idnits 2.17.1 draft-ietf-oauth-jwsreq-29.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 5 instances of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 9, 2020) is 1297 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 7525 (ref. 'BCP195') (Obsoleted by RFC 9325) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) ** Obsolete normative reference: RFC 7230 (Obsoleted by RFC 9110, RFC 9112) Summary: 4 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group N. Sakimura 3 Internet-Draft NAT.Consulting 4 Intended status: Standards Track J. Bradley 5 Expires: March 13, 2021 Yubico 6 M. Jones 7 Microsoft 8 September 9, 2020 10 The OAuth 2.0 Authorization Framework: JWT Secured Authorization Request 11 (JAR) 12 draft-ietf-oauth-jwsreq-29 14 Abstract 16 The authorization request in OAuth 2.0 described in RFC 6749 utilizes 17 query parameter serialization, which means that Authorization Request 18 parameters are encoded in the URI of the request and sent through 19 user agents such as web browsers. While it is easy to implement, it 20 means that (a) the communication through the user agents is not 21 integrity protected and thus the parameters can be tainted, and (b) 22 the source of the communication is not authenticated. Because of 23 these weaknesses, several attacks to the protocol have now been put 24 forward. 26 This document introduces the ability to send request parameters in a 27 JSON Web Token (JWT) instead, which allows the request to be signed 28 with JSON Web Signature (JWS) and encrypted with JSON Web Encryption 29 (JWE) so that the integrity, source authentication and 30 confidentiality property of the Authorization Request is attained. 31 The request can be sent by value or by reference. 33 Status of This Memo 35 This Internet-Draft is submitted in full conformance with the 36 provisions of BCP 78 and BCP 79. 38 Internet-Drafts are working documents of the Internet Engineering 39 Task Force (IETF). Note that other groups may also distribute 40 working documents as Internet-Drafts. The list of current Internet- 41 Drafts is at https://datatracker.ietf.org/drafts/current/. 43 Internet-Drafts are draft documents valid for a maximum of six months 44 and may be updated, replaced, or obsoleted by other documents at any 45 time. It is inappropriate to use Internet-Drafts as reference 46 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on March 13, 2021. 50 Copyright Notice 52 Copyright (c) 2020 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (https://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 68 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 5 69 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 6 70 2.1. Request Object . . . . . . . . . . . . . . . . . . . . . 6 71 2.2. Request Object URI . . . . . . . . . . . . . . . . . . . 6 72 3. Symbols and abbreviated terms . . . . . . . . . . . . . . . . 6 73 4. Request Object . . . . . . . . . . . . . . . . . . . . . . . 7 74 5. Authorization Request . . . . . . . . . . . . . . . . . . . . 9 75 5.1. Passing a Request Object by Value . . . . . . . . . . . . 10 76 5.2. Passing a Request Object by Reference . . . . . . . . . . 10 77 5.2.1. URI Referencing the Request Object . . . . . . . . . 11 78 5.2.2. Request using the "request_uri" Request Parameter . . 12 79 5.2.3. Authorization Server Fetches Request Object . . . . . 12 80 6. Validating JWT-Based Requests . . . . . . . . . . . . . . . . 13 81 6.1. JWE Encrypted Request Object . . . . . . . . . . . . . . 13 82 6.2. JWS Signed Request Object . . . . . . . . . . . . . . . . 13 83 6.3. Request Parameter Assembly and Validation . . . . . . . . 14 84 7. Authorization Server Response . . . . . . . . . . . . . . . . 14 85 8. TLS Requirements . . . . . . . . . . . . . . . . . . . . . . 14 86 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . 15 87 9.1. OAuth Parameters Registration . . . . . . . . . . . . . . 15 88 9.2. OAuth Authorization Server Metadata Registry . . . . . . 16 89 9.3. OAuth Dynamic Client Registration Metadata Registry . . . 16 90 9.4. Media Type Registration . . . . . . . . . . . . . . . . . 17 91 9.4.1. Registry Contents . . . . . . . . . . . . . . . . . . 17 92 10. Security Considerations . . . . . . . . . . . . . . . . . . . 18 93 10.1. Choice of Algorithms . . . . . . . . . . . . . . . . . . 18 94 10.2. Request Source Authentication . . . . . . . . . . . . . 18 95 10.3. Explicit Endpoints . . . . . . . . . . . . . . . . . . . 19 96 10.4. Risks Associated with request_uri . . . . . . . . . . . 19 97 10.4.1. DDoS Attack on the Authorization Server . . . . . . 20 98 10.4.2. Request URI Rewrite . . . . . . . . . . . . . . . . 20 99 10.5. Downgrade Attack . . . . . . . . . . . . . . . . . . . . 20 100 10.6. TLS Security Considerations . . . . . . . . . . . . . . 21 101 10.7. Parameter Mismatches . . . . . . . . . . . . . . . . . . 21 102 10.8. Cross-JWT Confusion . . . . . . . . . . . . . . . . . . 21 103 11. Privacy Considerations . . . . . . . . . . . . . . . . . . . 22 104 11.1. Collection limitation . . . . . . . . . . . . . . . . . 22 105 11.2. Disclosure Limitation . . . . . . . . . . . . . . . . . 23 106 11.2.1. Request Disclosure . . . . . . . . . . . . . . . . . 23 107 11.2.2. Tracking using Request Object URI . . . . . . . . . 23 108 12. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 23 109 13. Revision History . . . . . . . . . . . . . . . . . . . . . . 24 110 14. References . . . . . . . . . . . . . . . . . . . . . . . . . 31 111 14.1. Normative References . . . . . . . . . . . . . . . . . . 31 112 14.2. Informative References . . . . . . . . . . . . . . . . . 33 113 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 34 115 1. Introduction 117 The Authorization Request in OAuth 2.0 [RFC6749] utilizes query 118 parameter serialization and is typically sent through user agents 119 such as web browsers. 121 For example, the parameters "response_type", "client_id", "state", 122 and "redirect_uri" are encoded in the URI of the request: 124 GET /authorize?response_type=code&client_id=s6BhdRkqt3&state=xyz 125 &redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb HTTP/1.1 126 Host: server.example.com 128 While it is easy to implement, the encoding in the URI does not allow 129 application layer security to be used to provide confidentiality and 130 integrity protection. While TLS is used to offer communication 131 security between the Client and the user-agent as well as the user- 132 agent and the Authorization Server, TLS sessions are terminated in 133 the user-agent. In addition, TLS sessions may be terminated 134 prematurely at some middlebox (such as a load balancer). 136 As the result, the Authorization Request of [RFC6749] has 137 shortcomings in that: 139 (a) the communication through the user agents is not integrity 140 protected and thus the parameters can be tainted (integrity 141 protection failure) 143 (b) the source of the communication is not authenticated (source 144 authentication failure) 146 (c) the communication through the user agents can be monitored 147 (containment / confidentiality failure). 149 Due to these inherent weaknesses, several attacks against the 150 protocol, such as Redirection URI rewriting and Mix-up attack [FETT], 151 have been identified. 153 The use of application layer security mitigates these issues. 155 The use of application layer security allows requests to be prepared 156 by a third party so that a client application cannot request more 157 permissions than previously agreed. This offers an additional degree 158 of privacy protection. 160 Furthermore, passing the request by reference allows the reduction of 161 over-the-wire overhead. 163 The JWT [RFC7519] encoding has been chosen because of 165 (1) its close relationship with JSON, which is used as OAuth's 166 response format 168 (2) its developer friendliness due to its textual nature 170 (3) its relative compactness compared to XML 172 (4) its development status as a Proposed Standard, along with the 173 associated signing and encryption methods [RFC7515] [RFC7516] 175 (5) the relative ease of JWS and JWE compared to XML Signature and 176 Encryption. 