idnits 2.17.1 draft-ietf-oauth-jwsreq-22.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 5 instances of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (May 07, 2020) is 1450 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC7636' is defined on line 1369, but no explicit reference was found in the text == Unused Reference: 'RFC8485' is defined on line 1392, but no explicit reference was found in the text ** Obsolete normative reference: RFC 7525 (ref. 'BCP195') (Obsoleted by RFC 9325) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) ** Obsolete normative reference: RFC 7230 (Obsoleted by RFC 9110, RFC 9112) Summary: 4 errors (**), 0 flaws (~~), 4 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group N. Sakimura 3 Internet-Draft NAT.Consulting 4 Intended status: Standards Track J. Bradley 5 Expires: November 8, 2020 Yubico 6 May 07, 2020 8 The OAuth 2.0 Authorization Framework: JWT Secured Authorization Request 9 (JAR) 10 draft-ietf-oauth-jwsreq-22 12 Abstract 14 The authorization request in OAuth 2.0 described in RFC 6749 utilizes 15 query parameter serialization, which means that Authorization Request 16 parameters are encoded in the URI of the request and sent through 17 user agents such as web browsers. While it is easy to implement, it 18 means that (a) the communication through the user agents are not 19 integrity protected and thus the parameters can be tainted, and (b) 20 the source of the communication is not authenticated. Because of 21 these weaknesses, several attacks to the protocol have now been put 22 forward. 24 This document introduces the ability to send request parameters in a 25 JSON Web Token (JWT) instead, which allows the request to be signed 26 with JSON Web Signature (JWS) and encrypted with JSON Web Encryption 27 (JWE) so that the integrity, source authentication and 28 confidentiality property of the Authorization Request is attained. 29 The request can be sent by value or by reference. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at https://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on November 8, 2020. 48 Copyright Notice 50 Copyright (c) 2020 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (https://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 Table of Contents 65 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 66 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 5 67 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 68 2.1. Request Object . . . . . . . . . . . . . . . . . . . . . 6 69 2.2. Request Object URI . . . . . . . . . . . . . . . . . . . 6 70 3. Symbols and abbreviated terms . . . . . . . . . . . . . . . . 6 71 4. Request Object . . . . . . . . . . . . . . . . . . . . . . . 6 72 5. Authorization Request . . . . . . . . . . . . . . . . . . . . 9 73 5.1. Passing a Request Object by Value . . . . . . . . . . . . 9 74 5.2. Passing a Request Object by Reference . . . . . . . . . . 10 75 5.2.1. URI Referencing the Request Object . . . . . . . . . 11 76 5.2.2. Request using the "request_uri" Request Parameter . . 11 77 5.2.3. Authorization Server Fetches Request Object . . . . . 12 78 6. Validating JWT-Based Requests . . . . . . . . . . . . . . . . 13 79 6.1. Encrypted Request Object . . . . . . . . . . . . . . . . 13 80 6.2. JWS Signed Request Object . . . . . . . . . . . . . . . . 13 81 6.3. Request Parameter Assembly and Validation . . . . . . . . 13 82 7. Authorization Server Response . . . . . . . . . . . . . . . . 13 83 8. TLS Requirements . . . . . . . . . . . . . . . . . . . . . . 14 84 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . 14 85 9.1. OAuth Parameters Registration . . . . . . . . . . . . . . 14 86 9.2. Media Type Registration . . . . . . . . . . . . . . . . . 16 87 9.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 16 88 10. Security Considerations . . . . . . . . . . . . . . . . . . . 16 89 10.1. Choice of Algorithms . . . . . . . . . . . . . . . . . . 17 90 10.2. Request Source Authentication . . . . . . . . . . . . . 17 91 10.3. Explicit Endpoints . . . . . . . . . . . . . . . . . . . 18 92 10.4. Risks Associated with request_uri . . . . . . . . . . . 18 93 10.4.1. DDoS Attack on the Authorization Server . . . . . . 18 94 10.4.2. Request URI Rewrite . . . . . . . . . . . . . . . . 19 95 11. TLS security considerations . . . . . . . . . . . . . . . . . 19 96 12. Privacy Considerations . . . . . . . . . . . . . . . . . . . 19 97 12.1. Collection limitation . . . . . . . . . . . . . . . . . 19 98 12.2. Disclosure Limitation . . . . . . . . . . . . . . . . . 20 99 12.2.1. Request Disclosure . . . . . . . . . . . . . . . . . 20 100 12.2.2. Tracking using Request Object URI . . . . . . . . . 21 101 13. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 21 102 14. Revision History . . . . . . . . . . . . . . . . . . . . . . 21 103 15. References . . . . . . . . . . . . . . . . . . . . . . . . . 28 104 15.1. Normative References . . . . . . . . . . . . . . . . . . 28 105 15.2. Informative References . . . . . . . . . . . . . . . . . 30 106 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 31 108 1. Introduction 110 The Authorization Request in OAuth 2.0 [RFC6749] utilizes query 111 parameter serialization and is typically sent through user agents 112 such as web browsers. 114 For example, the parameters "response_type", "client_id", "state", 115 and "redirect_uri" are encoded in the URI of the request: 117 GET /authorize?response_type=code&client_id=s6BhdRkqt3&state=xyz 118 &redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb HTTP/1.1 119 Host: server.example.com 121 While it is easy to implement, the encoding in the URI does not allow 122 application layer security to be used to provide confidentiality and 123 integrity protection. While TLS is used to offer communication 124 security between the Client and the user-agent as well as the user- 125 agent and the Authorization Server, TLS sessions are terminated in 126 the user-agent. In addition, TLS sessions may be terminated 127 prematurely at some middlebox (such as a load balancer). 129 As the result, the Authorization Request of [RFC6749] has 130 shortcomings in that: 132 (a) the communication through the user agents are not integrity 133 protected and thus the parameters can be tainted (integrity 134 protection failure) 136 (b) the source of the communication is not authenticated (source 137 authentication failure) 139 (c) the communication through the user agents can be monitored 140 (containment / confidentiality failure). 142 Due to these inherent weaknesses, several attacks against the 143 protocol, such as Redirection URI rewriting and Mix-up attack [FETT], 144 have been identified. 146 The use of application layer security mitigates these issues. 148 The use of application layer security allows requests to be prepared 149 by a third party so that a client application cannot request more 150 permissions than previously agreed. This offers an additional degree 151 of privacy protection. 153 Furthermore, passing the request by reference allows the reduction of 154 over-the-wire overhead. 