idnits 2.17.1 draft-ietf-oauth-access-token-jwt-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 14, 2020) is 1291 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) No issues found here. Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group V. Bertocci 3 Internet-Draft Auth0 4 Intended status: Standards Track September 14, 2020 5 Expires: March 18, 2021 7 JSON Web Token (JWT) Profile for OAuth 2.0 Access Tokens 8 draft-ietf-oauth-access-token-jwt-08 10 Abstract 12 This specification defines a profile for issuing OAuth 2.0 access 13 tokens in JSON web token (JWT) format. Authorization servers and 14 resource servers from different vendors can leverage this profile to 15 issue and consume access tokens in interoperable manner. 17 Status of This Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at https://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on March 18, 2021. 34 Copyright Notice 36 Copyright (c) 2020 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents 41 (https://trustee.ietf.org/license-info) in effect on the date of 42 publication of this document. Please review these documents 43 carefully, as they describe your rights and restrictions with respect 44 to this document. Code Components extracted from this document must 45 include Simplified BSD License text as described in Section 4.e of 46 the Trust Legal Provisions and are provided without warranty as 47 described in the Simplified BSD License. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 52 1.1. Requirements Notation and Conventions . . . . . . . . . . 3 53 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 54 2. JWT Access Token Header and Data Structure . . . . . . . . . 4 55 2.1. Header . . . . . . . . . . . . . . . . . . . . . . . . . 4 56 2.2. Data Structure . . . . . . . . . . . . . . . . . . . . . 4 57 2.2.1. Authentication Information Claims . . . . . . . . . . 5 58 2.2.2. Identity Claims . . . . . . . . . . . . . . . . . . . 5 59 2.2.3. Authorization Claims . . . . . . . . . . . . . . . . 6 60 2.2.3.1. Claims for Authorization Outside of Delegation 61 Scenarios . . . . . . . . . . . . . . . . . . . . 6 62 3. Requesting a JWT Access Token . . . . . . . . . . . . . . . . 6 63 4. Validating JWT Access Tokens . . . . . . . . . . . . . . . . 8 64 5. Security Considerations . . . . . . . . . . . . . . . . . . . 9 65 6. Privacy Considerations . . . . . . . . . . . . . . . . . . . 10 66 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 67 7.1. Media Type Registration . . . . . . . . . . . . . . . . . 11 68 7.1.1. Registry Content . . . . . . . . . . . . . . . . . . 11 69 7.2. Claims Registration . . . . . . . . . . . . . . . . . . . 12 70 7.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 13 71 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 13 72 8.1. Normative References . . . . . . . . . . . . . . . . . . 13 73 8.2. Informative References . . . . . . . . . . . . . . . . . 15 74 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 15 75 Appendix B. Document History . . . . . . . . . . . . . . . . . . 16 76 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 19 78 1. Introduction 80 The original OAuth 2.0 Authorization Framework [RFC6749] 81 specification does not mandate any specific format for access tokens. 82 While that remains perfectly appropriate for many important 83 scenarios, in-market use has shown that many commercial OAuth 2.0 84 implementations elected to issue access tokens using a format that 85 can be parsed and validated by resource servers directly, without 86 further authorization server involvement. The approach is 87 particularly common in topologies where the authorization server and 88 resource server are not co-located, are not run by the same entity, 89 or are otherwise separated by some boundary. At the time of writing, 90 many commercial implementations leverage the JSON Web Tokens (JWT) 91 [RFC7519] format. 93 Many vendor specific JWT access tokens share the same functional 94 layout, using JWT claims to convey the information needed to support 95 a common set of use cases: token validation, transporting 96 authorization information in forms of scopes and entitlements, 97 carrying identity information about the subject, and so on. The 98 differences are mostly confined to the claim names and syntax used to 99 represent the same entities, suggesting that interoperability could 100 be easily achieved by standardizing on a common set of claims and 101 validation rules. 103 The assumption that access tokens are associated to specific 104 information doesn't appear only in commercial implementations. 