idnits 2.17.1 draft-ietf-oauth-json-web-token-28.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 14, 2014) is 3480 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ECMAScript' ** Downref: Normative reference to an Informational RFC: RFC 4949 ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) Summary: 2 errors (**), 0 flaws (~~), 1 warning (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track J. Bradley 5 Expires: April 17, 2015 Ping Identity 6 N. Sakimura 7 NRI 8 October 14, 2014 10 JSON Web Token (JWT) 11 draft-ietf-oauth-json-web-token-28 13 Abstract 15 JSON Web Token (JWT) is a compact, URL-safe means of representing 16 claims to be transferred between two parties. The claims in a JWT 17 are encoded as a JavaScript Object Notation (JSON) object that is 18 used as the payload of a JSON Web Signature (JWS) structure or as the 19 plaintext of a JSON Web Encryption (JWE) structure, enabling the 20 claims to be digitally signed or MACed and/or encrypted. 22 Status of this Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on April 17, 2015. 39 Copyright Notice 41 Copyright (c) 2014 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 57 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 4 58 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 59 3. JSON Web Token (JWT) Overview . . . . . . . . . . . . . . . . 6 60 3.1. Example JWT . . . . . . . . . . . . . . . . . . . . . . . 6 61 4. JWT Claims . . . . . . . . . . . . . . . . . . . . . . . . . . 8 62 4.1. Registered Claim Names . . . . . . . . . . . . . . . . . . 8 63 4.1.1. "iss" (Issuer) Claim . . . . . . . . . . . . . . . . . 9 64 4.1.2. "sub" (Subject) Claim . . . . . . . . . . . . . . . . 9 65 4.1.3. "aud" (Audience) Claim . . . . . . . . . . . . . . . . 9 66 4.1.4. "exp" (Expiration Time) Claim . . . . . . . . . . . . 9 67 4.1.5. "nbf" (Not Before) Claim . . . . . . . . . . . . . . . 9 68 4.1.6. "iat" (Issued At) Claim . . . . . . . . . . . . . . . 10 69 4.1.7. "jti" (JWT ID) Claim . . . . . . . . . . . . . . . . . 10 70 4.2. Public Claim Names . . . . . . . . . . . . . . . . . . . . 10 71 4.3. Private Claim Names . . . . . . . . . . . . . . . . . . . 10 72 5. JOSE Header . . . . . . . . . . . . . . . . . . . . . . . . . 10 73 5.1. "typ" (Type) Header Parameter . . . . . . . . . . . . . . 11 74 5.2. "cty" (Content Type) Header Parameter . . . . . . . . . . 11 75 5.3. Replicating Claims as Header Parameters . . . . . . . . . 11 76 6. Unsecured JWTs . . . . . . . . . . . . . . . . . . . . . . . . 12 77 6.1. Example Unsecured JWT . . . . . . . . . . . . . . . . . . 12 78 7. Creating and Validating JWTs . . . . . . . . . . . . . . . . . 13 79 7.1. Creating a JWT . . . . . . . . . . . . . . . . . . . . . . 13 80 7.2. Validating a JWT . . . . . . . . . . . . . . . . . . . . . 14 81 7.3. String Comparison Rules . . . . . . . . . . . . . . . . . 15 82 8. Implementation Requirements . . . . . . . . . . . . . . . . . 16 83 9. URI for Declaring that Content is a JWT . . . . . . . . . . . 16 84 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 16 85 10.1. JSON Web Token Claims Registry . . . . . . . . . . . . . . 16 86 10.1.1. Registration Template . . . . . . . . . . . . . . . . 18 87 10.1.2. Initial Registry Contents . . . . . . . . . . . . . . 18 88 10.2. Sub-Namespace Registration of 89 urn:ietf:params:oauth:token-type:jwt . . . . . . . . . . . 19 90 10.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 19 91 10.3. Media Type Registration . . . . . . . . . . . . . . . . . 19 92 10.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 19 93 10.4. Header Parameter Names Registration . . . . . . . . . . . 20 94 10.4.1. Registry Contents . . . . . . . . . . . . . . . . . . 20 95 11. Security Considerations . . . . . . . . . . . . . . . . . . . 21 96 11.1. Trust Decisions . . . . . . . . . . . . . . . . . . . . . 21 97 11.2. Signing and Encryption Order . . . . . . . . . . . . . . . 21 98 12. Privacy Considerations . . . . . . . . . . . . . . . . . . . . 22 99 13. References . . . . . . . . . . . . . . . . . . . . . . . . . . 22 100 13.1. Normative References . . . . . . . . . . . . . . . . . . . 22 101 13.2. Informative References . . . . . . . . . . . . . . . . . . 23 102 Appendix A. JWT Examples . . . . . . . . . . . . . . . . . . . . 24 103 A.1. Example Encrypted JWT . . . . . . . . . . . . . . . . . . 24 104 A.2. Example Nested JWT . . . . . . . . . . . . . . . . . . . . 25 105 Appendix B. Relationship of JWTs to SAML Assertions . . . . . . . 26 106 Appendix C. Relationship of JWTs to Simple Web Tokens (SWTs) . . 27 107 Appendix D. Acknowledgements . . . . . . . . . . . . . . . . . . 27 108 Appendix E. Document History . . . . . . . . . . . . . . . . . . 28 109 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 34 111 1. Introduction 113 JSON Web Token (JWT) is a compact claims representation format 114 intended for space constrained environments such as HTTP 115 Authorization headers and URI query parameters. JWTs encode claims 116 to be transmitted as a JavaScript Object Notation (JSON) [RFC7159] 117 object that is used as the payload of a JSON Web Signature (JWS) 118 [JWS] structure or as the plaintext of a JSON Web Encryption (JWE) 119 [JWE] structure, enabling the claims to be digitally signed or MACed 120 and/or encrypted. JWTs are always represented using the JWS Compact 121 Serialization or the JWE Compact Serialization. 123 The suggested pronunciation of JWT is the same as the English word 124 "jot". 126 1.1. Notational Conventions 128 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 129 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 130 "OPTIONAL" in this document are to be interpreted as described in Key 131 words for use in RFCs to Indicate Requirement Levels [RFC2119]. If 132 these words are used without being spelled in uppercase then they are 133 to be interpreted with their normal natural language meanings. 135 2. Terminology 137 These terms defined by the JSON Web Signature (JWS) [JWS] 138 specification are incorporated into this specification: "JSON Web 139 Signature (JWS)", "Base64url Encoding", "Header Parameter", "JOSE 140 Header", "JWS Compact Serialization", "JWS Payload", "JWS Signature", 141 and "Unsecured JWS". 143 These terms defined by the JSON Web Encryption (JWE) [JWE] 144 specification are incorporated into this specification: "JSON Web 145 Encryption (JWE)", "Content Encryption Key (CEK)", "JWE Compact 146 Serialization", "JWE Encrypted Key", "JWE Initialization Vector", and 147 "JWE Plaintext". 149 These terms defined by the Internet Security Glossary, Version 2 150 [RFC4949] are incorporated into this specification: "Ciphertext" and 151 "Plaintext". 153 These terms are defined by this specification: 155 JSON Web Token (JWT) 156 A string representing a set of claims as a JSON object that is 157 encoded in a JWS or JWE, enabling the claims to be digitally 158 signed or MACed and/or encrypted. 160 JWT Claims Set 161 A JSON object that contains the Claims conveyed by the JWT. 163 Claim 164 A piece of information asserted about a subject. A Claim is 165 represented as a name/value pair consisting of a Claim Name and a 166 Claim Value. 168 Claim Name 169 The name portion of a Claim representation. A Claim Name is 170 always a string. 172 Claim Value 173 The value portion of a Claim representation. A Claim Value can be 174 any JSON value. 176 Encoded JOSE Header 177 Base64url encoding of the JOSE Header. 179 Nested JWT 180 A JWT in which nested signing and/or encryption are employed. In 181 nested JWTs, a JWT is used as the payload or plaintext value of an 182 enclosing JWS or JWE structure, respectively. 184 Unsecured JWT 185 A JWT whose Claims are not integrity protected or encrypted. 