178 The parameters "request" and "request_uri" are introduced as 179 additional authorization request parameters for the OAuth 2.0 180 [RFC6749] flows. The "request" parameter is a JSON Web Token (JWT) 181 [RFC7519] whose JWT Claims Set holds the JSON encoded OAuth 2.0 182 authorization request parameters. Note that, in contrast to RFC 183 7519, the elements of the Claims Set are encoded OAuth Request 184 Parameters [IANA.OAuth.Parameters], supplemented with only a few of 185 the IANA-managed JSON Web Token Claims [IANA.JWT.Claims] - in 186 particular "iss" and "aud". The JWT in the "request" parameter is 187 integrity protected and source authenticated using JWS. 189 The JWT [RFC7519] can be passed to the authorization endpoint by 190 reference, in which case the parameter "request_uri" is used instead 191 of the "request". 193 Using JWT [RFC7519] as the request encoding instead of query 194 parameters has several advantages: 196 (a) (integrity protection) The request can be signed so that the 197 integrity of the request can be checked. 199 (b) (source authentication) The request can be signed so that the 200 signer can be authenticated. 202 (c) (confidentiality protection) The request can be encrypted so 203 that end-to-end confidentiality can be provided even if the TLS 204 connection is terminated at one point or another (including at 205 and before user-agents). 207 (d) (collection minimization) The request can be signed by a third 208 party attesting that the authorization request is compliant with 209 a certain policy. For example, a request can be pre-examined by 210 a third party that all the personal data requested is strictly 211 necessary to perform the process that the end-user asked for, 212 and signed by that third party. The authorization server then 213 examines the signature and shows the conformance status to the 214 end-user, who would have some assurance as to the legitimacy of 215 the request when authorizing it. In some cases, it may even be 216 desirable to skip the authorization dialogue under such 217 circumstances. 219 There are a few cases that request by reference is useful such as: 221 1. When it is desirable to reduce the size of transmitted request. 222 The use of application layer security increases the size of the 223 request, particularly when public key cryptography is used. 225 2. When the client does not want to do the application level 226 cryptography. The Authorization Server may provide an endpoint 227 to accept the Authorization Request through direct communication 228 with the Client so that the Client is authenticated and the 229 channel is TLS protected. 231 This capability is in use by OpenID Connect [OpenID.Core]. 233 1.1. Requirements Language 235 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 236 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 237 "OPTIONAL" in this document are to be interpreted as described in BCP 238 14 [RFC2119] [RFC8174] when, and only when, they appear in all 239 capitals, as shown here. 241 2. Terminology 243 For the purposes of this specification, the following terms and 244 definitions in addition to what is defined in OAuth 2.0 Framework 245 [RFC6749], JSON Web Signature [RFC7515], and JSON Web Encryption 246 [RFC7519] apply. 248 2.1. Request Object 250 JSON Web Token (JWT) [RFC7519] whose JWT Claims Set holds the JSON 251 encoded OAuth 2.0 authorization request parameters. 253 2.2. Request Object URI 255 Absolute URI that references the set of parameters comprising an 256 OAuth 2.0 authorization request. The contents of the resource 257 referenced by the URI are a Request Object (Section 2.1), unless the 258 URI was provided to the client by the same Authorization Server, in 259 which case the content is an implementation detail at the discretion 260 the Authorization Server. The former is to ensure interoperability 261 in cases where the provider of the request_uri is a separate entity 262 from the consumer, such as when a client provides a URI referencing a 263 Request Object stored on the client's backend service and made 264 accessible via HTTPS. In the latter case where the Authorization 265 Server is both provider and consumer of the URI, such as when it 266 offers an endpoint that provides a URI in exchange for a Request 267 Object, this interoperability concern does not apply. 269 3. Symbols and abbreviated terms 271 The following abbreviations are common to this specification. 273 JSON JavaScript Object Notation 275 JWT JSON Web Token 277 JWS JSON Web Signature 279 JWE JSON Web Encryption 281 URI Uniform Resource Identifier 283 URL Uniform Resource Locator 285 4. Request Object 287 A Request Object (Section 2.1) is used to provide authorization 288 request parameters for an OAuth 2.0 authorization request. It MUST 289 contain all the parameters (including extension parameters) used to 290 process the OAuth 2.0 [RFC6749] authorization request except the 291 "request" and "request_uri" parameters that are defined in this 292 document. The parameters are represented as the JWT claims of the 293 object. Parameter names and string values MUST be included as JSON 294 strings. Since Request Objects are handled across domains and 295 potentially outside of a closed ecosystem, per section 8.1 of 296 [RFC8259], these JSON strings MUST be encoded using UTF-8 [RFC3629]. 297 Numerical values MUST be included as JSON numbers. It MAY include 298 any extension parameters. This JSON [RFC7159] object constitutes the 299 JWT Claims Set defined in JWT [RFC7519]. The JWT Claims Set is then 300 signed or signed and encrypted. 302 To sign, JSON Web Signature (JWS) [RFC7515] is used. The result is a 303 JWS signed JWT [RFC7519]. If signed, the Authorization Request 304 Object SHOULD contain the Claims "iss" (issuer) and "aud" (audience) 305 as members, with their semantics being the same as defined in the JWT 306 [RFC7519] specification. The value of "aud" should be the value of 307 the Authorization Server (AS) "issuer" as defined in RFC8414 308 [RFC8414]. 310 To encrypt, JWE [RFC7516] is used. When both signature and 311 encryption are being applied, the JWT MUST be signed then encrypted 312 as described in Section 11.2 of [RFC7519]. The result is a Nested 313 JWT, as defined in [RFC7519]. 315 The client determines the algorithms used to sign and encrypt Request 316 Objects. The algorithms chosen need to be supported by both the 317 client and the authorization server. The client can inform the 318 authorization server of the algorithms that it supports in its 319 dynamic client registration metadata [RFC7591], specifically, the 320 metadata values "request_object_signing_alg", 321 "request_object_encryption_alg", and "request_object_encryption_enc". 322 Likewise, the authorization server can inform the client of the 323 algorithms that it supports in its authorization server metadata 324 [RFC8414], specifically, the metadata values 325 "request_object_signing_alg_values_supported", 326 "request_object_encryption_alg_values_supported", and 327 "request_object_encryption_enc_values_supported". 329 The Request Object MAY be sent by value as described in Section 5.1 330 or by reference as described in Section 5.2. "request" and 331 "request_uri" parameters MUST NOT be included in Request Objects. 333 A Request Object (Section 2.1) has the "mime-type" "application/ 334 oauth.authz.req+jwt". Note that some existing deployments may 335 alternatively be using the type "application/jwt". 337 The following is an example of the Claims in a Request Object before 338 base64url encoding and signing. Note that it includes the extension 339 parameters "nonce" and "max_age". 341 { 342 "iss": "s6BhdRkqt3", 343 "aud": "https://server.example.com", 344 "response_type": "code id_token", 345 "client_id": "s6BhdRkqt3", 346 "redirect_uri": "https://client.example.org/cb", 347 "scope": "openid", 348 "state": "af0ifjsldkj", 349 "nonce": "n-0S6_WzA2Mj", 350 "max_age": 86400 351 } 353 Signing it with the "RS256" algorithm results in this Request Object 354 value (with line wraps within values for display purposes only): 356 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 357 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 358 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 359 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 360 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 361 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 362 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 363 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 364 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 365 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 366 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 367 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 369 The following RSA public key, represented in JWK format, can be used 370 to validate the Request Object signature in this and subsequent 371 Request Object examples (with line wraps within values for display 372 purposes only): 374 { 375 "kty":"RSA", 376 "kid":"k2bdc", 377 "n":"x5RbkAZkmpRxia65qRQ1wwSMSxQUnS7gcpVTV_cdHmfmG2ltd2yabEO9XadD8 378 pJNZubINPpmgHh3J1aD9WRwS05ucmFq3CfFsluLt13_7oX5yDRSKX7poXmT_5 379 ko8k4NJZPMAO8fPToDTH7kHYbONSE2FYa5GZ60CUsFhSonI-dcMDJ0Ary9lxI 380 w5k2z4TAdARVWcS7sD07VhlMMshrwsPHBQgTatlkxyIHXbYdtak8fqvNAwr7O 381 lVEvM_Ipf5OfmdB8Sd-wjzaBsyP4VhJKoi_qdgSzpC694XZeYPq45Sw-q51iF 382 UlcOlTCI7z6jltUtnR6ySn6XDGFnzH5Fe5ypw", 383 "e":"AQAB" 384 } 386 5. Authorization Request 388 The client constructs the authorization request URI by adding the 389 following parameters to the query component of the authorization 390 endpoint URI using the "application/x-www-form-urlencoded" format: 392 request 393 REQUIRED unless "request_uri" is specified. The Request Object 394 (Section 2.1) that holds authorization request parameters stated 395 in section 4 of OAuth 2.0 [RFC6749]. If this parameter is present 396 in the authorization request, "request_uri" MUST NOT be present. 398 request_uri 399 REQUIRED unless "request" is specified. The absolute URI as 400 defined by RFC3986 [RFC3986] that is the Request Object URI 401 (Section 2.2) referencing the authorization request parameters 402 stated in section 4 of OAuth 2.0 [RFC6749]. If this parameter is 403 present in the authorization request, "request" MUST NOT be 404 present. 406 client_id 407 REQUIRED. OAuth 2.0 [RFC6749] "client_id". The value MUST match 408 the "request" or "request_uri" Request Object's (Section 2.1) 409 "client_id". 411 The client directs the resource owner to the constructed URI using an 412 HTTP redirection response, or by other means available to it via the 413 user-agent. 415 For example, the client directs the end user's user-agent to make the 416 following HTTPS request: 418 GET /authz?client_id=s6BhdRkqt3&request=eyJhbG..AlMGzw HTTP/1.1 419 Host: server.example.com 421 The value for the request parameter is abbreviated for brevity. 423 The authorization request object MUST be one of the following: 425 (a) JWS signed 427 (b) JWS signed and JWE encrypted 429 The client MAY send the parameters included in the request object 430 duplicated in the query parameters as well for the backward 431 compatibility etc. However, the authorization server supporting this 432 specification MUST only use the parameters included in the request 433 object. 435 5.1. Passing a Request Object by Value 437 The Client sends the Authorization Request as a Request Object to the 438 Authorization Endpoint as the "request" parameter value. 440 The following is an example of an Authorization Request using the 441 "request" parameter (with line wraps within values for display 442 purposes only): 444 https://server.example.com/authorize?client_id=s6BhdRkqt3& 445 request=eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6 446 ICJzNkJoZFJrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBs 447 ZS5jb20iLAogICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAg 448 ICAiY2xpZW50X2lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6 449 ICJodHRwczovL2NsaWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAi 450 b3BlbmlkIiwKICAgICJzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2Ui 451 OiAibi0wUzZfV3pBMk1qIiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VU 452 ElVaPjqW_ToI1yrEJ67BgKb5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC 453 0iQJwXu5YVY-vnW0_PLJb1C2HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKz 454 uKzqSb1wAZALo5f89B_p6QA6j6JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3E 455 YLYaCb4ik4I1zGXE4fvim9FIMs8OCMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W 456 9typPf846lGwA8h9G9oNTIuX8Ft2jfpnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3 457 j1i7tLR_5Nz-g 459 5.2. Passing a Request Object by Reference 461 The "request_uri" Authorization Request parameter enables OAuth 462 authorization requests to be passed by reference, rather than by 463 value. This parameter is used identically to the "request" 464 parameter, other than that the Request Object value is retrieved from 465 the resource identified by the specified URI rather than passed by 466 value. 468 The entire Request URI MUST NOT exceed 512 ASCII characters. There 469 are three reasons for this restriction. 471 1. Many phones in the market as of this writing still do not accept 472 large payloads. The restriction is typically either 512 or 1024 473 ASCII characters. 475 2. On a slow connection such as 2G mobile connection, a large URL 476 would cause the slow response and therefore the use of such is 477 not advisable from the user experience point of view. 479 The contents of the resource referenced by the "request_uri" MUST be 480 a Request Object and MUST be reachable by the Authorization Server 481 unless the URI was provided to the client by the Authorization 482 Server. In the first case, the "request_uri" MUST be an "https" URI, 483 as specified in Section 2.7.2 of RFC7230 [RFC7230]. In the second 484 case, it MUST be a URN, as specified in RFC8141 [RFC8141]. 486 The following is an example of the contents of a Request Object 487 resource that can be referenced by a "request_uri" (with line wraps 488 within values for display purposes only): 490 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 491 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 492 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 493 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 494 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 495 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 496 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 497 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 498 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 499 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 500 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 501 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 503 5.2.1. URI Referencing the Request Object 505 The Client stores the Request Object resource either locally or 506 remotely at a URI the Authorization Server can access. Such facility 507 may be provided by the authorization server or a third party. For 508 example, the authorization server may provide a URL to which the 509 client POSTs the request object and obtains the Request URI. This 510 URI is the Request Object URI, "request_uri". 512 It is possible for the Request Object to include values that are to 513 be revealed only to the Authorization Server. As such, the 514 "request_uri" MUST have appropriate entropy for its lifetime so that 515 the URI is not guessable if publicly retrievable. For the guidance, 516 refer to 5.1.4.2.2 of [RFC6819] and Good Practices for Capability 517 URLs [CapURLs]. It is RECOMMENDED that it be removed after a 518 reasonable timeout unless access control measures are taken. 520 The following is an example of a Request Object URI value (with line 521 wraps within values for display purposes only). In this example, a 522 third-party Trust Framework Provider (TFP) hosts the Request Object. 524 https://tfp.example.org/request.jwt/ 525 GkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM 527 5.2.2. Request using the "request_uri" Request Parameter 529 The Client sends the Authorization Request to the Authorization 530 Endpoint. 532 The following is an example of an Authorization Request using the 533 "request_uri" parameter (with line wraps within values for display 534 purposes only): 536 https://server.example.com/authorize? 537 client_id=s6BhdRkqt3 538 &request_uri=https%3A%2F%2Ftfp.example.org%2Frequest.jwt 539 %2FGkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM 541 5.2.3. Authorization Server Fetches Request Object 543 Upon receipt of the Request, the Authorization Server MUST send an 544 HTTP "GET" request to the "request_uri" to retrieve the referenced 545 Request Object, unless it is stored in a way so that it can retrieve 546 it through other mechanism securely, and parse it to recreate the 547 Authorization Request parameters. 549 The following is an example of this fetch process. In this example, 550 a third-party Trust Framework Provider (TFP) hosts the Request 551 Object. 553 GET /request.jwt/GkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM HTTP/1.1 554 Host: tfp.example.org 555 The following is an example of the fetch response: 557 HTTP/1.1 200 OK 558 Date: Thu, 20 Aug 2020 23:52:39 GMT 559 Server: Apache/2.4.43 (tfp.example.org) 560 Content-type: application/oauth.authz.req+jwt 561 Content-Length: 797 562 Last-Modified: Wed, 19 Aug 2020 23:52:32 GMT 564 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 565 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 566 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 567 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 568 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 569 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 570 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 571 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 572 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 573 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 574 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 575 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 577 6. Validating JWT-Based Requests 579 6.1. JWE Encrypted Request Object 581 If the request object is encrypted, the Authorization Server MUST 582 decrypt the JWT in accordance with the JSON Web Encryption [RFC7516] 583 specification. 585 The result is a signed request object. 587 If decryption fails, the Authorization Server MUST return an 588 "invalid_request_object" error. 590 6.2. JWS Signed Request Object 592 The Authorization Server MUST validate the signature of the JSON Web 593 Signature [RFC7515] signed Request Object. The signature MUST be 594 validated using the key for that "client_id" and the algorithm 595 specified in the "alg" Header Parameter. 597 If signature validation fails, the Authorization Server MUST return 598 an "invalid_request_object" error. 600 6.3. Request Parameter Assembly and Validation 602 The Authorization Server MUST extract the set of Authorization 603 Request parameters from the Request Object value. The Authorization 604 Server MUST only use the parameters in the Request Object even if the 605 same parameter is provided in the query parameter. The Client ID 606 values in the "client_id" request parameter and in the Request Object 607 "client_id" claim MUST be identical. The Authorization Server then 608 validates the request as specified in OAuth 2.0 [RFC6749]. 610 If the validation fails, then the Authorization Server MUST return an 611 error as specified in OAuth 2.0 [RFC6749]. 613 7. Authorization Server Response 615 Authorization Server Response is created and sent to the client as in 616 Section 4 of OAuth 2.0 [RFC6749]. 618 In addition, this document uses these additional error values: 620 invalid_request_uri 621 The "request_uri" in the Authorization Request returns an error or 622 contains invalid data. 624 invalid_request_object 625 The request parameter contains an invalid Request Object. 627 request_not_supported 628 The Authorization Server does not support the use of the "request" 629 parameter. 631 request_uri_not_supported 632 The Authorization Server does not support the use of the 633 "request_uri" parameter. 635 8. TLS Requirements 637 Client implementations supporting the Request Object URI method MUST 638 support TLS following Recommendations for Secure Use of Transport 639 Layer Security (TLS) and Datagram Transport Layer Security (DTLS) 640 [BCP195]. 642 To protect against information disclosure and tampering, 643 confidentiality protection MUST be applied using TLS with a cipher 644 suite that provides confidentiality and integrity protection. 646 HTTP clients MUST also verify the TLS server certificate, using DNS- 647 ID [RFC6125], to avoid man-in-the-middle attacks. The rules and 648 guidelines defined in [RFC6125] apply here, with the following 649 considerations: 651 o Support for DNS-ID identifier type (that is, the dNSName identity 652 in the subjectAltName extension) is REQUIRED. Certification 653 authorities which issue server certificates MUST support the DNS- 654 ID identifier type, and the DNS-ID identifier type MUST be present 655 in server certificates. 657 o DNS names in server certificates MAY contain the wildcard 658 character "*". 660 o Clients MUST NOT use CN-ID identifiers; a CN field may be present 661 in the server certificate's subject name, but MUST NOT be used for 662 authentication within the rules described in [BCP195]. 664 o SRV-ID and URI-ID as described in Section 6.5 of [RFC6125] MUST 665 NOT be used for comparison. 667 9. IANA Considerations 669 9.1. OAuth Parameters Registration 671 Since the request object is a JWT, the core JWT claims cannot be used 672 for any purpose in the request object other than for what JWT 673 dictates. Thus, they need to be registered as OAuth Authorization 674 Request parameters to avoid future OAuth extensions using them with 675 different meanings. 677 This specification adds the following values to the "OAuth 678 Parameters" registry [IANA.OAuth.Parameters] established by 679 [RFC6749]. 681 o Name: "iss" 682 o Parameter Usage Location: authorization request 683 o Change Controller: IETF 684 o Specification Document(s): Section 4.1.1 of [RFC7519] and this 685 document. 687 o Name: "sub" 688 o Parameter Usage Location: authorization request 689 o Change Controller: IETF 690 o Specification Document(s): Section 4.1.2 of [RFC7519] and this 691 document. 693 o Name: "aud" 694 o Parameter Usage Location: authorization request 695 o Change Controller: IETF 696 o Specification Document(s): Section 4.1.3 of [RFC7519] and this 697 document. 699 o Name: "exp" 700 o Parameter Usage Location: authorization request 701 o Change Controller: IETF 702 o Specification Document(s): Section 4.1.4 of [RFC7519] and this 703 document. 705 o Name: "nbf" 706 o Parameter Usage Location: authorization request 707 o Change Controller: IETF 708 o Specification Document(s): Section 4.1.5 of [RFC7519] and this 709 document. 711 o Name: "iat" 712 o Parameter Usage Location: authorization request 713 o Change Controller: IETF 714 o Specification Document(s): Section 4.1.6 of [RFC7519] and this 715 document. 717 o Name: "jti" 718 o Parameter Usage Location: authorization request 719 o Change Controller: IETF 720 o Specification Document(s): Section 4.1.7 of [RFC7519] and this 721 document. 