idnits 2.17.1 draft-ietf-oauth-jwsreq-24.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 5 instances of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (July 1, 2020) is 1395 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC7636' is defined on line 1413, but no explicit reference was found in the text == Unused Reference: 'RFC8485' is defined on line 1436, but no explicit reference was found in the text ** Obsolete normative reference: RFC 7525 (ref. 'BCP195') (Obsoleted by RFC 9325) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) ** Obsolete normative reference: RFC 7230 (Obsoleted by RFC 9110, RFC 9112) Summary: 4 errors (**), 0 flaws (~~), 4 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group N. Sakimura 3 Internet-Draft NAT.Consulting 4 Intended status: Standards Track J. Bradley 5 Expires: January 2, 2021 Yubico 6 July 1, 2020 8 The OAuth 2.0 Authorization Framework: JWT Secured Authorization Request 9 (JAR) 10 draft-ietf-oauth-jwsreq-24 12 Abstract 14 The authorization request in OAuth 2.0 described in RFC 6749 utilizes 15 query parameter serialization, which means that Authorization Request 16 parameters are encoded in the URI of the request and sent through 17 user agents such as web browsers. While it is easy to implement, it 18 means that (a) the communication through the user agents are not 19 integrity protected and thus the parameters can be tainted, and (b) 20 the source of the communication is not authenticated. Because of 21 these weaknesses, several attacks to the protocol have now been put 22 forward. 24 This document introduces the ability to send request parameters in a 25 JSON Web Token (JWT) instead, which allows the request to be signed 26 with JSON Web Signature (JWS) and encrypted with JSON Web Encryption 27 (JWE) so that the integrity, source authentication and 28 confidentiality property of the Authorization Request is attained. 29 The request can be sent by value or by reference. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at https://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on January 2, 2021. 48 Copyright Notice 50 Copyright (c) 2020 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (https://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 Table of Contents 65 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 66 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 5 67 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 68 2.1. Request Object . . . . . . . . . . . . . . . . . . . . . 6 69 2.2. Request Object URI . . . . . . . . . . . . . . . . . . . 6 70 3. Symbols and abbreviated terms . . . . . . . . . . . . . . . . 6 71 4. Request Object . . . . . . . . . . . . . . . . . . . . . . . 6 72 5. Authorization Request . . . . . . . . . . . . . . . . . . . . 9 73 5.1. Passing a Request Object by Value . . . . . . . . . . . . 9 74 5.2. Passing a Request Object by Reference . . . . . . . . . . 10 75 5.2.1. URI Referencing the Request Object . . . . . . . . . 11 76 5.2.2. Request using the "request_uri" Request Parameter . . 11 77 5.2.3. Authorization Server Fetches Request Object . . . . . 12 78 6. Validating JWT-Based Requests . . . . . . . . . . . . . . . . 13 79 6.1. Encrypted Request Object . . . . . . . . . . . . . . . . 13 80 6.2. JWS Signed Request Object . . . . . . . . . . . . . . . . 13 81 6.3. Request Parameter Assembly and Validation . . . . . . . . 13 82 7. Authorization Server Response . . . . . . . . . . . . . . . . 13 83 8. TLS Requirements . . . . . . . . . . . . . . . . . . . . . . 14 84 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . 14 85 9.1. OAuth Parameters Registration . . . . . . . . . . . . . . 14 86 9.2. OAuth Authorization Server Metadata Registry . . . . . . 16 87 9.3. OAuth Dynamic Client Registration Metadata Registry . . . 16 88 9.4. Media Type Registration . . . . . . . . . . . . . . . . . 16 89 9.4.1. Registry Contents . . . . . . . . . . . . . . . . . . 16 90 10. Security Considerations . . . . . . . . . . . . . . . . . . . 17 91 10.1. Choice of Algorithms . . . . . . . . . . . . . . . . . . 17 92 10.2. Request Source Authentication . . . . . . . . . . . . . 17 93 10.3. Explicit Endpoints . . . . . . . . . . . . . . . . . . . 18 94 10.4. Risks Associated with request_uri . . . . . . . . . . . 19 95 10.4.1. DDoS Attack on the Authorization Server . . . . . . 19 96 10.4.2. Request URI Rewrite . . . . . . . . . . . . . . . . 19 97 10.5. Downgrade Attack . . . . . . . . . . . . . . . . . . . . 20 98 11. TLS security considerations . . . . . . . . . . . . . . . . . 20 99 12. Privacy Considerations . . . . . . . . . . . . . . . . . . . 20 100 12.1. Collection limitation . . . . . . . . . . . . . . . . . 20 101 12.2. Disclosure Limitation . . . . . . . . . . . . . . . . . 21 102 12.2.1. Request Disclosure . . . . . . . . . . . . . . . . . 21 103 12.2.2. Tracking using Request Object URI . . . . . . . . . 22 104 13. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 22 105 14. Revision History . . . . . . . . . . . . . . . . . . . . . . 22 106 15. References . . . . . . . . . . . . . . . . . . . . . . . . . 29 107 15.1. Normative References . . . . . . . . . . . . . . . . . . 29 108 15.2. Informative References . . . . . . . . . . . . . . . . . 31 109 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 32 111 1. Introduction 113 The Authorization Request in OAuth 2.0 [RFC6749] utilizes query 114 parameter serialization and is typically sent through user agents 115 such as web browsers. 117 For example, the parameters "response_type", "client_id", "state", 118 and "redirect_uri" are encoded in the URI of the request: 120 GET /authorize?response_type=code&client_id=s6BhdRkqt3&state=xyz 121 &redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb HTTP/1.1 122 Host: server.example.com 124 While it is easy to implement, the encoding in the URI does not allow 125 application layer security to be used to provide confidentiality and 126 integrity protection. While TLS is used to offer communication 127 security between the Client and the user-agent as well as the user- 128 agent and the Authorization Server, TLS sessions are terminated in 129 the user-agent. In addition, TLS sessions may be terminated 130 prematurely at some middlebox (such as a load balancer). 132 As the result, the Authorization Request of [RFC6749] has 133 shortcomings in that: 135 (a) the communication through the user agents are not integrity 136 protected and thus the parameters can be tainted (integrity 137 protection failure) 139 (b) the source of the communication is not authenticated (source 140 authentication failure) 142 (c) the communication through the user agents can be monitored 143 (containment / confidentiality failure). 145 Due to these inherent weaknesses, several attacks against the 146 protocol, such as Redirection URI rewriting and Mix-up attack [FETT], 147 have been identified. 149 The use of application layer security mitigates these issues. 151 The use of application layer security allows requests to be prepared 152 by a third party so that a client application cannot request more 153 permissions than previously agreed. This offers an additional degree 154 of privacy protection. 156 Furthermore, passing the request by reference allows the reduction of 157 over-the-wire overhead. 