156 The JWT [RFC7519] encoding has been chosen because of 158 (1) its close relationship with JSON, which is used as OAuth's 159 response format 161 (2) its developer friendliness due to its textual nature 163 (3) its relative compactness compared to XML 165 (4) its development status as a Proposed Standard, along with the 166 associated signing and encryption methods [RFC7515] [RFC7516] 168 (5) the relative ease of JWS and JWE compared to XML Signature and 169 Encryption. 171 The parameters "request" and "request_uri" are introduced as 172 additional authorization request parameters for the OAuth 2.0 173 [RFC6749] flows. The "request" parameter is a JSON Web Token (JWT) 174 [RFC7519] whose JWT Claims Set holds the JSON encoded OAuth 2.0 175 authorization request parameters. This JWT is integrity protected 176 and source authenticated using JWS. 178 The JWT [RFC7519] can be passed to the authorization endpoint by 179 reference, in which case the parameter "request_uri" is used instead 180 of the "request". 182 Using JWT [RFC7519] as the request encoding instead of query 183 parameters has several advantages: 185 (a) (integrity protection) The request can be signed so that the 186 integrity of the request can be checked. 188 (b) (source authentication) The request can be signed so that the 189 signer can be authenticated. 191 (c) (confidentiality protection) The request can be encrypted so 192 that end-to-end confidentiality can be provided even if the TLS 193 connection is terminated at one point or another (including at 194 and before user-agents). 196 (d) (collection minimization) The request can be signed by a third 197 party attesting that the authorization request is compliant with 198 a certain policy. For example, a request can be pre-examined by 199 a third party that all the personal data requested is strictly 200 necessary to perform the process that the end-user asked for, 201 and statically signed by that third party. The authorization 202 server then examines the signature and shows the conformance 203 status to the end-user, who would have some assurance as to the 204 legitimacy of the request when authorizing it. 206 There are a few cases that request by reference is useful such as: 208 1. When it is desirable to reduce the size of transmitted request. 209 The use of application layer security increases the size of the 210 request, particularly when public key cryptography is used. 212 2. When the client does not want to do the application level crypto. 213 The Authorization Server may provide an endpoint to accept the 214 Authorization Request through direct communication with the 215 Client so that the Client is authenticated and the channel is TLS 216 protected. 218 This capability is in use by OpenID Connect [OpenID.Core]. 220 1.1. Requirements Language 222 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 223 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 224 "OPTIONAL" in this document are to be interpreted as described in BCP 225 14 [RFC2119] [RFC8174] when, and only when, they appear in all 226 capitals, as shown here. 228 2. Terminology 230 For the purposes of this specification, the following terms and 231 definitions in addition to what is defined in OAuth 2.0 Framework 232 [RFC6749], JSON Web Signature [RFC7515], and JSON Web Encryption 233 [RFC7519] apply. 235 2.1. Request Object 237 JWT [RFC7519] that holds an OAuth 2.0 authorization request as JWT 238 Claims Set 240 2.2. Request Object URI 242 Absolute URI that references the set of parameters comprising an 243 OAuth 2.0 authorization request. The contents of the resource 244 referenced by the URI are a Request Object (Section 2.1), unless the 245 URI was provided to the client by the same Authorization Server, in 246 which case the content is an implementation detail at the discretion 247 the Authorization Server. The former is to ensure interoperability 248 in cases where the provider of the request_uri is a separate entity 249 from the consumer, such as when a client provides a URI referencing a 250 Request Object stored on the client's backend service and made 251 accessible via HTTPS. In the latter case where the Authorization 252 Server is both provider and consumer of the URI, such as when it 253 offers an endpoint that provides a URI in exchange for a Request 254 Object, this interoperability concern does not apply. 256 3. Symbols and abbreviated terms 258 The following abbreviations are common to this specification. 260 JSON Javascript Object Notation 262 JWT JSON Web Token 264 JWS JSON Web Signature 266 JWE JSON Web Encryption 268 URI Uniform Resource Identifier 270 URL Uniform Resource Locator 272 4. Request Object 274 A Request Object (Section 2.1) is used to provide authorization 275 request parameters for an OAuth 2.0 authorization request. It MUST 276 contain all the parameters (including extension parameters) used to 277 process the OAuth 2.0 [RFC6749] authorization request except the 278 "request" and "request_uri" parameters that are defined in this 279 document. The parameters are represented as the JWT claims of the 280 object. Parameter names and string values MUST be included as JSON 281 strings. Since Request Objects are handled across domains and 282 potentially outside of a closed ecosystem, per section 8.1 of 284 [RFC8259], these JSON strings MUST be encoded using UTF-8 [RFC3629]. 285 Numerical values MUST be included as JSON numbers. It MAY include 286 any extension parameters. This JSON [RFC7159] object constitutes the 287 JWT Claims Set defined in JWT [RFC7519]. The JWT Claims Set is then 288 signed or signed and encrypted. 290 To sign, JSON Web Signature (JWS) [RFC7515] is used. The result is a 291 JWS signed JWT [RFC7519]. If signed, the Authorization Request 292 Object SHOULD contain the Claims "iss" (issuer) and "aud" (audience) 293 as members, with their semantics being the same as defined in the JWT 294 [RFC7519] specification. The value of "aud" should be the value of 295 the Authorization Server (AS) "issuer" as defined in RFC8414 296 [RFC8414]. 298 To encrypt, JWE [RFC7516] is used. When both signature and 299 encryption are being applied, the JWT MUST be signed then encrypted 300 as advised in the section 11.2 of [RFC7519]. The result is a Nested 301 JWT, as defined in [RFC7519]. 303 The client determines the algorithms used to sign and encrypt request 304 objects. This decision can be based on metadata the client 305 registered via dynamic client registration [RFC7591] using the 306 parameters "request_object_signing_alg", 307 "request_object_encryption_alg", "request_object_encryption_enc" as 308 defined in the the IANA "OAuth Dynamic Client Registration Metadata" 309 registry [IANA.OAuth.Parameters] established by [RFC7591]. 311 If the authorization server publishes its supported algorithms using 312 Authorization Server Metadata [RFC8414], the algorithms used by the 313 client must be contained in the list of algorithms published in the 314 metadata data parameters 315 "request_object_signing_alg_values_supported", 316 "request_object_encryption_alg_values_supported", and 317 "request_object_encryption_enc_values_supported" as defined in IANA 318 "OAuth Authorization Server Metadata" registry 319 [IANA.OAuth.Parameters] established by [RFC8414]. 