Re: [OAUTH-WG] FW: I-D Action: draft-ietf-oauth-jwsreq-13.txt

Mike Jones <Michael.Jones@microsoft.com> Thu, 30 March 2017 21:36 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 55202129481 for <oauth@ietfa.amsl.com>; Thu, 30 Mar 2017 14:36:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.797
X-Spam-Level:
X-Spam-Status: No, score=-4.797 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.796, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1JFe978ZdS6O for <oauth@ietfa.amsl.com>; Thu, 30 Mar 2017 14:36:17 -0700 (PDT)
Received: from NAM01-BN3-obe.outbound.protection.outlook.com (mail-bn3nam01on0127.outbound.protection.outlook.com [104.47.33.127]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F15C51294FF for <oauth@ietf.org>; Thu, 30 Mar 2017 14:36:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=7SJN66Hg/ZdGPMHXimXFBDXHDc3JOORGD1T/YSnj9hE=; b=mIiSz8Blf5h8pBOfZHJB3bD4NsT5kP0+1DHSxVJmXpcsUZhGvyDZ/6SkNR4lzoO8LXss0sSqFnLEgQy80yR7EDkBzr3n165hIE0Jvl2HJa72sAM/SnsxEtOBHNYKX3oCGA+D37PPWuP8iA16bjTam9kcXckg+ctUWYJfG29VhHM=
Received: from CY4PR21MB0504.namprd21.prod.outlook.com (10.172.122.14) by CY4PR21MB0501.namprd21.prod.outlook.com (10.172.122.11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1019.0; Thu, 30 Mar 2017 21:36:15 +0000
Received: from CY4PR21MB0504.namprd21.prod.outlook.com ([10.172.122.14]) by CY4PR21MB0504.namprd21.prod.outlook.com ([10.172.122.14]) with mapi id 15.01.1019.010; Thu, 30 Mar 2017 21:36:15 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: John Bradley <ve7jtb@ve7jtb.com>, IETF OAUTH <oauth@ietf.org>
CC: Nat Sakimura <nat@sakimura.org>
Thread-Topic: [OAUTH-WG] FW: I-D Action: draft-ietf-oauth-jwsreq-13.txt
Thread-Index: AQHSqZBEGqiPWFQcnUep+7sdCGbmVaGt55CA
Date: Thu, 30 Mar 2017 21:36:14 +0000
Message-ID: <CY4PR21MB05049EB2094DF00A482CA03EF5340@CY4PR21MB0504.namprd21.prod.outlook.com>
References: <149089911092.15436.12952695214868679547@ietfa.amsl.com> <58dd63ca.e7136b0a.5e8ec.8d9e@mx.google.com>
In-Reply-To: <58dd63ca.e7136b0a.5e8ec.8d9e@mx.google.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: ve7jtb.com; dkim=none (message not signed) header.d=none;ve7jtb.com; dmarc=none action=none header.from=microsoft.com;
x-originating-ip: [2001:67c:370:128:4802:3840:b14a:33b2]
x-microsoft-exchange-diagnostics: 1; CY4PR21MB0501; 7:vy++to++/Z9KDz2lY/kcyjMm9jfl5gWEKZrMuAwV/DPFGI/Qo4JeN1uvE9Nv+0ZAHPArxWzol8SkEzVl50kvuT3ZhVYALR7pVvAkbp0spEA1QpmvgtL3+ZKNXuwDrbhdT7AvqZFh+XKBiH9efeTru725NdMjzq0+h1bIn21TWvDiuJ2HrNqSRNBjwGgvbUnrO9GW5BI0mcZPQl9agT06kxmRE+llRBtlxuMAZJZnyNNu4aT4bjmna073wOXRsPDgEoqZ/ZMaOoGXUxFU6xLNxYgaGg29nEGLqR4ARACfeZHzbulzcqlFAkRBVaKitdTV9E8n5TJSqk2yQwvnMon5/4SdzzEcUVRvGOPlJNvd4YM=
x-ms-office365-filtering-correlation-id: d4c9116c-b28d-44fa-df14-08d477b4cb15
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(2017030254075)(48565401081)(201703131423075)(201703031133081); SRVR:CY4PR21MB0501;
x-microsoft-antispam-prvs: <CY4PR21MB05012093DB87F0F8CDF4149CF5340@CY4PR21MB0501.namprd21.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(156600954879566)(120809045254105)(21748063052155);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(6040450)(601004)(2401047)(8121501046)(5005006)(93006074)(93001074)(10201501046)(3002001)(6055026)(61426038)(61427038)(6041248)(201703131423075)(201703011903075)(201702281528075)(201703061421075)(20161123562025)(20161123564025)(20161123555025)(20161123560025)(6072148); SRVR:CY4PR21MB0501; BCL:0; PCL:0; RULEID:; SRVR:CY4PR21MB0501;
x-forefront-prvs: 02622CEF0A
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(39400400002)(39410400002)(39850400002)(39860400002)(39840400002)(39450400003)(377424004)(377454003)(3905003)(2900100001)(236005)(606005)(53936002)(33656002)(122556002)(6436002)(7696004)(76176999)(2950100002)(54356999)(9686003)(8936002)(8676002)(6306002)(81166006)(54896002)(55016002)(99286003)(7736002)(50986999)(230783001)(2906002)(7906003)(10090500001)(5660300001)(790700001)(38730400002)(102836003)(6116002)(8990500004)(74316002)(4326008)(6506006)(5005710100001)(10290500002)(3280700002)(25786009)(53546009)(3660700001)(189998001)(229853002)(6246003)(77096006)(86362001); DIR:OUT; SFP:1102; SCL:1; SRVR:CY4PR21MB0501; H:CY4PR21MB0504.namprd21.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY4PR21MB05049EB2094DF00A482CA03EF5340CY4PR21MB0504namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 30 Mar 2017 21:36:14.8537 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR21MB0501
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/xkYWeHNylaNoJp4WM7QIe3FvAFE>
Subject: Re: [OAUTH-WG] FW: I-D Action: draft-ietf-oauth-jwsreq-13.txt
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Mar 2017 21:36:21 -0000

