Open Authentication Protocol T. Lodderstedt, Ed. Internet-Draft yes.com AG Intended status: Standards Track V. Dzhuvinov Expires: March 22, 2020 Connect2id Ltd. Sep 19, 2019 JWT Response for OAuth Token Introspection draft-ietf-oauth-jwt-introspection-response-08 Abstract This specification proposes an additional JSON Web Token (JWT) secured response for OAuth 2.0 Token Introspection. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on March 22, 2020. Copyright Notice Copyright (c) 2019 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 1] Internet-Draft JWT Response Sep 2019 Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 2. Requirements Notation and Conventions . . . . . . . . . . . . 3 3. Resource server management . . . . . . . . . . . . . . . . . 3 4. Requesting a JWT Response . . . . . . . . . . . . . . . . . . 4 5. JWT Response . . . . . . . . . . . . . . . . . . . . . . . . 4 6. Client Metadata . . . . . . . . . . . . . . . . . . . . . . . 7 7. Authorization Server Metadata . . . . . . . . . . . . . . . . 8 8. Security Considerations . . . . . . . . . . . . . . . . . . . 9 8.1. Cross-JWT Confusion . . . . . . . . . . . . . . . . . . . 9 8.2. Token Data Leakage . . . . . . . . . . . . . . . . . . . 9 8.3. Keeping Token Data Confidential from OAuth Clients . . . 10 8.4. Logging and Audit of Introspection Activity . . . . . . . 10 9. Privacy Considerations . . . . . . . . . . . . . . . . . . . 10 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 11 11. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 11.1. OAuth Dynamic Client Registration Metadata Registration 11 11.1.1. Registry Contents . . . . . . . . . . . . . . . . . 11 11.2. OAuth Authorization Server Metadata Registration . . . . 12 11.2.1. Registry Contents . . . . . . . . . . . . . . . . . 12 11.3. Media Type Registration . . . . . . . . . . . . . . . . 12 11.3.1. Registry Contents . . . . . . . . . . . . . . . . . 13 12. References . . . . . . . . . . . . . . . . . . . . . . . . . 14 12.1. Normative References . . . . . . . . . . . . . . . . . . 14 12.2. Informative References . . . . . . . . . . . . . . . . . 15 Appendix A. Document History . . . . . . . . . . . . . . . . . . 15 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 18 1. Introduction OAuth 2.0 Token Introspection [RFC7662] specifies a method for a protected resource to query an OAuth 2.0 authorization server to determine the state of an access token and obtain data associated with the access token. This enables deployments to implement opaque access tokens in an interoperable way. The introspection response, as specified in OAuth 2.0 Token Introspection [RFC7662], is a plain JSON object. However, there are use cases where the resource server requires stronger assurance that the authorization server issued the token introspection response for an access token, including cases where the authorization server assumes liability for the content of the token introspection response. An example is a resource server using verified person data to create certificates, which in turn are used to create qualified electronic signatures. Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 2] Internet-Draft JWT Response Sep 2019 In such use cases it may be useful or even required to return a signed JWT [RFC7519] as the introspection response. This specification extends the token introspection endpoint with the capability to return responses as JWTs. 2. Requirements Notation and Conventions The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. 3. Resource server management The authorization server (AS) and the resource server (RS) maintain a strong two-way trust relationship. The resource server relies on the authorization server to obtain authorization, user and other data as input to its access control decisions and service delivery. The authorization server relies on the resource server to handle the provided data appropriately. In the context of this specification, the Token Introspection Endpoint is used to convey such security data and potentially also privacy sensitive data related to an access token. In order to process the introspection requests in a secure and privacy-preserving manner, the authorization server MUST be able to identify, authenticate and authorize resource servers. To support encrypted token introspection response JWTs, the authorization server MUST also be provided with the respective resource server encryption keys and algorithms. The authorization server MUST be able to determine whether an RS is the audience for a particular access token and what data it is entitled to receive, otherwise the RS is not authorized to obtain data for the access token. The AS has the discretion how to fulfil this requirement. The AS could, for example, maintain a mapping between scopes values and resource servers. The requirements given