321 The Authorization Request Object MAY be sent by value as described in 322 Section 5.1 or by reference as described in Section 5.2. 324 "request" and "request_uri" parameters MUST NOT be included in 325 Request Objects. 327 A Request Object (Section 2.1) has the "mime-type" "application/ 328 oauth.authz.req+jwt" 329 The following is an example of the Claims in a Request Object before 330 base64url encoding and signing. Note that it includes extension 331 variables such as "nonce" and "max_age". 333 { 334 "iss": "s6BhdRkqt3", 335 "aud": "https://server.example.com", 336 "response_type": "code id_token", 337 "client_id": "s6BhdRkqt3", 338 "redirect_uri": "https://client.example.org/cb", 339 "scope": "openid", 340 "state": "af0ifjsldkj", 341 "nonce": "n-0S6_WzA2Mj", 342 "max_age": 86400 343 } 345 Signing it with the "RS256" algorithm results in this Request Object 346 value (with line wraps within values for display purposes only): 348 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 349 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 350 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 351 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 352 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 353 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 354 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 355 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 356 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 357 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 358 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 359 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 361 The following RSA public key, represented in JWK format, can be used 362 to validate the Request Object signature in this and subsequent 363 Request Object examples (with line wraps within values for display 364 purposes only): 366 { 367 "kty":"RSA", 368 "kid":"k2bdc", 369 "n":"x5RbkAZkmpRxia65qRQ1wwSMSxQUnS7gcpVTV_cdHmfmG2ltd2yabEO9XadD8 370 pJNZubINPpmgHh3J1aD9WRwS05ucmFq3CfFsluLt13_7oX5yDRSKX7poXmT_5 371 ko8k4NJZPMAO8fPToDTH7kHYbONSE2FYa5GZ60CUsFhSonI-dcMDJ0Ary9lxI 372 w5k2z4TAdARVWcS7sD07VhlMMshrwsPHBQgTatlkxyIHXbYdtak8fqvNAwr7O 373 lVEvM_Ipf5OfmdB8Sd-wjzaBsyP4VhJKoi_qdgSzpC694XZeYPq45Sw-q51iF 374 UlcOlTCI7z6jltUtnR6ySn6XDGFnzH5Fe5ypw", 375 "e":"AQAB" 376 } 378 5. Authorization Request 380 The client constructs the authorization request URI by adding the 381 following parameters to the query component of the authorization 382 endpoint URI using the "application/x-www-form-urlencoded" format: 384 request REQUIRED unless "request_uri" is specified. The Request 385 Object (Section 2.1) that holds authorization request parameters 386 stated in section 4 of OAuth 2.0 [RFC6749]. 388 request_uri REQUIRED unless "request" is specified. The absolute 389 URI as defined by RFC3986 [RFC3986] that is the Request Object URI 390 (Section 2.2) referencing the authorization request parameters 391 stated in section 4 of OAuth 2.0 [RFC6749]. 393 client_id REQUIRED. OAuth 2.0 [RFC6749] "client_id". The value 394 MUST match the "request" or "request_uri" Request Object's 395 (Section 2.1) "client_id". 397 The client directs the resource owner to the constructed URI using an 398 HTTP redirection response, or by other means available to it via the 399 user-agent. 401 For example, the client directs the end user's user-agent to make the 402 following HTTPS request: 404 GET /authz?client_id=s6BhdRkqt3&request=eyJhbG..AlMGzw HTTP/1.1 405 Host: server.example.com 407 The value for the request parameter is abbreviated for brevity. 409 The authorization request object MUST be one of the following: 411 (a) JWS signed 413 (b) JWS signed and JWE encrypted 415 The client MAY send the parameters included in the request object 416 duplicated in the query parameters as well for the backward 417 compatibility etc. However, the authorization server supporting this 418 specification MUST only use the parameters included in the request 419 object. 421 5.1. Passing a Request Object by Value 423 The Client sends the Authorization Request as a Request Object to the 424 Authorization Endpoint as the "request" parameter value. 426 The following is an example of an Authorization Request using the 427 "request" parameter (with line wraps within values for display 428 purposes only): 430 https://server.example.com/authorize?client_id=s6BhdRkqt3& 431 request=eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6 432 ICJzNkJoZFJrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBs 433 ZS5jb20iLAogICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAg 434 ICAiY2xpZW50X2lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6 435 ICJodHRwczovL2NsaWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAi 436 b3BlbmlkIiwKICAgICJzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2Ui 437 OiAibi0wUzZfV3pBMk1qIiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VU 438 ElVaPjqW_ToI1yrEJ67BgKb5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC 439 0iQJwXu5YVY-vnW0_PLJb1C2HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKz 440 uKzqSb1wAZALo5f89B_p6QA6j6JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3E 441 YLYaCb4ik4I1zGXE4fvim9FIMs8OCMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W 442 9typPf846lGwA8h9G9oNTIuX8Ft2jfpnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3 443 j1i7tLR_5Nz-g 445 5.2. Passing a Request Object by Reference 447 The "request_uri" Authorization Request parameter enables OAuth 448 authorization requests to be passed by reference, rather than by 449 value. This parameter is used identically to the "request" 450 parameter, other than that the Request Object value is retrieved from 451 the resource identified by the specified URI rather than passed by 452 value. 454 The entire Request URI MUST NOT exceed 512 ASCII characters. There 455 are three reasons for this restriction. 457 1. Many phones in the market as of this writing still do not accept 458 large payloads. The restriction is typically either 512 or 1024 459 ASCII characters. 461 2. The maximum URL length supported by older versions of Internet 462 Explorer is 2083 ASCII characters. 464 3. On a slow connection such as 2G mobile connection, a large URL 465 would cause the slow response and therefore the use of such is 466 not advisable from the user experience point of view. 468 The contents of the resource referenced by the URI MUST be a Request 469 Object, unless the URI was provided to the client by the 470 Authorization Server. The "request_uri" value MUST be either URN as 471 defined in RFC8141 [RFC8141] or "https" URI, as defined in 2.7.2 of 472 RFC7230 [RFC7230] . The "request_uri" value MUST be reachable by the 473 Authorization Server. 