I *believe* the intent is that *all* parameters must be in the request object, but the spec doesn’t actually say that, as far as I can tell.  Or maybe the intent is that parameters must not be duplicated between the query parameters and the request object.

One or the other of these statements should be explicitly included in the specification.  Of course, I could have missed the statement I’m asking for in my review, in which case please let me know what I missed.

                                                       Thanks,
                                                      -- Mike

From: OAuth [mailto:oauth-bounces@ietf.org] On Behalf Of John Bradley
Sent: Thursday, March 30, 2017 3:00 PM
To: IETF OAUTH <oauth@ietf.org>
Subject: [OAUTH-WG] FW: I-D Action: draft-ietf-oauth-jwsreq-13.txt

Based on feeback from the IESG we have removed some of the optionality in the draft.

It is a shorter read than draft 12.

John B.

Sent from Mail<https://go.microsoft.com/fwlink/?LinkId=550986> for Windows 10

From: internet-drafts@ietf.org<mailto:internet-drafts@ietf.org>
Sent: March 30, 2017 1:38 PM
To: i-d-announce@ietf.org<mailto:i-d-announce@ietf.org>
Cc: oauth@ietf.org<mailto:oauth@ietf.org>
Subject: [OAUTH-WG] I-D Action: draft-ietf-oauth-jwsreq-13.txt


A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Web Authorization Protocol of the IETF.

        Title           : The OAuth 2.0 Authorization Framework: JWT Secured Authorization Request (JAR)
        Authors         : Nat Sakimura
                          John Bradley
           Filename        : draft-ietf-oauth-jwsreq-13.txt
           Pages           : 27
           Date            : 2017-03-30

Abstract:
   The authorization request in OAuth 2.0 described in RFC 6749 utilizes
   query parameter serialization, which means that Authorization Request
   parameters are encoded in the URI of the request and sent through
  user agents such as web browsers.  While it is easy to implement, it
   means that (a) the communication through the user agents are not
   integrity protected and thus the parameters can be tainted, and (b)
   the source of the communication is not authenticated.  Because of
   these weaknesses, several attacks to the protocol have now been put
   forward.

   This document introduces the ability to send request parameters in a
   JSON Web Token (JWT) instead, which allows the request to be signed
   with JSON Web Signature (JWS) and/or encrypted with JSON Web
   Encryption (JWE) so that the integrity, source authentication and
   confidentiality property of the Authorization Request is attained.
   The request can be sent by value or by reference.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-oauth-jwsreq/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-ietf-oauth-jwsreq-13
https://datatracker.ietf.org/doc/html/draft-ietf-oauth-jwsreq-13

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-oauth-jwsreq-13


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/

_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth