[OAUTH-WG] [JAR] For future readers and implementers

Takahiko Kawasaki <taka@authlete.com> Sun, 25 October 2020 09:34 UTC

Return-Path: <taka@authlete.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B7DCF3A1547 for <oauth@ietfa.amsl.com>; Sun, 25 Oct 2020 02:34:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=authlete-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4szRdgVpvAST for <oauth@ietfa.amsl.com>; Sun, 25 Oct 2020 02:34:20 -0700 (PDT)
Received: from mail-wm1-x32d.google.com (mail-wm1-x32d.google.com [IPv6:2a00:1450:4864:20::32d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C755C3A1546 for <oauth@ietf.org>; Sun, 25 Oct 2020 02:34:19 -0700 (PDT)
Received: by mail-wm1-x32d.google.com with SMTP id a72so8226666wme.5 for <oauth@ietf.org>; Sun, 25 Oct 2020 02:34:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=authlete-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=wpOOcZxo+yBXkZJh3fWZtHVyQF1LjvwHg0+eVT6ljwQ=; b=rO6qnikoNPmP8WZhI0fXltRSDbJbJDrTQEVHcSqz/4bMjMe4EQTzEYgoju0GvkezYa ZTzvtl7huDvu66lXt40zWjv/er19PqDbTy2/+8hcE/M5KACq+O7G4LFeWq4sXyCRzWNK xACNZ1gOxbPTcIIcuMhyGEEapRAHYTDI1RZkqyhV/OLXtpoLM+xqXxJ2J76ll7RrT8EP HUatJFkghIwqv0VTNyYT6ctpTfbjaMWgTVGmZg0ommL8sSCWTpJv2DDpMBOT2Iw/Q4wG We2xMz35rcspJYppJ+khZPI1cEx9pHu41AqAlg48fdS7RW7B7FOC0kAc6+2StoKZvqhP BZiQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=wpOOcZxo+yBXkZJh3fWZtHVyQF1LjvwHg0+eVT6ljwQ=; b=kpyXV6kfqDBFzYjs1Wampy+TVdGA+/FV53WQpkRwSRJ+lGrneYQloAYCenW06Dlpfz gVFeb+CWAfF5Dg5iY7SEc9ZXj1sYx/r4KSbPhxPDhWYEwG30ZEdvqXdGjUCvr0s1+Se9 eROdkXWefnDQ19qAJijfmRW3aCzmyX/ec7Xu31Z2tZHSv/m4tCJSrkTNbrrk6guxA1vC zJocK8kTAOWPf6/LnA5ZjY6DOY9qtV/HSAjtLIsfGEtDyiMvuM3HjVNmSqOlB4Ol3AcK 76mxmoBYTme9MdisyWrUTxFFori55I7zGIM1UgBq+pAScqo62wU3fRtJ3dc3zntIJfQv bmMQ==
X-Gm-Message-State: AOAM532Xdy3f3X9oKbskPJHKjxGyTb9kfht4qE4kgzU9pjB9ghP221Go YFrWuVNhSlpxgTZM5A0BwkkCTiQMr4QKdO5fOjaRjhBS/7ORjGav
X-Google-Smtp-Source: ABdhPJxhKmODYYmVpTExjgnmDRNIuvb9y4IAYrpCX/s21UwHH2RvRyog/4cJ1s6btHiATbf/z8SpB5oUioXotBT4SLs=
X-Received: by 2002:a1c:9910:: with SMTP id b16mr10266511wme.64.1603618457815; Sun, 25 Oct 2020 02:34:17 -0700 (PDT)
MIME-Version: 1.0
From: Takahiko Kawasaki <taka@authlete.com>
Date: Sun, 25 Oct 2020 18:34:26 +0900
Message-ID: <CAHdPCmO6wWX0LroxnpJ7g8oAMf9Sonx+SWu_6yjXZwYuKjJyeg@mail.gmail.com>
To: oauth <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000088a1e705b27b8410"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/tqEyuWwLCQTUVr-B1PRNUXdke5o>
Subject: [OAUTH-WG] [JAR] For future readers and implementers
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 25 Oct 2020 09:34:22 -0000

Hello,

As it seems that the community has reached a consensus on how to solve
conflicts between JAR (OAuth 2.0 JWT Secured Authorization Request) and
OIDC Core and that the OpenID conformance suite has been updated
accordingly, I collected scattered pieces of information about JAR for
future readers and implementers of the specification.

Implementer’s note about JAR (JWT Secured Authorization Request)
https://darutk.medium.com/implementers-note-about-jar-fff4cbd158fe

Small feedback from me to the draft version 30 is s/"request_uri
parameter"/"request_uri" parameter/ for Section 9.2 and 9.3.

Best Regards,
Taka