475 The following is an example of the contents of a Request Object 476 resource that can be referenced by a "request_uri" (with line wraps 477 within values for display purposes only): 479 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 480 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 481 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 482 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 483 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 484 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 485 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 486 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 487 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 488 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 489 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 490 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 492 5.2.1. URI Referencing the Request Object 494 The Client stores the Request Object resource either locally or 495 remotely at a URI the Authorization Server can access. Such facility 496 may be provided by the authorization server or a third party. For 497 example, the authorization server may provide a URL to which the 498 client POSTs the request object and obtains the Request URI. This 499 URI is the Request Object URI, "request_uri". 501 It is possible for the Request Object to include values that are to 502 be revealed only to the Authorization Server. As such, the 503 "request_uri" MUST have appropriate entropy for its lifetime. For 504 the guidance, refer to 5.1.4.2.2 of [RFC6819] and Good Practices for 505 Capability URLs [CapURLs]. It is RECOMMENDED that it be removed 506 after a reasonable timeout unless access control measures are taken. 508 The following is an example of a Request Object URI value (with line 509 wraps within values for display purposes only): 511 https://tfp.example.org/request.jwt/ 512 GkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM 514 5.2.2. Request using the "request_uri" Request Parameter 516 The Client sends the Authorization Request to the Authorization 517 Endpoint. 519 The following is an example of an Authorization Request using the 520 "request_uri" parameter (with line wraps within values for display 521 purposes only): 523 https://server.example.com/authorize? 524 response_type=code%20id_token 525 &client_id=s6BhdRkqt3 526 &request_uri=https%3A%2F%2Ftfp.example.org%2Frequest.jwt 527 %2FGkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM 529 5.2.3. Authorization Server Fetches Request Object 531 Upon receipt of the Request, the Authorization Server MUST send an 532 HTTP "GET" request to the "request_uri" to retrieve the referenced 533 Request Object, unless it is stored in a way so that it can retrieve 534 it through other mechanism securely, and parse it to recreate the 535 Authorization Request parameters. 537 The following is an example of this fetch process: 539 GET /request.jwt/GkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM HTTP/1.1 540 Host: tfp.example.org 542 The following is an example of the fetch response: 544 HTTP/1.1 200 OK 545 Date: Thu, 16 Feb 2017 23:52:39 GMT 546 Server: Apache/2.2.22 (tfp.example.org) 547 Content-type: application/oauth.authz.req+jwt 548 Content-Length: 1250 549 Last-Modified: Wed, 15 Feb 2017 23:52:32 GMT 551 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 552 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 553 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 554 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 555 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 556 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 557 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 558 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 559 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 560 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 561 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 562 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 564 6. Validating JWT-Based Requests 566 6.1. Encrypted Request Object 568 If the request object is encrypted, the Authorization Server MUST 569 decrypt the JWT in accordance with the JSON Web Encryption [RFC7516] 570 specification. 572 The result is a signed request object. 574 If decryption fails, the Authorization Server MUST return an 575 "invalid_request_object" error. 577 6.2. JWS Signed Request Object 579 The Authorization Server MUST perform the signature validation of the 580 JSON Web Signature [RFC7515] signed request object. For this, the 581 "alg" Header Parameter in its JOSE Header MUST match the value of the 582 pre-registered algorithm. The signature MUST be validated against 583 the appropriate key for that "client_id" and algorithm. 585 If signature validation fails, the Authorization Server MUST return 586 an "invalid_request_object" error. 588 6.3. Request Parameter Assembly and Validation 590 The Authorization Server MUST extract the set of Authorization 591 Request parameters from the Request Object value. The Authorization 592 Server MUST only use the parameters in the Request Object even if the 593 same parameter is provided in the query parameter. The Authorization 594 Server then validates the request as specified in OAuth 2.0 595 [RFC6749]. 597 If the validation fails, then the Authorization Server MUST return an 598 error as specified in OAuth 2.0 [RFC6749]. 600 7. Authorization Server Response 602 Authorization Server Response is created and sent to the client as in 603 Section 4 of OAuth 2.0 [RFC6749] . 605 In addition, this document uses these additional error values: 607 invalid_request_uri The "request_uri" in the Authorization Request 608 returns an error or contains invalid data. 610 invalid_request_object The request parameter contains an invalid 611 Request Object. 613 request_not_supported The Authorization Server does not support the 614 use of the "request" parameter. 616 request_uri_not_supported The Authorization Server does not support 617 the use of the "request_uri" parameter. 619 8. TLS Requirements 621 Client implementations supporting the Request Object URI method MUST 622 support TLS following Recommendations for Secure Use of Transport 623 Layer Security (TLS) and Datagram Transport Layer Security (DTLS) 624 [BCP195]. 626 To protect against information disclosure and tampering, 627 confidentiality protection MUST be applied using TLS with a cipher 628 suite that provides confidentiality and integrity protection. 630 HTTP clients MUST also verify the TLS server certificate, using DNS- 631 ID [RFC6125], to avoid man-in-the-middle attacks. The rules and 632 guidelines defined in [RFC6125] apply here, with the following 633 considerations: 635 o Support for DNS-ID identifier type (that is, the dNSName identity 636 in the subjectAltName extension) is REQUIRED. Certification 637 authorities which issue server certificates MUST support the DNS- 638 ID identifier type, and the DNS-ID identifier type MUST be present 639 in server certificates. 641 o DNS names in server certificates MAY contain the wildcard 642 character "*". 644 o Clients MUST NOT use CN-ID identifiers; a CN field may be present 645 in the server certificate's subject name, but MUST NOT be used for 646 authentication within the rules described in [BCP195]. 