Skip to content

Commit 482eb8c

Browse files
committed
Added updates to RFC 9126
1 parent 477848d commit 482eb8c

File tree

1 file changed

+65
-1
lines changed

1 file changed

+65
-1
lines changed

draft-jones-oauth-rfc7523bis.xml

Lines changed: 65 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@
55
<rfc xmlns:xi="http://www.w3.org/2001/XInclude"
66
category="std" ipr="trust200902"
77
docName="draft-jones-oauth-rfc7523bis-latest"
8-
obsoletes="7523" updates="7521, 7522">
8+
obsoletes="7523" updates="7521, 7522, 9126">
99

1010
<?rfc toc="yes"?>
1111
<?rfc tocompact="yes"?>
@@ -656,6 +656,36 @@
656656
</t>
657657
</section>
658658

659+
<section title="Updates to RFC 9126" anchor="RFC9126Updates">
660+
<t>
661+
This section updates
662+
"OAuth 2.0 Pushed Authorization Requests" <xref target="RFC9126"/>
663+
to tighten its audience requirements.
664+
</t>
665+
<t>
666+
The paragraph describing the audience value
667+
in Section 2 of <xref target="RFC9126"/> (Pushed Authorization Request Endpoint)
668+
is replaced by:
669+
<list style="empty">
670+
<t>
671+
This update resolves the potential ambiguity regarding
672+
the appropriate audience value to use when employing
673+
JWT client assertion-based authentication
674+
(as defined in Section 2.2 of <xref target="RFC7523"/> with the
675+
<spanx style="verb">private_key_jwt</spanx> or
676+
<spanx style="verb">client_secret_jwt</spanx> authentication method names
677+
per Section 9 of <xref target="OpenID.Core"/>)
678+
that was described in <xref target="RFC9126"/>.
679+
To address that ambiguity, the issuer identifier URL
680+
of the authorization server according to <xref target="RFC8414"/>
681+
MUST be used as the sole value of the audience.
682+
The authorization server MUST reject any such JWT that does not
683+
contain its own issuer identifier as the sole audience value.
684+
</t>
685+
</list>
686+
</t>
687+
</section>
688+
659689
</middle>
660690

661691
<back>
@@ -671,6 +701,7 @@
671701
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7523.xml"/>
672702
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"/>
673703
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8414.xml"/>
704+
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.9126.xml"/>
674705

675706
<!-- Reference from https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7518.xml with change to anchor="JWA" -->
676707

@@ -725,6 +756,35 @@
725756
<references title="Informative References">
726757
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.6755.xml"/>
727758
<xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7591.xml"/>
759+
760+
<reference anchor="OpenID.Core" target="https://openid.net/specs/openid-connect-core-1_0.html">
761+
<front>
762+
<title>OpenID Connect Core 1.0 incorporating errata set 2</title>
763+
764+
<author fullname="Nat Sakimura" initials="N." surname="Sakimura">
765+
<organization abbrev="NAT.Consulting (was at NRI)">NAT.Consulting</organization>
766+
</author>
767+
768+
<author fullname="John Bradley" initials="J." surname="Bradley">
769+
<organization abbrev="Yubico (was at Ping Identity)">Yubico</organization>
770+
</author>
771+
772+
<author fullname="Michael B. Jones" initials="M.B." surname="Jones">
773+
<organization abbrev="Self-Issued Consulting (was at Microsoft)">Self-Issued Consulting</organization>
774+
</author>
775+
776+
<author fullname="Breno de Medeiros" initials="B." surname="de Medeiros">
777+
<organization abbrev="Google">Google</organization>
778+
</author>
779+
780+
<author fullname="Chuck Mortimore" initials="C." surname="Mortimore">
781+
<organization abbrev="Disney (was at Salesforce)">Disney</organization>
782+
</author>
783+
784+
<date day="15" month="December" year="2023"/>
785+
</front>
786+
</reference>
787+
728788
<reference anchor="OpenID.Registration" target="https://openid.net/specs/openid-connect-registration-1_0.html">
729789
<front>
730790
<title>OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2</title>
@@ -797,6 +857,10 @@
797857
"Security Assertion Markup Language (SAML) 2.0 Profile for OAuth 2.0
798858
Client Authentication and Authorization Grants" <xref target="RFC7522"/>.
799859
</t>
860+
<t>
861+
Update audience requirements in
862+
"OAuth 2.0 Pushed Authorization Requests" <xref target="RFC9126"/>.
863+
</t>
800864
</list>
801865
</t>
802866

0 commit comments

Comments
 (0)