105 Various specifications in the OAuth 2.0 family (such as resource 106 indicators [RFC8707], OAuth 2.0 bearer token usage [RFC6750] and 107 others) postulate the presence in access tokens of scoping 108 mechanisms, such as an audience. The family of specifications 109 associated to introspection also indirectly suggest a fundamental set 110 of information access tokens are expected to carry or at least be 111 associated with. 113 This specification aims to provide a standardized and interoperable 114 profile as an alternative to the proprietary JWT access token layouts 115 going forward. Besides defining a common set of mandatory and 116 optional claims, the profile provides clear indications on how 117 authorization request parameters determine the content of the issued 118 JWT access token, how an authorization server can publish metadata 119 relevant to the JWT access tokens it issues, and how a resource 120 server should validate incoming JWT access tokens. 122 Finally, this specification provides security and privacy 123 considerations meant to prevent common mistakes and anti patterns 124 that are likely to occur in naive use of the JWT format to represent 125 access tokens. 127 1.1. Requirements Notation and Conventions 129 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 130 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 131 "OPTIONAL" in this document are to be interpreted as described in BCP 132 14 [RFC2119] [RFC8174] when, and only when, they appear in all 133 capitals, as shown here. 135 1.2. Terminology 137 JWT access token An OAuth 2.0 access token encoded in JWT format and 138 complying with the requirements described in this specification. 140 This specification uses the terms "access token", "refresh token", 141 "authorization server", "resource server", "authorization endpoint", 142 "authorization request", "authorization response", "token endpoint", 143 "grant type", "access token request", "access token response", and 144 "client" defined by The OAuth 2.0 Authorization Framework [RFC6749]. 146 2. JWT Access Token Header and Data Structure 148 2.1. Header 150 Although JWT access tokens can use any signing algorithm, use of 151 asymmetric cryptography is RECOMMENDED as it simplifies the process 152 of acquiring validation information for resource servers (see 153 Section 4). JWT access tokens MUST NOT use "none" as the signing 154 algorithm. See Section 4 for more details. 156 This specification registers the "application/at+jwt" media type, 157 which can be used to indicate that the content is a JWT access token. 158 JWT access tokens MUST include this media type in the "typ" header 159 parameter to explicitly declare that the JWT represents an access 160 token complying with this profile. Per the definition of "typ" in 161 Section 4.1.9 of [RFC7515], it is RECOMMENDED that the "application/" 162 prefix be omitted. Therefore, the "typ" value used SHOULD be 163 "at+jwt". See the security considerations section for details on the 164 importance of preventing OpenID Connect ID Tokens from being accepted 165 as access tokens by resource servers implementing this profile. 167 2.2. Data Structure 169 The following claims are used in the JWT access token data structure. 171 iss REQUIRED - as defined in Section 4.1.1 of [RFC7519]. 173 exp REQUIRED - as defined in Section 4.1.4 of [RFC7519]. 175 aud REQUIRED - as defined in Section 4.1.3 of [RFC7519]. See 176 Section 3 for indications on how an authorization server should 177 determine the value of "aud" depending on the request. 179 sub REQUIRED - as defined in Section 4.1.2 of [RFC7519]. In case of 180 access tokens obtained through grants where a resource owner is 181 involved, such as the authorization code grant, the value of "sub" 182 SHOULD correspond to the subject identifier of the resource owner. 183 In case of access tokens obtained through grants where no resource 184 owner is involved, such as the client credentials grant, the value 185 of "sub" SHOULD correspond to an identifier the authorization 186 server uses to indicate the client application.See Section 5 for 187 more details on this scenario. Also, see Section 6 for a 188 discussion about how different choices in assigning "sub" values 189 can impact privacy. 191 client_id REQUIRED - as defined in Section 4.3 of [RFC8693]. 193 iat REQUIRED - as defined in Section 4.1.6 of [RFC7519]. This claim 194 identifies the time at which the JWT access token was issued. 196 jti REQUIRED - as defined in Section 4.1.7 of [RFC7519]. 198 2.2.1. Authentication Information Claims 200 The claims listed in this section MAY be issued in the context of 201 authorization grants involving the resource owner, and reflect in the 202 access token the types and strength of authentication that the 203 authentication server enforced prior to returning the authorization 204 response to the client. Their values are fixed, and remain the same 205 across all access tokens that derive from a given authorization 206 response, whether the access token was obtained directly in the 207 response (e.g., via the implicit flow) or after one or more token 208 exchanges (e.g., obtaining a fresh access token using a refresh 209 token, or exchanging one access token for another via [RFC8693]). 211 auth_time OPTIONAL - as defined in Section 2 of [OpenID.Core]. 213 acr, amr OPTIONAL - as defined in Section 2 of [OpenID.Core]. 215 2.2.2. Identity Claims 217 In the context of authorization grants involving the resource owner, 218 commercial authorization servers will often include resource owner 219 attributes directly in access tokens, so that resource servers can 220 consume them directly for authorization or other purposes without any 221 further round trips to introspection ( [RFC7662]) or userinfo ( 222 [OpenID.Core]) endpoints. This is particularly common in scenarios 223 where the client and the resource server belong to the same entity 224 and are part of the same solution, as is the case for first party 225 clients invoking their own backend API. 227 This profile does not introduce any mechanism for a client to 228 directly request the presence of specific claims in JWT access 229 tokens, as the authorization server can determine what additional 230 claims are required by a particular resource server by taking in 231 consideration the client_id of the client, the "scope" and the 232 "resource" parameters included in the request. 234 Any additional attributes whose semantics are well described by the 235 attribute's description found in Section 5.1 of [OpenID.Core] SHOULD 236 be codified in JWT access tokens via the corresponding claim names in 237 that section of the OpenID Connect specification. The same holds for 238 attributes defined in [RFC7662] and other identity related 239 specifications registering claims in the JSON Web Token (JWT) IANA 240 registry introduced in [RFC7519]. 242 Authorization servers MAY return arbitrary attributes not defined in 243 any existing specification, as long as the corresponding claim names 244 are collision resistant or the access tokens are meant to be used 245 only within a private subsystem. Please refer to Sections 4.2 and 246 4.3 of [RFC7519] for details. 248 Authorization servers including resource owner attributes in JWT 249 access tokens should exercise care and verify that all privacy 250 requirements are met, as discussed in Section 6. 252 2.2.3. Authorization Claims 254 If an authorization request includes a scope parameter, the 255 corresponding issued JWT access token SHOULD include a "scope" claim 256 as defined in Section 4.2 of [RFC8693]. 258 All the individual scope strings in the "scope" claim MUST have 259 meaning for the resources indicated in the "aud" claim. See 260 Section 5 for more considerations about the relationship between 261 scope strings and resources indicated by the "aud" claim. 263 2.2.3.1. Claims for Authorization Outside of Delegation Scenarios 265 Many authorization servers embed in the access tokens they issue 266 authorization attributes that go beyond the delegated scenarios 267 described by [RFC7519]. Typical examples include resource owner 268 memberships in roles and groups that are relevant to the resource 269 being accessed, entitlements assigned to the resource owner for the 270 targeted resource that the authorization server knows about, and so 271 on. 273 An authorization server wanting to include such attributes in a JWT 274 access token SHOULD use as claim types the attributes described by 275 the SCIM Core specification ([RFC7643]), Section 4.1.2 and in 276 particular roles, groups and entitlements. This profile does not 277 provide a specific vocabulary for those entities. Section 7 of this 278 document does provide entries for registering the roles, groups and 279 entitlements attributes from [RFC7643] as claim types to be used in 280 this profile. 282 3. Requesting a JWT Access Token 284 An authorization server can issue a JWT access token in response to 285 any authorization grant defined by [RFC6749] and subsequent 286 extensions meant to result in an access token. 288 If the request includes a "resource" parameter (as defined in 289 [RFC8707]), the resulting JWT access token "aud" claim SHOULD have 290 the same value as the "resource" parameter in the request. 292 Example request below: 294 GET /as/authorization.oauth2?response_type=code 295 &client_id=s6BhdRkqt3& 296 state=laeb 297 &scope=openid%20profile%20reademail 298 &redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb 299 &resource=https%3A%2F%2Frs.example.com%2F HTTP/1.1 300 Host: authorization-server.example.com 302 Figure 1: Authorization Request with Resource and Scope Parameters 304 Once redeemed, the code obtained from the request above will result 305 in a JWT access token in the form shown below: 307 {"typ":"at+JWT","alg":"RS256","kid":"RjEwOwOA"} 308 { 309 "iss": "https://authorization-server.example.com/", 310 "sub": " 5ba552d67", 311 "aud": "https://rs.example.com/", 312 "exp": 1544645174, 313 "client_id": "s6BhdRkqt3_", 314 "scope": "openid profile reademail" 315 } 317 Figure 2: A JWT Access Token 319 The authorization server MUST NOT issue a JWT access token if the 320 authorization granted by the token would be ambiguous. See Section 5 321 for more details about common cases that might lead to ambiguity and 322 strategies an authorization server can enact to prevent them. 324 If the request does not include a "resource" parameter, the 325 authorization server MUST use in the "aud" claim a default resource 326 indicator. If a "scope" parameter is present in the request, the 327 authorization server SHOULD use it to infer the value of the default 328 resource indicator to be used in the "aud" claim. The mechanism 329 through which scopes are associated to default resource indicator 330 values is outside the scope of this specification. If the values in 331 the "scope" parameter refer to different default resource indicator 332 values, the authorization server SHOULD reject the request with 333 "invalid_scope" as described in Section 4.1.2.1 of [RFC6749]. 