648 o SRV-ID and URI-ID as described in Section 6.5 of [RFC6125] MUST 649 NOT be used for comparison. 651 9. IANA Considerations 653 9.1. OAuth Parameters Registration 655 Since the request object is a JWT, the core JWT claims cannot be used 656 for any purpose in the request object other than for what JWT 657 dictates. Thus, they need to be registered to OAuth Parameter 658 Registry to avoid future OAuth extensions using them with different 659 meanings. 661 This specification adds the following values to the "OAuth 662 Parameters" registry established by [RFC6749]. 664 o Claim Name: "iss" 665 o Claim Description: Issuer of the JWT 666 o Change Controller: IESG 667 o Specification Document(s): Section 4.1.1 of [RFC7519] and this 668 document. 670 o Claim Name: "sub" 671 o Claim Description: Subject of the JWT 672 o Change Controller: IESG 673 o Specification Document(s): Section 4.1.2 of [RFC7519] and this 674 document. 676 o Claim Name: "aud" 677 o Claim Description: Audience of the JWT 678 o Change Controller: IETF 679 o Specification Document(s): Section 4.1.3 of [RFC7519] and this 680 document. 682 o Claim Name: "exp" 683 o Claim Description: Expiry time of the JWT 684 o Change Controller: IETF 685 o Specification Document(s): Section 4.1.4 of [RFC7519] and this 686 document. 688 o Claim Name: "nbf" 689 o Claim Description: Not Before - The time the JWT is not valid 690 before 691 o Change Controller: IETF 692 o Specification Document(s): Section 4.1.5 of [RFC7519] and this 693 document. 695 o Claim Name: "iat" 696 o Claim Description: The time the JWT was issued at. 697 o Change Controller: IESG 698 o Specification Document(s): Section 4.1.6 of [RFC7519] and this 699 document. 701 o Claim Name: "jti" 702 o Claim Description: JWT Identifier 703 o Change Controller: IESG 704 o Specification Document(s): Section 4.1.7 of [RFC7519] and this 705 document. 707 9.2. Media Type Registration 709 9.2.1. Registry Contents 711 This section registers the "application/oauth.authz.req+jwt" media 712 type [RFC2046] in the "Media Types" registry [IANA.MediaTypes] in the 713 manner described in [RFC6838], which can be used to indicate that the 714 content is a JWT containing Request Object claims. 716 o Type name: application 717 o Subtype name: oauth.authz.req+jwt 718 o Required parameters: n/a 719 o Optional parameters: n/a 720 o Encoding considerations: binary; A Request OBject is a JWT; JWT 721 values are encoded as a series of base64url-encoded values (some 722 of which may be the empty string) separated by period ('.') 723 characters. 724 o Security considerations: See Section 10 of [[ this specification 725 ]] 726 o Interoperability considerations: n/a 727 o Published specification: Section 4 of [[ this specification ]] 728 o Applications that use this media type: Applications that use 729 Request Objects to make an OAuth 2.0 Authorization Request 730 o Fragment identifier considerations: n/a 731 o Additional information: 733 Magic number(s): n/a 734 File extension(s): n/a 735 Macintosh file type code(s): n/a 737 o Person & email address to contact for further information: 738 Nat Sakimura, n-sakimura@nri.co.jp 739 o Intended usage: COMMON 740 o Restrictions on usage: none 741 o Author: Nat Sakimura, n-sakimura@nri.co.jp 742 o Change controller: IESG 743 o Provisional registration? No 745 10. Security Considerations 747 In addition to the all the security considerations discussed in OAuth 748 2.0 [RFC6819], the security considerations in [RFC7515], [RFC7516], 749 [RFC7518], and [RFC8725] needs to be considered. Also, there are 750 several academic papers such as [BASIN] that provide useful insight 751 into the security properties of protocols like OAuth. 753 In consideration of the above, this document advises taking the 754 following security considerations into account. 756 10.1. Choice of Algorithms 758 When sending the authorization request object through "request" 759 parameter, it MUST either be signed using JWS [RFC7515] or signed 760 then encrypted using JWS [RFC7515] and JWE [RFC7516] respectively, 761 with then considered appropriate algorithms. 763 10.2. Request Source Authentication 765 The source of the Authorization Request MUST always be verified. 766 There are several ways to do it in this specification. 768 (a) Verifying the JWS Signature of the Request Object. 770 (b) Verifying that the symmetric key for the JWE encryption is the 771 correct one if the JWE is using symmetric encryption. 773 (c) Verifying the TLS Server Identity of the Request Object URI. In 774 this case, the Authorization Server MUST know out-of-band that 775 the Client uses Request Object URI and only the Client is 776 covered by the TLS certificate. In general, it is not a 777 reliable method. 779 (d) When Authorization Server is providing an endpoint that provides 780 a Request Object URI in exchange for a Request Object, the 781 Authorization Server MUST perform Client Authentication to 782 accept the Request Object and bind the Client Identifier to the 783 Request Object URI it is providing. Since Request Object URI 784 can be replayed, the lifetime of the Request Object URI MUST be 785 short and preferably one-time use. The entropy of the Request 786 Object URI MUST be sufficiently large. The adequate shortness 787 of the validity and the entropy of the Request Object URI 788 depends on the risk calculation based on the value of the 789 resource being protected. A general guidance for the validity 790 time would be less than a minute and the Request Object URI is 791 to include a cryptographic random value of 128bit or more at the 792 time of the writing of this specification. 794 (e) When a third party, such as a Trust Framework Provider(TFP), 795 provides an endpoint that provides a Request Object URI in 796 exchange for a Request Object. The same requirements as (b) and 797 (c) above apply. In addition, the Authorization Server MUST 798 know out-of-band that the Client utilizes the Trust Framework 799 Operator and the Authorization Server MUST be a member of that 800 trust framework so that it can trust the TFP. 802 10.3. Explicit Endpoints 804 Although this specification does not require them, research such as 805 [BASIN] points out that it is a good practice to explicitly state the 806 intended interaction endpoints and the message position in the 807 sequence in a tamper evident manner so that the intent of the 808 initiator is unambiguous. The following endpoints defined in 809 [RFC6749], [RFC6750], and [RFC8414] are RECOMMENDED by this 810 specification to use this practice : 812 (a) Protected Resources ("protected_resources") 814 (b) Authorization Endpoint ("authorization_endpoint") 816 (c) Redirection URI ("redirect_uri") 818 (d) Token Endpoint ("token_endpoint") 820 Further, if dynamic discovery is used, then this practice also 821 applies to the discovery related endpoints. 823 In [RFC6749], while Redirection URI is included in the Authorization 824 Request, others are not. As a result, the same applies to 825 Authorization Request Object. 