Re: [OAUTH-WG] I-D Action: draft-ietf-oauth-jwsreq-12.txt

"Nat Sakimura" <n-sakimura@nri.co.jp> Wed, 15 February 2017 15:42 UTC

Return-Path: <n-sakimura@nri.co.jp>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 358DC1294E0 for <oauth@ietfa.amsl.com>; Wed, 15 Feb 2017 07:42:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bo1X5ZC8wRKN for <oauth@ietfa.amsl.com>; Wed, 15 Feb 2017 07:42:46 -0800 (PST)
Received: from nrifs02.index.or.jp (nrigw01.index.or.jp [133.250.250.1]) by ietfa.amsl.com (Postfix) with ESMTP id B01D7129489 for <oauth@ietf.org>; Wed, 15 Feb 2017 07:42:46 -0800 (PST)
Received: from nrimmfm052.index.or.jp (unknown [172.19.246.144]) by nrifs02.index.or.jp (Postfix) with ESMTP id A9C4A1968AB; Thu, 16 Feb 2017 00:42:45 +0900 (JST)
Received: from index.or.jp (unknown [172.19.246.151]) by nrimmfm052.index.or.jp (Postfix) with ESMTP id 5A5F14E0046; Thu, 16 Feb 2017 00:42:45 +0900 (JST)
Received: from nriea04.index.or.jp (localhost.localdomain [127.0.0.1]) by pps.mf051 (8.15.0.59/8.15.0.59) with SMTP id v1FFgj3g003893; Thu, 16 Feb 2017 00:42:45 +0900
Received: from nrims00b.nri.co.jp ([192.50.135.12]) by nriea04.index.or.jp with ESMTP id v1FFgi2c003892; Thu, 16 Feb 2017 00:42:45 +0900
Received: from nrims00b.nri.co.jp (localhost.localdomain [127.0.0.1]) by nrims00b.nri.co.jp (Switch-3.3.4/Switch-3.3.4) with ESMTP id v1FFgijH047759; Thu, 16 Feb 2017 00:42:44 +0900
Received: (from mailnull@localhost) by nrims00b.nri.co.jp (Switch-3.3.4/Switch-3.3.0/Submit) id v1FFgicq047758; Thu, 16 Feb 2017 00:42:44 +0900
X-Authentication-Warning: nrims00b.nri.co.jp: mailnull set sender to n-sakimura@nri.co.jp using -f
Received: from nrizmf14.index.or.jp ([172.100.25.23]) by nrims00b.nri.co.jp (Switch-3.3.4/Switch-3.3.4) with ESMTP id v1FFgitY047755; Thu, 16 Feb 2017 00:42:44 +0900
Received: from NatRZ4 (unknown [172.21.163.99]) by nrivpnfs01.index.or.jp (Postfix) with ESMTP id BA55BBF947; Thu, 16 Feb 2017 00:42:43 +0900 (JST)
From: Nat Sakimura <n-sakimura@nri.co.jp>
To: 'Denis' <denis.ietf@free.fr>, oauth@ietf.org
References: <148700937892.24914.355439693543276110.idtracker@ietfa.amsl.com> <759cb8f3-1178-087a-65d6-16ebc64c5454@free.fr>
In-Reply-To: <759cb8f3-1178-087a-65d6-16ebc64c5454@free.fr>
Date: Thu, 16 Feb 2017 00:42:43 +0900
Message-ID: <013501d287a2$26c126d0$74437470$@nri.co.jp>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-2022-jp"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 15.0
X-MailAdviser: 20141126
thread-index: AQJ0dUwS3CELHZbeKHFL0vhvzNfp/wIiwgtFoBVC1cA=
Content-Language: ja
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/ROmXMS9hzGbGfhKv6uEIRSLHi4k>
Subject: Re: [OAUTH-WG] I-D Action: draft-ietf-oauth-jwsreq-12.txt
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Feb 2017 15:42:49 -0000

Hi Denis, 

Your Feb. 9 mail came too late for this round of edit as all the edits
except dates were done by Feb. 8. 
Since then, I am continuously travelling and has been a bit challenging to
send out the response apart from doing a routine posting of the draft. 

Will respond to your Feb. 9 mail shortly. 

Nat

--
このメールは、本来の宛先の方のみに限定された機密情報が含まれてい
る場合がございます。お心あたりのない場合は、送信者にご連絡のうえ、
このメールを削除して下さいますようお願い申し上げます。
PLEASE READ :This e-mail is confidential and intended for the
named recipient only. If you are not an intended recipient,
please notify the sender  and delete this e-mail.

> -----Original Message-----
> From: OAuth [mailto:oauth-bounces@ietf.org] On Behalf Of Denis
> Sent: Wednesday, February 15, 2017 12:33 AM
> To: oauth@ietf.org
> Cc: ietf@ietf.org
> Subject: Re: [OAUTH-WG] I-D Action: draft-ietf-oauth-jwsreq-12.txt
> 
> Nat,
> 
> This new version 12 contains nice editorial improvements. However, you
have
> not yet responded to my email from February 9 th sent during the LC which
> contains substantial comments.
> 
> Denis
> 
> > A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> > This draft is a work item of the Web Authorization Protocol of the IETF.
> >
> >          Title           : The OAuth 2.0 Authorization Framework: JWT
> Secured Authorization Request (JAR)
> >          Authors         : Nat Sakimura
> >                            John Bradley
> > 	Filename        : draft-ietf-oauth-jwsreq-12.txt
> > 	Pages           : 26
> > 	Date            : 2017-02-13
> >
> > Abstract:
> >     The authorization request in OAuth 2.0 described in RFC 6749
utilizes
> >     query parameter serialization, which means that Authorization
Request
> >     parameters are encoded in the URI of the request and sent through
> >     user agents such as web browsers.  While it is easy to implement, it
> >     means that (a) the communication through the user agents are not
> >     integrity protected and thus the parameters can be tainted, and (b)
> >     the source of the communication is not authenticated.  Because of
> >     these weaknesses, several attacks to the protocol have now been put
> >     forward.
> >
> >     This document introduces the ability to send request parameters in a
> >     JSON Web Token (JWT) instead, which allows the request to be signed
> >     with JSON Web Signature (JWS) and/or encrypted with JSON Web
> >     Encryption (JWE) so that the integrity, source authentication and
> >     confidentiality property of the Authorization Request is attained.
> >     The request can be sent by value or by reference.
> >
> >
> > The IETF datatracker status page for this draft is:
> > https://datatracker.ietf.org/doc/draft-ietf-oauth-jwsreq/
> >
> > There's also a htmlized version available at:
> > https://tools.ietf.org/html/draft-ietf-oauth-jwsreq-12
> >
> > A diff from the previous version is available at:
> > https://www.ietf.org/rfcdiff?url2=draft-ietf-oauth-jwsreq-12
> >
> >
> > Please note that it may take a couple of minutes from the time of
> > submission until the htmlized version and diff are available at
> tools.ietf.org.
> >
> > Internet-Drafts are also available by anonymous FTP at:
> > ftp://ftp.ietf.org/internet-drafts/
> >
> > _______________________________________________
> > OAuth mailing list
> > OAuth@ietf.org
> > https://www.ietf.org/mailman/listinfo/oauth
> 
> 
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth