idnits 2.17.1 draft-ietf-oauth-json-web-token-31.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 19, 2014) is 3436 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ECMAScript' ** Downref: Normative reference to an Informational RFC: RFC 4949 ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) Summary: 2 errors (**), 0 flaws (~~), 1 warning (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track J. Bradley 5 Expires: May 23, 2015 Ping Identity 6 N. Sakimura 7 NRI 8 November 19, 2014 10 JSON Web Token (JWT) 11 draft-ietf-oauth-json-web-token-31 13 Abstract 15 JSON Web Token (JWT) is a compact, URL-safe means of representing 16 claims to be transferred between two parties. The claims in a JWT 17 are encoded as a JavaScript Object Notation (JSON) object that is 18 used as the payload of a JSON Web Signature (JWS) structure or as the 19 plaintext of a JSON Web Encryption (JWE) structure, enabling the 20 claims to be digitally signed or MACed and/or encrypted. 22 Status of this Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on May 23, 2015. 39 Copyright Notice 41 Copyright (c) 2014 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 57 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 4 58 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 59 3. JSON Web Token (JWT) Overview . . . . . . . . . . . . . . . . 6 60 3.1. Example JWT . . . . . . . . . . . . . . . . . . . . . . . 6 61 4. JWT Claims . . . . . . . . . . . . . . . . . . . . . . . . . . 8 62 4.1. Registered Claim Names . . . . . . . . . . . . . . . . . . 8 63 4.1.1. "iss" (Issuer) Claim . . . . . . . . . . . . . . . . . 9 64 4.1.2. "sub" (Subject) Claim . . . . . . . . . . . . . . . . 9 65 4.1.3. "aud" (Audience) Claim . . . . . . . . . . . . . . . . 9 66 4.1.4. "exp" (Expiration Time) Claim . . . . . . . . . . . . 9 67 4.1.5. "nbf" (Not Before) Claim . . . . . . . . . . . . . . . 9 68 4.1.6. "iat" (Issued At) Claim . . . . . . . . . . . . . . . 10 69 4.1.7. "jti" (JWT ID) Claim . . . . . . . . . . . . . . . . . 10 70 4.2. Public Claim Names . . . . . . . . . . . . . . . . . . . . 10 71 4.3. Private Claim Names . . . . . . . . . . . . . . . . . . . 10 72 5. JOSE Header . . . . . . . . . . . . . . . . . . . . . . . . . 10 73 5.1. "typ" (Type) Header Parameter . . . . . . . . . . . . . . 11 74 5.2. "cty" (Content Type) Header Parameter . . . . . . . . . . 11 75 5.3. Replicating Claims as Header Parameters . . . . . . . . . 11 76 6. Unsecured JWTs . . . . . . . . . . . . . . . . . . . . . . . . 12 77 6.1. Example Unsecured JWT . . . . . . . . . . . . . . . . . . 12 78 7. Creating and Validating JWTs . . . . . . . . . . . . . . . . . 13 79 7.1. Creating a JWT . . . . . . . . . . . . . . . . . . . . . . 13 80 7.2. Validating a JWT . . . . . . . . . . . . . . . . . . . . . 14 81 7.3. String Comparison Rules . . . . . . . . . . . . . . . . . 15 82 8. Implementation Requirements . . . . . . . . . . . . . . . . . 16 83 9. URI for Declaring that Content is a JWT . . . . . . . . . . . 16 84 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 17 85 10.1. JSON Web Token Claims Registry . . . . . . . . . . . . . . 17 86 10.1.1. Registration Template . . . . . . . . . . . . . . . . 18 87 10.1.2. Initial Registry Contents . . . . . . . . . . . . . . 18 88 10.2. Sub-Namespace Registration of 89 urn:ietf:params:oauth:token-type:jwt . . . . . . . . . . . 19 90 10.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 19 91 10.3. Media Type Registration . . . . . . . . . . . . . . . . . 19 92 10.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 20 93 10.4. Header Parameter Names Registration . . . . . . . . . . . 20 94 10.4.1. Registry Contents . . . . . . . . . . . . . . . . . . 20 95 11. Security Considerations . . . . . . . . . . . . . . . . . . . 21 96 11.1. Trust Decisions . . . . . . . . . . . . . . . . . . . . . 21 97 11.2. Signing and Encryption Order . . . . . . . . . . . . . . . 21 98 12. Privacy Considerations . . . . . . . . . . . . . . . . . . . . 22 99 13. References . . . . . . . . . . . . . . . . . . . . . . . . . . 22 100 13.1. Normative References . . . . . . . . . . . . . . . . . . . 22 101 13.2. Informative References . . . . . . . . . . . . . . . . . . 23 102 Appendix A. JWT Examples . . . . . . . . . . . . . . . . . . . . 24 103 A.1. Example Encrypted JWT . . . . . . . . . . . . . . . . . . 24 104 A.2. Example Nested JWT . . . . . . . . . . . . . . . . . . . . 25 105 Appendix B. Relationship of JWTs to SAML Assertions . . . . . . . 27 106 Appendix C. Relationship of JWTs to Simple Web Tokens (SWTs) . . 27 107 Appendix D. Acknowledgements . . . . . . . . . . . . . . . . . . 27 108 Appendix E. Document History . . . . . . . . . . . . . . . . . . 28 109 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 34 111 1. Introduction 113 JSON Web Token (JWT) is a compact claims representation format 114 intended for space constrained environments such as HTTP 115 Authorization headers and URI query parameters. JWTs encode claims 116 to be transmitted as a JavaScript Object Notation (JSON) [RFC7159] 117 object that is used as the payload of a JSON Web Signature (JWS) 118 [JWS] structure or as the plaintext of a JSON Web Encryption (JWE) 119 [JWE] structure, enabling the claims to be digitally signed or MACed 120 and/or encrypted. JWTs are always represented using the JWS Compact 121 Serialization or the JWE Compact Serialization. 123 The suggested pronunciation of JWT is the same as the English word 124 "jot". 126 1.1. Notational Conventions 128 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 129 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 130 "OPTIONAL" in this document are to be interpreted as described in Key 131 words for use in RFCs to Indicate Requirement Levels [RFC2119]. If 132 these words are used without being spelled in uppercase then they are 133 to be interpreted with their normal natural language meanings. 135 2. Terminology 137 These terms defined by the JSON Web Signature (JWS) [JWS] 138 specification are incorporated into this specification: "JSON Web 139 Signature (JWS)", "Base64url Encoding", "Header Parameter", "JOSE 140 Header", "JWS Compact Serialization", "JWS Payload", "JWS Signature", 141 and "Unsecured JWS". 143 These terms defined by the JSON Web Encryption (JWE) [JWE] 144 specification are incorporated into this specification: "JSON Web 145 Encryption (JWE)", "Content Encryption Key (CEK)", "JWE Compact 146 Serialization", "JWE Encrypted Key", "JWE Initialization Vector", and 147 "JWE Plaintext". 149 These terms defined by the Internet Security Glossary, Version 2 150 [RFC4949] are incorporated into this specification: "Ciphertext", 151 "Digital Signature" "Message Authentication Code (MAC)", and 152 "Plaintext". 154 These terms are defined by this specification: 156 JSON Web Token (JWT) 157 A string representing a set of claims as a JSON object that is 158 encoded in a JWS or JWE, enabling the claims to be digitally 159 signed or MACed and/or encrypted. 161 JWT Claims Set 162 A JSON object that contains the Claims conveyed by the JWT. 164 Claim 165 A piece of information asserted about a subject. A Claim is 166 represented as a name/value pair consisting of a Claim Name and a 167 Claim Value. 