827 The lack of the link among those endpoints are cited as the cause of 828 Cross-Phase Attacks introduced in [FETT]. An extension specification 829 should be created as a measure to address the risk. 831 10.4. Risks Associated with request_uri 833 The introduction of "request_uri" introduces several attack 834 possibilities. Consult the security considerations in Section 7 of 835 RFC3986 [RFC3986] for more information regarding risks associated 836 with URIs. 838 10.4.1. DDoS Attack on the Authorization Server 840 A set of malicious client can launch a DoS attack to the 841 authorization server by pointing the "request_uri" to a uri that 842 returns extremely large content or extremely slow to respond. Under 843 such an attack, the server may use up its resource and start failing. 845 Similarly, a malicious client can specify the "request_uri" value 846 that itself points to an authorization request URI that uses 847 "request_uri" to cause the recursive lookup. 849 To prevent such attack to succeed, the server should (a) check that 850 the value of "request_uri" parameter does not point to an unexpected 851 location, (b) check the content type of the response is "application/ 852 oauth.authz.req+jwt" (c) implement a time-out for obtaining the 853 content of "request_uri", and (d) not perform recursive GET on the 854 "request_uri". 856 10.4.2. Request URI Rewrite 858 The value of "request_uri" is not signed thus it can be tampered by 859 Man-in-the-browser attacker. Several attack possibilities rise 860 because of this, e.g., (a) attacker may create another file that the 861 rewritten URI points to making it possible to request extra scope (b) 862 attacker launches a DoS attack to a victim site by setting the value 863 of "request_uri" to be that of the victim. 865 To prevent such attack to succeed, the server should (a) check that 866 the value of "request_uri" parameter does not point to an unexpected 867 location, (b) check the content type of the response is "application/ 868 oauth.authz.req+jwt" (c) implement a time-out for obtaining the 869 content of "request_uri". 871 11. TLS security considerations 873 Current security considerations can be found in Recommendations for 874 Secure Use of TLS and DTLS [BCP195]. This supersedes the TLS version 875 recommendations in OAuth 2.0 [RFC6749]. 877 12. Privacy Considerations 879 When the Client is being granted access to a protected resource 880 containing personal data, both the Client and the Authorization 881 Server need to adhere to Privacy Principles. RFC 6973 Privacy 882 Considerations for Internet Protocols [RFC6973] gives excellent 883 guidance on the enhancement of protocol design and implementation. 884 The provision listed in it should be followed. 886 Most of the provision would apply to The OAuth 2.0 Authorization 887 Framework [RFC6749] and The OAuth 2.0 Authorization Framework: Bearer 888 Token Usage [RFC6750] and are not specific to this specification. In 889 what follows, only the specific provisions to this specification are 890 noted. 892 12.1. Collection limitation 894 When the Client is being granted access to a protected resource 895 containing personal data, the Client SHOULD limit the collection of 896 personal data to that which is within the bounds of applicable law 897 and strictly necessary for the specified purpose(s). 899 It is often hard for the user to find out if the personal data asked 900 for is strictly necessary. A Trust Framework Provider can help the 901 user by examining the Client request and comparing to the proposed 902 processing by the Client and certifying the request. After the 903 certification, the Client, when making an Authorization Request, can 904 submit Authorization Request to the Trust Framework Provider to 905 obtain the Request Object URI. This process is two steps: 907 (1) (Certification Process) The TFP examines the business process of 908 the client and determines what claims they need: This is the 909 certification process. Once the client is certified, then they 910 are issued a client credential to authenticate against to push 911 request objects to the TFP to get the "request_uri". 913 (2) (Translation Process) The client uses the client credential that 914 it got to push the request object to the TFP to get the 915 "request_uri". 917 Upon receiving such Request Object URI in the Authorization Request, 918 the Authorization Server first verifies that the authority portion of 919 the Request Object URI is a legitimate one for the Trust Framework 920 Provider. Then, the Authorization Server issues HTTP GET request to 921 the Request Object URI. Upon connecting, the Authorization Server 922 MUST verify the server identity represented in the TLS certificate is 923 legitimate for the Request Object URI. Then, the Authorization 924 Server can obtain the Request Object, which includes the "client_id" 925 representing the Client. 927 The Consent screen MUST indicate the Client and SHOULD indicate that 928 the request has been vetted by the Trust Framework Operator for the 929 adherence to the Collection Limitation principle. 931 12.2. Disclosure Limitation 933 12.2.1. Request Disclosure 935 This specification allows extension parameters. These may include 936 potentially sensitive information. Since URI query parameter may 937 leak through various means but most notably through referrer and 938 browser history, if the authorization request contains a potentially 939 sensitive parameter, the Client SHOULD JWE [RFC7516] encrypt the 940 request object. 942 Where Request Object URI method is being used, if the request object 943 contains personally identifiable or sensitive information, the 944 "request_uri" SHOULD be used only once, have a short validity period, 945 and MUST have large enough entropy deemed necessary with applicable 946 security policy unless the Request Object itself is JWE [RFC7516] 947 Encrypted. The adequate shortness of the validity and the entropy of 948 the Request Object URI depends on the risk calculation based on the 949 value of the resource being protected. A general guidance for the 950 validity time would be less than a minute and the Request Object URI 951 is to include a cryptographic random value of 128bit or more at the 952 time of the writing of this specification. 954 12.2.2. Tracking using Request Object URI 956 Even if the protected resource does not include a personally 957 identifiable information, it is sometimes possible to identify the 958 user through the Request Object URI if persistent static per-user 959 Request Object URIs are used. A third party may observe it through 960 browser history etc. and start correlating the user's activity using 961 it. In a way, it is a data disclosure as well and should be avoided. 963 Therefore, per-user Request Object URI should be avoided. 965 13. Acknowledgements 967 The following people contributed to the creation of this document in 968 the OAuth WG. (Affiliations at the time of the contribution are 969 used.) 971 Sergey Beryozkin, Brian Campbell (Ping Identity), Vladimir Dzhuvinov 972 (Connect2id), Michael B. Jones (Microsoft), Torsten Lodderstedt 973 (yes.com) Jim Manico, Axel Nenker(Deutsche Telecom), Hannes 974 Tschofenig (ARM), Ben Campbell, Dirk Balfanz (Google), James H. 975 Manger (Telstra), John Panzer (Google), David Recordon (Facebook), 976 Marius Scurtescu (Google), Luke Shepard (Facebook), Annabelle Backman 977 (Amazon) Kathleen Moriarty (as AD), and Steve Kent (as SECDIR). 