159 The JWT [RFC7519] encoding has been chosen because of 161 (1) its close relationship with JSON, which is used as OAuth's 162 response format 164 (2) its developer friendliness due to its textual nature 166 (3) its relative compactness compared to XML 168 (4) its development status as a Proposed Standard, along with the 169 associated signing and encryption methods [RFC7515] [RFC7516] 171 (5) the relative ease of JWS and JWE compared to XML Signature and 172 Encryption. 174 The parameters "request" and "request_uri" are introduced as 175 additional authorization request parameters for the OAuth 2.0 176 [RFC6749] flows. The "request" parameter is a JSON Web Token (JWT) 177 [RFC7519] whose JWT Claims Set holds the JSON encoded OAuth 2.0 178 authorization request parameters. This JWT is integrity protected 179 and source authenticated using JWS. 181 The JWT [RFC7519] can be passed to the authorization endpoint by 182 reference, in which case the parameter "request_uri" is used instead 183 of the "request". 185 Using JWT [RFC7519] as the request encoding instead of query 186 parameters has several advantages: 188 (a) (integrity protection) The request can be signed so that the 189 integrity of the request can be checked. 191 (b) (source authentication) The request can be signed so that the 192 signer can be authenticated. 194 (c) (confidentiality protection) The request can be encrypted so 195 that end-to-end confidentiality can be provided even if the TLS 196 connection is terminated at one point or another (including at 197 and before user-agents). 199 (d) (collection minimization) The request can be signed by a third 200 party attesting that the authorization request is compliant with 201 a certain policy. For example, a request can be pre-examined by 202 a third party that all the personal data requested is strictly 203 necessary to perform the process that the end-user asked for, 204 and statically signed by that third party. The authorization 205 server then examines the signature and shows the conformance 206 status to the end-user, who would have some assurance as to the 207 legitimacy of the request when authorizing it. 209 There are a few cases that request by reference is useful such as: 211 1. When it is desirable to reduce the size of transmitted request. 212 The use of application layer security increases the size of the 213 request, particularly when public key cryptography is used. 215 2. When the client does not want to do the application level crypto. 216 The Authorization Server may provide an endpoint to accept the 217 Authorization Request through direct communication with the 218 Client so that the Client is authenticated and the channel is TLS 219 protected. 221 This capability is in use by OpenID Connect [OpenID.Core]. 223 1.1. Requirements Language 225 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 226 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 227 "OPTIONAL" in this document are to be interpreted as described in BCP 228 14 [RFC2119] [RFC8174] when, and only when, they appear in all 229 capitals, as shown here. 231 2. Terminology 233 For the purposes of this specification, the following terms and 234 definitions in addition to what is defined in OAuth 2.0 Framework 235 [RFC6749], JSON Web Signature [RFC7515], and JSON Web Encryption 236 [RFC7519] apply. 238 2.1. Request Object 240 JWT [RFC7519] that holds an OAuth 2.0 authorization request as JWT 241 Claims Set 243 2.2. Request Object URI 245 Absolute URI that references the set of parameters comprising an 246 OAuth 2.0 authorization request. The contents of the resource 247 referenced by the URI are a Request Object (Section 2.1), unless the 248 URI was provided to the client by the same Authorization Server, in 249 which case the content is an implementation detail at the discretion 250 the Authorization Server. The former is to ensure interoperability 251 in cases where the provider of the request_uri is a separate entity 252 from the consumer, such as when a client provides a URI referencing a 253 Request Object stored on the client's backend service and made 254 accessible via HTTPS. In the latter case where the Authorization 255 Server is both provider and consumer of the URI, such as when it 256 offers an endpoint that provides a URI in exchange for a Request 257 Object, this interoperability concern does not apply. 259 3. Symbols and abbreviated terms 261 The following abbreviations are common to this specification. 263 JSON Javascript Object Notation 265 JWT JSON Web Token 267 JWS JSON Web Signature 269 JWE JSON Web Encryption 271 URI Uniform Resource Identifier 273 URL Uniform Resource Locator 275 4. Request Object 277 A Request Object (Section 2.1) is used to provide authorization 278 request parameters for an OAuth 2.0 authorization request. It MUST 279 contain all the parameters (including extension parameters) used to 280 process the OAuth 2.0 [RFC6749] authorization request except the 281 "request" and "request_uri" parameters that are defined in this 282 document. The parameters are represented as the JWT claims of the 283 object. Parameter names and string values MUST be included as JSON 284 strings. Since Request Objects are handled across domains and 285 potentially outside of a closed ecosystem, per section 8.1 of 287 [RFC8259], these JSON strings MUST be encoded using UTF-8 [RFC3629]. 288 Numerical values MUST be included as JSON numbers. It MAY include 289 any extension parameters. This JSON [RFC7159] object constitutes the 290 JWT Claims Set defined in JWT [RFC7519]. The JWT Claims Set is then 291 signed or signed and encrypted. 293 To sign, JSON Web Signature (JWS) [RFC7515] is used. The result is a 294 JWS signed JWT [RFC7519]. If signed, the Authorization Request 295 Object SHOULD contain the Claims "iss" (issuer) and "aud" (audience) 296 as members, with their semantics being the same as defined in the JWT 297 [RFC7519] specification. The value of "aud" should be the value of 298 the Authorization Server (AS) "issuer" as defined in RFC8414 299 [RFC8414]. 301 To encrypt, JWE [RFC7516] is used. When both signature and 302 encryption are being applied, the JWT MUST be signed then encrypted 303 as advised in the section 11.2 of [RFC7519]. The result is a Nested 304 JWT, as defined in [RFC7519]. 306 The client determines the algorithms used to sign and encrypt request 307 objects. This decision can be based on metadata the client 308 registered via dynamic client registration [RFC7591] using the 309 parameters "request_object_signing_alg", 310 "request_object_encryption_alg", "request_object_encryption_enc" as 311 defined in the the IANA "OAuth Dynamic Client Registration Metadata" 312 registry [IANA.OAuth.Parameters] established by [RFC7591]. 314 If the authorization server publishes its supported algorithms using 315 Authorization Server Metadata [RFC8414], the algorithms used by the 316 client must be contained in the list of algorithms published in the 317 metadata data parameters 318 "request_object_signing_alg_values_supported", 319 "request_object_encryption_alg_values_supported", and 320 "request_object_encryption_enc_values_supported" as defined in IANA 321 "OAuth Authorization Server Metadata" registry 322 [IANA.OAuth.Parameters] established by [RFC8414]. 324 The Authorization Request Object MAY be sent by value as described in 325 Section 5.1 or by reference as described in Section 5.2. 327 "request" and "request_uri" parameters MUST NOT be included in 328 Request Objects. 330 A Request Object (Section 2.1) has the "mime-type" "application/ 331 oauth.authz.req+jwt" 332 The following is an example of the Claims in a Request Object before 333 base64url encoding and signing. Note that it includes extension 334 variables such as "nonce" and "max_age". 336 { 337 "iss": "s6BhdRkqt3", 338 "aud": "https://server.example.com", 339 "response_type": "code id_token", 340 "client_id": "s6BhdRkqt3", 341 "redirect_uri": "https://client.example.org/cb", 342 "scope": "openid", 343 "state": "af0ifjsldkj", 344 "nonce": "n-0S6_WzA2Mj", 345 "max_age": 86400 346 } 348 Signing it with the "RS256" algorithm results in this Request Object 349 value (with line wraps within values for display purposes only): 351 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 352 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 353 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 354 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 355 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 356 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 357 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 358 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 359 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 360 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 361 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 362 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 364 The following RSA public key, represented in JWK format, can be used 365 to validate the Request Object signature in this and subsequent 366 Request Object examples (with line wraps within values for display 367 purposes only): 369 { 370 "kty":"RSA", 371 "kid":"k2bdc", 372 "n":"x5RbkAZkmpRxia65qRQ1wwSMSxQUnS7gcpVTV_cdHmfmG2ltd2yabEO9XadD8 373 pJNZubINPpmgHh3J1aD9WRwS05ucmFq3CfFsluLt13_7oX5yDRSKX7poXmT_5 374 ko8k4NJZPMAO8fPToDTH7kHYbONSE2FYa5GZ60CUsFhSonI-dcMDJ0Ary9lxI 375 w5k2z4TAdARVWcS7sD07VhlMMshrwsPHBQgTatlkxyIHXbYdtak8fqvNAwr7O 376 lVEvM_Ipf5OfmdB8Sd-wjzaBsyP4VhJKoi_qdgSzpC694XZeYPq45Sw-q51iF 377 UlcOlTCI7z6jltUtnR6ySn6XDGFnzH5Fe5ypw", 378 "e":"AQAB" 379 } 381 5. Authorization Request 383 The client constructs the authorization request URI by adding the 384 following parameters to the query component of the authorization 385 endpoint URI using the "application/x-www-form-urlencoded" format: 387 request REQUIRED unless "request_uri" is specified. The Request 388 Object (Section 2.1) that holds authorization request parameters 389 stated in section 4 of OAuth 2.0 [RFC6749]. 391 request_uri REQUIRED unless "request" is specified. The absolute 392 URI as defined by RFC3986 [RFC3986] that is the Request Object URI 393 (Section 2.2) referencing the authorization request parameters 394 stated in section 4 of OAuth 2.0 [RFC6749]. 396 client_id REQUIRED. OAuth 2.0 [RFC6749] "client_id". The value 397 MUST match the "request" or "request_uri" Request Object's 398 (Section 2.1) "client_id". 400 The client directs the resource owner to the constructed URI using an 401 HTTP redirection response, or by other means available to it via the 402 user-agent. 404 For example, the client directs the end user's user-agent to make the 405 following HTTPS request: 407 GET /authz?client_id=s6BhdRkqt3&request=eyJhbG..AlMGzw HTTP/1.1 408 Host: server.example.com 410 The value for the request parameter is abbreviated for brevity. 412 The authorization request object MUST be one of the following: 414 (a) JWS signed 416 (b) JWS signed and JWE encrypted 418 The client MAY send the parameters included in the request object 419 duplicated in the query parameters as well for the backward 420 compatibility etc. However, the authorization server supporting this 421 specification MUST only use the parameters included in the request 422 object. 424 5.1. Passing a Request Object by Value 426 The Client sends the Authorization Request as a Request Object to the 427 Authorization Endpoint as the "request" parameter value. 429 The following is an example of an Authorization Request using the 430 "request" parameter (with line wraps within values for display 431 purposes only): 433 https://server.example.com/authorize?client_id=s6BhdRkqt3& 434 request=eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6 435 ICJzNkJoZFJrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBs 436 ZS5jb20iLAogICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAg 437 ICAiY2xpZW50X2lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6 438 ICJodHRwczovL2NsaWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAi 439 b3BlbmlkIiwKICAgICJzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2Ui 440 OiAibi0wUzZfV3pBMk1qIiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VU 441 ElVaPjqW_ToI1yrEJ67BgKb5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC 442 0iQJwXu5YVY-vnW0_PLJb1C2HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKz 443 uKzqSb1wAZALo5f89B_p6QA6j6JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3E 444 YLYaCb4ik4I1zGXE4fvim9FIMs8OCMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W 445 9typPf846lGwA8h9G9oNTIuX8Ft2jfpnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3 446 j1i7tLR_5Nz-g 448 5.2. Passing a Request Object by Reference 450 The "request_uri" Authorization Request parameter enables OAuth 451 authorization requests to be passed by reference, rather than by 452 value. This parameter is used identically to the "request" 453 parameter, other than that the Request Object value is retrieved from 454 the resource identified by the specified URI rather than passed by 455 value. 457 The entire Request URI MUST NOT exceed 512 ASCII characters. There 458 are three reasons for this restriction. 460 1. Many phones in the market as of this writing still do not accept 461 large payloads. The restriction is typically either 512 or 1024 462 ASCII characters. 464 2. The maximum URL length supported by older versions of Internet 465 Explorer is 2083 ASCII characters. 467 3. On a slow connection such as 2G mobile connection, a large URL 468 would cause the slow response and therefore the use of such is 469 not advisable from the user experience point of view. 471 The contents of the resource referenced by the URI MUST be a Request 472 Object, unless the URI was provided to the client by the 473 Authorization Server. The "request_uri" value MUST be either URN as 474 defined in RFC8141 [RFC8141] or "https" URI, as defined in 2.7.2 of 475 RFC7230 [RFC7230] . The "request_uri" value MUST be reachable by the 476 Authorization Server. 478 The following is an example of the contents of a Request Object 479 resource that can be referenced by a "request_uri" (with line wraps 480 within values for display purposes only): 482 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 483 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 484 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 485 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 486 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 487 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 488 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 489 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 490 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 491 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 492 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 493 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 495 5.2.1. URI Referencing the Request Object 497 The Client stores the Request Object resource either locally or 498 remotely at a URI the Authorization Server can access. Such facility 499 may be provided by the authorization server or a third party. For 500 example, the authorization server may provide a URL to which the 501 client POSTs the request object and obtains the Request URI. This 502 URI is the Request Object URI, "request_uri". 