169 Claim Name 170 The name portion of a Claim representation. A Claim Name is 171 always a string. 173 Claim Value 174 The value portion of a Claim representation. A Claim Value can be 175 any JSON value. 177 Encoded JOSE Header 178 Base64url encoding of the JOSE Header. 180 Nested JWT 181 A JWT in which nested signing and/or encryption are employed. In 182 nested JWTs, a JWT is used as the payload or plaintext value of an 183 enclosing JWS or JWE structure, respectively. 185 Unsecured JWT 186 A JWT whose Claims are not integrity protected or encrypted. 188 Collision-Resistant Name 189 A name in a namespace that enables names to be allocated in a 190 manner such that they are highly unlikely to collide with other 191 names. Examples of collision-resistant namespaces include: Domain 192 Names, Object Identifiers (OIDs) as defined in the ITU-T X.660 and 193 X.670 Recommendation series, and Universally Unique IDentifiers 194 (UUIDs) [RFC4122]. When using an administratively delegated 195 namespace, the definer of a name needs to take reasonable 196 precautions to ensure they are in control of the portion of the 197 namespace they use to define the name. 199 StringOrURI 200 A JSON string value, with the additional requirement that while 201 arbitrary string values MAY be used, any value containing a ":" 202 character MUST be a URI [RFC3986]. StringOrURI values are 203 compared as case-sensitive strings with no transformations or 204 canonicalizations applied. 206 NumericDate 207 A JSON numeric value representing the number of seconds from 1970- 208 01-01T00:00:00Z UTC until the specified UTC date/time, ignoring 209 leap seconds. This is equivalent to the IEEE Std 1003.1, 2013 210 Edition [POSIX.1] definition "Seconds Since the Epoch", in which 211 each day is accounted for by exactly 86400 seconds, other than 212 that non-integer values can be represented. See RFC 3339 213 [RFC3339] for details regarding date/times in general and UTC in 214 particular. 216 3. JSON Web Token (JWT) Overview 218 JWTs represent a set of claims as a JSON object that is encoded in a 219 JWS and/or JWE structure. This JSON object is the JWT Claims Set. As 220 per Section 4 of RFC 7159 [RFC7159], the JSON object consists of zero 221 or more name/value pairs (or members), where the names are strings 222 and the values are arbitrary JSON values. These members are the 223 claims represented by the JWT. This JSON object MAY contain white 224 space and/or line breaks before or after any JSON values or 225 structural characters, in accordance with Section 2 of RFC 7159 226 [RFC7159]. 228 The member names within the JWT Claims Set are referred to as Claim 229 Names. The corresponding values are referred to as Claim Values. 231 The contents of the JOSE Header describe the cryptographic operations 232 applied to the JWT Claims Set. If the JOSE Header is for a JWS 233 object, the JWT is represented as a JWS and the claims are digitally 234 signed or MACed, with the JWT Claims Set being the JWS Payload. If 235 the JOSE Header is for a JWE object, the JWT is represented as a JWE 236 and the claims are encrypted, with the JWT Claims Set being the JWE 237 Plaintext. A JWT may be enclosed in another JWE or JWS structure to 238 create a Nested JWT, enabling nested signing and encryption to be 239 performed. 241 A JWT is represented as a sequence of URL-safe parts separated by 242 period ('.') characters. Each part contains a base64url encoded 243 value. The number of parts in the JWT is dependent upon the 244 representation of the resulting JWS or JWE object using the JWS 245 Compact Serialization or the JWE Compact Serialization. 247 3.1. Example JWT 249 The following example JOSE Header declares that the encoded object is 250 a JSON Web Token (JWT) and the JWT is a JWS that is MACed using the 251 HMAC SHA-256 algorithm: 253 {"typ":"JWT", 254 "alg":"HS256"} 256 To remove potential ambiguities in the representation of the JSON 257 object above, the octet sequence for the actual UTF-8 representation 258 used in this example for the JOSE Header above is also included 259 below. (Note that ambiguities can arise due to differing platform 260 representations of line breaks (CRLF versus LF), differing spacing at 261 the beginning and ends of lines, whether the last line has a 262 terminating line break or not, and other causes. In the 263 representation used in this example, the first line has no leading or 264 trailing spaces, a CRLF line break (13, 10) occurs between the first 265 and second lines, the second line has one leading space (32) and no 266 trailing spaces, and the last line does not have a terminating line 267 break.) The octets representing the UTF-8 representation of the JOSE 268 Header in this example (using JSON array notation) are: 270 [123, 34, 116, 121, 112, 34, 58, 34, 74, 87, 84, 34, 44, 13, 10, 32, 271 34, 97, 108, 103, 34, 58, 34, 72, 83, 50, 53, 54, 34, 125] 273 Base64url encoding the octets of the UTF-8 representation of the JOSE 274 Header yields this Encoded JOSE Header value: 276 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 278 The following is an example of a JWT Claims Set: 280 {"iss":"joe", 281 "exp":1300819380, 282 "http://example.com/is_root":true} 284 The following octet sequence, which is the UTF-8 representation used 285 in this example for the JWT Claims Set above, is the JWS Payload: 287 [123, 34, 105, 115, 115, 34, 58, 34, 106, 111, 101, 34, 44, 13, 10, 288 32, 34, 101, 120, 112, 34, 58, 49, 51, 48, 48, 56, 49, 57, 51, 56, 289 48, 44, 13, 10, 32, 34, 104, 116, 116, 112, 58, 47, 47, 101, 120, 97, 290 109, 112, 108, 101, 46, 99, 111, 109, 47, 105, 115, 95, 114, 111, 291 111, 116, 34, 58, 116, 114, 117, 101, 125] 293 Base64url encoding the JWS Payload yields this encoded JWS Payload 294 (with line breaks for display purposes only): 296 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly 297 9leGFtcGxlLmNvbS9pc19yb290Ijp0cnVlfQ 299 Computing the MAC of the encoded JOSE Header and encoded JWS Payload 300 with the HMAC SHA-256 algorithm and base64url encoding the HMAC value 301 in the manner specified in [JWS], yields this encoded JWS Signature: 303 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 305 Concatenating these encoded parts in this order with period ('.') 306 characters between the parts yields this complete JWT (with line 307 breaks for display purposes only): 309 eyJ0eXAiOiJKV1QiLA0KICJhbGciOiJIUzI1NiJ9 310 . 311 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 312 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 313 . 314 dBjftJeZ4CVP-mB92K27uhbUJU1p1r_wW1gFWFOEjXk 316 This computation is illustrated in more detail in Appendix A.1 of 317 [JWS]. See Appendix A.1 for an example of an encrypted JWT. 319 4. JWT Claims 321 The JWT Claims Set represents a JSON object whose members are the 322 claims conveyed by the JWT. The Claim Names within a JWT Claims Set 323 MUST be unique; JWT parsers MUST either reject JWTs with duplicate 324 Claim Names or use a JSON parser that returns only the lexically last 325 duplicate member name, as specified in Section 15.12 (The JSON 326 Object) of ECMAScript 5.1 [ECMAScript]. 