187 Collision-Resistant Name 188 A name in a namespace that enables names to be allocated in a 189 manner such that they are highly unlikely to collide with other 190 names. Examples of collision-resistant namespaces include: Domain 191 Names, Object Identifiers (OIDs) as defined in the ITU-T X.660 and 192 X.670 Recommendation series, and Universally Unique IDentifiers 193 (UUIDs) [RFC4122]. When using an administratively delegated 194 namespace, the definer of a name needs to take reasonable 195 precautions to ensure they are in control of the portion of the 196 namespace they use to define the name. 198 StringOrURI 199 A JSON string value, with the additional requirement that while 200 arbitrary string values MAY be used, any value containing a ":" 201 character MUST be a URI [RFC3986]. StringOrURI values are 202 compared as case-sensitive strings with no transformations or 203 canonicalizations applied. 205 NumericDate 206 A JSON numeric value representing the number of seconds from 1970- 207 01-01T00:00:00Z UTC until the specified UTC date/time, ignoring 208 leap seconds. This is equivalent to the IEEE Std 1003.1, 2013 209 Edition [POSIX.1] definition "Seconds Since the Epoch", in which 210 each day is accounted for by exactly 86400 seconds, other than 211 that non-integer values can be represented. See RFC 3339 212 [RFC3339] for details regarding date/times in general and UTC in 213 particular. 215 3. JSON Web Token (JWT) Overview 217 JWTs represent a set of claims as a JSON object that is encoded in a 218 JWS and/or JWE structure. This JSON object is the JWT Claims Set. As 219 per Section 4 of RFC 7159 [RFC7159], the JSON object consists of zero 220 or more name/value pairs (or members), where the names are strings 221 and the values are arbitrary JSON values. These members are the 222 claims represented by the JWT. This JSON object MAY contain white 223 space and/or line breaks. 225 The member names within the JWT Claims Set are referred to as Claim 226 Names. The corresponding values are referred to as Claim Values. 228 The contents of the JOSE Header describe the cryptographic operations 229 applied to the JWT Claims Set. If the JOSE Header is for a JWS 230 object, the JWT is represented as a JWS and the claims are digitally 231 signed or MACed, with the JWT Claims Set being the JWS Payload. If 232 the JOSE Header is for a JWE object, the JWT is represented as a JWE 233 and the claims are encrypted, with the JWT Claims Set being the JWE 234 Plaintext. A JWT may be enclosed in another JWE or JWS structure to 235 create a Nested JWT, enabling nested signing and encryption to be 236 performed. 238 A JWT is represented as a sequence of URL-safe parts separated by 239 period ('.') characters. Each part contains a base64url encoded 240 value. The number of parts in the JWT is dependent upon the 241 representation of the resulting JWS or JWE object using the JWS 242 Compact Serialization or the JWE Compact Serialization. 244 3.1. Example JWT 246 The following example JOSE Header declares that the encoded object is 247 a JSON Web Token (JWT) and the JWT is a JWS that is MACed using the 248 HMAC SHA-256 algorithm: 250 {"typ":"JWT", 251 "alg":"HS256"} 253 To remove potential ambiguities in the representation of the JSON 254 object above, the octet sequence for the actual UTF-8 representation 255 used in this example for the JOSE Header above is also included 256 below. (Note that ambiguities can arise due to differing platform 257 representations of line breaks (CRLF versus LF), differing spacing at 258 the beginning and ends of lines, whether the last line has a 259 terminating line break or not, and other causes. In the 260 representation used in this example, the first line has no leading or 261 trailing spaces, a CRLF line break (13, 10) occurs between the first 262 and second lines, the second line has one leading space (32) and no 263 trailing spaces, and the last line does not have a terminating line 264 break.) The octets representing the UTF-8 representation of the JOSE 265 Header in this example (using JSON array notation) are: 267 [123, 34, 116, 121, 112, 34, 58, 34, 74, 87, 84, 34, 44, 13, 10, 32, 268 34, 97, 108, 103, 34, 58, 34, 72, 83, 50, 53, 54, 34, 125] 270 Base64url encoding the octets of the UTF-8 representation of the JOSE 271 Header yields this Encoded JOSE Header value: 273 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 275 The following is an example of a JWT Claims Set: 277 {"iss":"joe", 278 "exp":1300819380, 279 "http://example.com/is_root":true} 281 The following octet sequence, which is the UTF-8 representation used 282 in this example for the JWT Claims Set above, is the JWS Payload: 284 [123, 34, 105, 115, 115, 34, 58, 34, 106, 111, 101, 34, 44, 13, 10, 285 32, 34, 101, 120, 112, 34, 58, 49, 51, 48, 48, 56, 49, 57, 51, 56, 286 48, 44, 13, 10, 32, 34, 104, 116, 116, 112, 58, 47, 47, 101, 120, 97, 287 109, 112, 108, 101, 46, 99, 111, 109, 47, 105, 115, 95, 114, 111, 288 111, 116, 34, 58, 116, 114, 117, 101, 125] 290 Base64url encoding the JWS Payload yields this encoded JWS Payload 291 (with line breaks for display purposes only): 293 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly 294 9leGFtcGxlLmNvbS9pc19yb290Ijp0cnVlfQ 296 Computing the MAC of the encoded JOSE Header and encoded JWS Payload 297 with the HMAC SHA-256 algorithm and base64url encoding the HMAC value 298 in the manner specified in [JWS], yields this encoded JWS Signature: 300 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 302 Concatenating these encoded parts in this order with period ('.') 303 characters between the parts yields this complete JWT (with line 304 breaks for display purposes only): 306 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 307 . 308 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 309 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 310 . 311 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 313 This computation is illustrated in more detail in Appendix A.1 of 314 [JWS]. See Appendix A.1 for an example of an encrypted JWT. 316 4. JWT Claims 318 The JWT Claims Set represents a JSON object whose members are the 319 claims conveyed by the JWT. The Claim Names within a JWT Claims Set 320 MUST be unique; JWT parsers MUST either reject JWTs with duplicate 321 Claim Names or use a JSON parser that returns only the lexically last 322 duplicate member name, as specified in Section 15.12 (The JSON 323 Object) of ECMAScript 5.1 [ECMAScript]. 325 The set of claims that a JWT must contain to be considered valid is 326 context-dependent and is outside the scope of this specification. 327 Specific applications of JWTs will require implementations to 328 understand and process some claims in particular ways. However, in 329 the absence of such requirements, all claims that are not understood 330 by implementations MUST be ignored. 332 There are three classes of JWT Claim Names: Registered Claim Names, 333 Public Claim Names, and Private Claim Names. 335 4.1. Registered Claim Names 337 The following Claim Names are registered in the IANA JSON Web Token 338 Claims registry defined in Section 10.1. None of the claims defined 339 below are intended to be mandatory to use or implement in all cases, 340 but rather, provide a starting point for a set of useful, 341 interoperable claims. Applications using JWTs should define which 342 specific claims they use and when they are required or optional. All 343 the names are short because a core goal of JWTs is for the 344 representation to be compact. 346 4.1.1. "iss" (Issuer) Claim 348 The "iss" (issuer) claim identifies the principal that issued the 349 JWT. The processing of this claim is generally application specific. 350 The "iss" value is a case-sensitive string containing a StringOrURI 351 value. Use of this claim is OPTIONAL. 353 4.1.2. "sub" (Subject) Claim 355 The "sub" (subject) claim identifies the principal that is the 356 subject of the JWT. The Claims in a JWT are normally statements 357 about the subject. The subject value MUST either be scoped to be 358 locally unique in the context of the issuer or be globally unique. 359 The processing of this claim is generally application specific. The 360 "sub" value is a case-sensitive string containing a StringOrURI 361 value. Use of this claim is OPTIONAL. 