above imply that the authorization server maintains credentials and other configuration data for each RS. One way is by utilizing dynamic client registration [RFC7591] and treating every RS as an OAuth client. In this case, the authorization server is assumed to at least maintain "client_id" and "token_endpoint_auth_method" with complementary authentication method Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 3] Internet-Draft JWT Response Sep 2019 metadata, such as "jwks" or "client_secret". In cases where the AS needs to acquire consent to transmit data to a RS, the following client metadata fields are recommended: "client_name", "client_uri", "contacts", "tos_uri", "policy_uri". The AS MUST restrict the use of client credentials by a RS to the calls it requires, e.g. the AS MAY restrict such a client to call the token introspection endpoint only. How the AS implements this restriction is beyond the scope of this specification. This specification further introduces client metadata to manage the configuration options required to sign and encrypt token introspection response JWTs. 4. Requesting a JWT Response A resource server requests to receive a JWT introspection response by including an Accept header with content type "application/jwt" in the introspection request. Authentication at the token introspection endpoint can utilize client authentication methods or a separate access token issued to the resource server. Whether a resource server is required to authenticate is determined by the respective RS-specific policy at the AS. The following is a non-normative example request using client authentication: POST /introspect HTTP/1.1 Host: server.example.com Accept: application/jwt Authorization: Basic czZCaGRSa3F0MzpnWDFmQmF0M2JW Content-Type: application/x-www-form-urlencoded token=2YotnFZFEjr1zCsicMWpAA If required by its policy, the authorization server MUST authenticate the caller and check its authorization to use the token introspection endpoint. 5. JWT Response The introspection endpoint responds with a JWT, setting the "Content- Type" header to "application/jwt". This JWT is a cryptographically protected representation of the token introspection response as specified in [RFC7662]. Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 4] Internet-Draft JWT Response Sep 2019 Note: Although the JWT format is widely used as an access token format, the JWT returned in the introspection response is not an alternative representation of the introspected access token and is not intended to be used as an access token. JWT metadata values, such as "iat", might differ between the token introspection response in JWT format and the introspected access token (see below). This specification registers the "application/token- introspection+jwt" media type, which is used as value of the "typ" header parameter of the JWT to indicate that the payload is a token introspection response. If the access token is invalid, expired, has been revoked, or is not intended to be consumed by the calling resource server (audience), the authorization server MUST set the value of the response claim "active" to "false". Otherwise, this claim is set to "true". If the access token is considered active, it MUST contain the claims "iss" and "aud" in order to prevent misuse of the JWT as an ID or access token (see Section 8.1). The "iss" MUST be set to the issuer URL of the AS. The value of the "aud" claims MUST identify the resource server receiving the token introspection response. If the AS adds the following claims to the token introspection response their meaning is defined as follows: iat The "iat" claim indicates when the introspection response was issued by the AS. exp The "exp" claim indicates when the access token passed in the introspection request will expire. jti The "jti" claim is a unique identifier for the access token passed in the introspection request. This identifier MUST be stable for all introspection calls for a given access token. Further content of the introspection response is determined by the RS-specific policy at the AS. If possible, the AS MUST narrow down the "scope" value to the scopes relevant to the particular RS. Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 5] Internet-Draft JWT Response Sep 2019 The JWT formatted introspection response MAY contain further claims, especially the claims defined in the "OAuth Token Introspection Response" registry established by [RFC7662] and the "JSON Web Token Claims" registry established by [RFC7519]. This includes claims from the "JSON Web Token Claims" registry that are commonly used in [OpenID.Core] and can be applied to the resource owner. These claims can serve to identify the resource owner as a natural person or to provide a required contact detail, such as an e-Mail address or phone number. When transmitting such claims the AS acts as an identity provider in regard to the RS. The AS determines based on the RS-specific policy what claims about the resource owner to return in the token introspection response. The AS MUST ensure that the release of any privacy-sensitive data is legally based. The following is a non-normative example response (with line breaks for display purposes only): HTTP/1.1 200 OK Content-Type: application/jwt eyJ0eXAiOiJ0b2tlbi1pbnRyb3NwZWN0aW9uK2p3dCIsImFsZyI6IlJTMjU2In0.eyJ pc3MiOiJodHRwczovL3NlcnZlci5leGFtcGxlLmNvbS8iLCJhdWQiOiJzNkJoZFJrcX QzIiwianRpIjoidDFGb0NDYVpkNFh2NE9SSlVXVlVlVFpmc0toVzMwQ1FDcldERGp3W Hk2dyIsImFjdGl2ZSI6dHJ1ZSwic2NvcGUiOiJyZWFkIHdyaXRlIGRvbHBoaW4iLCJl eHAiOjE1MTQ3OTc5NDIwMDAsImlhdCI6MTUxNDc5NzgyMjAwMCwiY2xpZW50X2lkIjo iczZCaGRSa3F0MyIsInN1YiI6Ilo1TzN1cFBDODhRckFqeDAwZGlzIiwiZ2l2ZW5fbm FtZSI6IkpvaG4iLCJmYW1pbHlfbmFtZSI6IkRvZSIsImJpcnRoZGF0ZSI6IjE5ODItM DItMDEifQ.mnGNVJJwMaMR-drVHIyjOd7S5mScHT5tYC_sLdeaS9C4pkmiOgwHNGah9 w_15kbotjDckotJNHpNTQCcE5nRC29L_jz5hSCNTMmK62fJdEcq0QVuCL_roeHzc-s1 bjU2V2Qme6_2468zqcuhf1fhcieWxx9bDwFFwk3su0qdoF9RBa0HobWzy1ENU6MjiKH vmrnd5PkJenn1rJEt0EQTUuVE0vh2tQGhxbaZkQ34mLLgES5TCuBK7ALDXhT4aGCzxg 3jLprs_jYTjCq2kugptseKaxsvti0TxOxmxLPcuy5xRxHDUzV2h9_VWVJRgM8y0vhLN v9XKDe4EQqaIFLA_YD4TBeyPV7Sm4xMQ-2OsSmAz0E2BY_b_s0WrFN2K8tspQhj2mnG v7Zz8O3zeE2gC59JR56aU_SNspGPbt8GvTwuL5ZZTCmiWKUzQ0ev4zVthUczQmK53dx Zl6ZxBfIRPV5k1GTPyEPbWehizbJT4JBSLlk-l8JvJcfL2USLtJgMLH1D01fww0IqN1 ofHeHFUmZWB_LR7kGaJ8Kx_a9z4CaaVesW8jzgSmwA8K_pv9yJqqjnUhsh51c49OAgn cqwAahGrUhrN0dIBrd6sRXU3AiRpaah0MMNcjR2UJbEZKwnMyHTkBQAeZAe9vO9pKV8 JOd0ziYBpAbEpYGE4p3wog4 The example response header contains the following JSON document: { "typ": "token-introspection+jwt", "alg": "RS256" } Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 6] Internet-Draft JWT Response Sep 2019 The example response payload contains the following JSON document: { "iss":"https://server.example.com/", "aud":"s6BhdRkqt3", "jti": "t1FoCCaZd4Xv4ORJUWVUeTZfsKhW30CQCrWDDjwXy6w", "active":true, "scope":"read write dolphin", "exp":1514797942000, "iat":1514797822000, "client_id":"s6BhdRkqt3", "sub":"Z5O3upPC88QrAjx00dis", "given_name":"John", "family_name":"Doe", "birthdate":"1982-02-01" } Depending on the specific resource server policy the JWT is either signed, or signed and encrypted. If the JWT is signed and encrypted it MUST be a Nested JWT, as defined in JWT [RFC7519]. Note: If the resource server policy requires a signed and encrypted response and the authorization server receives an unauthenticated request containing an Accept header with content type other than "application/jwt", it MUST refuse to serve the request and return an HTTP status code 400. This is done to prevent downgrading attacks to obtain token data intended for release to legitimate recipients only (see Section 8.2). 6. Client Metadata The authorization server determines what algorithm to employ to secure the JWT for a particular introspection response. This decision can be based on registered metadata parameters for the resource server, supplied via dynamic client registration [RFC7591] with the resource server acting as a client, as specified below. The parameter names follow the pattern established by OpenID Connect Dynamic Client Registration [OpenID.Registration] for configuring signing and encryption algorithms for JWT responses at the UserInfo endpoint. The following client metadata parameters are introduced by this specification: introspection_signed_response_alg OPTIONAL. JWS [RFC7515] algorithm ("alg" value) as defined in JWA [RFC7518] for signing introspection responses. If this is specified, the response Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 7] Internet-Draft JWT Response Sep 2019 will be signed using JWS and the configured algorithm. The default, if omitted, is "RS256". introspection_encrypted_response_alg OPTIONAL. JWE [RFC7516] algorithm ("alg" value) as defined in JWA [RFC7518] for content key encryption. If this is specified, the response will be encrypted using JWE and the configured content encryption algorithm ("introspection_encrypted_response_enc"). The default, if omitted, is that no encryption is performed. If both signing and encryption are requested, the response will be signed then encrypted, with the result being a Nested JWT, as defined in JWT [RFC7519]. introspection_encrypted_response_enc OPTIONAL. JWE [RFC7516] algorithm ("enc" value) as defined in JWA [RFC7518] for content encryption of introspection responses. The default, if omitted, is "A128CBC-HS256". Note: This parameter MUST NOT be specified without setting "introspection_encrypted_response_alg". Resource servers may register their public encryption keys using the "jwks_uri" or "jwks" metadata parameters. 