328 The set of claims that a JWT must contain to be considered valid is 329 context-dependent and is outside the scope of this specification. 330 Specific applications of JWTs will require implementations to 331 understand and process some claims in particular ways. However, in 332 the absence of such requirements, all claims that are not understood 333 by implementations MUST be ignored. 335 There are three classes of JWT Claim Names: Registered Claim Names, 336 Public Claim Names, and Private Claim Names. 338 4.1. Registered Claim Names 340 The following Claim Names are registered in the IANA JSON Web Token 341 Claims registry defined in Section 10.1. None of the claims defined 342 below are intended to be mandatory to use or implement in all cases, 343 but rather, provide a starting point for a set of useful, 344 interoperable claims. Applications using JWTs should define which 345 specific claims they use and when they are required or optional. All 346 the names are short because a core goal of JWTs is for the 347 representation to be compact. 349 4.1.1. "iss" (Issuer) Claim 351 The "iss" (issuer) claim identifies the principal that issued the 352 JWT. The processing of this claim is generally application specific. 353 The "iss" value is a case-sensitive string containing a StringOrURI 354 value. Use of this claim is OPTIONAL. 356 4.1.2. "sub" (Subject) Claim 358 The "sub" (subject) claim identifies the principal that is the 359 subject of the JWT. The Claims in a JWT are normally statements 360 about the subject. The subject value MUST either be scoped to be 361 locally unique in the context of the issuer or be globally unique. 362 The processing of this claim is generally application specific. The 363 "sub" value is a case-sensitive string containing a StringOrURI 364 value. Use of this claim is OPTIONAL. 366 4.1.3. "aud" (Audience) Claim 368 The "aud" (audience) claim identifies the recipients that the JWT is 369 intended for. Each principal intended to process the JWT MUST 370 identify itself with a value in the audience claim. If the principal 371 processing the claim does not identify itself with a value in the 372 "aud" claim when this claim is present, then the JWT MUST be 373 rejected. In the general case, the "aud" value is an array of case- 374 sensitive strings, each containing a StringOrURI value. In the 375 special case when the JWT has one audience, the "aud" value MAY be a 376 single case-sensitive string containing a StringOrURI value. The 377 interpretation of audience values is generally application specific. 378 Use of this claim is OPTIONAL. 380 4.1.4. "exp" (Expiration Time) Claim 382 The "exp" (expiration time) claim identifies the expiration time on 383 or after which the JWT MUST NOT be accepted for processing. The 384 processing of the "exp" claim requires that the current date/time 385 MUST be before the expiration date/time listed in the "exp" claim. 386 Implementers MAY provide for some small leeway, usually no more than 387 a few minutes, to account for clock skew. Its value MUST be a number 388 containing a NumericDate value. Use of this claim is OPTIONAL. 390 4.1.5. "nbf" (Not Before) Claim 392 The "nbf" (not before) claim identifies the time before which the JWT 393 MUST NOT be accepted for processing. The processing of the "nbf" 394 claim requires that the current date/time MUST be after or equal to 395 the not-before date/time listed in the "nbf" claim. Implementers MAY 396 provide for some small leeway, usually no more than a few minutes, to 397 account for clock skew. Its value MUST be a number containing a 398 NumericDate value. Use of this claim is OPTIONAL. 400 4.1.6. "iat" (Issued At) Claim 402 The "iat" (issued at) claim identifies the time at which the JWT was 403 issued. This claim can be used to determine the age of the JWT. Its 404 value MUST be a number containing a NumericDate value. Use of this 405 claim is OPTIONAL. 407 4.1.7. "jti" (JWT ID) Claim 409 The "jti" (JWT ID) claim provides a unique identifier for the JWT. 410 The identifier value MUST be assigned in a manner that ensures that 411 there is a negligible probability that the same value will be 412 accidentally assigned to a different data object; if the application 413 uses multiple issuers, collisions MUST be prevented among values 414 produced by different issuers as well. The "jti" claim can be used 415 to prevent the JWT from being replayed. The "jti" value is a case- 416 sensitive string. Use of this claim is OPTIONAL. 418 4.2. Public Claim Names 420 Claim Names can be defined at will by those using JWTs. However, in 421 order to prevent collisions, any new Claim Name should either be 422 registered in the IANA JSON Web Token Claims registry defined in 423 Section 10.1 or be a Public Name: a value that contains a Collision- 424 Resistant Name. In each case, the definer of the name or value needs 425 to take reasonable precautions to make sure they are in control of 426 the part of the namespace they use to define the Claim Name. 428 4.3. Private Claim Names 430 A producer and consumer of a JWT MAY agree to use Claim Names that 431 are Private Names: names that are not Registered Claim Names 432 Section 4.1 or Public Claim Names Section 4.2. Unlike Public Claim 433 Names, Private Claim Names are subject to collision and should be 434 used with caution. 436 5. JOSE Header 438 For a JWT object, the members of the JSON object represented by the 439 JOSE Header describe the cryptographic operations applied to the JWT 440 and optionally, additional properties of the JWT. Depending upon 441 whether the JWT is a JWS or JWE, the corresponding rules for the JOSE 442 Header values apply. 444 This specification further specifies the use of the following Header 445 Parameters in both the cases where the JWT is a JWS and where it is a 446 JWE. 448 5.1. "typ" (Type) Header Parameter 450 The "typ" (type) Header Parameter defined by [JWS] and [JWE] is used 451 by JWT applications to declare the MIME Media Type [IANA.MediaTypes] 452 of this complete JWT. This is intended for use by the JWT 453 application when values that are not JWTs could also be present in an 454 application data structure that can contain a JWT object; the 455 application can use this value to disambiguate among the different 456 kinds of objects that might be present. It will typically not be 457 used by applications when it is already known that the object is a 458 JWT. This parameter is ignored by JWT implementations; any 459 processing of this parameter is performed by the JWT application. If 460 present, it is RECOMMENDED that its value be "JWT" to indicate that 461 this object is a JWT. While media type names are not case-sensitive, 462 it is RECOMMENDED that "JWT" always be spelled using uppercase 463 characters for compatibility with legacy implementations. Use of 464 this Header Parameter is OPTIONAL. 