363 4.1.3. "aud" (Audience) Claim 365 The "aud" (audience) claim identifies the recipients that the JWT is 366 intended for. Each principal intended to process the JWT MUST 367 identify itself with a value in the audience claim. If the principal 368 processing the claim does not identify itself with a value in the 369 "aud" claim when this claim is present, then the JWT MUST be 370 rejected. In the general case, the "aud" value is an array of case- 371 sensitive strings, each containing a StringOrURI value. In the 372 special case when the JWT has one audience, the "aud" value MAY be a 373 single case-sensitive string containing a StringOrURI value. The 374 interpretation of audience values is generally application specific. 375 Use of this claim is OPTIONAL. 377 4.1.4. "exp" (Expiration Time) Claim 379 The "exp" (expiration time) claim identifies the expiration time on 380 or after which the JWT MUST NOT be accepted for processing. The 381 processing of the "exp" claim requires that the current date/time 382 MUST be before the expiration date/time listed in the "exp" claim. 383 Implementers MAY provide for some small leeway, usually no more than 384 a few minutes, to account for clock skew. Its value MUST be a number 385 containing a NumericDate value. Use of this claim is OPTIONAL. 387 4.1.5. "nbf" (Not Before) Claim 389 The "nbf" (not before) claim identifies the time before which the JWT 390 MUST NOT be accepted for processing. The processing of the "nbf" 391 claim requires that the current date/time MUST be after or equal to 392 the not-before date/time listed in the "nbf" claim. Implementers MAY 393 provide for some small leeway, usually no more than a few minutes, to 394 account for clock skew. Its value MUST be a number containing a 395 NumericDate value. Use of this claim is OPTIONAL. 397 4.1.6. "iat" (Issued At) Claim 399 The "iat" (issued at) claim identifies the time at which the JWT was 400 issued. This claim can be used to determine the age of the JWT. Its 401 value MUST be a number containing a NumericDate value. Use of this 402 claim is OPTIONAL. 404 4.1.7. "jti" (JWT ID) Claim 406 The "jti" (JWT ID) claim provides a unique identifier for the JWT. 407 The identifier value MUST be assigned in a manner that ensures that 408 there is a negligible probability that the same value will be 409 accidentally assigned to a different data object; if the application 410 uses multiple issuers, collisions MUST be prevented among values 411 produced by different issuers as well. The "jti" claim can be used 412 to prevent the JWT from being replayed. The "jti" value is a case- 413 sensitive string. Use of this claim is OPTIONAL. 415 4.2. Public Claim Names 417 Claim Names can be defined at will by those using JWTs. However, in 418 order to prevent collisions, any new Claim Name should either be 419 registered in the IANA JSON Web Token Claims registry defined in 420 Section 10.1 or be a Public Name: a value that contains a Collision- 421 Resistant Name. In each case, the definer of the name or value needs 422 to take reasonable precautions to make sure they are in control of 423 the part of the namespace they use to define the Claim Name. 425 4.3. Private Claim Names 427 A producer and consumer of a JWT MAY agree to use Claim Names that 428 are Private Names: names that are not Registered Claim Names 429 Section 4.1 or Public Claim Names Section 4.2. Unlike Public Claim 430 Names, Private Claim Names are subject to collision and should be 431 used with caution. 433 5. JOSE Header 435 For a JWT object, the members of the JSON object represented by the 436 JOSE Header describe the cryptographic operations applied to the JWT 437 and optionally, additional properties of the JWT. Depending upon 438 whether the JWT is a JWS or JWE, the corresponding rules for the JOSE 439 Header values apply. 441 This specification further specifies the use of the following Header 442 Parameters in both the cases where the JWT is a JWS and where it is a 443 JWE. 445 5.1. "typ" (Type) Header Parameter 447 The "typ" (type) Header Parameter defined by [JWS] and [JWE] is used 448 by JWT applications to declare the MIME Media Type [IANA.MediaTypes] 449 of this complete JWT. This is intended for use by the JWT 450 application when values that are not JWTs could also be present in an 451 application data structure that can contain a JWT object; the 452 application can use this value to disambiguate among the different 453 kinds of objects that might be present. It will typically not be 454 used by applications when it is already known that the object is a 455 JWT. This parameter is ignored by JWT implementations; any 456 processing of this parameter is performed by the JWT application. If 457 present, it is RECOMMENDED that its value be "JWT" to indicate that 458 this object is a JWT. While media type names are not case-sensitive, 459 it is RECOMMENDED that "JWT" always be spelled using uppercase 460 characters for compatibility with legacy implementations. Use of 461 this Header Parameter is OPTIONAL. 463 5.2. "cty" (Content Type) Header Parameter 465 The "cty" (content type) Header Parameter defined by [JWS] and [JWE] 466 is used by this specification to convey structural information about 467 the JWT. 469 In the normal case in which nested signing or encryption operations 470 are not employed, the use of this Header Parameter is NOT 471 RECOMMENDED. In the case that nested signing or encryption is 472 employed, this Header Parameter MUST be present; in this case, the 473 value MUST be "JWT", to indicate that a Nested JWT is carried in this 474 JWT. While media type names are not case-sensitive, it is 475 RECOMMENDED that "JWT" always be spelled using uppercase characters 476 for compatibility with legacy implementations. See Appendix A.2 for 477 an example of a Nested JWT. 479 5.3. Replicating Claims as Header Parameters 481 In some applications using encrypted JWTs, it is useful to have an 482 unencrypted representation of some Claims. This might be used, for 483 instance, in application processing rules to determine whether and 484 how to process the JWT before it is decrypted. 486 This specification allows Claims present in the JWT Claims Set to be 487 replicated as Header Parameters in a JWT that is a JWE, as needed by 488 the application. If such replicated Claims are present, the 489 application receiving them SHOULD verify that their values are 490 identical, unless the application defines other specific processing 491 rules for these Claims. It is the responsibility of the application 492 to ensure that only claims that are safe to be transmitted in an 493 unencrypted manner are replicated as Header Parameter values in the 494 JWT. 496 Section 10.4.1 of this specification registers the "iss" (issuer), 497 "sub" (subject), and "aud" (audience) Header Parameter names for the 498 purpose of providing unencrypted replicas of these Claims in 499 encrypted JWTs for applications that need them. Other specifications 500 MAY similarly register other names that are registered Claim Names as 501 Header Parameter names, as needed. 503 6. Unsecured JWTs 505 To support use cases in which the JWT content is secured by a means 506 other than a signature and/or encryption contained within the JWT 507 (such as a signature on a data structure containing the JWT), JWTs 508 MAY also be created without a signature or encryption. An Unsecured 509 JWT is a JWS using the "alg" Header Parameter value "none" and with 510 the empty string for its JWS Signature value, as defined in JSON Web 511 Algorithms (JWA) [JWA]; it is an Unsecured JWS with the JWT Claims 512 Set as its JWS Payload. 