[OAUTH-WG] draft-ietf-oauth-access-token-jwt-07

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Tue, 08 September 2020 06:29 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AAC0E3A1293 for <oauth@ietfa.amsl.com>; Mon, 7 Sep 2020 23:29:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.136
X-Spam-Level:
X-Spam-Status: No, score=0.136 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, LONGWORDS=2.035, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=Rf8Nq9dd; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=Rf8Nq9dd
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8VxLEhVRNlAB for <oauth@ietfa.amsl.com>; Mon, 7 Sep 2020 23:29:45 -0700 (PDT)
Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2068.outbound.protection.outlook.com [40.107.20.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5E2603A1290 for <oauth@ietf.org>; Mon, 7 Sep 2020 23:29:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=PcBlqLuN/0aswrcMq6tRrFu0crVYNcz0rrffMGNAB04=; b=Rf8Nq9ddG5Cipql7iwhWyf4xsmZe8RPZIutQtxkKhe7ic40vbRPnclVH64bL/JyhuXbopPhMDIk2bzV3s4Y65uSHS1dI6g4OzjwBBX7wJDBlOOUo0GDynPyVrBtGN63zyIuOkT3tMLRRNcQc6kz27hlbWEnG/TzJLyonJWJiqKM=
Received: from DB6P191CA0009.EURP191.PROD.OUTLOOK.COM (2603:10a6:6:28::19) by AM6PR08MB4088.eurprd08.prod.outlook.com (2603:10a6:20b:a9::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3370.16; Tue, 8 Sep 2020 06:29:41 +0000
Received: from DB5EUR03FT043.eop-EUR03.prod.protection.outlook.com (2603:10a6:6:28:cafe::80) by DB6P191CA0009.outlook.office365.com (2603:10a6:6:28::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3348.15 via Frontend Transport; Tue, 8 Sep 2020 06:29:41 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT043.mail.protection.outlook.com (10.152.20.236) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3348.16 via Frontend Transport; Tue, 8 Sep 2020 06:29:41 +0000
Received: ("Tessian outbound 195a290eb161:v64"); Tue, 08 Sep 2020 06:29:40 +0000
X-CR-MTA-TID: 64aa7808
Received: from 1a4c166cc335.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 376DD4B5-B150-415D-A147-1068DF748252.1; Tue, 08 Sep 2020 06:29:35 +0000
Received: from EUR03-AM5-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 1a4c166cc335.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Tue, 08 Sep 2020 06:29:35 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=XCJ8oFo23/ExqWNcdmudn3f9PNEN0gxCvjysZrC3hREXrtKM90lsH5pt9AAs3ahaydbIzyBY348FR+ySToZ24y1lR7Thw8yDG3b8WmbGTvopN1P23o/Bsw/lsNx0fM6O85tVzqck2fQRMKvBzoDhYZ7LYs4cb2HZDIj+naNgNqNKN9Q1MS7jqoEJ0rQjjKrdfM/vqnoUWk7ivHxDbs91dBvCbYf0Bi1XOcrnnNDk3O+wmFapq99u79pyjbNxuJZNtZpePnknU+HAlCFpTw+3Mpzs1ZmGd3R/4WFhCblhbNPi+9pc9m973fr0cceKaHNxbTg3CS+tn3cYFnUQKUjJHg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=PcBlqLuN/0aswrcMq6tRrFu0crVYNcz0rrffMGNAB04=; b=S5h4/B3RY87wQ+AMRUTwK1CRLssUQdXmXvI2IavjDcEILOaMp54XUIMnKbum8QG+Hr+avMXrFbUGMMAitJPivNy0ReSb3S8Ate5WqhUo/AvNBY4RSIprb6KLi279DMt0osi4RjBcLOD74FO8tQY2iyBVwdoMxAwJZHOf0IWOZyuLFExqdG103H0sDp0GpXQT7Jj5dEe0K9GvjR4hTfquM0UbxzfmCMiQuAtOuWnjokxGKJjYwkeyVzHI0yZ4ib1xBHffSyNGDQizw8YLZXRwmYT27KVXEGjjsVaoBdXDWXP8FgXfExSToCMFcKz/PimWIXalbV7UfUmJXHXfpgPfkA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=PcBlqLuN/0aswrcMq6tRrFu0crVYNcz0rrffMGNAB04=; b=Rf8Nq9ddG5Cipql7iwhWyf4xsmZe8RPZIutQtxkKhe7ic40vbRPnclVH64bL/JyhuXbopPhMDIk2bzV3s4Y65uSHS1dI6g4OzjwBBX7wJDBlOOUo0GDynPyVrBtGN63zyIuOkT3tMLRRNcQc6kz27hlbWEnG/TzJLyonJWJiqKM=
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com (2603:10a6:208:106::13) by AM0PR08MB4290.eurprd08.prod.outlook.com (2603:10a6:208:138::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3348.16; Tue, 8 Sep 2020 06:29:32 +0000
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::2d73:b6c7:841c:78c8]) by AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::2d73:b6c7:841c:78c8%6]) with mapi id 15.20.3348.019; Tue, 8 Sep 2020 06:29:32 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: "oauth@ietf.org" <oauth@ietf.org>
Thread-Topic: draft-ietf-oauth-access-token-jwt-07
Thread-Index: AdaFqTZyItsUYvipQzq4nnXtxdB+SA==