466 5.2. "cty" (Content Type) Header Parameter 468 The "cty" (content type) Header Parameter defined by [JWS] and [JWE] 469 is used by this specification to convey structural information about 470 the JWT. 472 In the normal case in which nested signing or encryption operations 473 are not employed, the use of this Header Parameter is NOT 474 RECOMMENDED. In the case that nested signing or encryption is 475 employed, this Header Parameter MUST be present; in this case, the 476 value MUST be "JWT", to indicate that a Nested JWT is carried in this 477 JWT. While media type names are not case-sensitive, it is 478 RECOMMENDED that "JWT" always be spelled using uppercase characters 479 for compatibility with legacy implementations. See Appendix A.2 for 480 an example of a Nested JWT. 482 5.3. Replicating Claims as Header Parameters 484 In some applications using encrypted JWTs, it is useful to have an 485 unencrypted representation of some Claims. This might be used, for 486 instance, in application processing rules to determine whether and 487 how to process the JWT before it is decrypted. 489 This specification allows Claims present in the JWT Claims Set to be 490 replicated as Header Parameters in a JWT that is a JWE, as needed by 491 the application. If such replicated Claims are present, the 492 application receiving them SHOULD verify that their values are 493 identical, unless the application defines other specific processing 494 rules for these Claims. It is the responsibility of the application 495 to ensure that only claims that are safe to be transmitted in an 496 unencrypted manner are replicated as Header Parameter values in the 497 JWT. 499 Section 10.4.1 of this specification registers the "iss" (issuer), 500 "sub" (subject), and "aud" (audience) Header Parameter names for the 501 purpose of providing unencrypted replicas of these Claims in 502 encrypted JWTs for applications that need them. Other specifications 503 MAY similarly register other names that are registered Claim Names as 504 Header Parameter names, as needed. 506 6. Unsecured JWTs 508 To support use cases in which the JWT content is secured by a means 509 other than a signature and/or encryption contained within the JWT 510 (such as a signature on a data structure containing the JWT), JWTs 511 MAY also be created without a signature or encryption. An Unsecured 512 JWT is a JWS using the "alg" Header Parameter value "none" and with 513 the empty string for its JWS Signature value, as defined in JSON Web 514 Algorithms (JWA) [JWA]; it is an Unsecured JWS with the JWT Claims 515 Set as its JWS Payload. 517 6.1. Example Unsecured JWT 519 The following example JOSE Header declares that the encoded object is 520 an Unsecured JWT: 522 {"alg":"none"} 524 Base64url encoding the octets of the UTF-8 representation of the JOSE 525 Header yields this Encoded JOSE Header: 527 eyJhbGciOiJub25lIn0 529 The following is an example of a JWT Claims Set: 531 {"iss":"joe", 532 "exp":1300819380, 533 "http://example.com/is_root":true} 535 Base64url encoding the octets of the UTF-8 representation of the JWT 536 Claims Set yields this encoded JWS Payload (with line breaks for 537 display purposes only): 539 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 540 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 542 The encoded JWS Signature is the empty string. 544 Concatenating these encoded parts in this order with period ('.') 545 characters between the parts yields this complete JWT (with line 546 breaks for display purposes only): 548 eyJhbGciOiJub25lIn0 549 . 550 eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt 551 cGxlLmNvbS9pc19yb290Ijp0cnVlfQ 552 . 554 7. Creating and Validating JWTs 556 7.1. Creating a JWT 558 To create a JWT, the following steps MUST be taken. The order of the 559 steps is not significant in cases where there are no dependencies 560 between the inputs and outputs of the steps. 562 1. Create a JWT Claims Set containing the desired claims. Note that 563 white space is explicitly allowed in the representation and no 564 canonicalization need be performed before encoding. 566 2. Let the Message be the octets of the UTF-8 representation of the 567 JWT Claims Set. 569 3. Create a JOSE Header containing the desired set of Header 570 Parameters. The JWT MUST conform to either the [JWS] or [JWE] 571 specification. Note that white space is explicitly allowed in 572 the representation and no canonicalization need be performed 573 before encoding. 575 4. Depending upon whether the JWT is a JWS or JWE, there are two 576 cases: 578 * If the JWT is a JWS, create a JWS using the Message as the JWS 579 Payload; all steps specified in [JWS] for creating a JWS MUST 580 be followed. 582 * Else, if the JWT is a JWE, create a JWE using the Message as 583 the JWE Plaintext; all steps specified in [JWE] for creating a 584 JWE MUST be followed. 586 5. If a nested signing or encryption operation will be performed, 587 let the Message be the JWS or JWE, and return to Step 3, using a 588 "cty" (content type) value of "JWT" in the new JOSE Header 589 created in that step. 591 6. Otherwise, let the resulting JWT be the JWS or JWE. 593 7.2. Validating a JWT 595 When validating a JWT, the following steps MUST be taken. The order 596 of the steps is not significant in cases where there are no 597 dependencies between the inputs and outputs of the steps. If any of 598 the listed steps fails then the JWT MUST be rejected -- treated by 599 the application as an invalid input. 601 1. Verify that the JWT contains at least one period ('.') 602 character. 604 2. Let the Encoded JOSE Header be the portion of the JWT before the 605 first period ('.') character. 607 3. Base64url decode the Encoded JOSE Header following the 608 restriction that no line breaks, white space, or other 609 additional characters have been used. 611 4. Verify that the resulting octet sequence is a UTF-8 encoded 612 representation of a completely valid JSON object conforming to 613 RFC 7159 [RFC7159]; let the JOSE Header be this JSON object. 615 5. Verify that the resulting JOSE Header includes only parameters 616 and values whose syntax and semantics are both understood and 617 supported or that are specified as being ignored when not 618 understood. 620 6. Determine whether the JWT is a JWS or a JWE using any of the 621 methods described in Section 9 of [JWE]. 623 7. Depending upon whether the JWT is a JWS or JWE, there are two 624 cases: 626 * If the JWT is a JWS, follow the steps specified in [JWS] for 627 validating a JWS. Let the Message be the result of base64url 628 decoding the JWS Payload. 630 * Else, if the JWT is a JWE, follow the steps specified in 631 [JWE] for validating a JWE. Let the Message be the JWE 632 Plaintext. 634 8. If the JOSE Header contains a "cty" (content type) value of 635 "JWT", then the Message is a JWT that was the subject of nested 636 signing or encryption operations. In this case, return to Step 637 1, using the Message as the JWT. 639 9. Otherwise, base64url decode the Message following the 640 restriction that no line breaks, white space, or other 641 additional characters have been used. 643 10. Verify that the resulting octet sequence is a UTF-8 encoded 644 representation of a completely valid JSON object conforming to 645 RFC 7159 [RFC7159]; let the JWT Claims Set be this JSON object. 