514 6.1. Example Unsecured JWT 516 The following example JOSE Header declares that the encoded object is 517 an Unsecured JWT: 519 {"alg":"none"} 521 Base64url encoding the octets of the UTF-8 representation of the JOSE 522 Header yields this Encoded JOSE Header: 524 eyJhbGciOiJub25lIn0 526 The following is an example of a JWT Claims Set: 528 {"iss":"joe", 529 "exp":1300819380, 530 "http://example.com/is_root":true} 532 Base64url encoding the octets of the UTF-8 representation of the JWT 533 Claims Set yields this encoded JWS Payload (with line breaks for 534 display purposes only): 536 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 537 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 539 The encoded JWS Signature is the empty string. 541 Concatenating these encoded parts in this order with period ('.') 542 characters between the parts yields this complete JWT (with line 543 breaks for display purposes only): 545 eyJhbGciOiJub25lIn0 546 . 547 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 548 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 549 . 551 7. Creating and Validating JWTs 553 7.1. Creating a JWT 555 To create a JWT, the following steps MUST be taken. The order of the 556 steps is not significant in cases where there are no dependencies 557 between the inputs and outputs of the steps. 559 1. Create a JWT Claims Set containing the desired claims. Note that 560 white space is explicitly allowed in the representation and no 561 canonicalization need be performed before encoding. 563 2. Let the Message be the octets of the UTF-8 representation of the 564 JWT Claims Set. 566 3. Create a JOSE Header containing the desired set of Header 567 Parameters. The JWT MUST conform to either the [JWS] or [JWE] 568 specification. Note that white space is explicitly allowed in 569 the representation and no canonicalization need be performed 570 before encoding. 572 4. Depending upon whether the JWT is a JWS or JWE, there are two 573 cases: 575 * If the JWT is a JWS, create a JWS using the Message as the JWS 576 Payload; all steps specified in [JWS] for creating a JWS MUST 577 be followed. 579 * Else, if the JWT is a JWE, create a JWE using the Message as 580 the JWE Plaintext; all steps specified in [JWE] for creating a 581 JWE MUST be followed. 583 5. If a nested signing or encryption operation will be performed, 584 let the Message be the JWS or JWE, and return to Step 3, using a 585 "cty" (content type) value of "JWT" in the new JOSE Header 586 created in that step. 588 6. Otherwise, let the resulting JWT be the JWS or JWE. 590 7.2. Validating a JWT 592 When validating a JWT, the following steps MUST be taken. The order 593 of the steps is not significant in cases where there are no 594 dependencies between the inputs and outputs of the steps. If any of 595 the listed steps fails then the JWT MUST be rejected -- treated by 596 the application as an invalid input. 598 1. Verify that the JWT contains at least one period ('.') 599 character. 601 2. Let the Encoded JOSE Header be the portion of the JWT before the 602 first period ('.') character. 604 3. Base64url decode the Encoded JOSE Header following the 605 restriction that no line breaks, white space, or other 606 additional characters have been used. 608 4. Verify that the resulting octet sequence is a UTF-8 encoded 609 representation of a completely valid JSON object conforming to 610 RFC 7159 [RFC7159]; let the JOSE Header be this JSON object. 612 5. Verify that the resulting JOSE Header includes only parameters 613 and values whose syntax and semantics are both understood and 614 supported or that are specified as being ignored when not 615 understood. 617 6. Determine whether the JWT is a JWS or a JWE using any of the 618 methods described in Section 9 of [JWE]. 620 7. Depending upon whether the JWT is a JWS or JWE, there are two 621 cases: 623 * If the JWT is a JWS, follow the steps specified in [JWS] for 624 validating a JWS. Let the Message be the result of base64url 625 decoding the JWS Payload. 627 * Else, if the JWT is a JWE, follow the steps specified in 628 [JWE] for validating a JWE. Let the Message be the JWE 629 Plaintext. 631 8. If the JOSE Header contains a "cty" (content type) value of 632 "JWT", then the Message is a JWT that was the subject of nested 633 signing or encryption operations. In this case, return to Step 634 1, using the Message as the JWT. 636 9. Otherwise, base64url decode the Message following the 637 restriction that no line breaks, white space, or other 638 additional characters have been used. 640 10. Verify that the resulting octet sequence is a UTF-8 encoded 641 representation of a completely valid JSON object conforming to 642 RFC 7159 [RFC7159]; let the JWT Claims Set be this JSON object. 644 Finally, note that it is an application decision which algorithms may 645 be used in a given context. Even if a JWT can be successfully 646 validated, unless the algorithm(s) used in the JWT are acceptable to 647 the application, it SHOULD reject the JWT. 649 7.3. String Comparison Rules 651 Processing a JWT inevitably requires comparing known strings to 652 members and values in JSON objects. For example, in checking what 653 the algorithm is, the Unicode string encoding "alg" will be checked 654 against the member names in the JOSE Header to see if there is a 655 matching Header Parameter name. 657 The JSON rules for doing member name comparison are described in 658 Section 8.3 of RFC 7159 [RFC7159]. Since the only string comparison 659 operations that are performed are equality and inequality, the same 660 rules can be used for comparing both member names and member values 661 against known strings. 663 These comparison rules MUST be used for all JSON string comparisons 664 except in cases where the definition of the member explicitly calls 665 out that a different comparison rule is to be used for that member 666 value. In this specification, only the "typ" and "cty" member values 667 do not use these comparison rules. 669 Some applications may include case-insensitive information in a case- 670 sensitive value, such as including a DNS name as part of the "iss" 671 (issuer) claim value. In those cases, the application may need to 672 define a convention for the canonical case to use for representing 673 the case-insensitive portions, such as lowercasing them, if more than 674 one party might need to produce the same value so that they can be 675 compared. (However if all other parties consume whatever value the 676 producing party emitted verbatim without attempting to compare it to 677 an independently produced value, then the case used by the producer 678 will not matter.) 680 8. Implementation Requirements 682 This section defines which algorithms and features of this 683 specification are mandatory to implement. Applications using this 684 specification can impose additional requirements upon implementations 685 that they use. For instance, one application might require support 686 for encrypted JWTs and Nested JWTs, while another might require 687 support for signing JWTs with ECDSA using the P-256 curve and the 688 SHA-256 hash algorithm ("ES256"). 690 Of the signature and MAC algorithms specified in JSON Web Algorithms 691 (JWA) [JWA], only HMAC SHA-256 ("HS256") and "none" MUST be 692 implemented by conforming JWT implementations. It is RECOMMENDED 693 that implementations also support RSASSA-PKCS1-V1_5 with the SHA-256 694 hash algorithm ("RS256") and ECDSA using the P-256 curve and the SHA- 695 256 hash algorithm ("ES256"). Support for other algorithms and key 696 sizes is OPTIONAL. 698 Support for encrypted JWTs is OPTIONAL. If an implementation 699 provides encryption capabilities, of the encryption algorithms 700 specified in [JWA], only RSAES-PKCS1-V1_5 with 2048 bit keys 701 ("RSA1_5"), AES Key Wrap with 128 and 256 bit keys ("A128KW" and 702 "A256KW"), and the composite authenticated encryption algorithm using 703 AES CBC and HMAC SHA-2 ("A128CBC-HS256" and "A256CBC-HS512") MUST be 704 implemented by conforming implementations. It is RECOMMENDED that 705 implementations also support using ECDH-ES to agree upon a key used 706 to wrap the Content Encryption Key ("ECDH-ES+A128KW" and 707 "ECDH-ES+A256KW") and AES in Galois/Counter Mode (GCM) with 128 bit 708 and 256 bit keys ("A128GCM" and "A256GCM"). Support for other 709 algorithms and key sizes is OPTIONAL. 