979 The following people contributed to creating this document through 980 the OpenID Connect Core 1.0 [OpenID.Core]. 982 Brian Campbell (Ping Identity), George Fletcher (AOL), Ryo Itou 983 (Mixi), Edmund Jay (Illumila), Michael B. Jones (Microsoft), Breno 984 de Medeiros (Google), Hideki Nara (TACT), Justin Richer (MITRE). 986 14. Revision History 988 Note to the RFC Editor: Please remove this section from the final 989 RFC. 991 -20 992 o BK comments 994 o Section 3 Removed WAP 996 o Section 4. Clarified authorization request object parameters, 997 removed extension parameters from examples 999 o Section 4. Specifies application/oauth.authz.req+jwt as mime-type 1000 fore request objects 1002 o Section 5.2.1 Added reference to Capability URLs 1004 o Section 5.2.3. Added entrophy fragment to example request 1006 o Section 8. Replaced "subjectAltName dnsName" with "DNS-ID" 1008 o Section 9. Registers authorization request parameters in JWT 1009 Claims Registry. 1011 o Section 9. Registers application/oauth.authz.req in IANA mime- 1012 types registry 1014 o Section 10.1. Clarified encypted request objects are "signed then 1015 encrypted" to maintain consistency 1017 o Section 10.2. Clarifies trust between AS and TFP 1019 o Section 10.3. Clarified endpoints subject to the practice 1021 o Section 10.4 Replaced "redirect_uri" to "request_uri" 1023 o Section 10.4. Added reference to RFC 3986 for risks 1025 o Section 10.4.1.d Deleted "do" to maintain grammar flow 1027 o Section 10.4.1, 10.4.2 Replaced "application/jose" to 1028 "application/jwt" 1030 o Section 12.1. Extended description for submitting authorization 1031 request to TFP to obtain request objec 1033 o Section 12.2.2. Replaced per-user Request Object URI with static 1034 per-user Request URIs 1036 o Section 13. Combined OAuth WG contributors together 1038 o Section Whole doc Replaced application/jwt with application/ 1039 oauth.authz.req+jwt 1041 -19 1043 o AD comments 1045 o Section 5.2.1. s/Requiest URI/Request URI/ 1047 o Section 8 s/[BCP195] ./[BCP195]./ 1049 o Section 10.3. s/sited/cited/ 1051 o Section 11. Typo. s/Curent/Current/ 1053 -17 1055 o #78 Typos in content-type 1057 -16 1059 o Treated remaining Ben Campbell comments. 1061 -15 1063 o Removed further duplication 1065 -14 1067 o #71 Reiterate dynamic params are included. 1069 o #70 Made clear that AS must return error. 1071 o #69 Inconsistency of the need to sign. 1073 o Fixed Mimetype. 1075 o #67 Incosistence in requiring HTTPS in request uri. 1077 o #66 Dropped ISO 29100 reference. 1079 o #25 Removed Encrypt only option. 1081 o #59 Same with #25. 1083 -13 1085 o add TLS Security Consideration section 1087 o replace RFC7525 reference with BCP195 1088 o moved front tag in FETT reference to fix XML structure 1090 o changes reference from SoK to FETT 1092 -12 1094 o fixes #62 - Alexey Melnikov Discuss 1096 o fixes #48 - OPSDIR Review : General - delete semicolors after list 1097 items 1099 o fixes #58 - DP Comments for the Last Call 1101 o fixes #57 - GENART - Remove "non-normative ... " from examples. 1103 o fixes #45 - OPSDIR Review : Introduction - are attacks discovered 1104 or already opened 1106 o fixes #49 - OPSDIR Review : Introduction - Inconsistent colons 1107 after initial sentence of list items. 1109 o fixes #53 - OPSDIR Review : 6.2 JWS Signed Request Object - 1110 Clarify JOSE Header 1112 o fixes #42 - OPSDIR Review : Introduction - readability of 'and' is 1113 confusing 1115 o fixes #50 - OPSDIR Review : Section 4 Request Object - Clarify 1116 'signed, encrypted, or signed and encrypted' 1118 o fixes #39 - OPSDIR Review : Abstract - Explain/Clarify JWS and JWE 1120 o fixed #50 - OPSDIR Review : Section 4 Request Object - Clarify 1121 'signed, encrypted, or signed and encrypted' 1123 o fixes #43 - OPSDIR Review : Introduction - 'properties' sounds 1124 awkward and are not exactly 'properties' 1126 o fixes #56 - OPSDIR Review : 12 Acknowledgements - 'contribution 1127 is' => 'contribution are' 1129 o fixes #55 - OPSDIR Review : 11.2.2 Privacy Considerations - ' It 1130 is in a way' => 'In a way, it is' 1132 o fixes #54 - OPSDIR Review : 11 Privacy Considerations - 'and not 1133 specific' => 'and are not specific' 1135 o fixes #51 - OPSDIR Review : Section 4 Request Object - 'It is 1136 fine' => 'It is recommended' 1138 o fixes #47 - OPSDIR Review : Introduction - 'over- the- wire' => 1139 'over-the-wire' 1141 o fixes #46 - OPSDIR Review : Introduction - 'It allows' => 'The use 1142 of application security' for 1144 o fixes #44 - OPSDIR Review : Introduction - 'has' => 'have' 1146 o fixes #41 - OPSDIR Review : Introduction - missing 'is' before 1147 'typically sent' 1149 o fixes #38 - OPSDIR Review : Section 11 - Delete 'freely 1150 accessible' regarding ISO 29100 1152 -11 1154 o s/bing/being/ 1156 o Added history for -10 1158 -10 1160 o #20: KM1 -- some wording that is awkward in the TLS section. 1162 o #21: KM2 - the additional attacks against OAuth 2.0 should also 1163 have a pointer 1165 o #22: KM3 -- Nit: in the first line of 10.4: 1167 o #23: KM4 -- Mention RFC6973 in Section 11 in addition to ISO 29100 1169 o #24: SECDIR review: Section 4 -- Confusing requirements for 1170 sign+encrypt 1172 o #25: SECDIR review: Section 6 -- authentication and integrity need 1173 not be provided if the requestor encrypts the token? 1175 o #26: SECDIR Review: Section 10 -- why no reference for JWS 1176 algorithms? 1178 o #27: SECDIR Review: Section 10.2 - how to do the agreement between 1179 client and server "a priori"? 1181 o #28: SECDIR Review: Section 10.3 - Indication on "large entropy" 1182 and "short lifetime" should be indicated 1184 o #29: SECDIR Review: Section 10.3 - Typo 1186 o #30: SECDIR Review: Section 10.4 - typos and missing articles 1188 o #31: SECDIR Review: Section 10.4 - Clearer statement on the lack 1189 of endpoint identifiers needed 1191 o #32: SECDIR Review: Section 11 - ISO29100 needs to be moved to 1192 normative reference 1194 o #33: SECDIR Review: Section 11 - Better English and Entropy 1195 language needed 1197 o #34: Section 4: Typo 1199 o #35: More Acknowledgment 1201 o #36: DP - More precise qualification on Encryption needed. 1203 -09 1205 o Minor Editorial Nits. 1207 o Section 10.4 added. 1209 o Explicit reference to Security consideration (10.2) added in 1210 section 5 and section 5.2. 1212 o , (add yourself) removed from the acknowledgment. 1214 -08 1216 o Applied changes proposed by Hannes on 2016-06-29 on IETF OAuth 1217 list recorded as https://bitbucket.org/Nat/oauth-jwsreq/ 1218 issues/12/. 1220 o TLS requirements added. 1222 o Security Consideration reinforced. 1224 o Privacy Consideration added. 1226 o Introduction improved. 1228 -07 1230 o Changed the abbrev to OAuth JAR from oauth-jar. 1232 o Clarified sig and enc methods. 