647 Finally, note that it is an application decision which algorithms may 648 be used in a given context. Even if a JWT can be successfully 649 validated, unless the algorithm(s) used in the JWT are acceptable to 650 the application, it SHOULD reject the JWT. 652 7.3. String Comparison Rules 654 Processing a JWT inevitably requires comparing known strings to 655 members and values in JSON objects. For example, in checking what 656 the algorithm is, the Unicode string encoding "alg" will be checked 657 against the member names in the JOSE Header to see if there is a 658 matching Header Parameter name. 660 The JSON rules for doing member name comparison are described in 661 Section 8.3 of RFC 7159 [RFC7159]. Since the only string comparison 662 operations that are performed are equality and inequality, the same 663 rules can be used for comparing both member names and member values 664 against known strings. 666 These comparison rules MUST be used for all JSON string comparisons 667 except in cases where the definition of the member explicitly calls 668 out that a different comparison rule is to be used for that member 669 value. In this specification, only the "typ" and "cty" member values 670 do not use these comparison rules. 672 Some applications may include case-insensitive information in a case- 673 sensitive value, such as including a DNS name as part of the "iss" 674 (issuer) claim value. In those cases, the application may need to 675 define a convention for the canonical case to use for representing 676 the case-insensitive portions, such as lowercasing them, if more than 677 one party might need to produce the same value so that they can be 678 compared. (However if all other parties consume whatever value the 679 producing party emitted verbatim without attempting to compare it to 680 an independently produced value, then the case used by the producer 681 will not matter.) 683 8. Implementation Requirements 685 This section defines which algorithms and features of this 686 specification are mandatory to implement. Applications using this 687 specification can impose additional requirements upon implementations 688 that they use. For instance, one application might require support 689 for encrypted JWTs and Nested JWTs, while another might require 690 support for signing JWTs with ECDSA using the P-256 curve and the 691 SHA-256 hash algorithm ("ES256"). 693 Of the signature and MAC algorithms specified in JSON Web Algorithms 694 (JWA) [JWA], only HMAC SHA-256 ("HS256") and "none" MUST be 695 implemented by conforming JWT implementations. It is RECOMMENDED 696 that implementations also support RSASSA-PKCS1-V1_5 with the SHA-256 697 hash algorithm ("RS256") and ECDSA using the P-256 curve and the SHA- 698 256 hash algorithm ("ES256"). Support for other algorithms and key 699 sizes is OPTIONAL. 701 Support for encrypted JWTs is OPTIONAL. If an implementation 702 provides encryption capabilities, of the encryption algorithms 703 specified in [JWA], only RSAES-PKCS1-V1_5 with 2048 bit keys 704 ("RSA1_5"), AES Key Wrap with 128 and 256 bit keys ("A128KW" and 705 "A256KW"), and the composite authenticated encryption algorithm using 706 AES CBC and HMAC SHA-2 ("A128CBC-HS256" and "A256CBC-HS512") MUST be 707 implemented by conforming implementations. It is RECOMMENDED that 708 implementations also support using ECDH-ES to agree upon a key used 709 to wrap the Content Encryption Key ("ECDH-ES+A128KW" and 710 "ECDH-ES+A256KW") and AES in Galois/Counter Mode (GCM) with 128 bit 711 and 256 bit keys ("A128GCM" and "A256GCM"). Support for other 712 algorithms and key sizes is OPTIONAL. 714 Support for Nested JWTs is OPTIONAL. 716 9. URI for Declaring that Content is a JWT 718 This specification registers the URN 719 "urn:ietf:params:oauth:token-type:jwt" for use by applications that 720 declare content types using URIs (rather than, for instance, MIME 721 Media Types) to indicate that the content referred to is a JWT. 723 10. IANA Considerations 725 10.1. JSON Web Token Claims Registry 727 This specification establishes the IANA JSON Web Token Claims 728 registry for JWT Claim Names. The registry records the Claim Name 729 and a reference to the specification that defines it. This 730 specification registers the Claim Names defined in Section 4.1. 732 Values are registered on a Specification Required [RFC5226] basis 733 after a three-week review period on the jwt-reg-review@ietf.org 734 mailing list, on the advice of one or more Designated Experts. 735 However, to allow for the allocation of values prior to publication, 736 the Designated Expert(s) may approve registration once they are 737 satisfied that such a specification will be published. 739 Registration requests must be sent to the jwt-reg-review@ietf.org 740 mailing list for review and comment, with an appropriate subject 741 (e.g., "Request to register claim: example"). 743 Within the review period, the Designated Expert(s) will either 744 approve or deny the registration request, communicating this decision 745 to the review list and IANA. Denials should include an explanation 746 and, if applicable, suggestions as to how to make the request 747 successful. Registration requests that are undetermined for a period 748 longer than 21 days can be brought to the IESG's attention (using the 749 iesg@ietf.org mailing list) for resolution. 751 Criteria that should be applied by the Designated Expert(s) includes 752 determining whether the proposed registration duplicates existing 753 functionality, determining whether it is likely to be of general 754 applicability or whether it is useful only for a single application, 755 and whether the registration description is clear. 757 IANA must only accept registry updates from the Designated Expert(s) 758 and should direct all requests for registration to the review mailing 759 list. 761 It is suggested that multiple Designated Experts be appointed who are 762 able to represent the perspectives of different applications using 763 this specification, in order to enable broadly-informed review of 764 registration decisions. In cases where a registration decision could 765 be perceived as creating a conflict of interest for a particular 766 Expert, that Expert should defer to the judgment of the other 767 Expert(s). 769 [[ Note to the RFC Editor and IANA: Pearl Liang of ICANN had 770 requested that the draft supply the following proposed registry 771 description information. 773 o Protocol Category: JSON Web Token (JWT) 775 o Registry Location: http://www.iana.org/assignments/jwt 777 o Webpage Title: (same as the protocol category) 779 o Registry Name: JSON Web Token Claims 781 ]] 783 10.1.1. Registration Template 785 Claim Name: 786 The name requested (e.g., "iss"). Because a core goal of this 787 specification is for the resulting representations to be compact, 788 it is RECOMMENDED that the name be short -- not to exceed 8 789 characters without a compelling reason to do so. This name is 790 case-sensitive. Names may not match other registered names in a 791 case-insensitive manner unless the Designated Expert(s) state that 792 there is a compelling reason to allow an exception in this 793 particular case. 795 Claim Description: 796 Brief description of the Claim (e.g., "Issuer"). 