARM), Ben Campbell, Dirk Balfanz (Google), James H. Manger 947 (Telstra), John Panzer (Google), David Recordon (Facebook), Marius 948 Scurtescu (Google), Luke Shepard (Facebook), Kathleen Moriarty (as 949 AD), and Steve Kent (as SECDIR). 951 The following people contributed to creating this document through 952 the OpenID Connect Core 1.0 [OpenID.Core]. 954 Brian Campbell (Ping Identity), George Fletcher (AOL), Ryo Itou 955 (Mixi), Edmund Jay (Illumila), Michael B. Jones (Microsoft), Breno 956 de Medeiros (Google), Hideki Nara (TACT), Justin Richer (MITRE). 958 14. Revision History 960 Note to the RFC Editor: Please remove this section from the final 961 RFC. 963 -20 965 o BK comments 967 o Section 3 Removed WAP 969 o Section 4. Clarified authorization request object parameters, 970 removed extension parameters from examples 972 o Section 4. Specifies application/oauth.authz.req+jwt as mime-type 973 fore request objects 975 o Section 5.2.1 Added reference to Capability URLs 977 o Section 5.2.3. Added entrophy fragment to example request 979 o Section 8. Replaced "subjectAltName dnsName" with "DNS-ID" 981 o Section 9. Registers authorization request parameters in JWT 982 Claims Registry. 984 o Section 9. Registers application/oauth.authz.req in IANA mime- 985 types registry 987 o Section 10.1. Clarified encypted request objects are "signed then 988 encrypted" to maintain consistency 990 o Section 10.2. Clarifies trust between AS and TFP 992 o Section 10.3. Clarified endpoints subject to the practice 994 o Section 10.4 Replaced "redirect_uri" to "request_uri" 996 o Section 10.4. Added reference to RFC 3986 for risks 998 o Section 10.4.1.d Deleted "do" to maintain grammar flow 1000 o Section 10.4.1, 10.4.2 Replaced "application/jose" to 1001 "application/jwt" 1003 o Section 12.1. Extended description for submitting authorization 1004 request to TFP to obtain request objec 1006 o Section 12.2.2. Replaced per-user Request Object URI with static 1007 per-user Request URIs 1009 o Section 13. Combined OAuth WG contributors together 1011 o Section Whole doc Replaced application/jwt with application/ 1012 oauth.authz.req+jwt 1014 -19 1016 o AD comments 1018 o Section 5.2.1. s/Requiest URI/Request URI/ 1020 o Section 8 s/[BCP195] ./[BCP195]./ 1022 o Section 10.3. s/sited/cited/ 1024 o Section 11. Typo. s/Curent/Current/ 1026 -17 1028 o #78 Typos in content-type 1030 -16 1031 o Treated remaining Ben Campbell comments. 1033 -15 1035 o Removed further duplication 1037 -14 1039 o #71 Reiterate dynamic params are included. 1041 o #70 Made clear that AS must return error. 1043 o #69 Inconsistency of the need to sign. 1045 o Fixed Mimetype. 1047 o #67 Incosistence in requiring HTTPS in request uri. 1049 o #66 Dropped ISO 29100 reference. 1051 o #25 Removed Encrypt only option. 1053 o #59 Same with #25. 1055 -13 1057 o add TLS Security Consideration section 1059 o replace RFC7525 reference with BCP195 1061 o moved front tag in FETT reference to fix XML structure 1063 o changes reference from SoK to FETT 1065 -12 1067 o fixes #62 - Alexey Melnikov Discuss 1069 o fixes #48 - OPSDIR Review : General - delete semicolors after list 1070 items 1072 o fixes #58 - DP Comments for the Last Call 1074 o fixes #57 - GENART - Remove "non-normative ... " from examples. 1076 o fixes #45 - OPSDIR Review : Introduction - are attacks discovered 1077 or already opened 1079 o fixes #49 - OPSDIR Review : Introduction - Inconsistent colons 1080 after initial sentence of list items. 1082 o fixes #53 - OPSDIR Review : 6.2 JWS Signed Request Object - 1083 Clarify JOSE Header 1085 o fixes #42 - OPSDIR Review : Introduction - readability of 'and' is 1086 confusing 1088 o fixes #50 - OPSDIR Review : Section 4 Request Object - Clarify 1089 'signed, encrypted, or signed and encrypted' 1091 o fixes #39 - OPSDIR Review : Abstract - Explain/Clarify JWS and JWE 1093 o fixed #50 - OPSDIR Review : Section 4 Request Object - Clarify 1094 'signed, encrypted, or signed and encrypted' 1096 o fixes #43 - OPSDIR Review : Introduction - 'properties' sounds 1097 awkward and are not exactly 'properties' 1099 o fixes #56 - OPSDIR Review : 12 Acknowledgements - 'contribution 1100 is' => 'contribution are' 1102 o fixes #55 - OPSDIR Review : 11.2.2 Privacy Considerations - ' It 1103 is in a way' => 'In a way, it is' 1105 o fixes #54 - OPSDIR Review : 11 Privacy Considerations - 'and not 1106 specific' => 'and are not specific' 1108 o fixes #51 - OPSDIR Review : Section 4 Request Object - 'It is 1109 fine' => 'It is recommended' 1111 o fixes #47 - OPSDIR Review : Introduction - 'over- the- wire' => 1112 'over-the-wire' 1114 o fixes #46 - OPSDIR Review : Introduction - 'It allows' => 'The use 1115 of application security' for 1117 o fixes #44 - OPSDIR Review : Introduction - 'has' => 'have' 1119 o fixes #41 - OPSDIR Review : Introduction - missing 'is' before 1120 'typically sent' 1122 o fixes #38 - OPSDIR Review : Section 11 - Delete 'freely 1123 accessible' regarding ISO 29100 1125 -11 1126 o s/bing/being/ 1128 o Added history for -10 1130 -10 1132 o #20: KM1 -- some wording that is awkward in the TLS section. 