|
5 | 5 | <rfc xmlns:xi="http://www.w3.org/2001/XInclude" |
6 | 6 | category="std" ipr="trust200902" |
7 | 7 | docName="draft-jones-oauth-rfc7523bis-latest" |
8 | | - obsoletes="7523" updates="7521, 7522"> |
| 8 | + obsoletes="7523" updates="7521, 7522, 9126"> |
9 | 9 |
|
10 | 10 | <?rfc toc="yes"?> |
11 | 11 | <?rfc tocompact="yes"?> |
|
656 | 656 | </t> |
657 | 657 | </section> |
658 | 658 |
|
| 659 | + <section title="Updates to RFC 9126" anchor="RFC9126Updates"> |
| 660 | + <t> |
| 661 | + This section updates |
| 662 | + "OAuth 2.0 Pushed Authorization Requests" <xref target="RFC9126"/> |
| 663 | + to tighten its audience requirements. |
| 664 | + </t> |
| 665 | + <t> |
| 666 | + The paragraph describing the audience value |
| 667 | + in Section 2 of <xref target="RFC9126"/> (Pushed Authorization Request Endpoint) |
| 668 | + is replaced by: |
| 669 | + <list style="empty"> |
| 670 | + <t> |
| 671 | + This update resolves the potential ambiguity regarding |
| 672 | + the appropriate audience value to use when employing |
| 673 | + JWT client assertion-based authentication |
| 674 | + (as defined in Section 2.2 of <xref target="RFC7523"/> with the |
| 675 | + <spanx style="verb">private_key_jwt</spanx> or |
| 676 | + <spanx style="verb">client_secret_jwt</spanx> authentication method names |
| 677 | + per Section 9 of <xref target="OpenID.Core"/>) |
| 678 | + that was described in <xref target="RFC9126"/>. |
| 679 | + To address that ambiguity, the issuer identifier URL |
| 680 | + of the authorization server according to <xref target="RFC8414"/> |
| 681 | + MUST be used as the sole value of the audience. |
| 682 | + The authorization server MUST reject any such JWT that does not |
| 683 | + contain its own issuer identifier as the sole audience value. |
| 684 | + </t> |
| 685 | + </list> |
| 686 | + </t> |
| 687 | + </section> |
| 688 | + |
659 | 689 | </middle> |
660 | 690 |
|
661 | 691 | <back> |
|
671 | 701 | <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7523.xml"/> |
672 | 702 | <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"/> |
673 | 703 | <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8414.xml"/> |
| 704 | + <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.9126.xml"/> |
674 | 705 |
|
675 | 706 | <!-- Reference from https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7518.xml with change to anchor="JWA" --> |
676 | 707 |
|
|
725 | 756 | <references title="Informative References"> |
726 | 757 | <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.6755.xml"/> |
727 | 758 | <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7591.xml"/> |
| 759 | + |
| 760 | + <reference anchor="OpenID.Core" target="https://openid.net/specs/openid-connect-core-1_0.html"> |
| 761 | + <front> |
| 762 | + <title>OpenID Connect Core 1.0 incorporating errata set 2</title> |
| 763 | + |
| 764 | + <author fullname="Nat Sakimura" initials="N." surname="Sakimura"> |
| 765 | + <organization abbrev="NAT.Consulting (was at NRI)">NAT.Consulting</organization> |
| 766 | + </author> |
| 767 | + |
| 768 | + <author fullname="John Bradley" initials="J." surname="Bradley"> |
| 769 | + <organization abbrev="Yubico (was at Ping Identity)">Yubico</organization> |
| 770 | + </author> |
| 771 | + |
| 772 | + <author fullname="Michael B. Jones" initials="M.B." surname="Jones"> |
| 773 | + <organization abbrev="Self-Issued Consulting (was at Microsoft)">Self-Issued Consulting</organization> |
| 774 | + </author> |
| 775 | + |
| 776 | + <author fullname="Breno de Medeiros" initials="B." surname="de Medeiros"> |
| 777 | + <organization abbrev="Google">Google</organization> |
| 778 | + </author> |
| 779 | + |
| 780 | + <author fullname="Chuck Mortimore" initials="C." surname="Mortimore"> |
| 781 | + <organization abbrev="Disney (was at Salesforce)">Disney</organization> |
| 782 | + </author> |
| 783 | + |
| 784 | + <date day="15" month="December" year="2023"/> |
| 785 | + </front> |
| 786 | + </reference> |
| 787 | + |
728 | 788 | <reference anchor="OpenID.Registration" target="https://openid.net/specs/openid-connect-registration-1_0.html"> |
729 | 789 | <front> |
730 | 790 | <title>OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2</title> |
|
797 | 857 | "Security Assertion Markup Language (SAML) 2.0 Profile for OAuth 2.0 |
798 | 858 | Client Authentication and Authorization Grants" <xref target="RFC7522"/>. |
799 | 859 | </t> |
| 860 | + <t> |
| 861 | + Update audience requirements in |
| 862 | + "OAuth 2.0 Pushed Authorization Requests" <xref target="RFC9126"/>. |
| 863 | + </t> |
800 | 864 | </list> |
801 | 865 | </t> |
802 | 866 |
|
|
0 commit comments