723 9.2. OAuth Authorization Server Metadata Registry 725 This specification adds the following values to the "OAuth 726 Authorization Server Metadata" registry [IANA.OAuth.Parameters] 727 established by [RFC8414]. 729 o Metadata Name: "require_signed_request_object" 730 o Metadata Description: Indicates where authorization request needs 731 to be protected as Request Object and provided through either 732 "request" or "request_uri parameter". 733 o Change Controller: IETF 734 o Specification Document(s): Section 10.5 of this document. 736 9.3. OAuth Dynamic Client Registration Metadata Registry 738 This specification adds the following values to the "OAuth Dynamic 739 Client Registration Metadata" registry [IANA.OAuth.Parameters] 740 established by [RFC7591]. 742 o Metadata Name: "require_signed_request_object" 743 o Metadata Description: Indicates where authorization request needs 744 to be protected as Request Object and provided through either 745 "request" or "request_uri parameter". 746 o Change Controller: IETF 747 o Specification Document(s): Section 10.5 of this document. 749 9.4. Media Type Registration 751 9.4.1. Registry Contents 753 This section registers the "application/oauth.authz.req+jwt" media 754 type [RFC2046] in the "Media Types" registry [IANA.MediaTypes] in the 755 manner described in [RFC6838], which can be used to indicate that the 756 content is a JWT containing Request Object claims. 758 o Type name: application 759 o Subtype name: oauth.authz.req+jwt 760 o Required parameters: n/a 761 o Optional parameters: n/a 762 o Encoding considerations: binary; A Request Object is a JWT; JWT 763 values are encoded as a series of base64url-encoded values (some 764 of which may be the empty string) separated by period ('.') 765 characters. 766 o Security considerations: See Section 10 of [[ this specification 767 ]] 768 o Interoperability considerations: n/a 769 o Published specification: Section 4 of [[ this specification ]] 770 o Applications that use this media type: Applications that use 771 Request Objects to make an OAuth 2.0 Authorization Request 772 o Fragment identifier considerations: n/a 773 o Additional information: 775 Magic number(s): n/a 776 File extension(s): n/a 777 Macintosh file type code(s): n/a 779 o Person & email address to contact for further information: 780 Nat Sakimura, nat@nat.consulting 781 o Intended usage: COMMON 782 o Restrictions on usage: none 783 o Author: Nat Sakimura, nat@nat.consulting 784 o Change controller: IETF 785 o Provisional registration? No 787 10. Security Considerations 789 In addition to the all the security considerations discussed in OAuth 790 2.0 [RFC6819], the security considerations in [RFC7515], [RFC7516], 791 [RFC7518], and [RFC8725] need to be considered. Also, there are 792 several academic papers such as [BASIN] that provide useful insight 793 into the security properties of protocols like OAuth. 795 In consideration of the above, this document advises taking the 796 following security considerations into account. 798 10.1. Choice of Algorithms 800 When sending the authorization request object through "request" 801 parameter, it MUST either be signed using JWS [RFC7515] or signed 802 then encrypted using JWS [RFC7515] and JWE [RFC7516] respectively, 803 with then considered appropriate algorithms. 805 10.2. Request Source Authentication 807 The source of the Authorization Request MUST always be verified. 808 There are several ways to do it: 810 (a) Verifying the JWS Signature of the Request Object. 812 (b) Verifying that the symmetric key for the JWE encryption is the 813 correct one if the JWE is using symmetric encryption. 815 (c) Verifying the TLS Server Identity of the Request Object URI. In 816 this case, the Authorization Server MUST know out-of-band that 817 the Client uses Request Object URI and only the Client is 818 covered by the TLS certificate. In general, it is not a 819 reliable method. 821 (d) When an Authorization Server implements a service that returns a 822 Request Object URI in exchange for a Request Object, the 823 Authorization Server MUST perform Client Authentication to 824 accept the Request Object and bind the Client Identifier to the 825 Request Object URI it is providing. It MUST validate the 826 signature, per (a). Since Request Object URI can be replayed, 827 the lifetime of the Request Object URI MUST be short and 828 preferably one-time use. The entropy of the Request Object URI 829 MUST be sufficiently large. The adequate shortness of the 830 validity and the entropy of the Request Object URI depends on 831 the risk calculation based on the value of the resource being 832 protected. A general guidance for the validity time would be 833 less than a minute and the Request Object URI is to include a 834 cryptographic random value of 128bit or more at the time of the 835 writing of this specification. 837 (e) When a third party, such as a Trust Framework Provider(TFP), 838 implements a service that returns a Request Object URI in 839 exchange for a Request Object, it MUST validate the signature, 840 per (a). In addition, the Authorization Server MUST be a member 841 of the trust framework and MUST know out-of-band that the client 842 also uses the trust framework. 844 10.3. Explicit Endpoints 846 Although this specification does not require them, research such as 847 [BASIN] points out that it is a good practice to explicitly state the 848 intended interaction endpoints and the message position in the 849 sequence in a tamper evident manner so that the intent of the 850 initiator is unambiguous. The following endpoints defined in 851 [RFC6749], [RFC6750], and [RFC8414] are RECOMMENDED by this 852 specification to use this practice : 854 (a) Protected Resources ("protected_resources") 856 (b) Authorization Endpoint ("authorization_endpoint") 858 (c) Redirection URI ("redirect_uri") 860 (d) Token Endpoint ("token_endpoint") 862 Further, if dynamic discovery is used, then this practice also 863 applies to the discovery related endpoints. 865 In [RFC6749], while Redirection URI is included in the Authorization 866 Request, others are not. As a result, the same applies to 867 Authorization Request Object. 869 The lack of linkage among those endpoints is cited as the cause of 870 the Cross-Phase Attacks described in [FETT]. An extension 871 specification could be created providing this linkage as a means to 872 address the risks. 874 10.4. Risks Associated with request_uri 876 The introduction of "request_uri" introduces several attack 877 possibilities. Consult the security considerations in Section 7 of 878 RFC3986 [RFC3986] for more information regarding risks associated 879 with URIs. 881 10.4.1. DDoS Attack on the Authorization Server 883 A set of malicious client can launch a DoS attack to the 884 authorization server by pointing the "request_uri" to a URI that 885 returns extremely large content or extremely slow to respond. Under 886 such an attack, the server may use up its resource and start failing. 888 Similarly, a malicious client can specify the "request_uri" value 889 that itself points to an authorization request URI that uses 890 "request_uri" to cause the recursive lookup. 892 To prevent such attack to succeed, the server should (a) check that 893 the value of "request_uri" parameter does not point to an unexpected 894 location, (b) check the content type of the response is "application/ 895 oauth.authz.req+jwt", (c) implement a time-out for obtaining the 896 content of "request_uri", and (d) not perform recursive GET on the 897 "request_uri". 899 10.4.2. Request URI Rewrite 901 The value of "request_uri" is not signed thus it can be tampered by 902 Man-in-the-browser attacker. Several attack possibilities rise 903 because of this, e.g., (a) attacker may create another file that the 904 rewritten URI points to making it possible to request extra scope (b) 905 attacker launches a DoS attack to a victim site by setting the value 906 of "request_uri" to be that of the victim. 