idnits 2.17.1 draft-ietf-oauth-jwsreq-32.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 31, 2021) is 1094 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 7525 (ref. 'BCP195') (Obsoleted by RFC 9325) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7230 (Obsoleted by RFC 9110, RFC 9112) Summary: 3 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group N. Sakimura 3 Internet-Draft NAT.Consulting 4 Intended status: Standards Track J. Bradley 5 Expires: October 2, 2021 Yubico 6 M. Jones 7 Microsoft 8 March 31, 2021 10 The OAuth 2.0 Authorization Framework: JWT Secured Authorization Request 11 (JAR) 12 draft-ietf-oauth-jwsreq-32 14 Abstract 16 The authorization request in OAuth 2.0 described in RFC 6749 utilizes 17 query parameter serialization, which means that Authorization Request 18 parameters are encoded in the URI of the request and sent through 19 user agents such as web browsers. While it is easy to implement, it 20 means that (a) the communication through the user agents is not 21 integrity protected and thus the parameters can be tainted, and (b) 22 the source of the communication is not authenticated. Because of 23 these weaknesses, several attacks to the protocol have now been put 24 forward. 26 This document introduces the ability to send request parameters in a 27 JSON Web Token (JWT) instead, which allows the request to be signed 28 with JSON Web Signature (JWS) and encrypted with JSON Web Encryption 29 (JWE) so that the integrity, source authentication and 30 confidentiality property of the Authorization Request is attained. 31 The request can be sent by value or by reference. 33 Status of This Memo 35 This Internet-Draft is submitted in full conformance with the 36 provisions of BCP 78 and BCP 79. 38 Internet-Drafts are working documents of the Internet Engineering 39 Task Force (IETF). Note that other groups may also distribute 40 working documents as Internet-Drafts. The list of current Internet- 41 Drafts is at https://datatracker.ietf.org/drafts/current/. 43 Internet-Drafts are draft documents valid for a maximum of six months 44 and may be updated, replaced, or obsoleted by other documents at any 45 time. It is inappropriate to use Internet-Drafts as reference 46 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on October 2, 2021. 50 Copyright Notice 52 Copyright (c) 2021 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (https://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 68 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 5 69 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 6 70 2.1. Request Object . . . . . . . . . . . . . . . . . . . . . 6 71 2.2. Request Object URI . . . . . . . . . . . . . . . . . . . 6 72 3. Symbols and abbreviated terms . . . . . . . . . . . . . . . . 6 73 4. Request Object . . . . . . . . . . . . . . . . . . . . . . . 7 74 5. Authorization Request . . . . . . . . . . . . . . . . . . . . 9 75 5.1. Passing a Request Object by Value . . . . . . . . . . . . 10 76 5.2. Passing a Request Object by Reference . . . . . . . . . . 10 77 5.2.1. URI Referencing the Request Object . . . . . . . . . 11 78 5.2.2. Request using the "request_uri" Request Parameter . . 12 79 5.2.3. Authorization Server Fetches Request Object . . . . . 12 80 6. Validating JWT-Based Requests . . . . . . . . . . . . . . . . 13 81 6.1. JWE Encrypted Request Object . . . . . . . . . . . . . . 13 82 6.2. JWS Signed Request Object . . . . . . . . . . . . . . . . 13 83 6.3. Request Parameter Assembly and Validation . . . . . . . . 14 84 7. Authorization Server Response . . . . . . . . . . . . . . . . 14 85 8. TLS Requirements . . . . . . . . . . . . . . . . . . . . . . 14 86 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . 15 87 9.1. OAuth Parameters Registration . . . . . . . . . . . . . . 15 88 9.2. OAuth Authorization Server Metadata Registry . . . . . . 16 89 9.3. OAuth Dynamic Client Registration Metadata Registry . . . 16 90 9.4. Media Type Registration . . . . . . . . . . . . . . . . . 17 91 9.4.1. Registry Contents . . . . . . . . . . . . . . . . . . 17 92 10. Security Considerations . . . . . . . . . . . . . . . . . . . 18 93 10.1. Choice of Algorithms . . . . . . . . . . . . . . . . . . 18 94 10.2. Request Source Authentication . . . . . . . . . . . . . 18 95 10.3. Explicit Endpoints . . . . . . . . . . . . . . . . . . . 19 96 10.4. Risks Associated with request_uri . . . . . . . . . . . 19 97 10.4.1. DDoS Attack on the Authorization Server . . . . . . 19 98 10.4.2. Request URI Rewrite . . . . . . . . . . . . . . . . 20 99 10.5. Downgrade Attack . . . . . . . . . . . . . . . . . . . . 20 100 10.6. TLS Security Considerations . . . . . . . . . . . . . . 21 101 10.7. Parameter Mismatches . . . . . . . . . . . . . . . . . . 21 102 10.8. Cross-JWT Confusion . . . . . . . . . . . . . . . . . . 21 103 11. Privacy Considerations . . . . . . . . . . . . . . . . . . . 22 104 11.1. Collection limitation . . . . . . . . . . . . . . . . . 22 105 11.2. Disclosure Limitation . . . . . . . . . . . . . . . . . 23 106 11.2.1. Request Disclosure . . . . . . . . . . . . . . . . . 23 107 11.2.2. Tracking using Request Object URI . . . . . . . . . 23 108 12. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 24 109 13. Revision History . . . . . . . . . . . . . . . . . . . . . . 24 110 14. References . . . . . . . . . . . . . . . . . . . . . . . . . 31 111 14.1. Normative References . . . . . . . . . . . . . . . . . . 32 112 14.2. Informative References . . . . . . . . . . . . . . . . . 33 113 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 35 115 1. Introduction 117 The Authorization Request in OAuth 2.0 [RFC6749] utilizes query 118 parameter serialization and is typically sent through user agents 119 such as web browsers. 121 For example, the parameters "response_type", "client_id", "state", 122 and "redirect_uri" are encoded in the URI of the request: 124 GET /authorize?response_type=code&client_id=s6BhdRkqt3&state=xyz 125 &redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb HTTP/1.1 126 Host: server.example.com 128 While it is easy to implement, the encoding in the URI does not allow 129 application layer security to be used to provide confidentiality and 130 integrity protection. While TLS is used to offer communication 131 security between the Client and the user-agent as well as the user- 132 agent and the Authorization Server, TLS sessions are terminated in 133 the user-agent. In addition, TLS sessions may be terminated 134 prematurely at some middlebox (such as a load balancer). 136 As the result, the Authorization Request of [RFC6749] has 137 shortcomings in that: 139 (a) the communication through the user agents is not integrity 140 protected and thus the parameters can be tainted (integrity 141 protection failure) 143 (b) the source of the communication is not authenticated (source 144 authentication failure) 146 (c) the communication through the user agents can be monitored 147 (containment / confidentiality failure). 149 Due to these inherent weaknesses, several attacks against the 150 protocol, such as Redirection URI rewriting, have been identified. 152 The use of application layer security mitigates these issues. 154 The use of application layer security allows requests to be prepared 155 by a trusted third party so that a client application cannot request 156 more permissions than previously agreed. 158 Furthermore, passing the request by reference allows the reduction of 159 over-the-wire overhead. 161 The JWT [RFC7519] encoding has been chosen because of 163 (1) its close relationship with JSON, which is used as OAuth's 164 response format 166 (2) its developer friendliness due to its textual nature 168 (3) its relative compactness compared to XML 170 (4) its development status as a Proposed Standard, along with the 171 associated signing and encryption methods [RFC7515] [RFC7516] 173 (5) the relative ease of JWS and JWE compared to XML Signature and 174 Encryption. 