335 4. Validating JWT Access Tokens 337 For the purpose of facilitating validation data retrieval, it is 338 RECOMMENDED that authorization servers sign JWT access tokens with an 339 asymmetric algorithm. 341 Authorization servers SHOULD use OAuth 2.0 Authorization Server 342 Metadata [RFC8414] to advertise to resource servers their signing 343 keys via "jwks_uri" and what "iss" claim value to expect via the 344 issuer metadata value. Alternatively, authorization servers 345 implementing OpenID Connect MAY use the OpenID Connect discovery 346 document for the same purpose. If an authorization server supports 347 both OAuth 2.0 Authorization Server Metadata and OpenID Connect 348 discovery, the values provided MUST be consistent across the two 349 publication methods. 351 An authorization server MAY elect to use different keys to sign 352 OpenID Connect ID Tokens and JWT access tokens. This specification 353 does not provide a mechanism for identifying a specific key as the 354 one used to sign JWT access tokens. An authorization server can sign 355 JWT access tokens with any of the keys advertised via AS metadata or 356 OpenID Connect discovery. See Section 5 for further guidance on 357 security implications. 359 Resource servers receiving a JWT access token MUST validate it in the 360 following manner. 362 o The resource server MUST verify that the typ header value is 363 "at+jwt" or "application/at+jwt" and reject tokens carrying any 364 other value. 366 o If the JWT access token is encrypted, decrypt it using the keys 367 and algorithms that the resource server specified during 368 registration. If encryption was negotiated with the authorization 369 server at registration time and the incoming JWT access token is 370 not encrypted, the resource server SHOULD reject it. 372 o The Issuer Identifier for the authorization server (which is 373 typically obtained during discovery) MUST exactly match the value 374 of the "iss" claim. 376 o The resource server MUST validate that the "aud" claim contains a 377 resource indicator value corresponding to an identifier the 378 resource server expects for itself. The JWT access token MUST be 379 rejected if "aud" does not contain a resource indicator of the 380 current resource server as a valid audience. 382 o The resource server MUST validate the signature of all incoming 383 JWT access tokens according to [RFC7515] using the algorithm 384 specified in the JWT alg Header Parameter. The resource server 385 MUST reject any JWT in which the value of "alg" is "none". The 386 resource server MUST use the keys provided by the authorization 387 server. 389 o The current time MUST be before the time represented by the "exp" 390 claim. 392 The resource server MUST handle errors as described in Section 3.1 of 393 [RFC6750]. In particular, in case of any failure in the validation 394 checks listed above the authorization server response MUST include 395 the error code "invalid_token". 397 If the JWT access token includes authorization claims as described in 398 Section 2.2.3, the resource server SHOULD use them in combination 399 with any other contextual information available to determine whether 400 the current call should be authorized or rejected. Details about how 401 a resource server performs those checks is beyond the scope of this 402 profile specification. 404 5. Security Considerations 406 The JWT access token data layout described here is very similar to 407 the one of the id_token as defined by [OpenID.Core]. The explicit 408 typing required in this profile, in line with the recommendations in 409 [RFC8725] helps the resource server to distinguish between JWT access 410 tokens and OpenID Connect ID Tokens. 412 Authorization servers should prevent scenarios where clients can 413 affect the value of the "sub" claim in ways that could confuse 414 resource servers. For example, if the authorization server elects to 415 use the client_id as the "sub" value for access tokens issued client 416 credentials grant, the authorization server should prevent clients to 417 register an arbitrary client_id value, as this would allow malicious 418 clients to select the sub of a high privilege resource owner and 419 confuse any authorization logic on the resource server relying on the 420 "sub" value. For more details please refer to Section 4.13 of 421 [OAuth2.Security.BestPractices]. 