1234 o Better English. 1236 o Removed claims from one of the example. 1238 o Re-worded the URI construction. 1240 o Changed the example to use request instead of request_uri. 1242 o Clarified that Request Object parameters take precedence 1243 regardless of request or request_uri parameters were used. 1245 o Generalized the language in 4.2.1 to convey the intent more 1246 clearly. 1248 o Changed "Server" to "Authorization Server" as a clarification. 1250 o Stopped talking about request_object_signing_alg. 1252 o IANA considerations now reflect the current status. 1254 o Added Brian Campbell to the contributors list. Made the lists 1255 alphabetic order based on the last names. Clarified that the 1256 affiliation is at the time of the contribution. 1258 o Added "older versions of " to the reference to IE uri length 1259 limitations. 1261 o Stopped talking about signed or unsigned JWS etc. 1263 o 1.Introduction improved. 1265 -06 1267 o Added explanation on the 512 chars URL restriction. 1269 o Updated Acknowledgements. 1271 -05 1273 o More alignment with OpenID Connect. 1275 -04 1277 o Fixed typos in examples. (request_url -> request_uri, cliend_id -> 1278 client_id) 1280 o Aligned the error messages with the OAuth IANA registry. 1282 o Added another rationale for having request object. 1284 -03 1286 o Fixed the non-normative description about the advantage of static 1287 signature. 1289 o Changed the requirement for the parameter values in the request 1290 itself and the request object from 'MUST MATCH" to 'Req Obj takes 1291 precedence. 1293 -02 1295 o Now that they are RFCs, replaced JWS, JWE, etc. with RFC numbers. 1297 -01 1299 o Copy Edits. 1301 15. References 1303 15.1. Normative References 1305 [BCP195] Sheffer, Y., Holz, R., and P. Saint-Andre, 1306 "Recommendations for Secure Use of Transport Layer 1307 Security (TLS) and Datagram Transport Layer Security 1308 (DTLS)", BCP 195, RFC 7525, May 2015. 1310 [IANA.MediaTypes] 1311 IANA, "Media Types", 1312 . 1314 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1315 Requirement Levels", BCP 14, RFC 2119, 1316 DOI 10.17487/RFC2119, March 1997, 1317 . 1319 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 1320 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 1321 2003, . 1323 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1324 Resource Identifier (URI): Generic Syntax", STD 66, 1325 RFC 3986, DOI 10.17487/RFC3986, January 2005, 1326 . 1328 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1329 Verification of Domain-Based Application Service Identity 1330 within Internet Public Key Infrastructure Using X.509 1331 (PKIX) Certificates in the Context of Transport Layer 1332 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 1333 2011, . 1335 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 1336 RFC 6749, DOI 10.17487/RFC6749, October 2012, 1337 . 1339 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 1340 Framework: Bearer Token Usage", RFC 6750, 1341 DOI 10.17487/RFC6750, October 2012, 1342 . 1344 [RFC7159] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 1345 Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March 1346 2014, . 1348 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1349 Protocol (HTTP/1.1): Message Syntax and Routing", 1350 RFC 7230, DOI 10.17487/RFC7230, June 2014, 1351 . 1353 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 1354 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 1355 2015, . 1357 [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 1358 RFC 7516, DOI 10.17487/RFC7516, May 2015, 1359 . 1361 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 1362 DOI 10.17487/RFC7518, May 2015, 1363 . 1365 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 1366 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 1367 . 1369 [RFC7636] Sakimura, N., Ed., Bradley, J., and N. Agarwal, "Proof Key 1370 for Code Exchange by OAuth Public Clients", RFC 7636, 1371 DOI 10.17487/RFC7636, September 2015, 1372 . 1374 [RFC8141] Saint-Andre, P. and J. Klensin, "Uniform Resource Names 1375 (URNs)", RFC 8141, DOI 10.17487/RFC8141, April 2017, 1376 . 1378 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1379 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1380 May 2017, . 1382 [RFC8259] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 1383 Interchange Format", STD 90, RFC 8259, 1384 DOI 10.17487/RFC8259, December 2017, 1385 . 1387 [RFC8414] Jones, M., Sakimura, N., and J. Bradley, "OAuth 2.0 1388 Authorization Server Metadata", RFC 8414, 1389 DOI 10.17487/RFC8414, June 2018, 1390 . 1392 [RFC8485] Richer, J., Ed. and L. Johansson, "Vectors of Trust", 1393 RFC 8485, DOI 10.17487/RFC8485, October 2018, 1394 . 1396 15.2. Informative References 1398 [BASIN] Basin, D., Cremers, C., and S. Meier, "Provably Repairing 1399 the ISO/IEC 9798 Standard for Entity Authentication", 1400 Journal of Computer Security - Security and Trust 1401 Principles Volume 21 Issue 6, Pages 817-846, November 1402 2013, 1403 . 1406 [CapURLs] Tennison, J., "Good Practices for Capability URLs", 1407 W3C Working Draft, February 2014, 1408 . 1410 [FETT] Fett, D., Kusters, R., and G. Schmitz, "A Comprehensive 1411 Formal Security Analysis of OAuth 2.0", CCS '16 1412 Proceedings of the 2016 ACM SIGSAC Conference on Computer 1413 and Communications Security Pages 1204-1215 , October 1414 2016, . 1416 [IANA.OAuth.Parameters] 1417 IANA, "OAuth Parameters", 1418 . 1420 [OpenID.Core] 1421 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 1422 C. Mortimore, "OpenID Connect Core 1.0", OpenID 1423 Foundation Standards, February 2014, 1424 . 1426 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1427 Extensions (MIME) Part Two: Media Types", RFC 2046, 1428 DOI 10.17487/RFC2046, November 1996, 1429 . 1431 [RFC6819] Lodderstedt, T., Ed., McGloin, M., and P. Hunt, "OAuth 2.0 1432 Threat Model and Security Considerations", RFC 6819, 1433 DOI 10.17487/RFC6819, January 2013, 1434 . 1436 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 1437 Specifications and Registration Procedures", BCP 13, 1438 RFC 6838, DOI 10.17487/RFC6838, January 2013, 1439 . 1441 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 1442 Morris, J., Hansen, M., and R. Smith, "Privacy 1443 Considerations for Internet Protocols", RFC 6973, 1444 DOI 10.17487/RFC6973, July 2013, 1445 . 1447 [RFC7591] Richer, J., Ed., Jones, M., Bradley, J., Machulak, M., and 1448 P. Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 1449 RFC 7591, DOI 10.17487/RFC7591, July 2015, 1450 . 1452 [RFC8725] Sheffer, Y., Hardt, D., and M. Jones, "JSON Web Token Best 1453 Current Practices", BCP 225, RFC 8725, 1454 DOI 10.17487/RFC8725, February 2020, 1455 . 1457 Authors' Addresses 1459 Nat Sakimura 1460 NAT.Consulting 1461 2-22-17 Naka 1462 Kunitachi, Tokyo 186-0004 1463 Japan 1465 Phone: +81-42-580-7401 1466 Email: nat@nat.consulting 1467 URI: http://nat.sakimura.org/ 1468 John Bradley 1469 Yubico 1470 Casilla 177, Sucursal Talagante 1471 Talagante, RM 1472 Chile 1474 Phone: +1.202.630.5272 1475 Email: ve7jtb@ve7jtb.com 1476 URI: http://www.thread-safe.com/