176 The parameters "request" and "request_uri" are introduced as 177 additional authorization request parameters for the OAuth 2.0 178 [RFC6749] flows. The "request" parameter is a JSON Web Token (JWT) 179 [RFC7519] whose JWT Claims Set holds the JSON encoded OAuth 2.0 180 authorization request parameters. Note that, in contrast to RFC 181 7519, the elements of the Claims Set are encoded OAuth Request 182 Parameters [IANA.OAuth.Parameters], supplemented with only a few of 183 the IANA-managed JSON Web Token Claims [IANA.JWT.Claims] - in 184 particular "iss" and "aud". The JWT in the "request" parameter is 185 integrity protected and source authenticated using JWS. 187 The JWT [RFC7519] can be passed to the authorization endpoint by 188 reference, in which case the parameter "request_uri" is used instead 189 of the "request". 191 Using JWT [RFC7519] as the request encoding instead of query 192 parameters has several advantages: 194 (a) (integrity protection) The request can be signed so that the 195 integrity of the request can be checked. 197 (b) (source authentication) The request can be signed so that the 198 signer can be authenticated. 200 (c) (confidentiality protection) The request can be encrypted so 201 that end-to-end confidentiality can be provided even if the TLS 202 connection is terminated at one point or another (including at 203 and before user-agents). 205 (d) (collection minimization) The request can be signed by a trusted 206 third party attesting that the authorization request is 207 compliant with a certain policy. For example, a request can be 208 pre-examined by a trusted third party that all the personal data 209 requested is strictly necessary to perform the process that the 210 end-user asked for, and signed by that trusted third party. The 211 authorization server then examines the signature and shows the 212 conformance status to the end-user, who would have some 213 assurance as to the legitimacy of the request when authorizing 214 it. In some cases, it may even be desirable to skip the 215 authorization dialogue under such circumstances. 217 There are a few cases that request by reference is useful such as: 219 1. When it is desirable to reduce the size of transmitted request. 220 The use of application layer security increases the size of the 221 request, particularly when public key cryptography is used. 223 2. When the client does not want to do the application level 224 cryptography. The Authorization Server may provide an endpoint 225 to accept the Authorization Request through direct communication 226 with the Client so that the Client is authenticated and the 227 channel is TLS protected. 229 This capability is in use by OpenID Connect [OpenID.Core]. 231 1.1. Requirements Language 233 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 234 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 235 "OPTIONAL" in this document are to be interpreted as described in BCP 236 14 [RFC2119] [RFC8174] when, and only when, they appear in all 237 capitals, as shown here. 239 2. Terminology 241 For the purposes of this specification, the following terms and 242 definitions in addition to what is defined in OAuth 2.0 Framework 243 [RFC6749], JSON Web Signature [RFC7515], and JSON Web Encryption 244 [RFC7519] apply. 246 2.1. Request Object 248 JSON Web Token (JWT) [RFC7519] whose JWT Claims Set holds the JSON 249 encoded OAuth 2.0 authorization request parameters. 251 2.2. Request Object URI 253 Absolute URI that references the set of parameters comprising an 254 OAuth 2.0 authorization request. The contents of the resource 255 referenced by the URI are a Request Object (Section 2.1), unless the 256 URI was provided to the client by the same Authorization Server, in 257 which case the content is an implementation detail at the discretion 258 the Authorization Server. The former is to ensure interoperability 259 in cases where the provider of the request_uri is a separate entity 260 from the consumer, such as when a client provides a URI referencing a 261 Request Object stored on the client's backend service and made 262 accessible via HTTPS. In the latter case where the Authorization 263 Server is both provider and consumer of the URI, such as when it 264 offers an endpoint that provides a URI in exchange for a Request 265 Object, this interoperability concern does not apply. 267 3. Symbols and abbreviated terms 269 The following abbreviations are common to this specification. 271 JSON JavaScript Object Notation 273 JWT JSON Web Token 275 JWS JSON Web Signature 277 JWE JSON Web Encryption 279 URI Uniform Resource Identifier 281 URL Uniform Resource Locator 283 4. Request Object 285 A Request Object (Section 2.1) is used to provide authorization 286 request parameters for an OAuth 2.0 authorization request. It MUST 287 contain all the parameters (including extension parameters) used to 288 process the OAuth 2.0 [RFC6749] authorization request except the 289 "request" and "request_uri" parameters that are defined in this 290 document. The parameters are represented as the JWT claims of the 291 object. Parameter names and string values MUST be included as JSON 292 strings. Since Request Objects are handled across domains and 293 potentially outside of a closed ecosystem, per section 8.1 of 294 [RFC8259], these JSON strings MUST be encoded using UTF-8 [RFC3629]. 295 Numerical values MUST be included as JSON numbers. It MAY include 296 any extension parameters. This JSON [RFC8259] object constitutes the 297 JWT Claims Set defined in JWT [RFC7519]. The JWT Claims Set is then 298 signed or signed and encrypted. 300 To sign, JSON Web Signature (JWS) [RFC7515] is used. The result is a 301 JWS signed JWT [RFC7519]. If signed, the Authorization Request 302 Object SHOULD contain the Claims "iss" (issuer) and "aud" (audience) 303 as members, with their semantics being the same as defined in the JWT 304 [RFC7519] specification. The value of "aud" should be the value of 305 the Authorization Server (AS) "issuer" as defined in RFC8414 306 [RFC8414]. 308 To encrypt, JWE [RFC7516] is used. When both signature and 309 encryption are being applied, the JWT MUST be signed then encrypted 310 as described in Section 11.2 of [RFC7519]. The result is a Nested 311 JWT, as defined in [RFC7519]. 313 The client determines the algorithms used to sign and encrypt Request 314 Objects. The algorithms chosen need to be supported by both the 315 client and the authorization server. The client can inform the 316 authorization server of the algorithms that it supports in its 317 dynamic client registration metadata [RFC7591], specifically, the 318 metadata values "request_object_signing_alg", 319 "request_object_encryption_alg", and "request_object_encryption_enc". 320 Likewise, the authorization server can inform the client of the 321 algorithms that it supports in its authorization server metadata 322 [RFC8414], specifically, the metadata values 323 "request_object_signing_alg_values_supported", 324 "request_object_encryption_alg_values_supported", and 325 "request_object_encryption_enc_values_supported". 327 The Request Object MAY be sent by value as described in Section 5.1 328 or by reference as described in Section 5.2. "request" and 329 "request_uri" parameters MUST NOT be included in Request Objects. 331 A Request Object (Section 2.1) has the "mime-type" "application/ 332 oauth-authz-req+jwt". Note that some existing deployments may 333 alternatively be using the type "application/jwt". 335 The following is an example of the Claims in a Request Object before 336 base64url encoding and signing. Note that it includes the extension 337 parameters "nonce" and "max_age". 