423 To preventing cross-JWT confusion, authorization servers MUST use a 424 distinct identifier as "aud" claim value to uniquely identify access 425 tokens issued by the same issuer for distinct resources. For more 426 details on cross-JWT confusion please refer to Section 2.8 of 427 [RFC8725]. 429 Authorization servers should use particular care when handling 430 requests that might lead to ambiguous authorization grants. For 431 example: if a request includes multiple resource indicators, the 432 authorization server should ensure that each scope string included in 433 the resulting JWT access token, if any, can be unambiguously 434 correlated to a specific resource among the ones listed in the "aud" 435 claim. The details on how to recognize and mitigate this and other 436 ambiguous situations is highly scenario-dependent, hence out of scope 437 for this profile. 439 Authorization servers should not rely on the use of different keys 440 for signing OpenID Connect ID Tokens and JWT tokens as a method to 441 safeguard against the consequences of leaking specific keys. Given 442 that resource servers have no way of knowing what key should be used 443 to validate JWT access tokens in particular, they have to accept 444 signatures performed with any of the keys published in AS metadata or 445 OpenID Connect discovery: consequently, an attacker just needs to 446 compromise any key among the ones published to be able to generate 447 and sign JWTs that will be accepted as valid by the resource server. 449 6. Privacy Considerations 451 As JWT access tokens carry information by value, it now becomes 452 possible for requestors and receivers to directly peek inside the 453 token claims collection. The client MUST NOT inspect the content of 454 the access token: the authorization server and the resource server 455 might decide to change token format at any time (for example by 456 switching from this profile to opaque tokens) hence any logic in the 457 client relying on the ability to read the access token content would 458 break without recourse. The OAuth 2.0 framework assumes that access 459 tokens are treated as opaque by clients. Administrators of 460 authorization servers should also take into account that the content 461 of an access token is visible to the client. Whenever client access 462 to the access token content presents privacy issues for a given 463 scenario, the authorization server should take explicit steps to 464 prevent it. 466 In scenarios in which JWT access tokens are accessible to the end 467 user, it should be evaluated whether the information can be accessed 468 without privacy violations (for example, if an end user would simply 469 access his or her own personal information) or if steps must be taken 470 to enforce confidentiality. Possible measures include: encrypting 471 the access token, encrypting the sensitive claims, omitting the 472 sensitive claims or not using this profile, falling back on opaque 473 access tokens. 475 In every scenario, the content of the JWT access token will 476 eventually be accessible to the resource server. It's important to 477 evaluate whether the resource server gained the proper entitlement to 478 have access to any content received in form of claims, for example 479 through user consent in some form, policies and agreements with the 480 organization running the authorization servers, and so on. 482 This profile mandates the presence of the "sub" claim in every JWT 483 access token, making it possible for resource servers to rely on that 484 information for correlating incoming requests with data stored 485 locally for the authenticated principal. Although the ability to 486 correlate requests might be required by design in many scenarios, 487 there are scenarios where the authorization server might want to 488 prevent correlation. The "sub" claim should be populated by the 489 authorization servers according to a privacy impact assessment. For 490 instance, if a solution requires preventing tracking principal 491 activities across multiple resource servers, the authorization server 492 should ensure that JWT access tokens meant for different resource 493 servers have distinct "sub" values that cannot be correlated in the 494 event of resource servers collusion. Similarly, if a solution 495 requires preventing a resource server from correlating the 496 principal's activity within the resource itself, the authorization 497 server should assign different "sub" values for every JWT access 498 token issued. In turn, the client should obtain a new JWT access 499 token for every call to the resource server, to ensure that the 500 resource server receives different "sub" and "jti" values at every 501 call, thus preventing correlation between distinct requests. 