711 Support for Nested JWTs is OPTIONAL. 713 9. URI for Declaring that Content is a JWT 715 This specification registers the URN 716 "urn:ietf:params:oauth:token-type:jwt" for use by applications that 717 declare content types using URIs (rather than, for instance, MIME 718 Media Types) to indicate that the content referred to is a JWT. 720 10. IANA Considerations 722 10.1. JSON Web Token Claims Registry 724 This specification establishes the IANA JSON Web Token Claims 725 registry for JWT Claim Names. The registry records the Claim Name 726 and a reference to the specification that defines it. This 727 specification registers the Claim Names defined in Section 4.1. 729 Values are registered on a Specification Required [RFC5226] basis 730 after a three-week review period on the [TBD]@ietf.org mailing list, 731 on the advice of one or more Designated Experts. However, to allow 732 for the allocation of values prior to publication, the Designated 733 Expert(s) may approve registration once they are satisfied that such 734 a specification will be published. 736 Registration requests must be sent to the [TBD]@ietf.org mailing list 737 for review and comment, with an appropriate subject (e.g., "Request 738 for access token type: example"). [[ Note to the RFC Editor: The name 739 of the mailing list should be determined in consultation with the 740 IESG and IANA. Suggested name: jwt-reg-review. ]] 742 Within the review period, the Designated Expert(s) will either 743 approve or deny the registration request, communicating this decision 744 to the review list and IANA. Denials should include an explanation 745 and, if applicable, suggestions as to how to make the request 746 successful. Registration requests that are undetermined for a period 747 longer than 21 days can be brought to the IESG's attention (using the 748 iesg@ietf.org mailing list) for resolution. 750 Criteria that should be applied by the Designated Expert(s) includes 751 determining whether the proposed registration duplicates existing 752 functionality, determining whether it is likely to be of general 753 applicability or whether it is useful only for a single application, 754 and whether the registration description is clear. 756 IANA must only accept registry updates from the Designated Expert(s) 757 and should direct all requests for registration to the review mailing 758 list. 760 It is suggested that multiple Designated Experts be appointed who are 761 able to represent the perspectives of different applications using 762 this specification, in order to enable broadly-informed review of 763 registration decisions. In cases where a registration decision could 764 be perceived as creating a conflict of interest for a particular 765 Expert, that Expert should defer to the judgment of the other 766 Expert(s). 768 [[ Note to the RFC Editor and IANA: Pearl Liang of ICANN had 769 requested that the draft supply the following proposed registry 770 description information. 772 o Protocol Category: JSON Web Token (JWT) 773 o Registry Location: http://www.iana.org/assignments/jwt 775 o Webpage Title: (same as the protocol category) 777 o Registry Name: JSON Web Token Claims 779 ]] 781 10.1.1. Registration Template 783 Claim Name: 784 The name requested (e.g., "example"). Because a core goal of this 785 specification is for the resulting representations to be compact, 786 it is RECOMMENDED that the name be short -- not to exceed 8 787 characters without a compelling reason to do so. This name is 788 case-sensitive. Names may not match other registered names in a 789 case-insensitive manner unless the Designated Expert(s) state that 790 there is a compelling reason to allow an exception in this 791 particular case. 793 Claim Description: 794 Brief description of the Claim (e.g., "Example description"). 796 Change Controller: 797 For Standards Track RFCs, state "IESG". For others, give the name 798 of the responsible party. Other details (e.g., postal address, 799 email address, home page URI) may also be included. 801 Specification Document(s): 802 Reference to the document(s) that specify the parameter, 803 preferably including URI(s) that can be used to retrieve copies of 804 the document(s). An indication of the relevant sections may also 805 be included but is not required. 807 10.1.2. Initial Registry Contents 809 o Claim Name: "iss" 810 o Claim Description: Issuer 811 o Change Controller: IESG 812 o Specification Document(s): Section 4.1.1 of [[ this document ]] 814 o Claim Name: "sub" 815 o Claim Description: Subject 816 o Change Controller: IESG 817 o Specification Document(s): Section 4.1.2 of [[ this document ]] 818 o Claim Name: "aud" 819 o Claim Description: Audience 820 o Change Controller: IESG 821 o Specification Document(s): Section 4.1.3 of [[ this document ]] 823 o Claim Name: "exp" 824 o Claim Description: Expiration Time 825 o Change Controller: IESG 826 o Specification Document(s): Section 4.1.4 of [[ this document ]] 828 o Claim Name: "nbf" 829 o Claim Description: Not Before 830 o Change Controller: IESG 831 o Specification Document(s): Section 4.1.5 of [[ this document ]] 833 o Claim Name: "iat" 834 o Claim Description: Issued At 835 o Change Controller: IESG 836 o Specification Document(s): Section 4.1.6 of [[ this document ]] 838 o Claim Name: "jti" 839 o Claim Description: JWT ID 840 o Change Controller: IESG 841 o Specification Document(s): Section 4.1.7 of [[ this document ]] 843 10.2. Sub-Namespace Registration of 844 urn:ietf:params:oauth:token-type:jwt 846 10.2.1. Registry Contents 848 This specification registers the value "token-type:jwt" in the IANA 849 urn:ietf:params:oauth registry established in An IETF URN Sub- 850 Namespace for OAuth [RFC6755], which can be used to indicate that the 851 content is a JWT. 853 o URN: urn:ietf:params:oauth:token-type:jwt 854 o Common Name: JSON Web Token (JWT) Token Type 855 o Change Controller: IESG 856 o Specification Document(s): [[this document]] 858 10.3. Media Type Registration 860 10.3.1. Registry Contents 862 This specification registers the "application/jwt" Media Type 863 [RFC2046] in the MIME Media Types registry [IANA.MediaTypes] in the 864 manner described in RFC 6838 [RFC6838], which can be used to indicate 865 that the content is a JWT. 867 o Type Name: application 868 o Subtype Name: jwt 869 o Required Parameters: n/a 870 o Optional Parameters: n/a 871 o Encoding considerations: 8bit; JWT values are encoded as a series 872 of base64url encoded values (some of which may be the empty 873 string) separated by period ('.') characters. 874 o Security Considerations: See the Security Considerations section 875 of [[ this document ]] 876 o Interoperability Considerations: n/a 877 o Published Specification: [[ this document ]] 878 o Applications that use this media type: OpenID Connect, Mozilla 879 Persona, Salesforce, Google, Android, Windows Azure, numerous 880 others 881 o Fragment identifier considerations: n/a 882 o Additional Information: Magic number(s): n/a, File extension(s): 883 n/a, Macintosh file type code(s): n/a 884 o Person & email address to contact for further information: Michael 885 B. Jones, mbj@microsoft.com 886 o Intended Usage: COMMON 887 o Restrictions on Usage: none 888 o Author: Michael B. Jones, mbj@microsoft.com 889 o Change Controller: IESG 890 o Provisional registration? No 892 10.4. Header Parameter Names Registration 894 This specification registers specific Claim Names defined in 895 Section 4.1 in the IANA JSON Web Signature and Encryption Header 896 Parameters registry defined in [JWS] for use by Claims replicated as 897 Header Parameters in JWE objects, per Section 5.3. 