1134 o #21: KM2 - the additional attacks against OAuth 2.0 should also 1135 have a pointer 1137 o #22: KM3 -- Nit: in the first line of 10.4: 1139 o #23: KM4 -- Mention RFC6973 in Section 11 in addition to ISO 29100 1141 o #24: SECDIR review: Section 4 -- Confusing requirements for 1142 sign+encrypt 1144 o #25: SECDIR review: Section 6 -- authentication and integrity need 1145 not be provided if the requestor encrypts the token? 1147 o #26: SECDIR Review: Section 10 -- why no reference for JWS 1148 algorithms? 1150 o #27: SECDIR Review: Section 10.2 - how to do the agreement between 1151 client and server "a priori"? 1153 o #28: SECDIR Review: Section 10.3 - Indication on "large entropy" 1154 and "short lifetime" should be indicated 1156 o #29: SECDIR Review: Section 10.3 - Typo 1158 o #30: SECDIR Review: Section 10.4 - typos and missing articles 1160 o #31: SECDIR Review: Section 10.4 - Clearer statement on the lack 1161 of endpoint identifiers needed 1163 o #32: SECDIR Review: Section 11 - ISO29100 needs to be moved to 1164 normative reference 1166 o #33: SECDIR Review: Section 11 - Better English and Entropy 1167 language needed 1169 o #34: Section 4: Typo 1171 o #35: More Acknowledgment 1173 o #36: DP - More precise qualification on Encryption needed. 1175 -09 1177 o Minor Editorial Nits. 1179 o Section 10.4 added. 1181 o Explicit reference to Security consideration (10.2) added in 1182 section 5 and section 5.2. 1184 o , (add yourself) removed from the acknowledgment. 1186 -08 1188 o Applied changes proposed by Hannes on 2016-06-29 on IETF OAuth 1189 list recorded as https://bitbucket.org/Nat/oauth-jwsreq/ 1190 issues/12/. 1192 o TLS requirements added. 1194 o Security Consideration reinforced. 1196 o Privacy Consideration added. 1198 o Introduction improved. 1200 -07 1202 o Changed the abbrev to OAuth JAR from oauth-jar. 1204 o Clarified sig and enc methods. 1206 o Better English. 1208 o Removed claims from one of the example. 1210 o Re-worded the URI construction. 1212 o Changed the example to use request instead of request_uri. 1214 o Clarified that Request Object parameters take precedence 1215 regardless of request or request_uri parameters were used. 1217 o Generalized the language in 4.2.1 to convey the intent more 1218 clearly. 1220 o Changed "Server" to "Authorization Server" as a clarification. 1222 o Stopped talking about request_object_signing_alg. 1224 o IANA considerations now reflect the current status. 1226 o Added Brian Campbell to the contributors list. Made the lists 1227 alphabetic order based on the last names. Clarified that the 1228 affiliation is at the time of the contribution. 1230 o Added "older versions of " to the reference to IE uri length 1231 limitations. 1233 o Stopped talking about signed or unsigned JWS etc. 1235 o 1.Introduction improved. 1237 -06 1239 o Added explanation on the 512 chars URL restriction. 1241 o Updated Acknowledgements. 1243 -05 1245 o More alignment with OpenID Connect. 1247 -04 1249 o Fixed typos in examples. (request_url -> request_uri, cliend_id -> 1250 client_id) 1252 o Aligned the error messages with the OAuth IANA registry. 1254 o Added another rationale for having request object. 1256 -03 1258 o Fixed the non-normative description about the advantage of static 1259 signature. 1261 o Changed the requirement for the parameter values in the request 1262 itself and the request object from 'MUST MATCH" to 'Req Obj takes 1263 precedence. 1265 -02 1267 o Now that they are RFCs, replaced JWS, JWE, etc. with RFC numbers. 1269 -01 1271 o Copy Edits. 1273 15. References 1275 15.1. Normative References 1277 [BCP195] Sheffer, Y., Holz, R., and P. Saint-Andre, 1278 "Recommendations for Secure Use of Transport Layer 1279 Security (TLS) and Datagram Transport Layer Security 1280 (DTLS)", BCP 195, RFC 7525, May 2015. 1282 [IANA.MediaTypes] 1283 IANA, "Media Types", 1284 . 1286 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1287 Requirement Levels", BCP 14, RFC 2119, 1288 DOI 10.17487/RFC2119, March 1997, 1289 . 