339 { 340 "iss": "s6BhdRkqt3", 341 "aud": "https://server.example.com", 342 "response_type": "code id_token", 343 "client_id": "s6BhdRkqt3", 344 "redirect_uri": "https://client.example.org/cb", 345 "scope": "openid", 346 "state": "af0ifjsldkj", 347 "nonce": "n-0S6_WzA2Mj", 348 "max_age": 86400 349 } 351 Signing it with the "RS256" algorithm results in this Request Object 352 value (with line wraps within values for display purposes only): 354 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 355 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 356 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 357 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 358 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 359 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 360 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 361 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 362 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 363 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 364 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 365 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 367 The following RSA public key, represented in JWK format, can be used 368 to validate the Request Object signature in this and subsequent 369 Request Object examples (with line wraps within values for display 370 purposes only): 372 { 373 "kty":"RSA", 374 "kid":"k2bdc", 375 "n":"x5RbkAZkmpRxia65qRQ1wwSMSxQUnS7gcpVTV_cdHmfmG2ltd2yabEO9XadD8 376 pJNZubINPpmgHh3J1aD9WRwS05ucmFq3CfFsluLt13_7oX5yDRSKX7poXmT_5 377 ko8k4NJZPMAO8fPToDTH7kHYbONSE2FYa5GZ60CUsFhSonI-dcMDJ0Ary9lxI 378 w5k2z4TAdARVWcS7sD07VhlMMshrwsPHBQgTatlkxyIHXbYdtak8fqvNAwr7O 379 lVEvM_Ipf5OfmdB8Sd-wjzaBsyP4VhJKoi_qdgSzpC694XZeYPq45Sw-q51iF 380 UlcOlTCI7z6jltUtnR6ySn6XDGFnzH5Fe5ypw", 381 "e":"AQAB" 382 } 384 5. Authorization Request 386 The client constructs the authorization request URI by adding the 387 following parameters to the query component of the authorization 388 endpoint URI using the "application/x-www-form-urlencoded" format: 390 request 391 REQUIRED unless "request_uri" is specified. The Request Object 392 (Section 2.1) that holds authorization request parameters stated 393 in section 4 of OAuth 2.0 [RFC6749]. If this parameter is present 394 in the authorization request, "request_uri" MUST NOT be present. 396 request_uri 397 REQUIRED unless "request" is specified. The absolute URI as 398 defined by RFC3986 [RFC3986] that is the Request Object URI 399 (Section 2.2) referencing the authorization request parameters 400 stated in section 4 of OAuth 2.0 [RFC6749]. If this parameter is 401 present in the authorization request, "request" MUST NOT be 402 present. 404 client_id 405 REQUIRED. OAuth 2.0 [RFC6749] "client_id". The value MUST match 406 the "request" or "request_uri" Request Object's (Section 2.1) 407 "client_id". 409 The client directs the resource owner to the constructed URI using an 410 HTTP redirection response, or by other means available to it via the 411 user-agent. 413 For example, the client directs the end user's user-agent to make the 414 following HTTPS request: 416 GET /authz?client_id=s6BhdRkqt3&request=eyJhbG..AlMGzw HTTP/1.1 417 Host: server.example.com 419 The value for the request parameter is abbreviated for brevity. 421 The authorization request object MUST be one of the following: 423 (a) JWS signed 425 (b) JWS signed and JWE encrypted 427 The client MAY send the parameters included in the request object 428 duplicated in the query parameters as well for the backward 429 compatibility etc. However, the authorization server supporting this 430 specification MUST only use the parameters included in the request 431 object. 433 5.1. Passing a Request Object by Value 435 The Client sends the Authorization Request as a Request Object to the 436 Authorization Endpoint as the "request" parameter value. 438 The following is an example of an Authorization Request using the 439 "request" parameter (with line wraps within values for display 440 purposes only): 442 https://server.example.com/authorize?client_id=s6BhdRkqt3& 443 request=eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6 444 ICJzNkJoZFJrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBs 445 ZS5jb20iLAogICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAg 446 ICAiY2xpZW50X2lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6 447 ICJodHRwczovL2NsaWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAi 448 b3BlbmlkIiwKICAgICJzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2Ui 449 OiAibi0wUzZfV3pBMk1qIiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VU 450 ElVaPjqW_ToI1yrEJ67BgKb5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC 451 0iQJwXu5YVY-vnW0_PLJb1C2HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKz 452 uKzqSb1wAZALo5f89B_p6QA6j6JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3E 453 YLYaCb4ik4I1zGXE4fvim9FIMs8OCMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W 454 9typPf846lGwA8h9G9oNTIuX8Ft2jfpnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3 455 j1i7tLR_5Nz-g 457 5.2. Passing a Request Object by Reference 459 The "request_uri" Authorization Request parameter enables OAuth 460 authorization requests to be passed by reference, rather than by 461 value. This parameter is used identically to the "request" 462 parameter, other than that the Request Object value is retrieved from 463 the resource identified by the specified URI rather than passed by 464 value. 466 The entire Request URI MUST NOT exceed 512 ASCII characters. There 467 are three reasons for this restriction. 469 1. Many phones in the market as of this writing still do not accept 470 large payloads. The restriction is typically either 512 or 1024 471 ASCII characters. 473 2. On a slow connection such as 2G mobile connection, a large URL 474 would cause the slow response and therefore the use of such is 475 not advisable from the user experience point of view. 477 The contents of the resource referenced by the "request_uri" MUST be 478 a Request Object and MUST be reachable by the Authorization Server 479 unless the URI was provided to the client by the Authorization 480 Server. In the first case, the "request_uri" MUST be an "https" URI, 481 as specified in Section 2.7.2 of RFC7230 [RFC7230]. In the second 482 case, it MUST be a URN, as specified in RFC8141 [RFC8141]. 484 The following is an example of the contents of a Request Object 485 resource that can be referenced by a "request_uri" (with line wraps 486 within values for display purposes only): 488 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 489 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 490 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 491 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 492 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 493 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 494 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 495 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 496 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 497 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 498 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 499 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 501 5.2.1. URI Referencing the Request Object 503 The Client stores the Request Object resource either locally or 504 remotely at a URI the Authorization Server can access. Such facility 505 may be provided by the authorization server or a trusted third party. 506 For example, the authorization server may provide a URL to which the 507 client POSTs the request object and obtains the Request URI. This 508 URI is the Request Object URI, "request_uri". 510 It is possible for the Request Object to include values that are to 511 be revealed only to the Authorization Server. As such, the 512 "request_uri" MUST have appropriate entropy for its lifetime so that 513 the URI is not guessable if publicly retrievable. For the guidance, 514 refer to 5.1.4.2.2 of [RFC6819] and Good Practices for Capability 515 URLs [CapURLs]. It is RECOMMENDED that it be removed after a 516 reasonable timeout unless access control measures are taken. 