908 To prevent such attack to succeed, the server should (a) check that 909 the value of "request_uri" parameter does not point to an unexpected 910 location, (b) check the content type of the response is "application/ 911 oauth.authz.req+jwt", and (c) implement a time-out for obtaining the 912 content of "request_uri". 914 10.5. Downgrade Attack 916 Unless the protocol used by client and the server is locked down to 917 use OAuth JAR, it is possible for an attacker to use RFC6749 requests 918 to bypass all the protection provided by this specification. 920 To prevent it, this specification defines a new client metadata and 921 server metadata "require_signed_request_object" whose value is a 922 boolean. 924 When the value of it as a client metadata is "true", then the server 925 MUST reject the authorization request from the client that does not 926 conform to this specification. It MUST also reject the request if 927 the request object uses "alg":"none". If omitted, the default value 928 is "false". 930 When the value of it as a server metadata is "true", then the server 931 MUST reject the authorization request from any client that does not 932 conform to this specification. It MUST also reject the request if 933 the request object uses "alg":"none". If omitted, the default value 934 is "false". 936 10.6. TLS Security Considerations 938 Current security considerations can be found in Recommendations for 939 Secure Use of TLS and DTLS [BCP195]. This supersedes the TLS version 940 recommendations in OAuth 2.0 [RFC6749]. 942 10.7. Parameter Mismatches 944 Given that OAuth parameter values are being sent in two different 945 places, as normal OAuth parameters and as Request Object claims, 946 implementations must guard against attacks that could use mismatching 947 parameter values to obtain unintended outcomes. That is the reason 948 that the two Client ID values MUST match, the reason that only the 949 parameter values from the Request Object are to be used, and the 950 reason that neither "request" nor "request_uri" can appear in a 951 Request Object. 953 10.8. Cross-JWT Confusion 955 As described in Section 2.8 of [RFC8725], attackers may attempt to 956 use a JWT issued for one purpose in a context that it was not 957 intended for. The mitigations described for these attacks can be 958 applied to Request Objects. 960 One way that an attacker might attempt to repurpose a Request Object 961 is to try to use it as a client authentication JWT, as described in 962 Section 2.2 of [RFC7523]. A simple way to prevent this is to never 963 use the Client ID as the "sub" value in a Request Object. 965 Another way to prevent cross-JWT confusion is to use explicit typing, 966 as described in Section 3.11 of [RFC8725]. One would explicitly type 967 a Request Object by including a "typ" Header Parameter with the value 968 "oauth.authz.req+jwt" (which is registered in Section 9.4.1. Note 969 however, that requiring explicitly typed Requests Objects at existing 970 authorization servers will break most existing deployments, as 971 existing clients are already commonly using untyped Request Objects, 972 especially with OpenID Connect [OpenID.Core]. However, requiring 973 explicit typing would be a good idea for new OAuth deployment 974 profiles where compatibility with existing deployments is not a 975 consideration. 977 11. Privacy Considerations 979 When the Client is being granted access to a protected resource 980 containing personal data, both the Client and the Authorization 981 Server need to adhere to Privacy Principles. RFC 6973 Privacy 982 Considerations for Internet Protocols [RFC6973] gives excellent 983 guidance on the enhancement of protocol design and implementation. 984 The provision listed in it should be followed. 986 Most of the provision would apply to The OAuth 2.0 Authorization 987 Framework [RFC6749] and The OAuth 2.0 Authorization Framework: Bearer 988 Token Usage [RFC6750] and are not specific to this specification. In 989 what follows, only the specific provisions to this specification are 990 noted. 992 11.1. Collection limitation 994 When the Client is being granted access to a protected resource 995 containing personal data, the Client SHOULD limit the collection of 996 personal data to that which is within the bounds of applicable law 997 and strictly necessary for the specified purpose(s). 999 It is often hard for the user to find out if the personal data asked 1000 for is strictly necessary. A Trust Framework Provider can help the 1001 user by examining the Client request and comparing to the proposed 1002 processing by the Client and certifying the request. After the 1003 certification, the Client, when making an Authorization Request, can 1004 submit Authorization Request to the Trust Framework Provider to 1005 obtain the Request Object URI. This process is two steps: 1007 (1) (Certification Process) The TFP examines the business process of 1008 the client and determines what claims they need: This is the 1009 certification process. Once the client is certified, then they 1010 are issued a client credential to authenticate against to push 1011 request objects to the TFP to get the "request_uri". 1013 (2) (Translation Process) The client uses the client credential that 1014 it got to push the request object to the TFP to get the 1015 "request_uri". The TFP also verifies that the Request Object is 1016 consistent with the claims that the client is eligible for, per 1017 prior step. 1019 Upon receiving such Request Object URI in the Authorization Request, 1020 the Authorization Server first verifies that the authority portion of 1021 the Request Object URI is a legitimate one for the Trust Framework 1022 Provider. Then, the Authorization Server issues HTTP GET request to 1023 the Request Object URI. Upon connecting, the Authorization Server 1024 MUST verify the server identity represented in the TLS certificate is 1025 legitimate for the Request Object URI. Then, the Authorization 1026 Server can obtain the Request Object, which includes the "client_id" 1027 representing the Client. 1029 The Consent screen MUST indicate the Client and SHOULD indicate that 1030 the request has been vetted by the Trust Framework Operator for the 1031 adherence to the Collection Limitation principle. 1033 11.2. Disclosure Limitation 1035 11.2.1. Request Disclosure 1037 This specification allows extension parameters. These may include 1038 potentially sensitive information. Since URI query parameter may 1039 leak through various means but most notably through referrer and 1040 browser history, if the authorization request contains a potentially 1041 sensitive parameter, the Client SHOULD JWE [RFC7516] encrypt the 1042 request object. 1044 Where Request Object URI method is being used, if the request object 1045 contains personally identifiable or sensitive information, the 1046 "request_uri" SHOULD be used only once, have a short validity period, 1047 and MUST have large enough entropy deemed necessary with applicable 1048 security policy unless the Request Object itself is JWE [RFC7516] 1049 Encrypted. The adequate shortness of the validity and the entropy of 1050 the Request Object URI depends on the risk calculation based on the 1051 value of the resource being protected. A general guidance for the 1052 validity time would be less than a minute and the Request Object URI 1053 is to include a cryptographic random value of 128bit or more at the 1054 time of the writing of this specification. 1056 11.2.2. Tracking using Request Object URI 1058 Even if the protected resource does not include a personally 1059 identifiable information, it is sometimes possible to identify the 1060 user through the Request Object URI if persistent static per-user 1061 Request Object URIs are used. A third party may observe it through 1062 browser history etc. and start correlating the user's activity using 1063 it. In a way, it is a data disclosure as well and should be avoided. 