504 It is possible for the Request Object to include values that are to 505 be revealed only to the Authorization Server. As such, the 506 "request_uri" MUST have appropriate entropy for its lifetime. For 507 the guidance, refer to 5.1.4.2.2 of [RFC6819] and Good Practices for 508 Capability URLs [CapURLs]. It is RECOMMENDED that it be removed 509 after a reasonable timeout unless access control measures are taken. 511 The following is an example of a Request Object URI value (with line 512 wraps within values for display purposes only): 514 https://tfp.example.org/request.jwt/ 515 GkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM 517 5.2.2. Request using the "request_uri" Request Parameter 519 The Client sends the Authorization Request to the Authorization 520 Endpoint. 522 The following is an example of an Authorization Request using the 523 "request_uri" parameter (with line wraps within values for display 524 purposes only): 526 https://server.example.com/authorize? 527 client_id=s6BhdRkqt3 528 &request_uri=https%3A%2F%2Ftfp.example.org%2Frequest.jwt 529 %2FGkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM 531 5.2.3. Authorization Server Fetches Request Object 533 Upon receipt of the Request, the Authorization Server MUST send an 534 HTTP "GET" request to the "request_uri" to retrieve the referenced 535 Request Object, unless it is stored in a way so that it can retrieve 536 it through other mechanism securely, and parse it to recreate the 537 Authorization Request parameters. 539 The following is an example of this fetch process: 541 GET /request.jwt/GkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM HTTP/1.1 542 Host: tfp.example.org 544 The following is an example of the fetch response: 546 HTTP/1.1 200 OK 547 Date: Thu, 16 Feb 2017 23:52:39 GMT 548 Server: Apache/2.2.22 (tfp.example.org) 549 Content-type: application/oauth.authz.req+jwt 550 Content-Length: 1250 551 Last-Modified: Wed, 15 Feb 2017 23:52:32 GMT 553 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 554 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 555 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 556 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 557 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 558 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 559 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 560 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 561 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 562 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 563 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 564 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 566 6. Validating JWT-Based Requests 568 6.1. Encrypted Request Object 570 If the request object is encrypted, the Authorization Server MUST 571 decrypt the JWT in accordance with the JSON Web Encryption [RFC7516] 572 specification. 574 The result is a signed request object. 576 If decryption fails, the Authorization Server MUST return an 577 "invalid_request_object" error. 579 6.2. JWS Signed Request Object 581 The Authorization Server MUST perform the signature validation of the 582 JSON Web Signature [RFC7515] signed request object. For this, the 583 "alg" Header Parameter in its JOSE Header MUST match the value of the 584 pre-registered algorithm. The signature MUST be validated against 585 the appropriate key for that "client_id" and algorithm. 587 If signature validation fails, the Authorization Server MUST return 588 an "invalid_request_object" error. 590 6.3. Request Parameter Assembly and Validation 592 The Authorization Server MUST extract the set of Authorization 593 Request parameters from the Request Object value. The Authorization 594 Server MUST only use the parameters in the Request Object even if the 595 same parameter is provided in the query parameter. The Authorization 596 Server then validates the request as specified in OAuth 2.0 597 [RFC6749]. 599 If the validation fails, then the Authorization Server MUST return an 600 error as specified in OAuth 2.0 [RFC6749]. 602 7. Authorization Server Response 604 Authorization Server Response is created and sent to the client as in 605 Section 4 of OAuth 2.0 [RFC6749] . 607 In addition, this document uses these additional error values: 609 invalid_request_uri The "request_uri" in the Authorization Request 610 returns an error or contains invalid data. 612 invalid_request_object The request parameter contains an invalid 613 Request Object. 615 request_not_supported The Authorization Server does not support the 616 use of the "request" parameter. 618 request_uri_not_supported The Authorization Server does not support 619 the use of the "request_uri" parameter. 621 8. TLS Requirements 623 Client implementations supporting the Request Object URI method MUST 624 support TLS following Recommendations for Secure Use of Transport 625 Layer Security (TLS) and Datagram Transport Layer Security (DTLS) 626 [BCP195]. 628 To protect against information disclosure and tampering, 629 confidentiality protection MUST be applied using TLS with a cipher 630 suite that provides confidentiality and integrity protection. 632 HTTP clients MUST also verify the TLS server certificate, using DNS- 633 ID [RFC6125], to avoid man-in-the-middle attacks. The rules and 634 guidelines defined in [RFC6125] apply here, with the following 635 considerations: 637 o Support for DNS-ID identifier type (that is, the dNSName identity 638 in the subjectAltName extension) is REQUIRED. Certification 639 authorities which issue server certificates MUST support the DNS- 640 ID identifier type, and the DNS-ID identifier type MUST be present 641 in server certificates. 643 o DNS names in server certificates MAY contain the wildcard 644 character "*". 646 o Clients MUST NOT use CN-ID identifiers; a CN field may be present 647 in the server certificate's subject name, but MUST NOT be used for 648 authentication within the rules described in [BCP195]. 650 o SRV-ID and URI-ID as described in Section 6.5 of [RFC6125] MUST 651 NOT be used for comparison. 653 9. IANA Considerations 655 9.1. OAuth Parameters Registration 657 Since the request object is a JWT, the core JWT claims cannot be used 658 for any purpose in the request object other than for what JWT 659 dictates. Thus, they need to be registered to OAuth Parameter 660 Registry to avoid future OAuth extensions using them with different 661 meanings. 663 This specification adds the following values to the "OAuth 664 Parameters" registry established by [RFC6749]. 666 o Claim Name: "iss" 667 o Claim Description: Issuer of the JWT 668 o Change Controller: IESG 669 o Specification Document(s): Section 4.1.1 of [RFC7519] and this 670 document. 672 o Claim Name: "sub" 673 o Claim Description: Subject of the JWT 674 o Change Controller: IESG 675 o Specification Document(s): Section 4.1.2 of [RFC7519] and this 676 document. 678 o Claim Name: "aud" 679 o Claim Description: Audience of the JWT 680 o Change Controller: IETF 681 o Specification Document(s): Section 4.1.3 of [RFC7519] and this 682 document. 684 o Claim Name: "exp" 685 o Claim Description: Expiry time of the JWT 686 o Change Controller: IETF 687 o Specification Document(s): Section 4.1.4 of [RFC7519] and this 688 document. 690 o Claim Name: "nbf" 691 o Claim Description: Not Before - The time the JWT is not valid 692 before 693 o Change Controller: IETF 694 o Specification Document(s): Section 4.1.5 of [RFC7519] and this 695 document. 697 o Claim Name: "iat" 698 o Claim Description: The time the JWT was issued at. 699 o Change Controller: IESG 700 o Specification Document(s): Section 4.1.6 of [RFC7519] and this 701 document. 703 o Claim Name: "jti" 704 o Claim Description: JWT Identifier 705 o Change Controller: IESG 706 o Specification Document(s): Section 4.1.7 of [RFC7519] and this 707 document. 709 9.2. OAuth Authorization Server Metadata Registry 711 This specification adds the following values to the "OAuth 712 Parameters" registry established by [RFC8414]. 714 o Metadata Name: "require_signed_request_objects" 715 o Metadata Description: Indicates where authorization request needs 716 to be protected as Request Object and provided through either 717 "request" or "request_uri parameter". 718 o Change Controller: IESG 719 o Specification Document(s): Section 10.5 of this document. 721 9.3. OAuth Dynamic Client Registration Metadata Registry 723 This specification adds the following values to the "OAuth 724 Parameters" registry established by [RFC7591]. 726 o Metadata Name: "require_signed_request_objects" 727 o Metadata Description: Indicates where authorization request needs 728 to be protected as Request Object and provided through either 729 "request" or "request_uri parameter". 730 o Change Controller: IESG 731 o Specification Document(s): Section 10.5 of this document. 733 9.4. Media Type Registration 735 9.4.1. Registry Contents 737 This section registers the "application/oauth.authz.req+jwt" media 738 type [RFC2046] in the "Media Types" registry [IANA.MediaTypes] in the 739 manner described in [RFC6838], which can be used to indicate that the 740 content is a JWT containing Request Object claims. 742 o Type name: application 743 o Subtype name: oauth.authz.req+jwt 744 o Required parameters: n/a 745 o Optional parameters: n/a 746 o Encoding considerations: binary; A Request OBject is a JWT; JWT 747 values are encoded as a series of base64url-encoded values (some 748 of which may be the empty string) separated by period ('.') 749 characters. 750 o Security considerations: See Section 10 of [[ this specification 751 ]] 752 o Interoperability considerations: n/a 753 o Published specification: Section 4 of [[ this specification ]] 754 o Applications that use this media type: Applications that use 755 Request Objects to make an OAuth 2.0 Authorization Request 756 o Fragment identifier considerations: n/a 757 o Additional information: 759 Magic number(s): n/a 760 File extension(s): n/a 761 Macintosh file type code(s): n/a 763 o Person & email address to contact for further information: 764 Nat Sakimura, nat@nat.consulting 765 o Intended usage: COMMON 766 o Restrictions on usage: none 767 o Author: Nat Sakimura, nat@nat.consulting 768 o Change controller: IESG 769 o Provisional registration? No 771 10. Security Considerations 773 In addition to the all the security considerations discussed in OAuth 774 2.0 [RFC6819], the security considerations in [RFC7515], [RFC7516], 775 [RFC7518], and [RFC8725] needs to be considered. Also, there are 776 several academic papers such as [BASIN] that provide useful insight 777 into the security properties of protocols like OAuth. 779 In consideration of the above, this document advises taking the 780 following security considerations into account. 782 10.1. Choice of Algorithms 784 When sending the authorization request object through "request" 785 parameter, it MUST either be signed using JWS [RFC7515] or signed 786 then encrypted using JWS [RFC7515] and JWE [RFC7516] respectively, 787 with then considered appropriate algorithms. 789 10.2. Request Source Authentication 791 The source of the Authorization Request MUST always be verified. 792 There are several ways to do it in this specification. 794 (a) Verifying the JWS Signature of the Request Object. 796 (b) Verifying that the symmetric key for the JWE encryption is the 797 correct one if the JWE is using symmetric encryption. 799 (c) Verifying the TLS Server Identity of the Request Object URI. In 800 this case, the Authorization Server MUST know out-of-band that 801 the Client uses Request Object URI and only the Client is 802 covered by the TLS certificate. In general, it is not a 803 reliable method. 805 (d) When Authorization Server is providing an endpoint that provides 806 a Request Object URI in exchange for a Request Object, the 807 Authorization Server MUST perform Client Authentication to 808 accept the Request Object and bind the Client Identifier to the 809 Request Object URI it is providing. Since Request Object URI 810 can be replayed, the lifetime of the Request Object URI MUST be 811 short and preferably one-time use. The entropy of the Request 812 Object URI MUST be sufficiently large. The adequate shortness 813 of the validity and the entropy of the Request Object URI 814 depends on the risk calculation based on the value of the 815 resource being protected. A general guidance for the validity 816 time would be less than a minute and the Request Object URI is 817 to include a cryptographic random value of 128bit or more at the 818 time of the writing of this specification. 820 (e) When a third party, such as a Trust Framework Provider(TFP), 821 provides an endpoint that provides a Request Object URI in 822 exchange for a Request Object. The same requirements as (b) and 823 (c) above apply. In addition, the Authorization Server MUST 824 know out-of-band that the Client utilizes the Trust Framework 825 Operator and the Authorization Server MUST be a member of that 826 trust framework so that it can trust the TFP. 828 10.3. Explicit Endpoints 830 Although this specification does not require them, research such as 831 [BASIN] points out that it is a good practice to explicitly state the 832 intended interaction endpoints and the message position in the 833 sequence in a tamper evident manner so that the intent of the 834 initiator is unambiguous. The following endpoints defined in 835 [RFC6749], [RFC6750], and [RFC8414] are RECOMMENDED by this 836 specification to use this practice : 838 (a) Protected Resources ("protected_resources") 840 (b) Authorization Endpoint ("authorization_endpoint") 842 (c) Redirection URI ("redirect_uri") 844 (d) Token Endpoint ("token_endpoint") 846 Further, if dynamic discovery is used, then this practice also 847 applies to the discovery related endpoints. 849 In [RFC6749], while Redirection URI is included in the Authorization 850 Request, others are not. As a result, the same applies to 851 Authorization Request Object. 853 The lack of the link among those endpoints are cited as the cause of 854 Cross-Phase Attacks introduced in [FETT]. An extension specification 855 should be created as a measure to address the risk. 857 10.4. Risks Associated with request_uri 859 The introduction of "request_uri" introduces several attack 860 possibilities. Consult the security considerations in Section 7 of 861 RFC3986 [RFC3986] for more information regarding risks associated 862 with URIs. 864 10.4.1. DDoS Attack on the Authorization Server 866 A set of malicious client can launch a DoS attack to the 867 authorization server by pointing the "request_uri" to a uri that 868 returns extremely large content or extremely slow to respond. Under 869 such an attack, the server may use up its resource and start failing. 871 Similarly, a malicious client can specify the "request_uri" value 872 that itself points to an authorization request URI that uses 873 "request_uri" to cause the recursive lookup. 875 To prevent such attack to succeed, the server should (a) check that 876 the value of "request_uri" parameter does not point to an unexpected 877 location, (b) check the content type of the response is "application/ 878 oauth.authz.req+jwt" (c) implement a time-out for obtaining the 879 content of "request_uri", and (d) not perform recursive GET on the 880 "request_uri". 882 10.4.2. Request URI Rewrite 884 The value of "request_uri" is not signed thus it can be tampered by 885 Man-in-the-browser attacker. Several attack possibilities rise 886 because of this, e.g., (a) attacker may create another file that the 887 rewritten URI points to making it possible to request extra scope (b) 888 attacker launches a DoS attack to a victim site by setting the value 889 of "request_uri" to be that of the victim. 891 To prevent such attack to succeed, the server should (a) check that 892 the value of "request_uri" parameter does not point to an unexpected 893 location, (b) check the content type of the response is "application/ 894 oauth.authz.req+jwt" (c) implement a time-out for obtaining the 895 content of "request_uri". 897 10.5. Downgrade Attack 899 Unless the protocol used by client and the server is locked down to 900 use OAuth JAR, it is possible for an attacker to use RFC6749 requests 901 to bypass all the protection provided by this specification. 903 To prevent it, this specification defines a new client metadata and 904 server metadata "require_signed_request_object" whose value is a 905 boolean. 907 When the value of it as a client metadata is "true", then the server 908 MUST reject the authorization request from the client that does not 909 conform to this specification. If omitted, the default value is 910 "false". 912 When the value of it as a server metadata is "true", then the server 913 MUST reject the authorization request from any client that does not 914 conform to this specification. If omitted, the default value is 915 "false". 917 11. TLS security considerations 919 Current security considerations can be found in Recommendations for 920 Secure Use of TLS and DTLS [BCP195]. This supersedes the TLS version 921 recommendations in OAuth 2.0 [RFC6749]. 923 12. Privacy Considerations 925 When the Client is being granted access to a protected resource 926 containing personal data, both the Client and the Authorization 927 Server need to adhere to Privacy Principles. RFC 6973 Privacy 928 Considerations for Internet Protocols [RFC6973] gives excellent 929 guidance on the enhancement of protocol design and implementation. 930 The provision listed in it should be followed. 932 Most of the provision would apply to The OAuth 2.0 Authorization 933 Framework [RFC6749] and The OAuth 2.0 Authorization Framework: Bearer 934 Token Usage [RFC6750] and are not specific to this specification. In 935 what follows, only the specific provisions to this specification are 936 noted. 938 12.1. Collection limitation 940 When the Client is being granted access to a protected resource 941 containing personal data, the Client SHOULD limit the collection of 942 personal data to that which is within the bounds of applicable law 943 and strictly necessary for the specified purpose(s). 945 It is often hard for the user to find out if the personal data asked 946 for is strictly necessary. A Trust Framework Provider can help the 947 user by examining the Client request and comparing to the proposed 948 processing by the Client and certifying the request. After the 949 certification, the Client, when making an Authorization Request, can 950 submit Authorization Request to the Trust Framework Provider to 951 obtain the Request Object URI. This process is two steps: 953 (1) (Certification Process) The TFP examines the business process of 954 the client and determines what claims they need: This is the 955 certification process. Once the client is certified, then they 956 are issued a client credential to authenticate against to push 957 request objects to the TFP to get the "request_uri". 959 (2) (Translation Process) The client uses the client credential that 960 it got to push the request object to the TFP to get the 961 "request_uri". 963 Upon receiving such Request Object URI in the Authorization Request, 964 the Authorization Server first verifies that the authority portion of 965 the Request Object URI is a legitimate one for the Trust Framework 966 Provider. Then, the Authorization Server issues HTTP GET request to 967 the Request Object URI. Upon connecting, the Authorization Server 968 MUST verify the server identity represented in the TLS certificate is 969 legitimate for the Request Object URI. Then, the Authorization 970 Server can obtain the Request Object, which includes the "client_id" 971 representing the Client. 973 The Consent screen MUST indicate the Client and SHOULD indicate that 974 the request has been vetted by the Trust Framework Operator for the 975 adherence to the Collection Limitation principle. 977 12.2. Disclosure Limitation 979 12.2.1. Request Disclosure 981 This specification allows extension parameters. These may include 982 potentially sensitive information. Since URI query parameter may 983 leak through various means but most notably through referrer and 984 browser history, if the authorization request contains a potentially 985 sensitive parameter, the Client SHOULD JWE [RFC7516] encrypt the 986 request object. 988 Where Request Object URI method is being used, if the request object 989 contains personally identifiable or sensitive information, the 990 "request_uri" SHOULD be used only once, have a short validity period, 991 and MUST have large enough entropy deemed necessary with applicable 992 security policy unless the Request Object itself is JWE [RFC7516] 993 Encrypted. The adequate shortness of the validity and the entropy of 994 the Request Object URI depends on the risk calculation based on the 995 value of the resource being protected. A general guidance for the 996 validity time would be less than a minute and the Request Object URI 997 is to include a cryptographic random value of 128bit or more at the 998 time of the writing of this specification. 1000 12.2.2. Tracking using Request Object URI 1002 Even if the protected resource does not include a personally 1003 identifiable information, it is sometimes possible to identify the 1004 user through the Request Object URI if persistent static per-user 1005 Request Object URIs are used. A third party may observe it through 1006 browser history etc. and start correlating the user's activity using 1007 it. In a way, it is a data disclosure as well and should be avoided. 1009 Therefore, per-user Request Object URI should be avoided. 1011 13. Acknowledgements 1013 The following people contributed to the creation of this document in 1014 the OAuth WG. (Affiliations at the time of the contribution are 1015 used.) 1017 Sergey Beryozkin, Brian Campbell (Ping Identity), Vladimir Dzhuvinov 1018 (Connect2id), Michael B. Jones (Microsoft), Torsten Lodderstedt 1019 (yes.com) Jim Manico, Axel Nenker(Deutsche Telecom), Hannes 1020 Tschofenig (ARM), Ben Campbell, Dirk Balfanz (Google), James H. 1021 Manger (Telstra), John Panzer (Google), David Recordon (Facebook), 1022 Marius Scurtescu (Google), Luke Shepard (Facebook), Annabelle Backman 1023 (Amazon) Kathleen Moriarty (as AD), and Steve Kent (as SECDIR). 1025 The following people contributed to creating this document through 1026 the OpenID Connect Core 1.0 [OpenID.Core]. 1028 Brian Campbell (Ping Identity), George Fletcher (AOL), Ryo Itou 1029 (Mixi), Edmund Jay (Illumila), Michael B. Jones (Microsoft), Breno 1030 de Medeiros (Google), Hideki Nara (TACT), Justin Richer (MITRE). 1032 14. Revision History 1034 Note to the RFC Editor: Please remove this section from the final 1035 RFC. 1037 -20 1039 o BK comments 1040 o Section 3 Removed WAP 1042 o Section 4. Clarified authorization request object parameters, 1043 removed extension parameters from examples 1045 o Section 4. Specifies application/oauth.authz.req+jwt as mime-type 1046 fore request objects 1048 o Section 5.2.1 Added reference to Capability URLs 1050 o Section 5.2.3. Added entrophy fragment to example request 1052 o Section 8. Replaced "subjectAltName dnsName" with "DNS-ID" 1054 o Section 9. Registers authorization request parameters in JWT 1055 Claims Registry. 1057 o Section 9. Registers application/oauth.authz.req in IANA mime- 1058 types registry 1060 o Section 10.1. Clarified encypted request objects are "signed then 1061 encrypted" to maintain consistency 1063 o Section 10.2. Clarifies trust between AS and TFP 1065 o Section 10.3. Clarified endpoints subject to the practice 1067 o Section 10.4 Replaced "redirect_uri" to "request_uri" 1069 o Section 10.4. Added reference to RFC 3986 for risks 1071 o Section 10.4.1.d Deleted "do" to maintain grammar flow 1073 o Section 10.4.1, 10.4.2 Replaced "application/jose" to 1074 "application/jwt" 1076 o Section 12.1. Extended description for submitting authorization 1077 request to TFP to obtain request objec 1079 o Section 12.2.2. Replaced per-user Request Object URI with static 1080 per-user Request URIs 1082 o Section 13. Combined OAuth WG contributors together 1084 o Section Whole doc Replaced application/jwt with application/ 1085 oauth.authz.req+jwt 1087 -19 1088 o AD comments 1090 o Section 5.2.1. s/Requiest URI/Request URI/ 1092 o Section 8 s/[BCP195] ./[BCP195]./ 1094 o Section 10.3. s/sited/cited/ 1096 o Section 11. Typo. s/Curent/Current/ 1098 -17 1100 o #78 Typos in content-type 1102 -16 1104 o Treated remaining Ben Campbell comments. 1106 -15 1108 o Removed further duplication 1110 -14 1112 o #71 Reiterate dynamic params are included. 1114 o #70 Made clear that AS must return error. 1116 o #69 Inconsistency of the need to sign. 1118 o Fixed Mimetype. 1120 o #67 Incosistence in requiring HTTPS in request uri. 1122 o #66 Dropped ISO 29100 reference. 1124 o #25 Removed Encrypt only option. 1126 o #59 Same with #25. 1128 -13 1130 o add TLS Security Consideration section 1132 o replace RFC7525 reference with BCP195 1134 o moved front tag in FETT reference to fix XML structure 1135 o changes reference from SoK to FETT 1137 -12 1139 o fixes #62 - Alexey Melnikov Discuss 1141 o fixes #48 - OPSDIR Review : General - delete semicolors after list 1142 items 1144 o fixes #58 - DP Comments for the Last Call 1146 o fixes #57 - GENART - Remove "non-normative ... " from examples. 1148 o fixes #45 - OPSDIR Review : Introduction - are attacks discovered 1149 or already opened 1151 o fixes #49 - OPSDIR Review : Introduction - Inconsistent colons 1152 after initial sentence of list items. 1154 o fixes #53 - OPSDIR Review : 6.2 JWS Signed Request Object - 1155 Clarify JOSE Header 1157 o fixes #42 - OPSDIR Review : Introduction - readability of 'and' is 1158 confusing 1160 o fixes #50 - OPSDIR Review : Section 4 Request Object - Clarify 1161 'signed, encrypted, or signed and encrypted' 1163 o fixes #39 - OPSDIR Review : Abstract - Explain/Clarify JWS and JWE 1165 o fixed #50 - OPSDIR Review : Section 4 Request Object - Clarify 1166 'signed, encrypted, or signed and encrypted' 1168 o fixes #43 - OPSDIR Review : Introduction - 'properties' sounds 1169 awkward and are not exactly 'properties' 1171 o fixes #56 - OPSDIR Review : 12 Acknowledgements - 'contribution 1172 is' => 'contribution are' 1174 o fixes #55 - OPSDIR Review : 11.2.2 Privacy Considerations - ' It 1175 is in a way' => 'In a way, it is' 1177 o fixes #54 - OPSDIR Review : 11 Privacy Considerations - 'and not 1178 specific' => 'and are not specific' 1180 o fixes #51 - OPSDIR Review : Section 4 Request Object - 'It is 1181 fine' => 'It is recommended' 1183 o fixes #47 - OPSDIR Review : Introduction - 'over- the- wire' => 1184 'over-the-wire' 1186 o fixes #46 - OPSDIR Review : Introduction - 'It allows' => 'The use 1187 of application security' for 1189 o fixes #44 - OPSDIR Review : Introduction - 'has' => 'have' 1191 o fixes #41 - OPSDIR Review : Introduction - missing 'is' before 1192 'typically sent' 1194 o fixes #38 - OPSDIR Review : Section 11 - Delete 'freely 1195 accessible' regarding ISO 29100 1197 -11 1199 o s/bing/being/ 1201 o Added history for -10 1203 -10 1205 o #20: KM1 -- some wording that is awkward in the TLS section. 1207 o #21: KM2 - the additional attacks against OAuth 2.0 should also 1208 have a pointer 1210 o #22: KM3 -- Nit: in the first line of 10.4: 1212 o #23: KM4 -- Mention RFC6973 in Section 11 in addition to ISO 29100 1214 o #24: SECDIR review: Section 4 -- Confusing requirements for 1215 sign+encrypt 1217 o #25: SECDIR review: Section 6 -- authentication and integrity need 1218 not be provided if the requestor encrypts the token? 1220 o #26: SECDIR Review: Section 10 -- why no reference for JWS 1221 algorithms? 1223 o #27: SECDIR Review: Section 10.2 - how to do the agreement between 1224 client and server "a priori"? 1226 o #28: SECDIR Review: Section 10.3 - Indication on "large entropy" 1227 and "short lifetime" should be indicated 1229 o #29: SECDIR Review: Section 10.3 - Typo 1230 o #30: SECDIR Review: Section 10.4 - typos and missing articles 1232 o #31: SECDIR Review: Section 10.4 - Clearer statement on the lack 1233 of endpoint identifiers needed 1235 o #32: SECDIR Review: Section 11 - ISO29100 needs to be moved to 1236 normative reference 1238 o #33: SECDIR Review: Section 11 - Better English and Entropy 1239 language needed 1241 o #34: Section 4: Typo 1243 o #35: More Acknowledgment 1245 o #36: DP - More precise qualification on Encryption needed. 1247 -09 1249 o Minor Editorial Nits. 1251 o Section 10.4 added. 1253 o Explicit reference to Security consideration (10.2) added in 1254 section 5 and section 5.2. 1256 o , (add yourself) removed from the acknowledgment. 1258 -08 1260 o Applied changes proposed by Hannes on 2016-06-29 on IETF OAuth 1261 list recorded as https://bitbucket.org/Nat/oauth-jwsreq/ 1262 issues/12/. 