Thanks Mike.

I suggest to add text to JAR describing use of this registry values to
determine the request object signing and encryption algorithms.

Mike Jones <Michael.Jones=40microsoft....@dmarc.ietf.org> schrieb am Mi.
29. Apr. 2020 um 01:38:

> “request_object_signing_alg_values_supported” and other AS Metadata values
> defined by OpenID Connect Discovery are now registered at
> https://www.iana.org/assignments/oauth-parameters/oauth-parameters.xhtml#authorization-server-metadata
> .
>
>
>
>                                                           -- Mike
>
>
>
> *From:* nat=sakimura....@mg.sakimura.org <nat=sakimura....@mg.sakimura.org>
> *On Behalf Of *Nat Sakimura
> *Sent:* Sunday, April 26, 2020 10:29 AM
> *To:* Torsten Lodderstedt <torsten=40lodderstedt....@dmarc.ietf.org>;
> John Bradley <jbrad...@yubico.com>; Mike Jones <
> michael.jo...@microsoft.com>
> *Cc:* oauth <oauth@ietf.org>
> *Subject:* [EXTERNAL] Re: [OAUTH-WG] I-D Action:
> draft-ietf-oauth-jwsreq-21.txt
>
>
>
> Thanks Mike.
>
>
>
> Right in as much as I never expected JAR to take this long, I was
> expecting the errata to be published and these params to be registered long
> before as well :-) But it may be a good sign that we Identiterati are all
> so busy these days.
>
>
>
> Nat Sakimura
>
> Chairman, OpenID Foundation
>
> https://nat.sakimura.org
>
> 2020年4月27日 2:17 +0900、Mike Jones <michael..jo...@microsoft.com> のメール:
>
> The next errata version of OpenID Connect Discovery will register the
> parameter request_object_signing_alg_values_supported and other parameters
> not previously registered. See
> https://openid.net/specs/openid-connect-discovery-1_0-29.html for the
> latest published errata draft.
>
> I can make a request for early registration if it would be useful.
>
> -- Mike
>
> -----Original Message-----
> From: OAuth <oauth-boun...@ietf.org> On Behalf Of Torsten Lodderstedt
> Sent: Sunday, April 26, 2020 8:17 AM
> To: Nat Sakimura <n...@sakimura.org>; John Bradley <jbrad...@yubico.com>
> Cc: oauth <oauth@ietf.org>
> Subject: Re: [OAUTH-WG] I-D Action: draft-ietf-oauth-jwsreq-21.txt
>
> Hi Nat & John,
>
> I tried to find out how signing & encryption algorithms are determined in
> the JAR context.
>
> I just found this note in the history for -07: "Stopped talking about
> request_object_signing_alg”
>
> I assume you assume this is done via client registration parameters
> registered in
> https://www.iana.org/assignments/oauth-parameters/oauth-parameters.xhtml#client-metadata?
> Why doesn’t JAR state so?
>
> What is about algorithms supported by the AS? The respective parameters,
> such as request_object_signing_alg_values_supported are not registered yet
> in
> https://www.iana.org/assignments/oauth-parameters/oauth-parameters.xhtml#authorization-server-metadata
> .
>
> best regards,
> Torsten.
>
>
>
> On 19. Apr 2020, at 20:30, internet-dra...@ietf.org wrote:
>
>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Web Authorization Protocol WG of the IETF.
>
> Title : The OAuth 2.0 Authorization Framework: JWT Secured Authorization
> Request (JAR)
> Authors : Nat Sakimura
> John Bradley
> Filename : draft-ietf-oauth-jwsreq-21.txt
> Pages : 31
> Date : 2020-04-19
>
> Abstract:
> The authorization request in OAuth 2.0 described in RFC 6749 utilizes
> query parameter serialization, which means that Authorization Request
> parameters are encoded in the URI of the request and sent through
> user agents such as web browsers. While it is easy to implement, it
> means that (a) the communication through the user agents are not
> integrity protected and thus the parameters can be tainted, and (b)
> the source of the communication is not authenticated. Because of
> these weaknesses, several attacks to the protocol have now been put
> forward.
>
> This document introduces the ability to send request parameters in a
> JSON Web Token (JWT) instead, which allows the request to be signed
> with JSON Web Signature (JWS) and encrypted with JSON Web Encryption
> (JWE) so that the integrity, source authentication and
> confidentiality property of the Authorization Request is attained.
> The request can be sent by value or by reference.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-oauth-jwsreq/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-oauth-jwsreq-21
> https://datatracker.ietf.org/doc/html/draft-ietf-oauth-jwsreq-21
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-oauth-jwsreq-21
>
>
> Please note that it may take a couple of minutes from the time of
> submission until the htmlized version and diff are available at
> tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
_______________________________________________
OAuth mailing list
OAuth@ietf.org
https://www.ietf.org/mailman/listinfo/oauth

Reply via email to