Date: Tue, 08 Sep 2020 06:29:32 +0000
Message-ID: <AM0PR08MB371667F70B227C3EFA4C3ECAFA290@AM0PR08MB3716.eurprd08.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: F2298B2248FAF7419B0C0BA14CB58A23.0
x-checkrecipientchecked: true
Authentication-Results-Original: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=arm.com;
x-originating-ip: [80.92.115.134]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: cca86451-98d6-404b-94d0-08d853c091b2
x-ms-traffictypediagnostic: AM0PR08MB4290:|AM6PR08MB4088:
X-Microsoft-Antispam-PRVS: <AM6PR08MB408834CCBA74C6D3F0E0CACFFA290@AM6PR08MB4088.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:6108;OLM:7691;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: QWN4hXSd0x+OVrJig+8D0vzH3po5mVN772rYev929Cfp4xqiu+zoBOQtRtH6bQnoYDI/lO8mU9QpvoRqZzDqNGwOn+vzKjmZJ+f0VnscZUPeWTw37fy76lK9GN6BSSHHk3hxXOL3wb/SqMcZIMX4RnH7wJ7tQahgHV5w3CTUuWSbBmrwXyqOwjPRlQa/qOKN6i9uSKm98Tz7uXetPZxjmAAvNXDvj4VAECKTmw5pcPj7a0wMt4cvH9LKKGwf8DasSeNz0FZj9CYjFSyDu4r2yQo+maTa+Qg0Fg+JPqvxETdEAR6Ln2BsbhEkUB2vNpn9pFl3uAYp9Olyoqol+n53uqslIFU75tjTwyqhaC+t9IIqMaWYxJHMb8xfN/bibjYuVywXbGZKPpQJCZsZRr+bqg==
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM0PR08MB3716.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(39860400002)(396003)(346002)(366004)(376002)(136003)(76116006)(52536014)(8936002)(8676002)(6916009)(2906002)(26005)(55016002)(316002)(6506007)(9686003)(7696005)(186003)(66946007)(66446008)(66556008)(66476007)(64756008)(5660300002)(71200400001)(478600001)(83380400001)(86362001)(33656002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: e8fYgD51gyZbpvksObbbUWF60S7yXY4Fb/5G6Vew/YnUV+xQhPooalvA5TIUiOAkkubNP/bZdMIZpPaytfh7/ypxsFAH7E2U1GsvZ76c+Vw/8rjscD2x3PuDvp0eQgP8Op3PAHT6KvdOJEQOBrOytRC4QXLt7K5WwI8DO6UzvU9+lIC6O6gc329gmomShXuYJcWS0hz/F6ZjqKclXafQ7//rCulK4jHYJk2SFeqyw3wQlUP6wR5M0V/dERUS0QDamig6KIdIiNkPuYrwT/FYFvkmlR/okxOzYTpo8tkk8xqRUxQZDJqLvAocLZcn51oXIFV0aud1S0uu1cI82KHLUho61cvu+SBSzDRN0Xkt+28b9ratabcXBL7KF4nTkJcTZbsCrEDY1nofh4sVZZiFHassEXmfwhTdn3BzOyD8ERaCMXuQVp3cPbsSedv7ehKoMrNCpFZBQwPYDQWq/UBlBLXbOP3F7WSEUshaFD9ArD9TmjCu+oeNLH1fGbXWNdyGLDToay/PSaw2aWyPspPTUrZMphvMCBbSAcWvQllapVsAqU3ccZ5qRTHstB88OvCGH8rgZgLqbT4ghGSMPM99uODNE/puDibSxu09bORgykAos2oP64T+aCy9bSjtE00oD0RpsY5pF/bfE7FTz/DWQg==
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_AM0PR08MB371667F70B227C3EFA4C3ECAFA290AM0PR08MB3716eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB4290
Original-Authentication-Results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT043.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: 553feb37-2ca8-4289-4d16-08d853c08c2e
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: +LmtCHK+a9YdZO+Gqvah6T8jGCx0scjc+tOWdfT3j9U7hegbpTQJ7ixNsq0HmZ7i4elhPusHjE7peU7vUKoLVPtEyTT2krn6jTbrEz/59aBzhYpiZF84xPPksn5Yzuy7CgDRw0b1BedlWOtYbKcQnRz7AKzxhOLQF9zkfui3Vwmi/XACENSWc8wXGjLfpyDpDCJhRmwMtI/+OFoOOXKe6h+CZOm5RW/XTaG8oWM5/P52VXXPJtQNRnT/lvHt7v+euCkDLib6nyfX6NaqNUrXMoN1B0fT7wuD8nEMQ6C6mngS17mlWtzDCIllFrV9R1IhdFMJXj/M9u0v8rmo2+1U2BfH/3dTOunw4FsBa3yn+FGqv7sEkWegS78xRlw9gmvwlDnJ7cSAFVanBf5C5JuIifNK1EgaHN20Sj8RJZtqPmYApYe/FPiNvAs6Mftj3ts4XrJgvvdQ76DPs9MspHmkEjRxhTJBsBdIoUjO1zaSDGA=
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(396003)(136003)(39860400002)(346002)(376002)(46966005)(9686003)(55016002)(7696005)(316002)(83380400001)(26005)(6506007)(47076004)(82740400003)(356005)(33656002)(81166007)(2906002)(30864003)(8676002)(5660300002)(70586007)(70206006)(8936002)(52536014)(336012)(478600001)(86362001)(82310400003)(6916009)(186003); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 08 Sep 2020 06:29:41.6031 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: cca86451-98d6-404b-94d0-08d853c091b2
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: DB5EUR03FT043.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB4088
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/dxxKHR2s2Tr5Ytt4dEFWF3MW2Ic>
Subject: [OAUTH-WG] draft-ietf-oauth-access-token-jwt-07
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Sep 2020 06:29:49 -0000

Hi Victorio, Hi all,

I am doing my shepherd write-up for draft-ietf-oauth-access-token-jwt-07. Reading through the draft I have a few minor suggestions:

Section 2:

I would delete this sentence "JWT access tokens are regular JWTs complying with the requirements described in this section."

Reason: You pretty much make the same statement on the previous page (see terminology section).

Section 2.1

s/asymmetric algorithms/asymmetric cryptography
(same replacement in Section 4)

s/   This specification registers the "application/at+jwt" media type,
   which can be used to indicate that the content is an access token./This specification registers the "application/at+jwt" media type,
   which can be used to indicate that the content is a JWT access token.

Use capitalized "Section" when a section number is indicated, such as in Section 2.2.

Section 2.2

s/""aud"/"aud"

2.2.1

s/   auth_time  OPTIONAL - as defined in section 2 of [OpenID.Core]./   auth_time  OPTIONAL - as defined in Section 2 of [OpenID.Core].
s/   acr, amr  OPTIONAL - as defined in section 2 of [OpenID.Core]./   acr, amr  OPTIONAL - as defined in Section 2 of [OpenID.Core].


s/Please see/See

s/For example:/For example,

Section 4

You write:

"Authorization servers SHOULD implement OAuth 2.0 Authorization Server Metadata [RFC8414] ... "

Are you sure you mean "implement" and not "use"? The paragraph gives me the impression that you talk about "ASs using RFC 8414"


s/Please see section Section 5 for further guidance on security implications./Please see Section 5 for further guidance on security implications.

This sentence sounds strange to me:
"
   When invoked as described in OAuth 2.0 Bearer Token Usage [RFC6750],
   resource servers receiving a JWT access token MUST validate it in the
   following manner.
"

How about:
"
   Resource servers receiving a JWT access token MUST validate it in the
   following manner.
"

Question: If you refer to RFC 6750 and then list the steps are you just repeating the steps from RFC 6750 or are you augmenting them?


You write:

"
If the JWT access token includes authorization claims as described in
   the authorization claims section, the resource server SHOULD use them
   in combination with any other contextual information available to
   determine whether the current call should be authorized or rejected.
"

Include a reference to the authorization claims section


s/ For more
   details on cross-JWT confusion please refer to 2.8 of [RFC8725]./ For more
   details on cross-JWT confusion please refer to Section 2.8 of [RFC8725].


You write:

"
   Authorization servers should not rely on the use of different keys
   for signing OpenID Connect ID Tokens and JWT tokens as a method to
   safeguard against the consequences of leaking specific keys.
"

The phrase "leaking keys" is probably not the best term to describe what follows afterwards in the text.