518 The following is an example of a Request Object URI value (with line 519 wraps within values for display purposes only). In this example, a 520 trusted third-party service hosts the Request Object. 522 https://tfp.example.org/request.jwt/ 523 GkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM 525 5.2.2. Request using the "request_uri" Request Parameter 527 The Client sends the Authorization Request to the Authorization 528 Endpoint. 530 The following is an example of an Authorization Request using the 531 "request_uri" parameter (with line wraps within values for display 532 purposes only): 534 https://server.example.com/authorize? 535 client_id=s6BhdRkqt3 536 &request_uri=https%3A%2F%2Ftfp.example.org%2Frequest.jwt 537 %2FGkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM 539 5.2.3. Authorization Server Fetches Request Object 541 Upon receipt of the Request, the Authorization Server MUST send an 542 HTTP "GET" request to the "request_uri" to retrieve the referenced 543 Request Object, unless it is stored in a way so that it can retrieve 544 it through other mechanism securely, and parse it to recreate the 545 Authorization Request parameters. 547 The following is an example of this fetch process. In this example, 548 a trusted third-party service hosts the Request Object. 550 GET /request.jwt/GkurKxf5T0Y-mnPFCHqWOMiZi4VS138cQO_V7PZHAdM HTTP/1.1 551 Host: tfp.example.org 552 The following is an example of the fetch response: 554 HTTP/1.1 200 OK 555 Date: Thu, 20 Aug 2020 23:52:39 GMT 556 Server: Apache/2.4.43 (tfp.example.org) 557 Content-type: application/oauth-authz-req+jwt 558 Content-Length: 797 559 Last-Modified: Wed, 19 Aug 2020 23:52:32 GMT 561 eyJhbGciOiJSUzI1NiIsImtpZCI6ImsyYmRjIn0.ewogICAgImlzcyI6ICJzNkJoZF 562 JrcXQzIiwKICAgICJhdWQiOiAiaHR0cHM6Ly9zZXJ2ZXIuZXhhbXBsZS5jb20iLAog 563 ICAgInJlc3BvbnNlX3R5cGUiOiAiY29kZSBpZF90b2tlbiIsCiAgICAiY2xpZW50X2 564 lkIjogInM2QmhkUmtxdDMiLAogICAgInJlZGlyZWN0X3VyaSI6ICJodHRwczovL2Ns 565 aWVudC5leGFtcGxlLm9yZy9jYiIsCiAgICAic2NvcGUiOiAib3BlbmlkIiwKICAgIC 566 JzdGF0ZSI6ICJhZjBpZmpzbGRraiIsCiAgICAibm9uY2UiOiAibi0wUzZfV3pBMk1q 567 IiwKICAgICJtYXhfYWdlIjogODY0MDAKfQ.Nsxa_18VUElVaPjqW_ToI1yrEJ67BgK 568 b5xsuZRVqzGkfKrOIX7BCx0biSxYGmjK9KJPctH1OC0iQJwXu5YVY-vnW0_PLJb1C2 569 HG-ztVzcnKZC2gE4i0vgQcpkUOCpW3SEYXnyWnKzuKzqSb1wAZALo5f89B_p6QA6j6 570 JwBSRvdVsDPdulW8lKxGTbH82czCaQ50rLAg3EYLYaCb4ik4I1zGXE4fvim9FIMs8O 571 CMmzwIB5S-ujFfzwFjoyuPEV4hJnoVUmXR_W9typPf846lGwA8h9G9oNTIuX8Ft2jf 572 pnZdFmLg3_wr3Wa5q3a-lfbgF3S9H_8nN3j1i7tLR_5Nz-g 574 6. Validating JWT-Based Requests 576 6.1. JWE Encrypted Request Object 578 If the request object is encrypted, the Authorization Server MUST 579 decrypt the JWT in accordance with the JSON Web Encryption [RFC7516] 580 specification. 582 The result is a signed request object. 584 If decryption fails, the Authorization Server MUST return an 585 "invalid_request_object" error. 587 6.2. JWS Signed Request Object 589 The Authorization Server MUST validate the signature of the JSON Web 590 Signature [RFC7515] signed Request Object. The signature MUST be 591 validated using a key associated with the client and the algorithm 592 specified in the "alg" Header Parameter. If a "kid" Header Parameter 593 is present, the key identified MUST be the key used, and MUST be a 594 key associated with the client. Algorithm verification MUST be 595 performed, as specified in Sections 3.1 and 3.2 of [RFC8725]. 597 If signature validation fails, the Authorization Server MUST return 598 an "invalid_request_object" error. 600 6.3. Request Parameter Assembly and Validation 602 The Authorization Server MUST extract the set of Authorization 603 Request parameters from the Request Object value. The Authorization 604 Server MUST only use the parameters in the Request Object even if the 605 same parameter is provided in the query parameter. The Client ID 606 values in the "client_id" request parameter and in the Request Object 607 "client_id" claim MUST be identical. The Authorization Server then 608 validates the request as specified in OAuth 2.0 [RFC6749]. 610 If the validation fails, then the Authorization Server MUST return an 611 error as specified in OAuth 2.0 [RFC6749]. 613 7. Authorization Server Response 615 Authorization Server Response is created and sent to the client as in 616 Section 4 of OAuth 2.0 [RFC6749]. 618 In addition, this document uses these additional error values: 620 invalid_request_uri 621 The "request_uri" in the Authorization Request returns an error or 622 contains invalid data. 624 invalid_request_object 625 The request parameter contains an invalid Request Object. 627 request_not_supported 628 The Authorization Server does not support the use of the "request" 629 parameter. 631 request_uri_not_supported 632 The Authorization Server does not support the use of the 633 "request_uri" parameter. 635 8. TLS Requirements 637 Client implementations supporting the Request Object URI method MUST 638 support TLS following Recommendations for Secure Use of Transport 639 Layer Security (TLS) and Datagram Transport Layer Security (DTLS) 640 [BCP195]. 642 To protect against information disclosure and tampering, 643 confidentiality protection MUST be applied using TLS with a cipher 644 suite that provides confidentiality and integrity protection. 646 HTTP clients MUST also verify the TLS server certificate, using DNS- 647 ID [RFC6125], to avoid man-in-the-middle attacks. The rules and 648 guidelines defined in [RFC6125] apply here, with the following 649 considerations: 651 o Support for DNS-ID identifier type (that is, the dNSName identity 652 in the subjectAltName extension) is REQUIRED. Certification 653 authorities which issue server certificates MUST support the DNS- 654 ID identifier type, and the DNS-ID identifier type MUST be present 655 in server certificates. 657 o DNS names in server certificates MAY contain the wildcard 658 character "*". 660 o Clients MUST NOT use CN-ID identifiers; a CN field may be present 661 in the server certificate's subject name, but MUST NOT be used for 662 authentication within the rules described in [BCP195]. 664 o SRV-ID and URI-ID as described in Section 6.5 of [RFC6125] MUST 665 NOT be used for comparison. 667 9. IANA Considerations 669 9.1. OAuth Parameters Registration 671 Since the request object is a JWT, the core JWT claims cannot be used 672 for any purpose in the request object other than for what JWT 673 dictates. Thus, they need to be registered as OAuth Authorization 674 Request parameters to avoid future OAuth extensions using them with 675 different meanings. 677 This specification adds the following values to the "OAuth 678 Parameters" registry [IANA.OAuth.Parameters] established by 679 [RFC6749]. 681 o Name: "iss" 682 o Parameter Usage Location: authorization request 683 o Change Controller: IETF 684 o Specification Document(s): Section 4.1.1 of [RFC7519] and this 685 document. 687 o Name: "sub" 688 o Parameter Usage Location: authorization request 689 o Change Controller: IETF 690 o Specification Document(s): Section 4.1.2 of [RFC7519] and this 691 document. 693 o Name: "aud" 694 o Parameter Usage Location: authorization request 695 o Change Controller: IETF 696 o Specification Document(s): Section 4.1.3 of [RFC7519] and this 697 document. 699 o Name: "exp" 700 o Parameter Usage Location: authorization request 701 o Change Controller: IETF 702 o Specification Document(s): Section 4.1.4 of [RFC7519] and this 703 document. 705 o Name: "nbf" 706 o Parameter Usage Location: authorization request 707 o Change Controller: IETF 708 o Specification Document(s): Section 4.1.5 of [RFC7519] and this 709 document. 711 o Name: "iat" 712 o Parameter Usage Location: authorization request 713 o Change Controller: IETF 714 o Specification Document(s): Section 4.1.6 of [RFC7519] and this 715 document. 717 o Name: "jti" 718 o Parameter Usage Location: authorization request 719 o Change Controller: IETF 720 o Specification Document(s): Section 4.1.7 of [RFC7519] and this 721 document. 