7. Authorization Server Metadata Authorization servers SHOULD publish the supported algorithms for signing and encrypting the JWT of an introspection response by utilizing OAuth 2.0 Authorization Server Metadata [RFC8414] parameters. Resource servers use this data to parametrize their client registration requests. The following parameters are introduced by this specification: introspection_signing_alg_values_supported OPTIONAL. JSON array containing a list of the JWS [RFC7515] signing algorithms ("alg" values) as defined in JWA [RFC7518] supported by the introspection endpoint to sign the response. introspection_encryption_alg_values_supported OPTIONAL. JSON array containing a list of the JWE [RFC7516] encryption algorithms ("alg" values) as defined in JWA [RFC7518] supported by the introspection endpoint to encrypt the content encryption key for introspection responses (content key encryption). introspection_encryption_enc_values_supported OPTIONAL. JSON array containing a list of the JWE [RFC7516] encryption algorithms ("enc" values) as defined in JWA [RFC7518] supported by the Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 8] Internet-Draft JWT Response Sep 2019 introspection endpoint to encrypt the response (content encryption). 8. Security Considerations 8.1. Cross-JWT Confusion Token introspection responses in JWT format, access tokens in JWT format, and OpenID Connect ID Tokens are syntactical similar. Attackers could try to utilize this fact and attempt to use a token introspection response as access token when invoking a resource server or as ID Token when logging into at a OpenID Connect RP. Any relying party processing the "typ" JWT header element should detect the attack since token introspection responses in JWT format set this header to the value "token-introspection+jwt". Unfortunately, this is not a well established practice yet. As an alternative approach, such an attack can be prevented like any other token substitution attack by restricting the audience of the JWT. As specified in Section 5, the authorization server includes the claims "iss" and "aud" in each JWT introspection response, with the "iss" value set to the authorization server's issuer URL and the "aud" value set to the resource server's identifier. Any recipient of an JWT MUST check these values in order to detect substitution attacks. OpenID Connect RPs are additionally expected to use and check the "nonce" parameter and claim to prevent token and code replay. Resource servers MUST additionally apply the countermeasures against replay as described in [I-D.ietf-oauth-security-topics], section 3.2. JWT Confusion and other attacks involving JWTs are discussed in [I-D.ietf-oauth-jwt-bcp]. 8.2. Token Data Leakage The authorization server MUST use Transport Layer Security (TLS) 1.2 (or higher) per BCP 195 [RFC7525] in order to prevent token data leakage. To prevent introspection of leaked tokens and to present an additional security layer against token guessing attacks the authorization server MAY require all requests to the token introspection endpoint to be authenticated. As an alternative or as an addition to the authentication, the intended recipients MAY be set up for encrypted responses. Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 9] Internet-Draft JWT Response Sep 2019 In the latter case, confidentiality is ensured by the fact that only the legitimate recipient is able to decrypt the response. An attacker could try to circumvent this measure by requesting a plain JSON response, using an Accept header with the content type set to, for example, "application/json" instead of "application/jwt". To prevent this attack the authorization server MUST NOT serve requests with a content type other than "application/jwt" if the resource server is set up to receive encrypted responses (see also Section 5). 8.3. Keeping Token Data Confidential from OAuth Clients Authorization servers with a policy that requires token data to be kept confidential from OAuth clients must require all requests to the token introspection endpoint to be authenticated. As an alternative or as an addition to the authentication, the intended recipients may be set up for encrypted responses. 8.4. Logging and Audit of Introspection Activity Authorization servers with a policy that requires token introspection activity to be logged and audited must require all requests to the token introspection endpoint to be authenticated. 