1264 o TLS requirements added. 1266 o Security Consideration reinforced. 1268 o Privacy Consideration added. 1270 o Introduction improved. 1272 -07 1274 o Changed the abbrev to OAuth JAR from oauth-jar. 1276 o Clarified sig and enc methods. 1278 o Better English. 1280 o Removed claims from one of the example. 1282 o Re-worded the URI construction. 1284 o Changed the example to use request instead of request_uri. 1286 o Clarified that Request Object parameters take precedence 1287 regardless of request or request_uri parameters were used. 1289 o Generalized the language in 4.2.1 to convey the intent more 1290 clearly. 1292 o Changed "Server" to "Authorization Server" as a clarification. 1294 o Stopped talking about request_object_signing_alg. 1296 o IANA considerations now reflect the current status. 1298 o Added Brian Campbell to the contributors list. Made the lists 1299 alphabetic order based on the last names. Clarified that the 1300 affiliation is at the time of the contribution. 1302 o Added "older versions of " to the reference to IE uri length 1303 limitations. 1305 o Stopped talking about signed or unsigned JWS etc. 1307 o 1.Introduction improved. 1309 -06 1311 o Added explanation on the 512 chars URL restriction. 1313 o Updated Acknowledgements. 1315 -05 1317 o More alignment with OpenID Connect. 1319 -04 1321 o Fixed typos in examples. (request_url -> request_uri, cliend_id -> 1322 client_id) 1324 o Aligned the error messages with the OAuth IANA registry. 1326 o Added another rationale for having request object. 1328 -03 1330 o Fixed the non-normative description about the advantage of static 1331 signature. 1333 o Changed the requirement for the parameter values in the request 1334 itself and the request object from 'MUST MATCH" to 'Req Obj takes 1335 precedence. 1337 -02 1339 o Now that they are RFCs, replaced JWS, JWE, etc. with RFC numbers. 1341 -01 1343 o Copy Edits. 1345 15. References 1347 15.1. Normative References 1349 [BCP195] Sheffer, Y., Holz, R., and P. Saint-Andre, 1350 "Recommendations for Secure Use of Transport Layer 1351 Security (TLS) and Datagram Transport Layer Security 1352 (DTLS)", BCP 195, RFC 7525, May 2015. 1354 [IANA.MediaTypes] 1355 IANA, "Media Types", 1356 . 1358 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1359 Requirement Levels", BCP 14, RFC 2119, 1360 DOI 10.17487/RFC2119, March 1997, 1361 . 1363 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 1364 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 1365 2003, . 1367 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1368 Resource Identifier (URI): Generic Syntax", STD 66, 1369 RFC 3986, DOI 10.17487/RFC3986, January 2005, 1370 . 1372 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1373 Verification of Domain-Based Application Service Identity 1374 within Internet Public Key Infrastructure Using X.509 1375 (PKIX) Certificates in the Context of Transport Layer 1376 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 1377 2011, . 1379 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 1380 RFC 6749, DOI 10.17487/RFC6749, October 2012, 1381 . 1383 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 1384 Framework: Bearer Token Usage", RFC 6750, 1385 DOI 10.17487/RFC6750, October 2012, 1386 . 1388 [RFC7159] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 1389 Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March 1390 2014, . 1392 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1393 Protocol (HTTP/1.1): Message Syntax and Routing", 1394 RFC 7230, DOI 10.17487/RFC7230, June 2014, 1395 . 1397 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 1398 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 1399 2015, . 1401 [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 1402 RFC 7516, DOI 10.17487/RFC7516, May 2015, 1403 . 1405 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 1406 DOI 10.17487/RFC7518, May 2015, 1407 . 1409 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 1410 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 1411 . 1413 [RFC7636] Sakimura, N., Ed., Bradley, J., and N. Agarwal, "Proof Key 1414 for Code Exchange by OAuth Public Clients", RFC 7636, 1415 DOI 10.17487/RFC7636, September 2015, 1416 . 1418 [RFC8141] Saint-Andre, P. and J. Klensin, "Uniform Resource Names 1419 (URNs)", RFC 8141, DOI 10.17487/RFC8141, April 2017, 1420 . 1422 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1423 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1424 May 2017, . 1426 [RFC8259] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 1427 Interchange Format", STD 90, RFC 8259, 1428 DOI 10.17487/RFC8259, December 2017, 1429 . 1431 [RFC8414] Jones, M., Sakimura, N., and J. Bradley, "OAuth 2.0 1432 Authorization Server Metadata", RFC 8414, 1433 DOI 10.17487/RFC8414, June 2018, 1434 . 1436 [RFC8485] Richer, J., Ed. and L. Johansson, "Vectors of Trust", 1437 RFC 8485, DOI 10.17487/RFC8485, October 2018, 1438 . 1440 15.2. Informative References 1442 [BASIN] Basin, D., Cremers, C., and S. Meier, "Provably Repairing 1443 the ISO/IEC 9798 Standard for Entity Authentication", 1444 Journal of Computer Security - Security and Trust 1445 Principles Volume 21 Issue 6, Pages 817-846, November 1446 2013, 1447 . 1450 [CapURLs] Tennison, J., "Good Practices for Capability URLs", 1451 W3C Working Draft, February 2014, 1452 . 1454 [FETT] Fett, D., Kusters, R., and G. Schmitz, "A Comprehensive 1455 Formal Security Analysis of OAuth 2.0", CCS '16 1456 Proceedings of the 2016 ACM SIGSAC Conference on Computer 1457 and Communications Security Pages 1204-1215 , October 1458 2016, . 1460 [IANA.OAuth.Parameters] 1461 IANA, "OAuth Parameters", 1462 . 1464 [OpenID.Core] 1465 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 1466 C. Mortimore, "OpenID Connect Core 1.0", OpenID 1467 Foundation Standards, February 2014, 1468 . 1470 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1471 Extensions (MIME) Part Two: Media Types", RFC 2046, 1472 DOI 10.17487/RFC2046, November 1996, 1473 . 1475 [RFC6819] Lodderstedt, T., Ed., McGloin, M., and P. Hunt, "OAuth 2.0 1476 Threat Model and Security Considerations", RFC 6819, 1477 DOI 10.17487/RFC6819, January 2013, 1478 . 1480 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 1481 Specifications and Registration Procedures", BCP 13, 1482 RFC 6838, DOI 10.17487/RFC6838, January 2013, 1483 . 1485 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 1486 Morris, J., Hansen, M., and R. Smith, "Privacy 1487 Considerations for Internet Protocols", RFC 6973, 1488 DOI 10.17487/RFC6973, July 2013, 1489 . 1491 [RFC7591] Richer, J., Ed., Jones, M., Bradley, J., Machulak, M., and 1492 P. Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 1493 RFC 7591, DOI 10.17487/RFC7591, July 2015, 1494 . 1496 [RFC8725] Sheffer, Y., Hardt, D., and M. Jones, "JSON Web Token Best 1497 Current Practices", BCP 225, RFC 8725, 1498 DOI 10.17487/RFC8725, February 2020, 1499 . 1501 Authors' Addresses 1503 Nat Sakimura 1504 NAT.Consulting 1505 2-22-17 Naka 1506 Kunitachi, Tokyo 186-0004 1507 Japan 1509 Phone: +81-42-580-7401 1510 Email: nat@nat.consulting 1511 URI: http://nat.sakimura.org/ 1512 John Bradley 1513 Yubico 1514 Casilla 177, Sucursal Talagante 1515 Talagante, RM 1516 Chile 1518 Phone: +1.202.630.5272 1519 Email: ve7jtb@ve7jtb.com 1520 URI: http://www.thread-safe.com/