1291 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 1292 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 1293 2003, . 1295 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1296 Resource Identifier (URI): Generic Syntax", STD 66, 1297 RFC 3986, DOI 10.17487/RFC3986, January 2005, 1298 . 1300 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1301 Verification of Domain-Based Application Service Identity 1302 within Internet Public Key Infrastructure Using X.509 1303 (PKIX) Certificates in the Context of Transport Layer 1304 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 1305 2011, . 1307 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 1308 RFC 6749, DOI 10.17487/RFC6749, October 2012, 1309 . 1311 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 1312 Framework: Bearer Token Usage", RFC 6750, 1313 DOI 10.17487/RFC6750, October 2012, 1314 . 1316 [RFC7159] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 1317 Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March 1318 2014, . 1320 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1321 Protocol (HTTP/1.1): Message Syntax and Routing", 1322 RFC 7230, DOI 10.17487/RFC7230, June 2014, 1323 . 1325 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 1326 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 1327 2015, . 1329 [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 1330 RFC 7516, DOI 10.17487/RFC7516, May 2015, 1331 . 1333 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 1334 DOI 10.17487/RFC7518, May 2015, 1335 . 1337 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 1338 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 1339 . 1341 [RFC7636] Sakimura, N., Ed., Bradley, J., and N. Agarwal, "Proof Key 1342 for Code Exchange by OAuth Public Clients", RFC 7636, 1343 DOI 10.17487/RFC7636, September 2015, 1344 . 1346 [RFC8141] Saint-Andre, P. and J. Klensin, "Uniform Resource Names 1347 (URNs)", RFC 8141, DOI 10.17487/RFC8141, April 2017, 1348 . 1350 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1351 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1352 May 2017, . 1354 [RFC8259] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 1355 Interchange Format", STD 90, RFC 8259, 1356 DOI 10.17487/RFC8259, December 2017, 1357 . 1359 [RFC8414] Jones, M., Sakimura, N., and J. Bradley, "OAuth 2.0 1360 Authorization Server Metadata", RFC 8414, 1361 DOI 10.17487/RFC8414, June 2018, 1362 . 1364 [RFC8485] Richer, J., Ed. and L. Johansson, "Vectors of Trust", 1365 RFC 8485, DOI 10.17487/RFC8485, October 2018, 1366 . 1368 15.2. Informative References 1370 [BASIN] Basin, D., Cremers, C., and S. Meier, "Provably Repairing 1371 the ISO/IEC 9798 Standard for Entity Authentication", 1372 Journal of Computer Security - Security and Trust 1373 Principles Volume 21 Issue 6, Pages 817-846, November 1374 2013, 1375 . 1378 [CapURLs] Tennison, J., "Good Practices for Capability URLs", 1379 W3C Working Draft, February 2014, 1380 . 1382 [FETT] Fett, D., Kusters, R., and G. Schmitz, "A Comprehensive 1383 Formal Security Analysis of OAuth 2.0", CCS '16 1384 Proceedings of the 2016 ACM SIGSAC Conference on Computer 1385 and Communications Security Pages 1204-1215 , October 1386 2016, . 1390 [OpenID.Core] 1391 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 1392 C. Mortimore, "OpenID Connect Core 1.0", OpenID 1393 Foundation Standards, February 2014, 1394 . 1396 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1397 Extensions (MIME) Part Two: Media Types", RFC 2046, 1398 DOI 10.17487/RFC2046, November 1996, 1399 . 1401 [RFC6819] Lodderstedt, T., Ed., McGloin, M., and P. Hunt, "OAuth 2.0 1402 Threat Model and Security Considerations", RFC 6819, 1403 DOI 10.17487/RFC6819, January 2013, 1404 . 1406 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 1407 Specifications and Registration Procedures", BCP 13, 1408 RFC 6838, DOI 10.17487/RFC6838, January 2013, 1409 . 1411 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 1412 Morris, J., Hansen, M., and R. Smith, "Privacy 1413 Considerations for Internet Protocols", RFC 6973, 1414 DOI 10.17487/RFC6973, July 2013, 1415 . 1417 Authors' Addresses 1419 Nat Sakimura 1420 Nomura Research Institute 1421 2-22-17 Naka 1422 Kunitachi, Tokyo 186-0004 1423 Japan 1425 Phone: +81-42-580-7401 1426 Email: nat@nat.consulting 1427 URI: http://nat.sakimura.org/ 1429 John Bradley 1430 Yubico 1431 Casilla 177, Sucursal Talagante 1432 Talagante, RM 1433 Chile 1435 Phone: +1.202.630.5272 1436 Email: ve7jtb@ve7jtb.com 1437 URI: http://www.thread-safe.com/