9. Privacy Considerations The token introspection response can be used to transfer personal identifiable information from the AS to the RS. The AS MUST ensure a legal basis exists for the data transfer before any data is released to a particular RS. The way the legal basis is established might vary among jurisdictions and MUST consider the legal entities involved. For example, the classical way to establish the legal basis is by explicit user consent gathered from the resource owner by the AS during the authorization flow. It is also possible that the legal basis is established out of band, e.g. in an explicit contract or by the client gathering the resource owner's consent. If the AS and the RS belong to the same legal entity (1st party scenario), there is potentially no need for an explicit user consent but the terms of service and policy of the respective service provider MUST be enforced at all times. In any case, the AS MUST ensure that the scope of the legal basis is enforced throughout the whole process. The AS MUST retain the scope of the legal basis with the access token, e.g. in the scope value, Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 10] Internet-Draft JWT Response Sep 2019 and the AS MUST determine the data a resource server is allowed to receive based on the resource server's identity and suitable token data, e.g. the scope value. 10. Acknowledgements We would like to thank Petteri Stenius, Neil Madden, Filip Skokan, Tony Nadalin, and Remco Schaar for their valuable feedback. 11. IANA Considerations 11.1. OAuth Dynamic Client Registration Metadata Registration This specification requests registration of the following client metadata definitions in the IANA "OAuth Dynamic Client Registration Metadata" registry [IANA.OAuth.Parameters] established by [RFC7591]: 11.1.1. Registry Contents o Client Metadata Name: "introspection_signed_response_alg" o Client Metadata Description: String value indicating the client's desired introspection response signing algorithm. o Change Controller: IESG o Specification Document(s): Section 6 of [[ this specification ]] o Client Metadata Name: "introspection_encrypted_response_alg" o Client Metadata Description: String value specifying the desired introspection response content key encryption algorithm (alg value). o Change Controller: IESG o Specification Document(s): Section 6 of [[ this specification ]] o Client Metadata Name: "introspection_encrypted_response_enc" o Client Metadata Description: String value specifying the desired introspection response content encryption algorithm (enc value). o Change Controller: IESG o Specification Document(s): Section 6 of [[ this specification ]] Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 11] Internet-Draft JWT Response Sep 2019 11.2. OAuth Authorization Server Metadata Registration This specification requests registration of the following values in the IANA "OAuth Authorization Server Metadata" registry [IANA.OAuth.Parameters] established by [RFC8414]. 11.2.1. Registry Contents o Metadata Name: "introspection_signing_alg_values_supported" o Metadata Description: JSON array containing a list of algorithms supported by the authorization server for introspection response signing. o Change Controller: IESG o Specification Document(s): Section 7 of [[ this specification ]] o Metadata Name: "introspection_encryption_alg_values_supported" o Metadata Description: JSON array containing a list of algorithms supported by the authorization server for introspection response content key encryption (alg value). o Change Controller: IESG o Specification Document(s): Section 7 of [[ this specification ]] o Metadata Name: "introspection_encryption_enc_values_supported" o Metadata Description: JSON array containing a list of algorithms supported by the authorization server for introspection response content encryption (enc value). o Change Controller: IESG o Specification Document(s): Section 7 of [[ this specification ]] 11.3. Media Type Registration This section registers the "application/token-introspection+jwt" media type in the "Media Types" registry [IANA.MediaTypes] in the manner described in [RFC6838], which can be used to indicate that the content is a token introspection response in JWT format. Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 12] Internet-Draft JWT Response Sep 2019 11.3.1. Registry Contents o Type name: application o Subtype name: token-introspection+jwt o Required parameters: N/A o Optional parameters: N/A o Encoding considerations: binary; A token introspection response is a JWT; JWT values are encoded as a series of base64url-encoded values (with trailing '=' characters removed), some of which may be the empty string, separated by period ('.') characters. o Security considerations: See Section 7 of this specification o Interoperability considerations: N/A o Published specification: Section 4 of this specification o Applications that use this media type: Applications that produce and consume OAuth Token Introspection Responses in JWT format o Fragment identifier considerations: N/A o Additional information: * Magic number(s): N/A * File extension(s): N/A * Macintosh file type code(s): N/A o Person & email address to contact for further information: Torsten Lodderstedt, torsten@lodderstedt.net o Intended usage: COMMON o Restrictions on usage: none o Author: Torsten Lodderstedt, torsten@lodderstedt.net o Change