723 9.2. OAuth Authorization Server Metadata Registry 725 This specification adds the following values to the "OAuth 726 Authorization Server Metadata" registry [IANA.OAuth.Parameters] 727 established by [RFC8414]. 729 o Metadata Name: "require_signed_request_object" 730 o Metadata Description: Indicates where authorization request needs 731 to be protected as Request Object and provided through either 732 "request" or "request_uri parameter". 733 o Change Controller: IETF 734 o Specification Document(s): Section 10.5 of this document. 736 9.3. OAuth Dynamic Client Registration Metadata Registry 738 This specification adds the following values to the "OAuth Dynamic 739 Client Registration Metadata" registry [IANA.OAuth.Parameters] 740 established by [RFC7591]. 742 o Metadata Name: "require_signed_request_object" 743 o Metadata Description: Indicates where authorization request needs 744 to be protected as Request Object and provided through either 745 "request" or "request_uri parameter". 746 o Change Controller: IETF 747 o Specification Document(s): Section 10.5 of this document. 749 9.4. Media Type Registration 751 9.4.1. Registry Contents 753 This section registers the "application/oauth-authz-req+jwt" media 754 type [RFC2046] in the "Media Types" registry [IANA.MediaTypes] in the 755 manner described in [RFC6838], which can be used to indicate that the 756 content is a JWT containing Request Object claims. 758 o Type name: application 759 o Subtype name: oauth-authz-req+jwt 760 o Required parameters: n/a 761 o Optional parameters: n/a 762 o Encoding considerations: binary; A Request Object is a JWT; JWT 763 values are encoded as a series of base64url-encoded values (some 764 of which may be the empty string) separated by period ('.') 765 characters. 766 o Security considerations: See Section 10 of [[ this specification 767 ]] 768 o Interoperability considerations: n/a 769 o Published specification: Section 4 of [[ this specification ]] 770 o Applications that use this media type: Applications that use 771 Request Objects to make an OAuth 2.0 Authorization Request 772 o Fragment identifier considerations: n/a 773 o Additional information: 775 Magic number(s): n/a 776 File extension(s): n/a 777 Macintosh file type code(s): n/a 779 o Person & email address to contact for further information: 780 Nat Sakimura, nat@nat.consulting 781 o Intended usage: COMMON 782 o Restrictions on usage: none 783 o Author: Nat Sakimura, nat@nat.consulting 784 o Change controller: IETF 785 o Provisional registration? No 787 10. Security Considerations 789 In addition to the all the security considerations discussed in OAuth 790 2.0 [RFC6819], the security considerations in [RFC7515], [RFC7516], 791 [RFC7518], and [RFC8725] need to be considered. Also, there are 792 several academic papers such as [BASIN] that provide useful insight 793 into the security properties of protocols like OAuth. 795 In consideration of the above, this document advises taking the 796 following security considerations into account. 798 10.1. Choice of Algorithms 800 When sending the authorization request object through "request" 801 parameter, it MUST either be signed using JWS [RFC7515] or signed 802 then encrypted using JWS [RFC7515] and JWE [RFC7516] respectively, 803 with then considered appropriate algorithms. 805 10.2. Request Source Authentication 807 The source of the Authorization Request MUST always be verified. 808 There are several ways to do it: 810 (a) Verifying the JWS Signature of the Request Object. 812 (b) Verifying that the symmetric key for the JWE encryption is the 813 correct one if the JWE is using symmetric encryption. Note 814 however, that if public key encryption is used, no source 815 authentication is enabled by the encryption, as any party can 816 encrypt content to the public key. 818 (c) Verifying the TLS Server Identity of the Request Object URI. In 819 this case, the Authorization Server MUST know out-of-band that 820 the Client uses Request Object URI and only the Client is 821 covered by the TLS certificate. In general, it is not a 822 reliable method. 824 (d) When an Authorization Server implements a service that returns a 825 Request Object URI in exchange for a Request Object, the 826 Authorization Server MUST perform Client Authentication to 827 accept the Request Object and bind the Client Identifier to the 828 Request Object URI it is providing. It MUST validate the 829 signature, per (a). Since Request Object URI can be replayed, 830 the lifetime of the Request Object URI MUST be short and 831 preferably one-time use. The entropy of the Request Object URI 832 MUST be sufficiently large. The adequate shortness of the 833 validity and the entropy of the Request Object URI depends on 834 the risk calculation based on the value of the resource being 835 protected. A general guidance for the validity time would be 836 less than a minute and the Request Object URI is to include a 837 cryptographic random value of 128bit or more at the time of the 838 writing of this specification. 840 (e) When a trusted third-party service returns a Request Object URI 841 in exchange for a Request Object, it MUST validate the 842 signature, per (a). In addition, the Authorization Server MUST 843 be trusted by the third-party service and MUST know out-of-band 844 that the client is also trusted by it. 846 10.3. Explicit Endpoints 848 Although this specification does not require them, research such as 849 [BASIN] points out that it is a good practice to explicitly state the 850 intended interaction endpoints and the message position in the 851 sequence in a tamper evident manner so that the intent of the 852 initiator is unambiguous. The following endpoints defined in 853 [RFC6749], [RFC6750], and [RFC8414] are RECOMMENDED by this 854 specification to use this practice : 856 (a) Protected Resources ("protected_resources") 858 (b) Authorization Endpoint ("authorization_endpoint") 860 (c) Redirection URI ("redirect_uri") 862 (d) Token Endpoint ("token_endpoint") 864 Further, if dynamic discovery is used, then this practice also 865 applies to the discovery related endpoints. 867 In [RFC6749], while Redirection URI is included in the Authorization 868 Request, others are not. As a result, the same applies to 869 Authorization Request Object. 871 10.4. Risks Associated with request_uri 873 The introduction of "request_uri" introduces several attack 874 possibilities. Consult the security considerations in Section 7 of 875 RFC3986 [RFC3986] for more information regarding risks associated 876 with URIs. 878 10.4.1. DDoS Attack on the Authorization Server 880 A set of malicious client can launch a DoS attack to the 881 authorization server by pointing the "request_uri" to a URI that 882 returns extremely large content or extremely slow to respond. Under 883 such an attack, the server may use up its resource and start failing. 885 Similarly, a malicious client can specify the "request_uri" value 886 that itself points to an authorization request URI that uses 887 "request_uri" to cause the recursive lookup. 889 To prevent such attack to succeed, the server should (a) check that 890 the value of "request_uri" parameter does not point to an unexpected 891 location, (b) check the content type of the response is "application/ 892 oauth-authz-req+jwt", (c) implement a time-out for obtaining the 893 content of "request_uri", and (d) not perform recursive GET on the 894 "request_uri". 896 10.4.2. Request URI Rewrite 898 The value of "request_uri" is not signed thus it can be tampered by 899 Man-in-the-browser attacker. Several attack possibilities rise 900 because of this, e.g., (a) attacker may create another file that the 901 rewritten URI points to making it possible to request extra scope (b) 902 attacker launches a DoS attack to a victim site by setting the value 903 of "request_uri" to be that of the victim. 905 To prevent such attack to succeed, the server should (a) check that 906 the value of "request_uri" parameter does not point to an unexpected 907 location, (b) check the content type of the response is "application/ 908 oauth-authz-req+jwt", and (c) implement a time-out for obtaining the 909 content of "request_uri". 911 10.5. Downgrade Attack 913 Unless the protocol used by client and the server is locked down to 914 use OAuth JAR, it is possible for an attacker to use RFC6749 requests 915 to bypass all the protection provided by this specification. 917 To prevent it, this specification defines a new client metadata and 918 server metadata "require_signed_request_object" whose value is a 919 boolean. 921 When the value of it as a client metadata is "true", then the server 922 MUST reject the authorization request from the client that does not 923 conform to this specification. It MUST also reject the request if 924 the request object uses "alg":"none". If omitted, the default value 925 is "false". 927 When the value of it as a server metadata is "true", then the server 928 MUST reject the authorization request from any client that does not 929 conform to this specification. It MUST also reject the request if 930 the request object uses "alg":"none". If omitted, the default value 931 is "false". 933 10.6. TLS Security Considerations 935 Current security considerations can be found in Recommendations for 936 Secure Use of TLS and DTLS [BCP195]. This supersedes the TLS version 937 recommendations in OAuth 2.0 [RFC6749]. 939 10.7. Parameter Mismatches 941 Given that OAuth parameter values are being sent in two different 942 places, as normal OAuth parameters and as Request Object claims, 943 implementations must guard against attacks that could use mismatching 944 parameter values to obtain unintended outcomes. That is the reason 945 that the two Client ID values MUST match, the reason that only the 946 parameter values from the Request Object are to be used, and the 947 reason that neither "request" nor "request_uri" can appear in a 948 Request Object. 950 10.8. Cross-JWT Confusion 952 As described in Section 2.8 of [RFC8725], attackers may attempt to 953 use a JWT issued for one purpose in a context that it was not 954 intended for. The mitigations described for these attacks can be 955 applied to Request Objects. 957 One way that an attacker might attempt to repurpose a Request Object 958 is to try to use it as a client authentication JWT, as described in 959 Section 2.2 of [RFC7523]. A simple way to prevent this is to never 960 use the Client ID as the "sub" value in a Request Object. 962 Another way to prevent cross-JWT confusion is to use explicit typing, 963 as described in Section 3.11 of [RFC8725]. One would explicitly type 964 a Request Object by including a "typ" Header Parameter with the value 965 "oauth-authz-req+jwt" (which is registered in Section 9.4.1. Note 966 however, that requiring explicitly typed Requests Objects at existing 967 authorization servers will break most existing deployments, as 968 existing clients are already commonly using untyped Request Objects, 969 especially with OpenID Connect [OpenID.Core]. However, requiring 970 explicit typing would be a good idea for new OAuth deployment 971 profiles where compatibility with existing deployments is not a 972 consideration. 974 Finally, yet another way to prevent cross-JWT confusion is to use a 975 key management regime in which keys used to sign Request Objects are 976 identifiably distinct from those used for other purposes. Then, if 977 an adversary attempts to repurpose the Request Object in another 978 context, a key mismatch will occur, thwarting the attack. 980 11. Privacy Considerations 982 When the Client is being granted access to a protected resource 983 containing personal data, both the Client and the Authorization 984 Server need to adhere to Privacy Principles. RFC 6973 Privacy 985 Considerations for Internet Protocols [RFC6973] gives excellent 986 guidance on the enhancement of protocol design and implementation. 987 The provision listed in it should be followed. 989 Most of the provision would apply to The OAuth 2.0 Authorization 990 Framework [RFC6749] and The OAuth 2.0 Authorization Framework: Bearer 991 Token Usage [RFC6750] and are not specific to this specification. In 992 what follows, only the specific provisions to this specification are 993 noted. 995 11.1. Collection limitation 997 When the Client is being granted access to a protected resource 998 containing personal data, the Client SHOULD limit the collection of 999 personal data to that which is within the bounds of applicable law 1000 and strictly necessary for the specified purpose(s). 1002 It is often hard for the user to find out if the personal data asked 1003 for is strictly necessary. A trusted third-party service can help 1004 the user by examining the Client request and comparing to the 1005 proposed processing by the Client and certifying the request. After 1006 the certification, the Client, when making an Authorization Request, 1007 can submit Authorization Request to the trusted third-party service 1008 to obtain the Request Object URI. This process is two steps: 1010 (1) (Certification Process) The TFP examines the business process of 1011 the client and determines what claims they need: This is the 1012 certification process. Once the client is certified, then they 1013 are issued a client credential to authenticate against to push 1014 request objects to the TFP to get the "request_uri". 1016 (2) (Translation Process) The client uses the client credential that 1017 it got to push the request object to the TFP to get the 1018 "request_uri". The TFP also verifies that the Request Object is 1019 consistent with the claims that the client is eligible for, per 1020 prior step. 1022 Upon receiving such Request Object URI in the Authorization Request, 1023 the Authorization Server first verifies that the authority portion of 1024 the Request Object URI is a legitimate one for the trusted third- 1025 party service. Then, the Authorization Server issues HTTP GET 1026 request to the Request Object URI. Upon connecting, the 1027 Authorization Server MUST verify the server identity represented in 1028 the TLS certificate is legitimate for the Request Object URI. Then, 1029 the Authorization Server can obtain the Request Object, which 1030 includes the "client_id" representing the Client. 1032 The Consent screen MUST indicate the Client and SHOULD indicate that 1033 the request has been vetted by the trusted third-party service for 1034 adherence to the Collection Limitation principle. 1036 11.2. Disclosure Limitation 1038 11.2.1. Request Disclosure 1040 This specification allows extension parameters. These may include 1041 potentially sensitive information. Since URI query parameter may 1042 leak through various means but most notably through referrer and 1043 browser history, if the authorization request contains a potentially 1044 sensitive parameter, the Client SHOULD JWE [RFC7516] encrypt the 1045 request object. 1047 Where Request Object URI method is being used, if the request object 1048 contains personally identifiable or sensitive information, the 1049 "request_uri" SHOULD be used only once, have a short validity period, 1050 and MUST have large enough entropy deemed necessary with applicable 1051 security policy unless the Request Object itself is JWE [RFC7516] 1052 Encrypted. The adequate shortness of the validity and the entropy of 1053 the Request Object URI depends on the risk calculation based on the 1054 value of the resource being protected. A general guidance for the 1055 validity time would be less than a minute and the Request Object URI 1056 is to include a cryptographic random value of 128bit or more at the 1057 time of the writing of this specification. 1059 11.2.2. Tracking using Request Object URI 1061 Even if the protected resource does not include a personally 1062 identifiable information, it is sometimes possible to identify the 1063 user through the Request Object URI if persistent static per-user 1064 Request Object URIs are used. A third party may observe it through 1065 browser history etc. and start correlating the user's activity using 1066 it. In a way, it is a data disclosure as well and should be avoided. 1068 Therefore, per-user persistent Request Object URIs should be avoided. 1069 Single-use Request Object URIs are one alternative. 1071 12. Acknowledgements 1073 The following people contributed to the creation of this document in 1074 the OAuth working group and other IETF roles. (Affiliations at the 1075 time of the contribution are used.) 1077 Annabelle Backman (Amazon), Sergey Beryozkin, Ben Campbell (as AD), 1078 Brian Campbell (Ping Identity), Roman Danyliw (as AD), Vladimir 1079 Dzhuvinov (Connect2id), Joel Halpern (as GENART), Benjamin Kaduk (as 1080 AD), Stephen Kent (as SECDIR), Murray Kucherawy (as AD), Warren 1081 Kumari (as OPSDIR), Watson Ladd (as SECDIR), Torsten Lodderstedt 1082 (yes.com), Jim Manico, Axel Nennker (Deutsche Telecom), Hannes 1083 Tschofenig (ARM), Dirk Balfanz (Google), James H. Manger (Telstra), 1084 Kathleen Moriarty (as AD), John Panzer (Google), David Recordon 1085 (Facebook), Marius Scurtescu (Google), Luke Shepard (Facebook), Filip 1086 Skokan (Auth0), Eric Vyncke (as AD), and Robert Wilton (as AD). 1088 The following people contributed to creating this document through 1089 the OpenID Connect Core 1.0 [OpenID.Core]. 1091 Brian Campbell (Ping Identity), George Fletcher (AOL), Ryo Itou 1092 (Mixi), Edmund Jay (Illumila), Breno de Medeiros (Google), Hideki 1093 Nara (TACT), Justin Richer (MITRE). 1095 13. Revision History 1097 Note to the RFC Editor: Please remove this section from the final 1098 RFC. 1100 -32 1102 o Addressed SecDir review comments by Watson Ladd. 1104 -30 1106 o Changed the MIME Type from "oauth.authz.req+jwt" to "oauth-authz- 1107 req+jwt", per advice from the designated experts. 1109 -29 1111 o Uniformly use the Change Controller "IETF". 1113 -28 1115 o Removed unused references, as suggested by Roman Danyliw. 1117 -27 1118 o Edits by Mike Jones to address IESG and working group review 1119 comments, including: 1121 o Added Security Considerations text saying not to use the Client ID 1122 as the "sub" value to prevent Cross-JWT Confusion. 1124 o Added Security Considerations text about using explicit typing to 1125 prevent Cross-JWT Confusion. 1127 o Addressed Eric Vyncke's review comments. 1129 o Addressed Robert Wilton's review comments. 1131 o Addressed Murray Kucherawy's review comments. 1133 o Addressed Benjamin Kaduk's review comments. 1135 o Applied spelling and grammar corrections. 1137 -20 1139 o BK comments 1141 o Section 3 Removed WAP 1143 o Section 4. Clarified authorization request object parameters, 1144 removed extension parameters from examples 1146 o Section 4. Specifies application/oauth.authz.req+jwt as mime-type 1147 fore request objects 1149 o Section 5.2.1 Added reference to Capability URLs 1151 o Section 5.2.3. Added entropy fragment to example request 1153 o Section 8. Replaced "subjectAltName dnsName" with "DNS-ID" 1155 o Section 9. Registers authorization request parameters in JWT 1156 Claims Registry. 1158 o Section 9. Registers application/oauth.authz.req in IANA mime- 1159 types registry 1161 o Section 10.1. Clarified encrypted request objects are "signed 1162 then encrypted" to maintain consistency 1164 o Section 10.2. Clarifies trust between AS and TFP 1165 o Section 10.3. Clarified endpoints subject to the practice 1167 o Section 10.4 Replaced "redirect_uri" to "request_uri" 1169 o Section 10.4. Added reference to RFC 3986 for risks 1171 o Section 10.4.1.d Deleted "do" to maintain grammar flow 1173 o Section 10.4.1, 10.4.2 Replaced "application/jose" to 1174 "application/jwt" 1176 o Section 12.1. Extended description for submitting authorization 1177 request to TFP to obtain request object 1179 o Section 12.2.2. Replaced per-user Request Object URI with static 1180 per-user Request URIs 1182 o Section 13. Combined OAuth WG contributors together 1184 o Section Whole doc Replaced application/jwt with application/ 1185 oauth.authz.req+jwt 1187 -19 1189 o AD comments 1191 o Section 5.2.1. s/Requiest URI/Request URI/ 1193 o Section 8 s/[BCP195] ./[BCP195]./ 1195 o Section 10.3. s/sited/cited/ 1197 o Section 11. Typo. s/Curent/Current/ 1199 -17 1201 o #78 Typos in content-type 1203 -16 1205 o Treated remaining Ben Campbell comments. 1207 -15 1209 o Removed further duplication 1211 -14 1212 o #71 Reiterate dynamic params are included. 1214 o #70 Made clear that AS must return error. 1216 o #69 Inconsistency of the need to sign. 1218 o Fixed Mimetype. 1220 o #67 Inconsistence in requiring HTTPS in request URI. 1222 o #66 Dropped ISO 29100 reference. 1224 o #25 Removed Encrypt only option. 1226 o #59 Same with #25. 1228 -13 1230 o add TLS Security Consideration section 1232 o replace RFC7525 reference with BCP195 1234 o moved front tag in FETT reference to fix XML structure 1236 o changes reference from SoK to FETT 1238 -12 1240 o fixes #62 - Alexey Melnikov Discuss 1242 o fixes #48 - OPSDIR Review : General - delete semicolons after list 1243 items 1245 o fixes #58 - DP Comments for the Last Call 1247 o fixes #57 - GENART - Remove "non-normative ... " from examples. 1249 o fixes #45 - OPSDIR Review : Introduction - are attacks discovered 1250 or already opened 1252 o fixes #49 - OPSDIR Review : Introduction - Inconsistent colons 1253 after initial sentence of list items. 1255 o fixes #53 - OPSDIR Review : 6.2 JWS Signed Request Object - 1256 Clarify JOSE Header 1258 o fixes #42 - OPSDIR Review : Introduction - readability of 'and' is 1259 confusing 1261 o fixes #50 - OPSDIR Review : Section 4 Request Object - Clarify 1262 'signed, encrypted, or signed and encrypted' 1264 o fixes #39 - OPSDIR Review : Abstract - Explain/Clarify JWS and JWE 1266 o fixed #50 - OPSDIR Review : Section 4 Request Object - Clarify 1267 'signed, encrypted, or signed and encrypted' 1269 o fixes #43 - OPSDIR Review : Introduction - 'properties' sounds 1270 awkward and are not exactly 'properties' 1272 o fixes #56 - OPSDIR Review : 12 Acknowledgements - 'contribution 1273 is' => 'contribution are' 1275 o fixes #55 - OPSDIR Review : 11.2.2 Privacy Considerations - ' It 1276 is in a way' => 'In a way, it is' 1278 o fixes #54 - OPSDIR Review : 11 Privacy Considerations - 'and not 1279 specific' => 'and are not specific' 1281 o fixes #51 - OPSDIR Review : Section 4 Request Object - 'It is 1282 fine' => 'It is recommended' 1284 o fixes #47 - OPSDIR Review : Introduction - 'over- the- wire' => 1285 'over-the-wire' 1287 o fixes #46 - OPSDIR Review : Introduction - 'It allows' => 'The use 1288 of application security' for 1290 o fixes #44 - OPSDIR Review : Introduction - 'has' => 'have' 1292 o fixes #41 - OPSDIR Review : Introduction - missing 'is' before 1293 'typically sent' 1295 o fixes #38 - OPSDIR Review : Section 11 - Delete 'freely 1296 accessible' regarding ISO 29100 1298 -11 1300 o s/bing/being/ 1302 o Added history for -10 1304 -10 1306 o #20: KM1 -- some wording that is awkward in the TLS section. 1308 o #21: KM2 - the additional attacks against OAuth 2.0 should also 1309 have a pointer 1311 o #22: KM3 -- Nit: in the first line of 10.4: 1313 o #23: KM4 -- Mention RFC6973 in Section 11 in addition to ISO 29100 1315 o #24: SECDIR review: Section 4 -- Confusing requirements for 1316 sign+encrypt 1318 o #25: SECDIR review: Section 6 -- authentication and integrity need 1319 not be provided if the requestor encrypts the token? 1321 o #26: SECDIR Review: Section 10 -- why no reference for JWS 1322 algorithms? 1324 o #27: SECDIR Review: Section 10.2 - how to do the agreement between 1325 client and server "a priori"? 1327 o #28: SECDIR Review: Section 10.3 - Indication on "large entropy" 1328 and "short lifetime" should be indicated 1330 o #29: SECDIR Review: Section 10.3 - Typo 1332 o #30: SECDIR Review: Section 10.4 - typos and missing articles 1334 o #31: SECDIR Review: Section 10.4 - Clearer statement on the lack 1335 of endpoint identifiers needed 1337 o #32: SECDIR Review: Section 11 - ISO29100 needs to be moved to 1338 normative reference 1340 o #33: SECDIR Review: Section 11 - Better English and Entropy 1341 language needed 1343 o #34: Section 4: Typo 1345 o #35: More Acknowledgment 1347 o #36: DP - More precise qualification on Encryption needed. 1349 -09 1351 o Minor Editorial Nits. 1353 o Section 10.4 added. 1355 o Explicit reference to Security consideration (10.2) added in 1356 section 5 and section 5.2. 1358 o , (add yourself) removed from the acknowledgment. 1360 -08 1362 o Applied changes proposed by Hannes on 2016-06-29 on IETF OAuth 1363 list recorded as https://bitbucket.org/Nat/oauth-jwsreq/ 1364 issues/12/. 1366 o TLS requirements added. 1368 o Security Consideration reinforced. 1370 o Privacy Consideration added. 1372 o Introduction improved. 1374 -07 1376 o Changed the abbrev to OAuth JAR from oauth-jar. 1378 o Clarified sig and enc methods. 1380 o Better English. 1382 o Removed claims from one of the example. 1384 o Re-worded the URI construction. 1386 o Changed the example to use request instead of request_uri. 1388 o Clarified that Request Object parameters take precedence 1389 regardless of request or request_uri parameters were used. 1391 o Generalized the language in 4.2.1 to convey the intent more 1392 clearly. 1394 o Changed "Server" to "Authorization Server" as a clarification. 1396 o Stopped talking about request_object_signing_alg. 1398 o IANA considerations now reflect the current status. 1400 o Added Brian Campbell to the contributors list. Made the lists 1401 alphabetic order based on the last names. Clarified that the 1402 affiliation is at the time of the contribution. 1404 o Added "older versions of " to the reference to IE URI length 1405 limitations. 1407 o Stopped talking about signed or unsigned JWS etc. 1409 o 1.Introduction improved. 1411 -06 1413 o Added explanation on the 512 chars URL restriction. 1415 o Updated Acknowledgements. 1417 -05 1419 o More alignment with OpenID Connect. 1421 -04 1423 o Fixed typos in examples. (request_url -> request_uri, cliend_id -> 1424 client_id) 1426 o Aligned the error messages with the OAuth IANA registry. 1428 o Added another rationale for having request object. 1430 -03 1432 o Fixed the non-normative description about the advantage of static 1433 signature. 1435 o Changed the requirement for the parameter values in the request 1436 itself and the request object from 'MUST MATCH" to 'Req Obj takes 1437 precedence. 1439 -02 1441 o Now that they are RFCs, replaced JWS, JWE, etc. with RFC numbers. 1443 -01 1445 o Copy Edits. 1447 14. References 1448 14.1. Normative References 1450 [BCP195] Sheffer, Y., Holz, R., and P. Saint-Andre, 1451 "Recommendations for Secure Use of Transport Layer 1452 Security (TLS) and Datagram Transport Layer Security 1453 (DTLS)", BCP 195, RFC 7525, May 2015. 1455 [IANA.MediaTypes] 1456 IANA, "Media Types", 1457 . 1459 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1460 Requirement Levels", BCP 14, RFC 2119, 1461 DOI 10.17487/RFC2119, March 1997, 1462 . 1464 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 1465 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 1466 2003, . 1468 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1469 Resource Identifier (URI): Generic Syntax", STD 66, 1470 RFC 3986, DOI 10.17487/RFC3986, January 2005, 1471 . 1473 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1474 Verification of Domain-Based Application Service Identity 1475 within Internet Public Key Infrastructure Using X.509 1476 (PKIX) Certificates in the Context of Transport Layer 1477 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 1478 2011, . 1480 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 1481 RFC 6749, DOI 10.17487/RFC6749, October 2012, 1482 . 1484 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 1485 Framework: Bearer Token Usage", RFC 6750, 1486 DOI 10.17487/RFC6750, October 2012, 1487 . 1489 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1490 Protocol (HTTP/1.1): Message Syntax and Routing", 1491 RFC 7230, DOI 10.17487/RFC7230, June 2014, 1492 . 1494 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 1495 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 1496 2015, . 1498 [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 1499 RFC 7516, DOI 10.17487/RFC7516, May 2015, 1500 . 1502 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 1503 DOI 10.17487/RFC7518, May 2015, 1504 . 1506 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 1507 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 1508 . 1510 [RFC8141] Saint-Andre, P. and J. Klensin, "Uniform Resource Names 1511 (URNs)", RFC 8141, DOI 10.17487/RFC8141, April 2017, 1512 . 1514 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1515 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1516 May 2017, . 1518 [RFC8259] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 1519 Interchange Format", STD 90, RFC 8259, 1520 DOI 10.17487/RFC8259, December 2017, 1521 . 1523 [RFC8414] Jones, M., Sakimura, N., and J. Bradley, "OAuth 2.0 1524 Authorization Server Metadata", RFC 8414, 1525 DOI 10.17487/RFC8414, June 2018, 1526 . 1528 14.2. Informative References 1530 [BASIN] Basin, D., Cremers, C., and S. Meier, "Provably Repairing 1531 the ISO/IEC 9798 Standard for Entity Authentication", 1532 Journal of Computer Security - Security and Trust 1533 Principles Volume 21 Issue 6, Pages 817-846, November 1534 2013, 1535 . 1538 [CapURLs] Tennison, J., "Good Practices for Capability URLs", 1539 W3C Working Draft, February 2014, 1540 . 1542 [IANA.JWT.Claims] 1543 IANA, "JSON Web Token Claims", 1544 . 1546 [IANA.OAuth.Parameters] 1547 IANA, "OAuth Parameters", 1548 . 1550 [OpenID.Core] 1551 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 1552 C. Mortimore, "OpenID Connect Core 1.0", OpenID 1553 Foundation Standards, February 2014, 1554 . 1556 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1557 Extensions (MIME) Part Two: Media Types", RFC 2046, 1558 DOI 10.17487/RFC2046, November 1996, 1559 . 1561 [RFC6819] Lodderstedt, T., Ed., McGloin, M., and P. Hunt, "OAuth 2.0 1562 Threat Model and Security Considerations", RFC 6819, 1563 DOI 10.17487/RFC6819, January 2013, 1564 . 1566 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 1567 Specifications and Registration Procedures", BCP 13, 1568 RFC 6838, DOI 10.17487/RFC6838, January 2013, 1569 . 1571 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 1572 Morris, J., Hansen, M., and R. Smith, "Privacy 1573 Considerations for Internet Protocols", RFC 6973, 1574 DOI 10.17487/RFC6973, July 2013, 1575 . 1577 [RFC7523] Jones, M., Campbell, B., and C. Mortimore, "JSON Web Token 1578 (JWT) Profile for OAuth 2.0 Client Authentication and 1579 Authorization Grants", RFC 7523, DOI 10.17487/RFC7523, May 1580 2015, . 1582 [RFC7591] Richer, J., Ed., Jones, M., Bradley, J., Machulak, M., and 1583 P. Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 1584 RFC 7591, DOI 10.17487/RFC7591, July 2015, 1585 . 1587 [RFC8725] Sheffer, Y., Hardt, D., and M. Jones, "JSON Web Token Best 1588 Current Practices", BCP 225, RFC 8725, 1589 DOI 10.17487/RFC8725, February 2020, 1590 . 1592 Authors' Addresses 1594 Nat Sakimura 1595 NAT.Consulting 1596 2-22-17 Naka 1597 Kunitachi, Tokyo 186-0004 1598 Japan 1600 Phone: +81-42-580-7401 1601 Email: nat@nat.consulting 1602 URI: http://nat.sakimura.org/ 1604 John Bradley 1605 Yubico 1606 Casilla 177, Sucursal Talagante 1607 Talagante, RM 1608 Chile 1610 Phone: +1.202.630.5272 1611 Email: ve7jtb@ve7jtb.com 1612 URI: http://www.thread-safe.com/ 1614 Michael B. Jones 1615 Microsoft 1616 One Microsoft Way 1617 Redmond, Washington 98052 1618 United States of America 1620 Email: mbj@microsoft.com 1621 URI: https://self-issued.info/