Skip to content

Commit eb709bc

Browse files
committed
Addressed Ralph's comments
1 parent 4a2218d commit eb709bc

File tree

1 file changed

+35
-8
lines changed

1 file changed

+35
-8
lines changed

draft-jones-oauth-rfc7523bis.xml

Lines changed: 35 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -278,14 +278,15 @@
278278
used as the audience of the JWT;
279279
this includes that the token endpoint URL of the authorization server
280280
MUST NOT be used as an audience value.
281-
It is RECOMMENDED that the <spanx style="verb">aud</spanx> claim value
281+
To simplify implementations,
282+
the <spanx style="verb">aud</spanx> claim value MUST
282283
be a JSON string, and not a single-valued JSON array.
283-
The authorization server MUST reject any JWT that does not
284-
contain its issuer identifier as its sole audience value.
285-
In the absence of an application profile specifying
286-
otherwise, compliant applications MUST compare the audience
287-
values using the Simple String Comparison method defined in Section
288-
6.2.1 of RFC 3986 <xref target="RFC3986"/>.
284+
The authorization server MUST reject any JWT that does not
285+
contain its issuer identifier as its sole audience value.
286+
In the absence of an application profile specifying
287+
otherwise, compliant applications MUST compare the audience
288+
values using the Simple String Comparison method defined in Section
289+
6.2.1 of RFC 3986 <xref target="RFC3986"/>.
289290
</t>
290291
<t>
291292
The JWT MUST contain an <spanx style="verb">exp</spanx>
@@ -458,7 +459,8 @@
458459
the OAuth 2.0 Dynamic Client Registration Protocol <xref target="RFC7591"/>,
459460
OAuth 2.0 Authorization Server Metadata <xref target="RFC8414"/>,
460461
OpenID Connect Dynamic Client Registration 1.0 <xref target="OpenID.Registration"/>,
461-
and OpenID Connect Discovery 1.0 <xref target="OpenID.Discovery"/>.
462+
OpenID Connect Discovery 1.0 <xref target="OpenID.Discovery"/>,
463+
and OpenID Federation 1.0 <xref target="OpenID.Federation"/>.
462464
</t>
463465
<t>
464466
The <spanx style="verb">RS256</spanx> algorithm, from <xref target="JWA"/>, is a mandatory-to-implement JSON Web
@@ -607,6 +609,31 @@
607609
</front>
608610
</reference>
609611

612+
<reference anchor="OpenID.Federation" target="https://openid.net/specs/openid-federation-1_0.html">
613+
<front>
614+
<title>OpenID Federation 1.0</title>
615+
<author fullname="Roland Hedberg">
616+
<organization>independent</organization>
617+
</author>
618+
<author fullname="Michael B. Jones">
619+
<organization>Self-Issued Consulting</organization>
620+
</author>
621+
<author fullname="A. Solberg">
622+
<organization>Sikt</organization>
623+
</author>
624+
<author fullname="John Bradley">
625+
<organization>Yubico</organization>
626+
</author>
627+
<author fullname="Giuseppe De Marco">
628+
<organization>independent</organization>
629+
</author>
630+
<author fullname="Vladimir Dzhuvinov">
631+
<organization>Connect2id</organization>
632+
</author>
633+
<date day="24" month="October" year="2024"/>
634+
</front>
635+
</reference>
636+
610637
<reference anchor="IANA.OAuth.Parameters" target="https://www.iana.org/assignments/oauth-parameters">
611638
<front>
612639
<title>OAuth Parameters</title>

0 commit comments

Comments
 (0)