1065 Therefore, per-user persistent Request Object URIs should be avoided. 1066 Single-use Request Object URIs are one alternative. 1068 12. Acknowledgements 1070 The following people contributed to the creation of this document in 1071 the OAuth working group and other IETF roles. (Affiliations at the 1072 time of the contribution are used.) 1073 Annabelle Backman (Amazon), Sergey Beryozkin, Ben Campbell (as AD), 1074 Brian Campbell (Ping Identity), Roman Danyliw (as AD), Vladimir 1075 Dzhuvinov (Connect2id), Joel Halpern (as GENART), Benjamin Kaduk (as 1076 AD), Stephen Kent (as SECDIR), Murray Kucherawy (as AD), Warren 1077 Kumari (as OPSDIR), Torsten Lodderstedt (yes.com), Jim Manico, Axel 1078 Nennker (Deutsche Telecom), Hannes Tschofenig (ARM), Dirk Balfanz 1079 (Google), James H. Manger (Telstra), Kathleen Moriarty (as AD), John 1080 Panzer (Google), David Recordon (Facebook), Marius Scurtescu 1081 (Google), Luke Shepard (Facebook), Filip Skokan (Auth0), Eric Vyncke 1082 (as AD), and Robert Wilton (as AD). 1084 The following people contributed to creating this document through 1085 the OpenID Connect Core 1.0 [OpenID.Core]. 1087 Brian Campbell (Ping Identity), George Fletcher (AOL), Ryo Itou 1088 (Mixi), Edmund Jay (Illumila), Breno de Medeiros (Google), Hideki 1089 Nara (TACT), Justin Richer (MITRE). 1091 13. Revision History 1093 Note to the RFC Editor: Please remove this section from the final 1094 RFC. 1096 -28 1098 o Removed unused references, as suggested by Roman Danyliw. 1100 -27 1102 o Edits by Mike Jones to address IESG and working group review 1103 comments, including: 1105 o Added Security Considerations text saying not to use the Client ID 1106 as the "sub" value to prevent Cross-JWT Confusion. 1108 o Added Security Considerations text about using explicit typing to 1109 prevent Cross-JWT Confusion. 1111 o Addressed Eric Vyncke's review comments. 1113 o Addressed Robert Wilton's review comments. 1115 o Addressed Murray Kucherawy's review comments. 1117 o Addressed Benjamin Kaduk's review comments. 1119 o Applied spelling and grammar corrections. 1121 -20 1123 o BK comments 1125 o Section 3 Removed WAP 1127 o Section 4. Clarified authorization request object parameters, 1128 removed extension parameters from examples 1130 o Section 4. Specifies application/oauth.authz.req+jwt as mime-type 1131 fore request objects 1133 o Section 5.2.1 Added reference to Capability URLs 1135 o Section 5.2.3. Added entropy fragment to example request 1137 o Section 8. Replaced "subjectAltName dnsName" with "DNS-ID" 1139 o Section 9. Registers authorization request parameters in JWT 1140 Claims Registry. 1142 o Section 9. Registers application/oauth.authz.req in IANA mime- 1143 types registry 1145 o Section 10.1. Clarified encrypted request objects are "signed 1146 then encrypted" to maintain consistency 1148 o Section 10.2. Clarifies trust between AS and TFP 1150 o Section 10.3. Clarified endpoints subject to the practice 1152 o Section 10.4 Replaced "redirect_uri" to "request_uri" 1154 o Section 10.4. Added reference to RFC 3986 for risks 1156 o Section 10.4.1.d Deleted "do" to maintain grammar flow 1158 o Section 10.4.1, 10.4.2 Replaced "application/jose" to 1159 "application/jwt" 1161 o Section 12.1. Extended description for submitting authorization 1162 request to TFP to obtain request object 1164 o Section 12.2.2. Replaced per-user Request Object URI with static 1165 per-user Request URIs 1167 o Section 13. Combined OAuth WG contributors together 1168 o Section Whole doc Replaced application/jwt with application/ 1169 oauth.authz.req+jwt 1171 -19 1173 o AD comments 1175 o Section 5.2.1. s/Requiest URI/Request URI/ 1177 o Section 8 s/[BCP195] ./[BCP195]./ 1179 o Section 10.3. s/sited/cited/ 1181 o Section 11. Typo. s/Curent/Current/ 1183 -17 1185 o #78 Typos in content-type 1187 -16 1189 o Treated remaining Ben Campbell comments. 1191 -15 1193 o Removed further duplication 1195 -14 1197 o #71 Reiterate dynamic params are included. 1199 o #70 Made clear that AS must return error. 1201 o #69 Inconsistency of the need to sign. 1203 o Fixed Mimetype. 1205 o #67 Inconsistence in requiring HTTPS in request URI. 1207 o #66 Dropped ISO 29100 reference. 1209 o #25 Removed Encrypt only option. 1211 o #59 Same with #25. 1213 -13 1215 o add TLS Security Consideration section 1216 o replace RFC7525 reference with BCP195 1218 o moved front tag in FETT reference to fix XML structure 1220 o changes reference from SoK to FETT 1222 -12 1224 o fixes #62 - Alexey Melnikov Discuss 1226 o fixes #48 - OPSDIR Review : General - delete semicolons after list 1227 items 1229 o fixes #58 - DP Comments for the Last Call 1231 o fixes #57 - GENART - Remove "non-normative ... " from examples. 1233 o fixes #45 - OPSDIR Review : Introduction - are attacks discovered 1234 or already opened 1236 o fixes #49 - OPSDIR Review : Introduction - Inconsistent colons 1237 after initial sentence of list items. 1239 o fixes #53 - OPSDIR Review : 6.2 JWS Signed Request Object - 1240 Clarify JOSE Header 1242 o fixes #42 - OPSDIR Review : Introduction - readability of 'and' is 1243 confusing 1245 o fixes #50 - OPSDIR Review : Section 4 Request Object - Clarify 1246 'signed, encrypted, or signed and encrypted' 1248 o fixes #39 - OPSDIR Review : Abstract - Explain/Clarify JWS and JWE 1250 o fixed #50 - OPSDIR Review : Section 4 Request Object - Clarify 1251 'signed, encrypted, or signed and encrypted' 1253 o fixes #43 - OPSDIR Review : Introduction - 'properties' sounds 1254 awkward and are not exactly 'properties' 1256 o fixes #56 - OPSDIR Review : 12 Acknowledgements - 'contribution 1257 is' => 'contribution are' 1259 o fixes #55 - OPSDIR Review : 11.2.2 Privacy Considerations - ' It 1260 is in a way' => 'In a way, it is' 1262 o fixes #54 - OPSDIR Review : 11 Privacy Considerations - 'and not 1263 specific' => 'and are not specific' 1265 o fixes #51 - OPSDIR Review : Section 4 Request Object - 'It is 1266 fine' => 'It is recommended' 1268 o fixes #47 - OPSDIR Review : Introduction - 'over- the- wire' => 1269 'over-the-wire' 1271 o fixes #46 - OPSDIR Review : Introduction - 'It allows' => 'The use 1272 of application security' for 1274 o fixes #44 - OPSDIR Review : Introduction - 'has' => 'have' 1276 o fixes #41 - OPSDIR Review : Introduction - missing 'is' before 1277 'typically sent' 1279 o fixes #38 - OPSDIR Review : Section 11 - Delete 'freely 1280 accessible' regarding ISO 29100 1282 -11 1284 o s/bing/being/ 1286 o Added history for -10 1288 -10 1290 o #20: KM1 -- some wording that is awkward in the TLS section. 1292 o #21: KM2 - the additional attacks against OAuth 2.0 should also 1293 have a pointer 1295 o #22: KM3 -- Nit: in the first line of 10.4: 1297 o #23: KM4 -- Mention RFC6973 in Section 11 in addition to ISO 29100 1299 o #24: SECDIR review: Section 4 -- Confusing requirements for 1300 sign+encrypt 1302 o #25: SECDIR review: Section 6 -- authentication and integrity need 1303 not be provided if the requestor encrypts the token? 1305 o #26: SECDIR Review: Section 10 -- why no reference for JWS 1306 algorithms? 1308 o #27: SECDIR Review: Section 10.2 - how to do the agreement between 1309 client and server "a priori"? 1311 o #28: SECDIR Review: Section 10.3 - Indication on "large entropy" 1312 and "short lifetime" should be indicated 1314 o #29: SECDIR Review: Section 10.3 - Typo 1316 o #30: SECDIR Review: Section 10.4 - typos and missing articles 1318 o #31: SECDIR Review: Section 10.4 - Clearer statement on the lack 1319 of endpoint identifiers needed 1321 o #32: SECDIR Review: Section 11 - ISO29100 needs to be moved to 1322 normative reference 1324 o #33: SECDIR Review: Section 11 - Better English and Entropy 1325 language needed 1327 o #34: Section 4: Typo 1329 o #35: More Acknowledgment 1331 o #36: DP - More precise qualification on Encryption needed. 