You write:

"
The client MUST NOT inspect the content of
   the access token
"

This RFC 2119 language is not really enforceable in terms of interoperability. Maybe you could rephrase a bit. Something like the following would work:

"
   Authorization server and the resource server
   might decide to change token format at any time (for example by
   switching from this profile to opaque tokens). Hence, any logic in the
   client relying on the ability to read the access token content would
   break without recourse. The OAuth 2.0 framework assumes that access tokens
   are treated opaque by clients.

   Administrators of authorization servers should also take into account that
   the content of an access token is visible to the client. Whenever client
   access to the access token content presents privacy issues for a
   given scenario, the authorization server should take explicit steps
   to prevent it.
"


You wrote:

"

   In scenarios in which JWT access tokens are accessible to the end
   user, it should be evaluated whether the information can be accessed
   without privacy violations (for example, if an end user would simply
   access his or her own personal information) or if steps must be taken
   to enforce confidentiality.  Possible measures include: encrypting
   the access token, encrypting the sensitive claims, omitting the
   sensitive claims or not using this profile, falling back on opaque
   access tokens.
"

The first sentence is a repetition of the previous paragraph. I would suggest to delete
the first sentence in this paragraph and to move the second sentence to the previous paragraph.

You wrote:

"
   This profile mandates the presence of the "sub" claim in every JWT
   access token, making it possible for resource servers to rely on that
   information for performing tasks such as correlating incoming
   requests with data stored locally for the authenticated principal.
   Although the ability to correlate requests might be required by
   design in many scenarios, there are scenarios where the authorization
   server might want to prevent correlation to preserve the desired
   level of privacy.  Authorization servers should choose how to assign
   "sub" values according to the level of privacy required by each
   situation.  For instance: if a solution requires preventing tracking
   principal activities across multiple resource servers, the
   authorization server should ensure that JWT access tokens meant for
   different resource servers have distinct "sub" values tht cannot be
   correlated in the event of resource servers collusion.  Similarly: if
   a solution requires preventing a resource server from correlating the
   principal's activity within the resource itself, the authorization
   server should assign different "sub" values for every JWT access
   token issued.  In turn, the client should obtain a new JWT access
   token for every call to the resource server, to ensure that the
   resource server receives different "sub" and "jti" values at every
   call, thus preventing correlation between distinct requests.
"

The above paragraph suggests that there are different levels of privacy. What you are
talking about in the text is unlinkability and identification. Ways to deal with such
privacy threats are described in Section 6 of RFC 6973.

Hence, I would suggest to slightly rephrase the paragraph to something like:

"
   This profile mandates the presence of the "sub" claim in every JWT
   access token, making it possible for resource servers to rely on that
   information for correlating incoming
   requests with data stored locally for the authenticated principal.
   Although the ability to correlate requests might be required by
   design in many scenarios, there are scenarios where the authorization
   server might want to prevent correlation. The "sub" claim should be
   populated by the authorization servers according to a privacy impact
   assessment. For instance, if a solution requires preventing tracking
   principal activities across multiple resource servers, the
   authorization server should ensure that JWT access tokens meant for
   different resource servers have distinct "sub" values that cannot be
   correlated in the event of resource servers collusion.  Similarly, if
   a solution requires preventing a resource server from correlating the
   principal's activity within the resource itself, the authorization
   server should assign different "sub" values for every JWT access
   token issued.  In turn, the client should obtain a new JWT access
   token for every call to the resource server, to ensure that the
   resource server receives different "sub" and "jti" values at every
   call, thus preventing correlation between distinct requests.
"


Section 7.2

s/   Section Section 2.2.3.1 of this specification refers to the
   attributes "roles", "groups", "entitlements" defined in [RFC7643] to
   express authorization information in JWT access tokens.
/   Section 2.2.3.1 of this specification refers to the
   attributes "roles", "groups", "entitlements" defined in [RFC7643] to
   express authorization information in JWT access tokens.


References

RFC 7519 has to be a normative reference:

   [RFC7519]  Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token
              (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015,
              <https://www.rfc-editor.org/info/rfc7519>.

RFC 7644 is an unused reference:

   [RFC7644]  Hunt, P., Ed., Grizzle, K., Ansari, M., Wahlstroem, E.,
              and C. Mortimore, "System for Cross-domain Identity
              Management: Protocol", RFC 7644, DOI 10.17487/RFC7644,
              September 2015, <https://www.rfc-editor.org/info/rfc7644>.

The same is true for RFC 3986:

   [RFC3986]  Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform
              Resource Identifier (URI): Generic Syntax", STD 66,
              RFC 3986, DOI 10.17487/RFC3986, January 2005,
              <https://www.rfc-editor.org/info/rfc3986>.


Ciao
Hannes

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.