899 10.4.1. Registry Contents 901 o Header Parameter Name: "iss" 902 o Header Parameter Description: Issuer 903 o Header Parameter Usage Location(s): JWE 904 o Change Controller: IESG 905 o Specification Document(s): Section 4.1.1 of [[ this document ]] 907 o Header Parameter Name: "sub" 908 o Header Parameter Description: Subject 909 o Header Parameter Usage Location(s): JWE 910 o Change Controller: IESG 911 o Specification Document(s): Section 4.1.2 of [[ this document ]] 912 o Header Parameter Name: "aud" 913 o Header Parameter Description: Audience 914 o Header Parameter Usage Location(s): JWE 915 o Change Controller: IESG 916 o Specification Document(s): Section 4.1.3 of [[ this document ]] 918 11. Security Considerations 920 All of the security issues that are pertinent to any cryptographic 921 application must be addressed by JWT/JWS/JWE/JWK agents. Among these 922 issues are protecting the user's asymmetric private and symmetric 923 secret keys and employing countermeasures to various attacks. 925 All the security considerations in the JWS specification also apply 926 to JWT, as do the JWE security considerations when encryption is 927 employed. In particular, the JWS JSON Security Considerations and 928 Unicode Comparison Security Considerations apply equally to the JWT 929 Claims Set in the same manner that they do to the JOSE Header. 931 11.1. Trust Decisions 933 The contents of a JWT cannot be relied upon in a trust decision 934 unless its contents have been cryptographically secured and bound to 935 the context necessary for the trust decision. In particular, the 936 key(s) used to sign and/or encrypt the JWT will typically need to 937 verifiably be under the control of the party identified as the issuer 938 of the JWT. 940 11.2. Signing and Encryption Order 942 While syntactically the signing and encryption operations for Nested 943 JWTs may be applied in any order, if both signing and encryption are 944 necessary, normally producers should sign the message and then 945 encrypt the result (thus encrypting the signature). This prevents 946 attacks in which the signature is stripped, leaving just an encrypted 947 message, as well as providing privacy for the signer. Furthermore, 948 signatures over encrypted text are not considered valid in many 949 jurisdictions. 951 Note that potential concerns about security issues related to the 952 order of signing and encryption operations are already addressed by 953 the underlying JWS and JWE specifications; in particular, because JWE 954 only supports the use of authenticated encryption algorithms, 955 cryptographic concerns about the potential need to sign after 956 encryption that apply in many contexts do not apply to this 957 specification. 959 12. Privacy Considerations 961 A JWT may contain privacy-sensitive information. When this is the 962 case, measures MUST be taken to prevent disclosure of this 963 information to unintended parties. One way to achieve this is to use 964 an encrypted JWT and authenticate the recipient. Another way is to 965 ensure that JWTs containing unencrypted privacy-sensitive information 966 are only transmitted using protocols utilizing encryption that 967 support endpoint authentication, such as TLS. Of course, including 968 only necessary privacy-sensitive information in a JWT is the most 969 basic means of minimizing any potential privacy issues. 971 13. References 973 13.1. Normative References 975 [ECMAScript] 976 Ecma International, "ECMAScript Language Specification, 977 5.1 Edition", ECMA 262, June 2011. 979 [IANA.MediaTypes] 980 Internet Assigned Numbers Authority (IANA), "MIME Media 981 Types", 2005. 983 [JWA] Jones, M., "JSON Web Algorithms (JWA)", 984 draft-ietf-jose-json-web-algorithms (work in progress), 985 October 2014. 987 [JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 988 draft-ietf-jose-json-web-encryption (work in progress), 989 October 2014. 991 [JWS] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 992 Signature (JWS)", draft-ietf-jose-json-web-signature (work 993 in progress), October 2014. 995 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 996 Extensions (MIME) Part Two: Media Types", RFC 2046, 997 November 1996. 999 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1000 Requirement Levels", BCP 14, RFC 2119, March 1997. 1002 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1003 Resource Identifier (URI): Generic Syntax", STD 66, 1004 RFC 3986, January 2005. 1006 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", 1007 RFC 4949, August 2007. 1009 [RFC7159] Bray, T., "The JavaScript Object Notation (JSON) Data 1010 Interchange Format", RFC 7159, March 2014. 1012 13.2. Informative References 1014 [CanvasApp] 1015 Facebook, "Canvas Applications", 2010. 1017 [JSS] Bradley, J. and N. Sakimura (editor), "JSON Simple Sign", 1018 September 2010. 1020 [MagicSignatures] 1021 Panzer (editor), J., Laurie, B., and D. Balfanz, "Magic 1022 Signatures", January 2011. 1024 [OASIS.saml-core-2.0-os] 1025 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 1026 "Assertions and Protocol for the OASIS Security Assertion 1027 Markup Language (SAML) V2.0", OASIS Standard saml-core- 1028 2.0-os, March 2005. 1030 [POSIX.1] Institute of Electrical and Electronics Engineers, "The 1031 Open Group Base Specifications Issue 7", IEEE Std 1003.1, 1032 2013 Edition, 2013. 1034 [RFC3275] Eastlake, D., Reagle, J., and D. Solo, "(Extensible Markup 1035 Language) XML-Signature Syntax and Processing", RFC 3275, 1036 March 2002. 1038 [RFC3339] Klyne, G., Ed. and C. Newman, "Date and Time on the 1039 Internet: Timestamps", RFC 3339, July 2002. 1041 [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally 1042 Unique IDentifier (UUID) URN Namespace", RFC 4122, 1043 July 2005. 1045 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 1046 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 1047 May 2008. 1049 [RFC6755] Campbell, B. and H. Tschofenig, "An IETF URN Sub-Namespace 1050 for OAuth", RFC 6755, October 2012. 1052 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 1053 Specifications and Registration Procedures", BCP 13, 1054 RFC 6838, January 2013. 1056 [SWT] Hardt, D. and Y. Goland, "Simple Web Token (SWT)", 1057 Version 0.9.5.1, November 2009. 1059 [W3C.CR-xml11-20021015] 1060 Cowan, J., "Extensible Markup Language (XML) 1.1", W3C 1061 CR CR-xml11-20021015, October 2002. 1063 [W3C.REC-xml-c14n-20010315] 1064 Boyer, J., "Canonical XML Version 1.0", World Wide Web 1065 Consortium Recommendation REC-xml-c14n-20010315, 1066 March 2001, 1067 . 1069 Appendix A. JWT Examples 1071 This section contains examples of JWTs. For other example JWTs, see 1072 Section 6.1 and Appendices A.1, A.2, and A.3 of [JWS]. 1074 A.1. Example Encrypted JWT 1076 This example encrypts the same claims as used in Section 3.1 to the 1077 recipient using RSAES-PKCS1-V1_5 and AES_128_CBC_HMAC_SHA_256. 1079 The following example JOSE Header declares that: 1081 o the Content Encryption Key is encrypted to the recipient using the 1082 RSAES-PKCS1-V1_5 algorithm to produce the JWE Encrypted Key and 1084 o authenticated encryption is performed on the Plaintext using the 1085 AES_128_CBC_HMAC_SHA_256 algorithm to produce the JWE Ciphertext 1086 and the JWE Authentication Tag. 1088 {"alg":"RSA1_5","enc":"A128CBC-HS256"} 1090 Other than using the octets of the UTF-8 representation of the JWT 1091 Claims Set from Section 3.1 as the plaintext value, the computation 1092 of this JWT is identical to the computation of the JWE in Appendix 1093 A.2 of [JWE], including the keys used. 1095 The final result in this example (with line breaks for display 1096 purposes only) is: 1098 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0. 1099 QR1Owv2ug2WyPBnbQrRARTeEk9kDO2w8qDcjiHnSJflSdv1iNqhWXaKH4MqAkQtM 1100 oNfABIPJaZm0HaA415sv3aeuBWnD8J-Ui7Ah6cWafs3ZwwFKDFUUsWHSK-IPKxLG 1101 TkND09XyjORj_CHAgOPJ-Sd8ONQRnJvWn_hXV1BNMHzUjPyYwEsRhDhzjAD26ima 1102 sOTsgruobpYGoQcXUwFDn7moXPRfDE8-NoQX7N7ZYMmpUDkR-Cx9obNGwJQ3nM52 1103 YCitxoQVPzjbl7WBuB7AohdBoZOdZ24WlN1lVIeh8v1K4krB8xgKvRU8kgFrEn_a 1104 1rZgN5TiysnmzTROF869lQ. 1105 AxY8DCtDaGlsbGljb3RoZQ. 1106 MKOle7UQrG6nSxTLX6Mqwt0orbHvAKeWnDYvpIAeZ72deHxz3roJDXQyhxx0wKaM 1107 HDjUEOKIwrtkHthpqEanSBNYHZgmNOV7sln1Eu9g3J8. 