controller: IESG o Provisional registration? No Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 13] Internet-Draft JWT Response Sep 2019 12. References 12.1. Normative References [I-D.ietf-oauth-jwt-bcp] Sheffer, Y., Hardt, D., and M. Jones, "JSON Web Token Best Current Practices", draft-ietf-oauth-jwt-bcp-06 (work in progress), June 2019. [I-D.ietf-oauth-security-topics] Lodderstedt, T., Bradley, J., Labunets, A., and D. Fett, "OAuth 2.0 Security Best Current Practice", draft-ietf- oauth-security-topics-13 (work in progress), July 2019. [IANA.MediaTypes] IANA, "Media Types", . [OpenID.Core] Sakimura, N., Bradley, J., Jones, M., Medeiros, B. D., and C. Mortimore, "OpenID Connect Core 1.0 incorporating errata set 1", Nov 2014, . [OpenID.Registration] Sakimura, N., Bradley, J., and M. Jones, "OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 1", Nov 2014, . [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type Specifications and Registration Procedures", BCP 13, RFC 6838, DOI 10.17487/RFC6838, January 2013, . [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 2015, . [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", RFC 7516, DOI 10.17487/RFC7516, May 2015, . Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 14] Internet-Draft JWT Response Sep 2019 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, DOI 10.17487/RFC7518, May 2015, . [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, . [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, "Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 2015, . [RFC7591] Richer, J., Ed., Jones, M., Bradley, J., Machulak, M., and P. Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", RFC 7591, DOI 10.17487/RFC7591, July 2015, . [RFC7662] Richer, J., Ed., "OAuth 2.0 Token Introspection", RFC 7662, DOI 10.17487/RFC7662, October 2015, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, . [RFC8414] Jones, M., Sakimura, N., and J. Bradley, "OAuth 2.0 Authorization Server Metadata", RFC 8414, DOI 10.17487/RFC8414, June 2018, . 12.2. Informative References [IANA.OAuth.Parameters] IANA, "OAuth Parameters", . Appendix A. Document History [[ To be removed from the final specification ]] -08 o made difference between introspected access token and introspection response clearer Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 15] Internet-Draft JWT Response Sep 2019 o defined semantics of JWT claims overlapping between introspected access token and introspection response as JWT o added section about RS management o added text about user claims including a privacy considerations section o removed registration of OpenID Connect claims to "Token Introspection Response" registry and refer to "JWT Claims" registry instead o added registration of "application/token-introspection+jwt" media type as type identifier of token introspection responses in JWT format o more changed to incorporate IESG review feedback -07 o fixed wrong description of "locale" o added references for ISO and ITU specifications -06 o replaced reference to RFC 7159 with reference to RFC 8259 -05 o improved wording for TLS requirement o added RFC 2119 boilerplate o fixed and updated some references -04 o reworked definition of parameters in section 4 o added text on data minimization to security considerations section o added statement regarding TLS to security considerations section -03 o added registration for OpenID Connect Standard Claims to OAuth Token Introspection Response registry Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 16] Internet-Draft JWT Response Sep 2019 -02 o updated references -01 o adapted wording to preclude any accept header except "application/ jwt" if encrypted responses are required o use registered alg value RS256 for default signing algorithm o added text on claims in the token introspection response -00 o initial version of the WG draft o defined default signing algorithm o changed behavior in case resource server is set up for encryption o Added text on token data leakage prevention to the security considerations o moved Security Considerations section forward WG draft -01 o fixed typos in client meta data field names o added OAuth Server Metadata parameters to publish algorithms supported for signing and encrypting the introspection response o added registration of new parameters for OAuth Server Metadata and Client Registration o added explicit request for JWT introspection response o made iss and aud claims mandatory in introspection response o Stylistic and clarifying edits, updates references -00 o initial version Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 17] Internet-Draft JWT Response Sep 2019 Authors' Addresses Torsten Lodderstedt (editor) yes.com AG Email: torsten@lodderstedt.net Vladimir Dzhuvinov Connect2id Ltd. Email: vladimir@connect2id.com Lodderstedt & Dzhuvinov Expires March 22, 2020 [Page 18]