1333 -09 1335 o Minor Editorial Nits. 1337 o Section 10.4 added. 1339 o Explicit reference to Security consideration (10.2) added in 1340 section 5 and section 5.2. 1342 o , (add yourself) removed from the acknowledgment. 1344 -08 1346 o Applied changes proposed by Hannes on 2016-06-29 on IETF OAuth 1347 list recorded as https://bitbucket.org/Nat/oauth-jwsreq/ 1348 issues/12/. 1350 o TLS requirements added. 1352 o Security Consideration reinforced. 1354 o Privacy Consideration added. 1356 o Introduction improved. 1358 -07 1360 o Changed the abbrev to OAuth JAR from oauth-jar. 1362 o Clarified sig and enc methods. 1364 o Better English. 1366 o Removed claims from one of the example. 1368 o Re-worded the URI construction. 1370 o Changed the example to use request instead of request_uri. 1372 o Clarified that Request Object parameters take precedence 1373 regardless of request or request_uri parameters were used. 1375 o Generalized the language in 4.2.1 to convey the intent more 1376 clearly. 1378 o Changed "Server" to "Authorization Server" as a clarification. 1380 o Stopped talking about request_object_signing_alg. 1382 o IANA considerations now reflect the current status. 1384 o Added Brian Campbell to the contributors list. Made the lists 1385 alphabetic order based on the last names. Clarified that the 1386 affiliation is at the time of the contribution. 1388 o Added "older versions of " to the reference to IE URI length 1389 limitations. 1391 o Stopped talking about signed or unsigned JWS etc. 1393 o 1.Introduction improved. 1395 -06 1397 o Added explanation on the 512 chars URL restriction. 1399 o Updated Acknowledgements. 1401 -05 1403 o More alignment with OpenID Connect. 1405 -04 1407 o Fixed typos in examples. (request_url -> request_uri, cliend_id -> 1408 client_id) 1410 o Aligned the error messages with the OAuth IANA registry. 1412 o Added another rationale for having request object. 1414 -03 1416 o Fixed the non-normative description about the advantage of static 1417 signature. 1419 o Changed the requirement for the parameter values in the request 1420 itself and the request object from 'MUST MATCH" to 'Req Obj takes 1421 precedence. 1423 -02 1425 o Now that they are RFCs, replaced JWS, JWE, etc. with RFC numbers. 1427 -01 1429 o Copy Edits. 1431 14. References 1433 14.1. Normative References 1435 [BCP195] Sheffer, Y., Holz, R., and P. Saint-Andre, 1436 "Recommendations for Secure Use of Transport Layer 1437 Security (TLS) and Datagram Transport Layer Security 1438 (DTLS)", BCP 195, RFC 7525, May 2015. 1440 [IANA.MediaTypes] 1441 IANA, "Media Types", 1442 . 1444 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1445 Requirement Levels", BCP 14, RFC 2119, 1446 DOI 10.17487/RFC2119, March 1997, 1447 . 1449 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 1450 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 1451 2003, . 1453 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1454 Resource Identifier (URI): Generic Syntax", STD 66, 1455 RFC 3986, DOI 10.17487/RFC3986, January 2005, 1456 . 1458 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1459 Verification of Domain-Based Application Service Identity 1460 within Internet Public Key Infrastructure Using X.509 1461 (PKIX) Certificates in the Context of Transport Layer 1462 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 1463 2011, . 1465 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 1466 RFC 6749, DOI 10.17487/RFC6749, October 2012, 1467 . 1469 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 1470 Framework: Bearer Token Usage", RFC 6750, 1471 DOI 10.17487/RFC6750, October 2012, 1472 . 1474 [RFC7159] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 1475 Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March 1476 2014, . 1478 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1479 Protocol (HTTP/1.1): Message Syntax and Routing", 1480 RFC 7230, DOI 10.17487/RFC7230, June 2014, 1481 . 1483 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 1484 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 1485 2015, . 1487 [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 1488 RFC 7516, DOI 10.17487/RFC7516, May 2015, 1489 . 1491 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 1492 DOI 10.17487/RFC7518, May 2015, 1493 . 1495 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 1496 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 1497 . 1499 [RFC8141] Saint-Andre, P. and J. Klensin, "Uniform Resource Names 1500 (URNs)", RFC 8141, DOI 10.17487/RFC8141, April 2017, 1501 . 1503 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1504 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1505 May 2017, . 1507 [RFC8259] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 1508 Interchange Format", STD 90, RFC 8259, 1509 DOI 10.17487/RFC8259, December 2017, 1510 . 1512 [RFC8414] Jones, M., Sakimura, N., and J. Bradley, "OAuth 2.0 1513 Authorization Server Metadata", RFC 8414, 1514 DOI 10.17487/RFC8414, June 2018, 1515 . 1517 14.2. Informative References 1519 [BASIN] Basin, D., Cremers, C., and S. Meier, "Provably Repairing 1520 the ISO/IEC 9798 Standard for Entity Authentication", 1521 Journal of Computer Security - Security and Trust 1522 Principles Volume 21 Issue 6, Pages 817-846, November 1523 2013, 1524 . 1527 [CapURLs] Tennison, J., "Good Practices for Capability URLs", 1528 W3C Working Draft, February 2014, 1529 . 1531 [FETT] Fett, D., Kusters, R., and G. Schmitz, "A Comprehensive 1532 Formal Security Analysis of OAuth 2.0", CCS '16 1533 Proceedings of the 2016 ACM SIGSAC Conference on Computer 1534 and Communications Security Pages 1204-1215 , October 1535 2016, . 1537 [IANA.JWT.Claims] 1538 IANA, "JSON Web Token Claims", 1539 . 1541 [IANA.OAuth.Parameters] 1542 IANA, "OAuth Parameters", 1543 . 1545 [OpenID.Core] 1546 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 1547 C. Mortimore, "OpenID Connect Core 1.0", OpenID 1548 Foundation Standards, February 2014, 1549 . 1551 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1552 Extensions (MIME) Part Two: Media Types", RFC 2046, 1553 DOI 10.17487/RFC2046, November 1996, 1554 . 1556 [RFC6819] Lodderstedt, T., Ed., McGloin, M., and P. Hunt, "OAuth 2.0 1557 Threat Model and Security Considerations", RFC 6819, 1558 DOI 10.17487/RFC6819, January 2013, 1559 . 1561 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 1562 Specifications and Registration Procedures", BCP 13, 1563 RFC 6838, DOI 10.17487/RFC6838, January 2013, 1564 . 1566 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 1567 Morris, J., Hansen, M., and R. Smith, "Privacy 1568 Considerations for Internet Protocols", RFC 6973, 1569 DOI 10.17487/RFC6973, July 2013, 1570 . 1572 [RFC7523] Jones, M., Campbell, B., and C. Mortimore, "JSON Web Token 1573 (JWT) Profile for OAuth 2.0 Client Authentication and 1574 Authorization Grants", RFC 7523, DOI 10.17487/RFC7523, May 1575 2015, . 1577 [RFC7591] Richer, J., Ed., Jones, M., Bradley, J., Machulak, M., and 1578 P. Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 1579 RFC 7591, DOI 10.17487/RFC7591, July 2015, 1580 . 1582 [RFC8725] Sheffer, Y., Hardt, D., and M. Jones, "JSON Web Token Best 1583 Current Practices", BCP 225, RFC 8725, 1584 DOI 10.17487/RFC8725, February 2020, 1585 . 1587 Authors' Addresses 1589 Nat Sakimura 1590 NAT.Consulting 1591 2-22-17 Naka 1592 Kunitachi, Tokyo 186-0004 1593 Japan 1595 Phone: +81-42-580-7401 1596 Email: nat@nat.consulting 1597 URI: http://nat.sakimura.org/ 1598 John Bradley 1599 Yubico 1600 Casilla 177, Sucursal Talagante 1601 Talagante, RM 1602 Chile 1604 Phone: +1.202.630.5272 1605 Email: ve7jtb@ve7jtb.com 1606 URI: http://www.thread-safe.com/ 1608 Michael B. Jones 1609 Microsoft 1610 One Microsoft Way 1611 Redmond, Washington 98052 1612 United States of America 1614 Email: mbj@microsoft.com 1615 URI: https://self-issued.info/