1108 fiK51VwhsxJ-siBMR-YFiA 1110 A.2. Example Nested JWT 1112 This example shows how a JWT can be used as the payload of a JWE or 1113 JWS to create a Nested JWT. In this case, the JWT Claims Set is 1114 first signed, and then encrypted. 1116 The inner signed JWT is identical to the example in Appendix A.2 of 1117 [JWS]. Therefore, its computation is not repeated here. This 1118 example then encrypts this inner JWT to the recipient using RSAES- 1119 PKCS1-V1_5 and AES_128_CBC_HMAC_SHA_256. 1121 The following example JOSE Header declares that: 1123 o the Content Encryption Key is encrypted to the recipient using the 1124 RSAES-PKCS1-V1_5 algorithm to produce the JWE Encrypted Key, 1126 o authenticated encryption is performed on the Plaintext using the 1127 AES_128_CBC_HMAC_SHA_256 algorithm to produce the JWE Ciphertext 1128 and the JWE Authentication Tag, and 1130 o the Plaintext is itself a JWT. 1132 {"alg":"RSA1_5","enc":"A128CBC-HS256","cty":"JWT"} 1134 Base64url encoding the octets of the UTF-8 representation of the JOSE 1135 Header yields this encoded JOSE Header value: 1137 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiY3R5IjoiSldUIn0 1139 The computation of this JWT is identical to the computation of the 1140 JWE in Appendix A.2 of [JWE], other than that different JOSE Header, 1141 Plaintext, JWE Initialization Vector, and Content Encryption Key 1142 values are used. (The RSA key used is the same.) 1144 The Payload used is the octets of the ASCII representation of the JWT 1145 at the end of Appendix A.2.1 of [JWS] (with all whitespace and line 1146 breaks removed), which is a sequence of 458 octets. 1148 The JWE Initialization Vector value used (using JSON array notation) 1149 is: 1151 [82, 101, 100, 109, 111, 110, 100, 32, 87, 65, 32, 57, 56, 48, 53, 1152 50] 1154 This example uses the Content Encryption Key represented by the 1155 base64url encoded value below: 1157 GawgguFyGrWKav7AX4VKUg 1159 The final result for this Nested JWT (with line breaks for display 1160 purposes only) is: 1162 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiY3R5IjoiSldU 1163 In0. 1164 g_hEwksO1Ax8Qn7HoN-BVeBoa8FXe0kpyk_XdcSmxvcM5_P296JXXtoHISr_DD_M 1165 qewaQSH4dZOQHoUgKLeFly-9RI11TG-_Ge1bZFazBPwKC5lJ6OLANLMd0QSL4fYE 1166 b9ERe-epKYE3xb2jfY1AltHqBO-PM6j23Guj2yDKnFv6WO72tteVzm_2n17SBFvh 1167 DuR9a2nHTE67pe0XGBUS_TK7ecA-iVq5COeVdJR4U4VZGGlxRGPLRHvolVLEHx6D 1168 YyLpw30Ay9R6d68YCLi9FYTq3hIXPK_-dmPlOUlKvPr1GgJzRoeC9G5qCvdcHWsq 1169 JGTO_z3Wfo5zsqwkxruxwA. 1170 UmVkbW9uZCBXQSA5ODA1Mg. 1171 VwHERHPvCNcHHpTjkoigx3_ExK0Qc71RMEParpatm0X_qpg-w8kozSjfNIPPXiTB 1172 BLXR65CIPkFqz4l1Ae9w_uowKiwyi9acgVztAi-pSL8GQSXnaamh9kX1mdh3M_TT 1173 -FZGQFQsFhu0Z72gJKGdfGE-OE7hS1zuBD5oEUfk0Dmb0VzWEzpxxiSSBbBAzP10 1174 l56pPfAtrjEYw-7ygeMkwBl6Z_mLS6w6xUgKlvW6ULmkV-uLC4FUiyKECK4e3WZY 1175 Kw1bpgIqGYsw2v_grHjszJZ-_I5uM-9RA8ycX9KqPRp9gc6pXmoU_-27ATs9XCvr 1176 ZXUtK2902AUzqpeEUJYjWWxSNsS-r1TJ1I-FMJ4XyAiGrfmo9hQPcNBYxPz3GQb2 1177 8Y5CLSQfNgKSGt0A4isp1hBUXBHAndgtcslt7ZoQJaKe_nNJgNliWtWpJ_ebuOpE 1178 l8jdhehdccnRMIwAmU1n7SPkmhIl1HlSOpvcvDfhUN5wuqU955vOBvfkBOh5A11U 1179 zBuo2WlgZ6hYi9-e3w29bR0C2-pp3jbqxEDw3iWaf2dc5b-LnR0FEYXvI_tYk5rd 1180 _J9N0mg0tQ6RbpxNEMNoA9QWk5lgdPvbh9BaO195abQ. 1181 AVO9iT5AV4CzvDJCdhSFlQ 1183 Appendix B. Relationship of JWTs to SAML Assertions 1185 SAML 2.0 [OASIS.saml-core-2.0-os] provides a standard for creating 1186 security tokens with greater expressivity and more security options 1187 than supported by JWTs. However, the cost of this flexibility and 1188 expressiveness is both size and complexity. SAML's use of XML 1189 [W3C.CR-xml11-20021015] and XML DSIG [RFC3275] contributes to the 1190 size of SAML assertions; its use of XML and especially XML 1191 Canonicalization [W3C.REC-xml-c14n-20010315] contributes to their 1192 complexity. 1194 JWTs are intended to provide a simple security token format that is 1195 small enough to fit into HTTP headers and query arguments in URIs. 1196 It does this by supporting a much simpler token model than SAML and 1197 using the JSON [RFC7159] object encoding syntax. It also supports 1198 securing tokens using Message Authentication Codes (MACs) and digital 1199 signatures using a smaller (and less flexible) format than XML DSIG. 1201 Therefore, while JWTs can do some of the things SAML assertions do, 1202 JWTs are not intended as a full replacement for SAML assertions, but 1203 rather as a token format to be used when ease of implementation or 1204 compactness are considerations. 1206 SAML Assertions are always statements made by an entity about a 1207 subject. JWTs are often used in the same manner, with the entity 1208 making the statements being represented by the "iss" (issuer) claim, 1209 and the subject being represented by the "sub" (subject) claim. 1210 However, with these claims being optional, other uses of the JWT 1211 format are also permitted. 1213 Appendix C. Relationship of JWTs to Simple Web Tokens (SWTs) 1215 Both JWTs and Simple Web Tokens SWT [SWT], at their core, enable sets 1216 of claims to be communicated between applications. For SWTs, both 1217 the claim names and claim values are strings. For JWTs, while claim 1218 names are strings, claim values can be any JSON type. Both token 1219 types offer cryptographic protection of their content: SWTs with HMAC 1220 SHA-256 and JWTs with a choice of algorithms, including signature, 1221 MAC, and encryption algorithms. 1223 Appendix D. Acknowledgements 1225 The authors acknowledge that the design of JWTs was intentionally 1226 influenced by the design and simplicity of Simple Web Tokens [SWT] 1227 and ideas for JSON tokens that Dick Hardt discussed within the OpenID 1228 community. 1230 Solutions for signing JSON content were previously explored by Magic 1231 Signatures [MagicSignatures], JSON Simple Sign [JSS], and Canvas 1232 Applications [CanvasApp], all of which influenced this draft. 1234 This specification is the work of the OAuth Working Group, which 1235 includes dozens of active and dedicated participants. In particular, 1236 the following individuals contributed ideas, feedback, and wording 1237 that influenced this specification: 1239 Dirk Balfanz, Richard Barnes, Brian Campbell, Alissa Cooper, Breno de 1240 Medeiros, Stephen Farrell, Dick Hardt, Joe Hildebrand, Jeff Hodges, 1241 Edmund Jay, Yaron Y. Goland, Warren Kumari, Ben Laurie, Barry Leiba, 1242 Ted Lemon, James Manger, Prateek Mishra, Kathleen Moriarty, Tony 1243 Nadalin, Axel Nennker, John Panzer, Emmanuel Raviart, David Recordon, 1244 Eric Rescorla, Jim Schaad, Paul Tarjan, Hannes Tschofenig, Sean 1245 Turner, and Tom Yu. 1247 Hannes Tschofenig and Derek Atkins chaired the OAuth working group 1248 and Sean Turner, Stephen Farrell, and Kathleen Moriarty served as 1249 Security area directors during the creation of this specification. 1251 Appendix E. Document History 1253 [[ to be removed by the RFC Editor before publication as an RFC ]] 1255 -28 1257 o Addressed IESG review comments by Alissa Cooper, Barry Leiba, 1258 Stephen Farrell, Ted Lemon, and Richard Barnes. 1260 o Changed the RFC 6755 reference to be informative, based upon 1261 related IESG review feedback on draft-ietf-oauth-saml2-bearer. 1263 -27 1265 o Removed unused reference to RFC 4648. 1267 o Changed to use the term "authenticated encryption" instead of 1268 "encryption", where appropriate. 1270 o Changed the registration review period to three weeks. 1272 o Acknowledged additional contributors. 1274 -26 1276 o Removed an ambiguity in numeric date representations by specifying 1277 that leap seconds are handled in the manner specified by POSIX.1. 1279 o Addressed Gen-ART review comments by Russ Housley. 1281 o Addressed secdir review comments by Warren Kumari and Stephen 1282 Kent. 1284 o Replaced the terms Plaintext JWS and Plaintext JWT with Unsecured 1285 JWS and Unsecured JWT. 1287 -25 1289 o Reworded the language about JWT implementations ignoring the "typ" 1290 parameter, explicitly saying that its processing is performed by 1291 JWT applications. 1293 o Added a Privacy Considerations section. 1295 -24 1297 o Cleaned up the reference syntax in a few places. 1299 o Applied minor wording changes to the Security Considerations 1300 section. 1302 -23 1304 o Replaced the terms JWS Header, JWE Header, and JWT Header with a 1305 single JOSE Header term defined in the JWS specification. This 1306 also enabled a single Header Parameter definition to be used and 1307 reduced other areas of duplication between specifications. 1309 -22 1311 o Revised the introduction to the Security Considerations section. 1312 Also introduced subsection headings for security considerations 1313 items. 1315 o Added text about when applications typically would and would not 1316 use the "typ" header parameter. 1318 -21 1320 o Removed unnecessary informative JWK spec reference. 1322 -20 1324 o Changed the RFC 6755 reference to be normative. 1326 o Changed the JWK reference to be informative. 1328 o Described potential sources of ambiguity in representing the JSON 1329 objects used in the examples. The octets of the actual UTF-8 1330 representations of the JSON objects used in the examples are 1331 included to remove these ambiguities. 1333 o Noted that octet sequences are depicted using JSON array notation. 1335 -19 1337 o Specified that support for Nested JWTs is optional and that 1338 applications using this specification can impose additional 1339 requirements upon implementations that they use. 1341 o Updated the JSON reference to RFC 7159. 1343 -18 1345 o Clarified that the base64url encoding includes no line breaks, 1346 white space, or other additional characters. 1348 o Removed circularity in the audience claim definition. 1350 o Clarified that it is entirely up to applications which claims to 1351 use. 1353 o Changed "SHOULD" to "MUST" in "in the absence of such 1354 requirements, all claims that are not understood by 1355 implementations MUST be ignored". 1357 o Clarified that applications can define their own processing rules 1358 for claims replicated in header parameters, rather than always 1359 requiring that they be identical in the JWT Header and JWT Claims 1360 Set. 1362 o Removed a JWT creation step that duplicated a step in the 1363 underlying JWS or JWE creation. 1365 o Added security considerations about using JWTs in trust decisions. 1367 -17 1369 o Corrected RFC 2119 terminology usage. 1371 o Replaced references to draft-ietf-json-rfc4627bis with RFC 7158. 1373 -16 1375 o Changed some references from being normative to informative, per 1376 JOSE issue #90. 1378 -15 1380 o Replaced references to RFC 4627 with draft-ietf-json-rfc4627bis. 1382 -14 1383 o Referenced the JWE section on Distinguishing between JWS and JWE 1384 Objects. 1386 -13 1388 o Added Claim Description registry field. 1390 o Used Header Parameter Description registry field. 1392 o Removed the phrases "JWA signing algorithms" and "JWA encryption 1393 algorithms". 1395 o Removed the term JSON Text Object. 1397 -12 1399 o Tracked the JOSE change refining the "typ" and "cty" definitions 1400 to always be MIME Media Types, with the omission of "application/" 1401 prefixes recommended for brevity. For compatibility with legacy 1402 implementations, it is RECOMMENDED that "JWT" always be spelled 1403 using uppercase characters when used as a "typ" or "cty" value. 1404 As side effects, this change removed the "typ" Claim definition 1405 and narrowed the uses of the URI 1406 "urn:ietf:params:oauth:token-type:jwt". 1408 o Updated base64url definition to match JOSE definition. 1410 o Changed terminology from "Reserved Claim Name" to "Registered 1411 Claim Name" to match JOSE terminology change. 1413 o Applied other editorial changes to track parallel JOSE changes. 1415 o Clarified that the subject value may be scoped to be locally 1416 unique in the context of the issuer or may be globally unique. 1418 -11 1420 o Added a Nested JWT example. 1422 o Added "sub" to the list of Claims registered for use as Header 1423 Parameter values when an unencrypted representation is required in 1424 an encrypted JWT. 1426 -10 1428 o Allowed Claims to be replicated as Header Parameters in encrypted 1429 JWTs as needed by applications that require an unencrypted 1430 representation of specific Claims. 1432 -09 1434 o Clarified that the "typ" header parameter is used in an 1435 application-specific manner and has no effect upon the JWT 1436 processing. 1438 o Stated that recipients MUST either reject JWTs with duplicate 1439 Header Parameter Names or with duplicate Claim Names or use a JSON 1440 parser that returns only the lexically last duplicate member name. 1442 -08 1444 o Tracked a change to how JWEs are computed (which only affected the 1445 example encrypted JWT value). 1447 -07 1449 o Defined that the default action for claims that are not understood 1450 is to ignore them unless otherwise specified by applications. 1452 o Changed from using the term "byte" to "octet" when referring to 8 1453 bit values. 1455 o Tracked encryption computation changes in the JWE specification. 1457 -06 1459 o Changed the name of the "prn" claim to "sub" (subject) both to 1460 more closely align with SAML name usage and to use a more 1461 intuitive name. 1463 o Allow JWTs to have multiple audiences. 1465 o Applied editorial improvements suggested by Jeff Hodges, Prateek 1466 Mishra, and Hannes Tschofenig. Many of these simplified the 1467 terminology used. 1469 o Explained why Nested JWTs should be signed and then encrypted. 1471 o Clarified statements of the form "This claim is OPTIONAL" to "Use 1472 of this claim is OPTIONAL". 1474 o Referenced String Comparison Rules in JWS. 1476 o Added seriesInfo information to Internet Draft references. 1478 -05 1479 o Updated values for example AES CBC calculations. 1481 -04 1483 o Promoted Initialization Vector from being a header parameter to 1484 being a top-level JWE element. This saves approximately 16 bytes 1485 in the compact serialization, which is a significant savings for 1486 some use cases. Promoting the Initialization Vector out of the 1487 header also avoids repeating this shared value in the JSON 1488 serialization. 1490 o Applied changes made by the RFC Editor to RFC 6749's registry 1491 language to this specification. 1493 o Reference RFC 6755 -- An IETF URN Sub-Namespace for OAuth. 1495 -03 1497 o Added statement that "StringOrURI values are compared as case- 1498 sensitive strings with no transformations or canonicalizations 1499 applied". 1501 o Indented artwork elements to better distinguish them from the body 1502 text. 1504 -02 1506 o Added an example of an encrypted JWT. 1508 o Added this language to Registration Templates: "This name is case 1509 sensitive. Names that match other registered names in a case 1510 insensitive manner SHOULD NOT be accepted." 1512 o Applied editorial suggestions. 1514 -01 1516 o Added the "cty" (content type) header parameter for declaring type 1517 information about the secured content, as opposed to the "typ" 1518 (type) header parameter, which declares type information about 1519 this object. This significantly simplified nested JWTs. 1521 o Moved description of how to determine whether a header is for a 1522 JWS or a JWE from the JWT spec to the JWE spec. 1524 o Changed registration requirements from RFC Required to 1525 Specification Required with Expert Review. 1527 o Added Registration Template sections for defined registries. 1529 o Added Registry Contents sections to populate registry values. 1531 o Added "Collision Resistant Namespace" to the terminology section. 1533 o Numerous editorial improvements. 1535 -00 1537 o Created the initial IETF draft based upon 1538 draft-jones-json-web-token-10 with no normative changes. 1540 Authors' Addresses 1542 Michael B. Jones 1543 Microsoft 1545 Email: mbj@microsoft.com 1546 URI: http://self-issued.info/ 1548 John Bradley 1549 Ping Identity 1551 Email: ve7jtb@ve7jtb.com 1552 URI: http://www.thread-safe.com/ 1554 Nat Sakimura 1555 Nomura Research Institute 1557 Email: n-sakimura@nri.co.jp 1558 URI: http://nat.sakimura.org/