503 7. IANA Considerations 505 7.1. Media Type Registration 507 7.1.1. Registry Content 509 This section registers the "application/at+jwt" media type [RFC2046] 510 in the "Media Types" registry [IANA.MediaTypes] in the manner 511 described in [RFC6838], which can be used to indicate that the 512 content is an access token encoded in JWT format. 514 o Type name: application 516 o Subtype name: at+jwt 518 o Required parameters: N/A 520 o Optional parameters: N/A 521 o Encoding considerations: binary; JWT values are encoded as a 522 series of base64url-encoded values (with trailing '=' characters 523 removed), some of which may be the empty string, separated by 524 period ('.') characters. 526 o Security considerations: See the Security Considerations 527 Section of [[TODO: update once there's a RFC number for the JWT AT 528 profile]] 530 o Interoperability considerations: N/A 532 o Published specification: [[TODO: update once there's a RFC number 533 for the JWT AT profile]] 535 o Applications that use this media type: Applications that access 536 resource servers using OAuth 2.0 access tokens encoded in JWT 537 format 539 o Fragment identifier considerations: N/A 541 o Additional information: Magic number(s): N/A File extension(s): N/ 542 A Macintosh file type code(s): N/A 544 o Person and email address to contact for further information: 545 Vittorio Bertocci, vittorio@auth0.com 547 o Intended usage: COMMON 549 o Restrictions on usage: none 551 o Author: Vittorio Bertocci, vittorio@auth0.com 553 o Change controller: IESG 555 o Provisional registration? No 557 7.2. Claims Registration 559 Section 2.2.3.1 of this specification refers to the attributes 560 "roles", "groups", "entitlements" defined in [RFC7643] to express 561 authorization information in JWT access tokens. This section 562 registers those attributes as claims in the JSON Web Token (JWT) IANA 563 registry introduced in [RFC7519]. 565 7.2.1. Registry Contents 567 o Claim Name: "roles" 569 o Claim Description: Roles 571 o Change Controller: IESG 573 o Specification Document(s): Section 4.1.2 of [RFC7643] and 574 Section 2.2.2.1 of [[this specification]] 576 o Claim Name: "groups" 578 o Claim Description: Groups 580 o Change Controller: IESG 582 o Specification Document(s): Section 4.1.2 of [RFC7643] and 583 Section 2.2.2.1 of [[this specification]] 585 o Claim Name: "entitlements" 587 o Claim Description: Entitlements 589 o Change Controller: IESG 591 o Specification Document(s): Section 4.1.2 of [RFC7643] and 592 Section 2.2.2.1 of [[this specification]] 594 8. References 596 8.1. Normative References 598 [IANA.OAuth.Parameters] 599 IANA, "OAuth Parameters", 600 . 602 [OAuth2.Security.BestPractices] 603 Lodderstedt, T., Bradley, J., Labunets, A., and D. Fett, 604 "OAuth 2.0 Security Best Current Practice", July 2019. 606 [OpenID.Core] 607 Sakimura, N., Bradley, J., Jones, M., Medeiros, B., and C. 608 Mortimore, "OpenID Connect Core 1.0", November 2014. 610 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 611 Extensions (MIME) Part Two: Media Types", RFC 2046, 612 DOI 10.17487/RFC2046, November 1996, 613 . 615 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 616 Requirement Levels", BCP 14, RFC 2119, 617 DOI 10.17487/RFC2119, March 1997, 618 . 620 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 621 RFC 6749, DOI 10.17487/RFC6749, October 2012, 622 . 624 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 625 Specifications and Registration Procedures", BCP 13, 626 RFC 6838, DOI 10.17487/RFC6838, January 2013, 627 . 629 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 630 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 631 2015, . 633 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 634 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 635 . 637 [RFC7643] Hunt, P., Ed., Grizzle, K., Wahlstroem, E., and C. 638 Mortimore, "System for Cross-domain Identity Management: 639 Core Schema", RFC 7643, DOI 10.17487/RFC7643, September 640 2015, . 642 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 643 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 644 May 2017, . 646 [RFC8414] Jones, M., Sakimura, N., and J. Bradley, "OAuth 2.0 647 Authorization Server Metadata", RFC 8414, 648 DOI 10.17487/RFC8414, June 2018, 649 . 651 [RFC8693] Jones, M., Nadalin, A., Campbell, B., Ed., Bradley, J., 652 and C. Mortimore, "OAuth 2.0 Token Exchange", RFC 8693, 653 DOI 10.17487/RFC8693, January 2020, 654 . 656 [RFC8707] Campbell, B., Bradley, J., and H. Tschofenig, "Resource 657 Indicators for OAuth 2.0", RFC 8707, DOI 10.17487/RFC8707, 658 February 2020, . 660 [RFC8725] Sheffer, Y., Hardt, D., and M. Jones, "JSON Web Token Best 661 Current Practices", BCP 225, RFC 8725, 662 DOI 10.17487/RFC8725, February 2020, 663 . 665 8.2. Informative References 667 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 668 Framework: Bearer Token Usage", RFC 6750, 669 DOI 10.17487/RFC6750, October 2012, 670 . 672 [RFC7662] Richer, J., Ed., "OAuth 2.0 Token Introspection", 673 RFC 7662, DOI 10.17487/RFC7662, October 2015, 674 . 676 Appendix A. Acknowledgements 678 The initial set of requirements informing this specification was 679 extracted by numerous examples of access tokens issued in JWT format 680 by production systems. Thanks to Dominick Baier (IdentityServer), 681 Brian Campbell (Ping Identity), Daniel Dobalian (Microsoft), Karl 682 Guinness (Okta) for providing sample tokens issued by their products 683 and services. Brian Campbell and Filip Skokan provided early 684 feedback that shaped the direction of the specification. This 685 profile was discussed at lenght during the OAuth Security Workshop 686 2019, with several individuals contributing ideas and feedback. The 687 author would like to acknowledge the contributions of: 689 John Bradley, Brian Campbell, Vladimir Dzhuvinov, Torsten 690 Lodderstedt, Nat Sakimura, Hannes Tschofenig and everyone who 691 actively participated in the unconference discussions. 693 The following individuals contributed useful feedback and insights on 694 the drafts, both on the IETF OAuth 2.0 WG DL and during the IIW28 695 conference: 697 Dale Olds, George Fletcher, David Waite, Michael Engan, Mike Jones, 698 Hans Zandbelt, Vladimir Dzhuvinov, Martin Schanzenbach , Aaron 699 Parecki, Annabelle Richard Backman, Dick Hardt, Denis Pinkas, 700 Benjamin Kaduk, Dominick Baier, Mike Jones and everyone who actively 701 participated in the IIW28 unconference discussions and the IETF OAuth 702 2.0 WG DL discussions. 704 Appendix B. Document History 706 [[ to be removed by the RFC Editor before publication as an RFC ]] 708 draft-ietf-oauth-access-token-jwt-08 710 o Numerous edits for correcting typos, improving clarity and 711 precision of language. 712 o Moved RFC7519 to the normative section; eliminated unused 713 references RFC7644 and RFC3986. 715 draft-ietf-oauth-access-token-jwt-07 717 o In Section 2.1, added language that forbids use of none as alg 718 value, and references Section 4 where the same prohibition was 719 already expressed from the RS perspective. 720 o In the sub definition in Section 2.2, added a sentence that 721 clarifies what goes in the sub in the case of grants where a 722 resource owner is involved. 723 o Updated acknowledgements. 724 o Updated Section 2.2.1 to clarify that acr, amr and auth_type can 725 occur if the AT has been obtained by grants where the resource 726 owner is involved. 727 o Updated Section 2.2.2 to clarify that identity claims can occur if 728 the AT has been obtained by grants where the resource owner is 729 involved. 730 o In Section 2.2.3.1 eliminated the claim that SCIM doesn't provide 731 a vocabulary for the attributes listed there. 732 o In Section 5 added reference to 8725. 733 o In Section 4 added application/jwt+at as accepted typ value. 734 o Various typos and formatting issues fixed. 736 draft-ietf-oauth-access-token-jwt-06 738 o In Section 2.2 and Section 6 added a discussion about how 739 different sub values affect the privacy properties of a solution. 740 o In Section 2.2.3 and Section 3 eliminated language prohibiting JWT 741 AT requests featuring multiple resources, substituting it with the 742 prohibition for the AS to emit JWT ATs expressing ambiguous 743 authorization grants. In Section 5, added language warning 744 against scope confusion and mentioned the existence of other 745 ambiguous authorization grant. 746 o In Section 2.2 promoted claims iat and jti from RECOMMENDED to 747 REQUIRED. 748 o In Section 2.1 eliminated temporary note on the lack of 749 authenticated encryption methods specifications. 750 o Updated acknowledgements. 752 o Varios typos, grammar issues and improper abbreviations fixed. 753 o Reworded the definition of at+jwt in Section 2.1. 754 o In Section 2.2, clarified that iat refers to the issuance time of 755 the JWT itself. 756 o In Section 2.2.2, added a reference to public/private claims 757 definitions (Sections 4.2, 4.3) of [RFC7519]. 758 o In Section 3, removed the paragrah stating that every JWT AT MUST 759 have an aud, as it is already defined in Section 2.2. 760 o Reworded description of the JWT AT adoption landscape in 761 Section 1. 762 o Simplified the individual descriptions of the claims list in 763 Section 2.2.1. 764 o Updated Section 4 and Section 5 to clarify that the AS can use any 765 of the published keys to sign JWT access tokens, and that the AS 766 should not rely on use of different signing keys per token type as 767 a security mechanism. 768 o In Section 2.2 promoted claims iat and jti from OPTIONAL to 769 RECOMMENDED 770 o In Section 4, switched the validation steps list type from numbers 771 to bullets. 772 o In Section 4, eliminated the auth_time instructions from the 773 validation steps list. 774 o In Section 2.2.2, added a reference to the JWT claims registry as 775 source of claims for JWT ATs 776 o In Section 4, clarified that failures in JWT AT validation checks 777 will result in invalid_token. 779 draft-ietf-oauth-access-token-jwt-04 781 o Eliminated reference to resource aliases list from the aud claim 782 description in Section 2. 783 o Eliminated references to resource aliases list from the aud 784 validation guidance in Section 4. 785 o Introduced a new subsection Section 2.2.1, moved the definitions 786 of auth_time, acr and amr there and incorporated the language 787 proposed by Annabelle and Brian on the WG mailing list. 788 o In section Section 3 softened (from MUST to SHOULD) the 789 requirement that ties the resource identifier in the request to 790 the value in the aud claim of the issued access token. 791 o Updated acknowledgements. 792 o In the section Section 3, the example request now has 793 response_type=code. 794 o Updated text in the Privacy Consideration section to clarify what 795 protection steps the text refers to. 797 o Updated the typ header discussion in Section 2.1 to clarify that 798 it helps preventing resources from accepting OpenID Connect ID 799 Tokens as JWT access tokens. 800 o Updated refrences to token exchange, resource indicators and JWT 801 best practices to reflect their RFC status (8693,8707,8725). 803 draft-ietf-oauth-access-token-jwt-03 805 o Varios typos fixed. 806 o In the security considerations section, relaxed the claim that the 807 typ header value "at+jwt" will prevent RS from misinterpreting JWT 808 ATs as idtokens. 809 o In the "Requesting JWT Access Tokens" section, added 810 "invalid_target" as a possible error returned for the multiple 811 resources request case. 812 o In the Validating JWT Access Tokens" section, disallowed JWTs with 813 "alg":"none" 814 o in the IANA registration entries for the SCIM claim types, 815 complemented the reference to the SCIM spec with a reference to 816 this spec so that the eventual registration entries have better 817 context. 818 o Updated acknowledgements. 819 o In the section Section 3, the example request now has 820 response_type=code. 821 o Updated text in the Privacy Consideration section to clarify what 822 protection steps the text refers to. 824 draft-ietf-oauth-access-token-jwt-02 826 o In 2.2.1, opened the sources of identity attributes to any 827 identity related specification. 828 o In 2.2.2, relaxed from MUST to SHOULD the requirement that 829 requests including a scope always result in access tkens 830 containing a corresponding scope claim. 831 o In the security considerations setting, added a requirement for 832 the authorization server to assing unique identifiers for 833 different resources- to prevent cross JWT confusion. 834 o Added IANA registration for the authorization attributes borrowed 835 from SCIM CORE 837 draft-ietf-oauth-access-token-jwt-01 839 o Added note on authenticated encryption. 840 o Added a mention to the 1st party clients scenarios in the identity 841 claims section. 842 o Changed the definition reference for the iss, exp, aud, sub, iat 843 claims from OpenID.Core to RFC7519. 845 o Added a mention of the client_id==sub case in the security 846 considerations section, added a reference to draft-ietf-oauth- 847 security-topics-13. Added a reference to the security 848 considerations from the sub claim definition section. 849 o Specified invalid_request as the error code the authorization 850 server should return in case of multiple resources in the access 851 token request. 852 o Specified invalid_scope as the error code the authorization server 853 should return in case it isn;t possible to determine to which 854 resource the requested scopes refers to. 855 o In the identity claims section, added a reference to introspection 856 as possible source of claim types and added language explicitly 857 stating that the AS can add arbitrary attributes as long as they 858 are collision resistant or private. 859 o Updated language for the auth_time claim to include the case in 860 which the AS reauthenticates the user mid-session (e.g. during 861 step up auth). 862 o Removed note about adding a mechanism for extablishing whether the 863 token was obtained on behalf or the resource owner or of the 864 client itself (client credentials grant). 865 o Removed note about adding a mechanism for indicating whether the 866 authorization server sent the resource owner to authenticate with 867 a federated identity provider, and the identity of that federated 868 provider. 869 o Removed the note in the security consideration sections about 870 discussing the purpose of aud, iss, exp validation (redundant). 871 o In the authorization claims section, stated intent to register 872 roles, groups and entitlements as claim types in IANA 873 o Clarified in the privacy considerations that clients should not 874 inspect access tokens. 875 o Expanded the privacy considerations with more explicit guidance 876 about privacy preserving approaches. 877 o Added IANA registry content for the at+JWT MIME type. 878 o Updated acknowledgements. 880 draft-ietf-oauth-access-token-jwt-00 882 o Initial draft to define a JWTt profile for OAuth 2.0 access 883 tokens. 885 Author's Address 887 Vittorio Bertocci 888 Auth0 890 Email: vittorio@auth0.com