798 Change Controller: 799 For Standards Track RFCs, state "IESG". For others, give the name 800 of the responsible party. Other details (e.g., postal address, 801 email address, home page URI) may also be included. 803 Specification Document(s): 804 Reference to the document(s) that specify the parameter, 805 preferably including URI(s) that can be used to retrieve copies of 806 the document(s). An indication of the relevant sections may also 807 be included but is not required. 809 10.1.2. Initial Registry Contents 811 o Claim Name: "iss" 812 o Claim Description: Issuer 813 o Change Controller: IESG 814 o Specification Document(s): Section 4.1.1 of [[ this document ]] 816 o Claim Name: "sub" 817 o Claim Description: Subject 818 o Change Controller: IESG 819 o Specification Document(s): Section 4.1.2 of [[ this document ]] 821 o Claim Name: "aud" 822 o Claim Description: Audience 823 o Change Controller: IESG 824 o Specification Document(s): Section 4.1.3 of [[ this document ]] 826 o Claim Name: "exp" 827 o Claim Description: Expiration Time 828 o Change Controller: IESG 829 o Specification Document(s): Section 4.1.4 of [[ this document ]] 831 o Claim Name: "nbf" 832 o Claim Description: Not Before 833 o Change Controller: IESG 834 o Specification Document(s): Section 4.1.5 of [[ this document ]] 836 o Claim Name: "iat" 837 o Claim Description: Issued At 838 o Change Controller: IESG 839 o Specification Document(s): Section 4.1.6 of [[ this document ]] 841 o Claim Name: "jti" 842 o Claim Description: JWT ID 843 o Change Controller: IESG 844 o Specification Document(s): Section 4.1.7 of [[ this document ]] 846 10.2. Sub-Namespace Registration of 847 urn:ietf:params:oauth:token-type:jwt 849 10.2.1. Registry Contents 851 This specification registers the value "token-type:jwt" in the IANA 852 urn:ietf:params:oauth registry established in An IETF URN Sub- 853 Namespace for OAuth [RFC6755], which can be used to indicate that the 854 content is a JWT. 856 o URN: urn:ietf:params:oauth:token-type:jwt 857 o Common Name: JSON Web Token (JWT) Token Type 858 o Change Controller: IESG 859 o Specification Document(s): [[this document]] 861 10.3. Media Type Registration 862 10.3.1. Registry Contents 864 This specification registers the "application/jwt" Media Type 865 [RFC2046] in the MIME Media Types registry [IANA.MediaTypes] in the 866 manner described in RFC 6838 [RFC6838], which can be used to indicate 867 that the content is a JWT. 869 o Type Name: application 870 o Subtype Name: jwt 871 o Required Parameters: n/a 872 o Optional Parameters: n/a 873 o Encoding considerations: 8bit; JWT values are encoded as a series 874 of base64url encoded values (some of which may be the empty 875 string) separated by period ('.') characters. 876 o Security Considerations: See the Security Considerations section 877 of [[ this document ]] 878 o Interoperability Considerations: n/a 879 o Published Specification: [[ this document ]] 880 o Applications that use this media type: OpenID Connect, Mozilla 881 Persona, Salesforce, Google, Android, Windows Azure, Amazon Web 882 Services, and numerous others 883 o Fragment identifier considerations: n/a 884 o Additional Information: Magic number(s): n/a, File extension(s): 885 n/a, Macintosh file type code(s): n/a 886 o Person & email address to contact for further information: Michael 887 B. Jones, mbj@microsoft.com 888 o Intended Usage: COMMON 889 o Restrictions on Usage: none 890 o Author: Michael B. Jones, mbj@microsoft.com 891 o Change Controller: IESG 892 o Provisional registration? No 894 10.4. Header Parameter Names Registration 896 This specification registers specific Claim Names defined in 897 Section 4.1 in the IANA JSON Web Signature and Encryption Header 898 Parameters registry defined in [JWS] for use by Claims replicated as 899 Header Parameters in JWE objects, per Section 5.3. 901 10.4.1. Registry Contents 903 o Header Parameter Name: "iss" 904 o Header Parameter Description: Issuer 905 o Header Parameter Usage Location(s): JWE 906 o Change Controller: IESG 907 o Specification Document(s): Section 4.1.1 of [[ this document ]] 908 o Header Parameter Name: "sub" 909 o Header Parameter Description: Subject 910 o Header Parameter Usage Location(s): JWE 911 o Change Controller: IESG 912 o Specification Document(s): Section 4.1.2 of [[ this document ]] 914 o Header Parameter Name: "aud" 915 o Header Parameter Description: Audience 916 o Header Parameter Usage Location(s): JWE 917 o Change Controller: IESG 918 o Specification Document(s): Section 4.1.3 of [[ this document ]] 920 11. Security Considerations 922 All of the security issues that are pertinent to any cryptographic 923 application must be addressed by JWT/JWS/JWE/JWK agents. Among these 924 issues are protecting the user's asymmetric private and symmetric 925 secret keys and employing countermeasures to various attacks. 927 All the security considerations in the JWS specification also apply 928 to JWT, as do the JWE security considerations when encryption is 929 employed. In particular, the JWS JSON Security Considerations and 930 Unicode Comparison Security Considerations apply equally to the JWT 931 Claims Set in the same manner that they do to the JOSE Header. 933 11.1. Trust Decisions 935 The contents of a JWT cannot be relied upon in a trust decision 936 unless its contents have been cryptographically secured and bound to 937 the context necessary for the trust decision. In particular, the 938 key(s) used to sign and/or encrypt the JWT will typically need to 939 verifiably be under the control of the party identified as the issuer 940 of the JWT. 942 11.2. Signing and Encryption Order 944 While syntactically the signing and encryption operations for Nested 945 JWTs may be applied in any order, if both signing and encryption are 946 necessary, normally producers should sign the message and then 947 encrypt the result (thus encrypting the signature). This prevents 948 attacks in which the signature is stripped, leaving just an encrypted 949 message, as well as providing privacy for the signer. Furthermore, 950 signatures over encrypted text are not considered valid in many 951 jurisdictions. 953 Note that potential concerns about security issues related to the 954 order of signing and encryption operations are already addressed by 955 the underlying JWS and JWE specifications; in particular, because JWE 956 only supports the use of authenticated encryption algorithms, 957 cryptographic concerns about the potential need to sign after 958 encryption that apply in many contexts do not apply to this 959 specification. 961 12. Privacy Considerations 963 A JWT may contain privacy-sensitive information. When this is the 964 case, measures MUST be taken to prevent disclosure of this 965 information to unintended parties. One way to achieve this is to use 966 an encrypted JWT and authenticate the recipient. Another way is to 967 ensure that JWTs containing unencrypted privacy-sensitive information 968 are only transmitted using protocols utilizing encryption that 969 support endpoint authentication, such as TLS. Omitting privacy- 970 sensitive information from a JWT is the simplest way of minimizing 971 privacy issues. 973 13. References 975 13.1. Normative References 977 [ECMAScript] 978 Ecma International, "ECMAScript Language Specification, 979 5.1 Edition", ECMA 262, June 2011. 981 [IANA.MediaTypes] 982 Internet Assigned Numbers Authority (IANA), "MIME Media 983 Types", 2005. 985 [JWA] Jones, M., "JSON Web Algorithms (JWA)", 986 draft-ietf-jose-json-web-algorithms (work in progress), 987 November 2014. 989 [JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 990 draft-ietf-jose-json-web-encryption (work in progress), 991 November 2014. 993 [JWS] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 994 Signature (JWS)", draft-ietf-jose-json-web-signature (work 995 in progress), November 2014. 997 [RFC20] Cerf, V., "ASCII format for Network Interchange", RFC 20, 998 October 1969. 1000 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1001 Extensions (MIME) Part Two: Media Types", RFC 2046, 1002 November 1996. 1004 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1005 Requirement Levels", BCP 14, RFC 2119, March 1997. 1007 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1008 Resource Identifier (URI): Generic Syntax", STD 66, 1009 RFC 3986, January 2005. 1011 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", 1012 RFC 4949, August 2007. 1014 [RFC7159] Bray, T., "The JavaScript Object Notation (JSON) Data 1015 Interchange Format", RFC 7159, March 2014. 1017 13.2. Informative References 1019 [CanvasApp] 1020 Facebook, "Canvas Applications", 2010. 1022 [JSS] Bradley, J. and N. Sakimura (editor), "JSON Simple Sign", 1023 September 2010. 1025 [MagicSignatures] 1026 Panzer (editor), J., Laurie, B., and D. Balfanz, "Magic 1027 Signatures", January 2011. 1029 [OASIS.saml-core-2.0-os] 1030 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 1031 "Assertions and Protocol for the OASIS Security Assertion 1032 Markup Language (SAML) V2.0", OASIS Standard saml-core- 1033 2.0-os, March 2005. 1035 [POSIX.1] Institute of Electrical and Electronics Engineers, "The 1036 Open Group Base Specifications Issue 7", IEEE Std 1003.1, 1037 2013 Edition, 2013. 1039 [RFC3275] Eastlake, D., Reagle, J., and D. Solo, "(Extensible Markup 1040 Language) XML-Signature Syntax and Processing", RFC 3275, 1041 March 2002. 1043 [RFC3339] Klyne, G., Ed. and C. Newman, "Date and Time on the 1044 Internet: Timestamps", RFC 3339, July 2002. 1046 [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally 1047 Unique IDentifier (UUID) URN Namespace", RFC 4122, 1048 July 2005. 1050 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 1051 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 1052 May 2008. 1054 [RFC6755] Campbell, B. and H. Tschofenig, "An IETF URN Sub-Namespace 1055 for OAuth", RFC 6755, October 2012. 1057 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 1058 Specifications and Registration Procedures", BCP 13, 1059 RFC 6838, January 2013. 1061 [SWT] Hardt, D. and Y. Goland, "Simple Web Token (SWT)", 1062 Version 0.9.5.1, November 2009. 1064 [W3C.CR-xml11-20021015] 1065 Cowan, J., "Extensible Markup Language (XML) 1.1", W3C 1066 CR CR-xml11-20021015, October 2002. 1068 [W3C.REC-xml-c14n-20010315] 1069 Boyer, J., "Canonical XML Version 1.0", World Wide Web 1070 Consortium Recommendation REC-xml-c14n-20010315, 1071 March 2001, 1072 . 1074 Appendix A. JWT Examples 1076 This section contains examples of JWTs. For other example JWTs, see 1077 Section 6.1 and Appendices A.1, A.2, and A.3 of [JWS]. 1079 A.1. Example Encrypted JWT 1081 This example encrypts the same claims as used in Section 3.1 to the 1082 recipient using RSAES-PKCS1-V1_5 and AES_128_CBC_HMAC_SHA_256. 1084 The following example JOSE Header declares that: 1086 o The Content Encryption Key is encrypted to the recipient using the 1087 RSAES-PKCS1-V1_5 algorithm to produce the JWE Encrypted Key. 1089 o Authenticated encryption is performed on the Plaintext using the 1090 AES_128_CBC_HMAC_SHA_256 algorithm to produce the JWE Ciphertext 1091 and the JWE Authentication Tag. 1093 {"alg":"RSA1_5","enc":"A128CBC-HS256"} 1095 Other than using the octets of the UTF-8 representation of the JWT 1096 Claims Set from Section 3.1 as the plaintext value, the computation 1097 of this JWT is identical to the computation of the JWE in Appendix 1098 A.2 of [JWE], including the keys used. 1100 The final result in this example (with line breaks for display 1101 purposes only) is: 1103 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0. 1104 QR1Owv2ug2WyPBnbQrRARTeEk9kDO2w8qDcjiHnSJflSdv1iNqhWXaKH4MqAkQtM 1105 oNfABIPJaZm0HaA415sv3aeuBWnD8J-Ui7Ah6cWafs3ZwwFKDFUUsWHSK-IPKxLG 1106 TkND09XyjORj_CHAgOPJ-Sd8ONQRnJvWn_hXV1BNMHzUjPyYwEsRhDhzjAD26ima 1107 sOTsgruobpYGoQcXUwFDn7moXPRfDE8-NoQX7N7ZYMmpUDkR-Cx9obNGwJQ3nM52 1108 YCitxoQVPzjbl7WBuB7AohdBoZOdZ24WlN1lVIeh8v1K4krB8xgKvRU8kgFrEn_a 1109 1rZgN5TiysnmzTROF869lQ. 1110 AxY8DCtDaGlsbGljb3RoZQ. 1111 MKOle7UQrG6nSxTLX6Mqwt0orbHvAKeWnDYvpIAeZ72deHxz3roJDXQyhxx0wKaM 1112 HDjUEOKIwrtkHthpqEanSBNYHZgmNOV7sln1Eu9g3J8. 1113 fiK51VwhsxJ-siBMR-YFiA 1115 A.2. Example Nested JWT 1117 This example shows how a JWT can be used as the payload of a JWE or 1118 JWS to create a Nested JWT. In this case, the JWT Claims Set is 1119 first signed, and then encrypted. 1121 The inner signed JWT is identical to the example in Appendix A.2 of 1122 [JWS]. Therefore, its computation is not repeated here. This 1123 example then encrypts this inner JWT to the recipient using RSAES- 1124 PKCS1-V1_5 and AES_128_CBC_HMAC_SHA_256. 1126 The following example JOSE Header declares that: 1128 o The Content Encryption Key is encrypted to the recipient using the 1129 RSAES-PKCS1-V1_5 algorithm to produce the JWE Encrypted Key. 1131 o Authenticated encryption is performed on the Plaintext using the 1132 AES_128_CBC_HMAC_SHA_256 algorithm to produce the JWE Ciphertext 1133 and the JWE Authentication Tag. 1135 o The Plaintext is itself a JWT. 1137 {"alg":"RSA1_5","enc":"A128CBC-HS256","cty":"JWT"} 1139 Base64url encoding the octets of the UTF-8 representation of the JOSE 1140 Header yields this encoded JOSE Header value: 1142 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiY3R5IjoiSldUIn0 1144 The computation of this JWT is identical to the computation of the 1145 JWE in Appendix A.2 of [JWE], other than that different JOSE Header, 1146 Plaintext, JWE Initialization Vector, and Content Encryption Key 1147 values are used. (The RSA key used is the same.) 1149 The Payload used is the octets of the ASCII [RFC20] representation of 1150 the JWT at the end of Appendix A.2.1 of [JWS] (with all whitespace 1151 and line breaks removed), which is a sequence of 458 octets. 1153 The JWE Initialization Vector value used (using JSON array notation) 1154 is: 1156 [82, 101, 100, 109, 111, 110, 100, 32, 87, 65, 32, 57, 56, 48, 53, 1157 50] 1159 This example uses the Content Encryption Key represented by the 1160 base64url encoded value below: 1162 GawgguFyGrWKav7AX4VKUg 1164 The final result for this Nested JWT (with line breaks for display 1165 purposes only) is: 1167 eyJhbGciOiJSU0ExXzUiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiY3R5IjoiSldU 1168 In0. 1169 g_hEwksO1Ax8Qn7HoN-BVeBoa8FXe0kpyk_XdcSmxvcM5_P296JXXtoHISr_DD_M 1170 qewaQSH4dZOQHoUgKLeFly-9RI11TG-_Ge1bZFazBPwKC5lJ6OLANLMd0QSL4fYE 1171 b9ERe-epKYE3xb2jfY1AltHqBO-PM6j23Guj2yDKnFv6WO72tteVzm_2n17SBFvh 1172 DuR9a2nHTE67pe0XGBUS_TK7ecA-iVq5COeVdJR4U4VZGGlxRGPLRHvolVLEHx6D 1173 YyLpw30Ay9R6d68YCLi9FYTq3hIXPK_-dmPlOUlKvPr1GgJzRoeC9G5qCvdcHWsq 1174 JGTO_z3Wfo5zsqwkxruxwA. 1175 UmVkbW9uZCBXQSA5ODA1Mg. 1176 VwHERHPvCNcHHpTjkoigx3_ExK0Qc71RMEParpatm0X_qpg-w8kozSjfNIPPXiTB 1177 BLXR65CIPkFqz4l1Ae9w_uowKiwyi9acgVztAi-pSL8GQSXnaamh9kX1mdh3M_TT 1178 -FZGQFQsFhu0Z72gJKGdfGE-OE7hS1zuBD5oEUfk0Dmb0VzWEzpxxiSSBbBAzP10 1179 l56pPfAtrjEYw-7ygeMkwBl6Z_mLS6w6xUgKlvW6ULmkV-uLC4FUiyKECK4e3WZY 1180 Kw1bpgIqGYsw2v_grHjszJZ-_I5uM-9RA8ycX9KqPRp9gc6pXmoU_-27ATs9XCvr 1181 ZXUtK2902AUzqpeEUJYjWWxSNsS-r1TJ1I-FMJ4XyAiGrfmo9hQPcNBYxPz3GQb2 1182 8Y5CLSQfNgKSGt0A4isp1hBUXBHAndgtcslt7ZoQJaKe_nNJgNliWtWpJ_ebuOpE 1183 l8jdhehdccnRMIwAmU1n7SPkmhIl1HlSOpvcvDfhUN5wuqU955vOBvfkBOh5A11U 1184 zBuo2WlgZ6hYi9-e3w29bR0C2-pp3jbqxEDw3iWaf2dc5b-LnR0FEYXvI_tYk5rd 1185 _J9N0mg0tQ6RbpxNEMNoA9QWk5lgdPvbh9BaO195abQ. 1186 AVO9iT5AV4CzvDJCdhSFlQ 1188 Appendix B. Relationship of JWTs to SAML Assertions 1190 SAML 2.0 [OASIS.saml-core-2.0-os] provides a standard for creating 1191 security tokens with greater expressivity and more security options 1192 than supported by JWTs. However, the cost of this flexibility and 1193 expressiveness is both size and complexity. SAML's use of XML 1194 [W3C.CR-xml11-20021015] and XML DSIG [RFC3275] contributes to the 1195 size of SAML assertions; its use of XML and especially XML 1196 Canonicalization [W3C.REC-xml-c14n-20010315] contributes to their 1197 complexity. 1199 JWTs are intended to provide a simple security token format that is 1200 small enough to fit into HTTP headers and query arguments in URIs. 1201 It does this by supporting a much simpler token model than SAML and 1202 using the JSON [RFC7159] object encoding syntax. It also supports 1203 securing tokens using Message Authentication Codes (MACs) and digital 1204 signatures using a smaller (and less flexible) format than XML DSIG. 1206 Therefore, while JWTs can do some of the things SAML assertions do, 1207 JWTs are not intended as a full replacement for SAML assertions, but 1208 rather as a token format to be used when ease of implementation or 1209 compactness are considerations. 1211 SAML Assertions are always statements made by an entity about a 1212 subject. JWTs are often used in the same manner, with the entity 1213 making the statements being represented by the "iss" (issuer) claim, 1214 and the subject being represented by the "sub" (subject) claim. 1215 However, with these claims being optional, other uses of the JWT 1216 format are also permitted. 1218 Appendix C. Relationship of JWTs to Simple Web Tokens (SWTs) 1220 Both JWTs and Simple Web Tokens SWT [SWT], at their core, enable sets 1221 of claims to be communicated between applications. For SWTs, both 1222 the claim names and claim values are strings. For JWTs, while claim 1223 names are strings, claim values can be any JSON type. Both token 1224 types offer cryptographic protection of their content: SWTs with HMAC 1225 SHA-256 and JWTs with a choice of algorithms, including signature, 1226 MAC, and encryption algorithms. 1228 Appendix D. Acknowledgements 1230 The authors acknowledge that the design of JWTs was intentionally 1231 influenced by the design and simplicity of Simple Web Tokens [SWT] 1232 and ideas for JSON tokens that Dick Hardt discussed within the OpenID 1233 community. 1235 Solutions for signing JSON content were previously explored by Magic 1236 Signatures [MagicSignatures], JSON Simple Sign [JSS], and Canvas 1237 Applications [CanvasApp], all of which influenced this draft. 1239 This specification is the work of the OAuth Working Group, which 1240 includes dozens of active and dedicated participants. In particular, 1241 the following individuals contributed ideas, feedback, and wording 1242 that influenced this specification: 1244 Dirk Balfanz, Richard Barnes, Brian Campbell, Alissa Cooper, Breno de 1245 Medeiros, Stephen Farrell, Dick Hardt, Joe Hildebrand, Jeff Hodges, 1246 Edmund Jay, Yaron Y. Goland, Warren Kumari, Ben Laurie, Barry Leiba, 1247 Ted Lemon, James Manger, Prateek Mishra, Kathleen Moriarty, Tony 1248 Nadalin, Axel Nennker, John Panzer, Emmanuel Raviart, David Recordon, 1249 Eric Rescorla, Jim Schaad, Paul Tarjan, Hannes Tschofenig, Sean 1250 Turner, and Tom Yu. 1252 Hannes Tschofenig and Derek Atkins chaired the OAuth working group 1253 and Sean Turner, Stephen Farrell, and Kathleen Moriarty served as 1254 Security area directors during the creation of this specification. 1256 Appendix E. Document History 1258 [[ to be removed by the RFC Editor before publication as an RFC ]] 1260 -31 1262 o Updated the example IANA registration request subject line. 1264 -30 1266 o Applied privacy wording supplied by Stephen Farrell. 1268 o Clarified where white space and line breaks may occur in JSON 1269 objects by referencing Section 2 of RFC 7159. 1271 o Specified that registration reviews occur on the 1272 jwt-reg-review@ietf.org mailing list. 1274 -29 1276 o Used real values for examples in the IANA Registration Template. 1278 -28 1280 o Addressed IESG review comments by Alissa Cooper, Barry Leiba, 1281 Stephen Farrell, Ted Lemon, and Richard Barnes. 1283 o Changed the RFC 6755 reference to be informative, based upon 1284 related IESG review feedback on draft-ietf-oauth-saml2-bearer. 1286 -27 1288 o Removed unused reference to RFC 4648. 1290 o Changed to use the term "authenticated encryption" instead of 1291 "encryption", where appropriate. 1293 o Changed the registration review period to three weeks. 1295 o Acknowledged additional contributors. 1297 -26 1299 o Removed an ambiguity in numeric date representations by specifying 1300 that leap seconds are handled in the manner specified by POSIX.1. 1302 o Addressed Gen-ART review comments by Russ Housley. 1304 o Addressed secdir review comments by Warren Kumari and Stephen 1305 Kent. 1307 o Replaced the terms Plaintext JWS and Plaintext JWT with Unsecured 1308 JWS and Unsecured JWT. 1310 -25 1312 o Reworded the language about JWT implementations ignoring the "typ" 1313 parameter, explicitly saying that its processing is performed by 1314 JWT applications. 1316 o Added a Privacy Considerations section. 1318 -24 1320 o Cleaned up the reference syntax in a few places. 1322 o Applied minor wording changes to the Security Considerations 1323 section. 1325 -23 1327 o Replaced the terms JWS Header, JWE Header, and JWT Header with a 1328 single JOSE Header term defined in the JWS specification. This 1329 also enabled a single Header Parameter definition to be used and 1330 reduced other areas of duplication between specifications. 1332 -22 1334 o Revised the introduction to the Security Considerations section. 1335 Also introduced subsection headings for security considerations 1336 items. 1338 o Added text about when applications typically would and would not 1339 use the "typ" header parameter. 1341 -21 1343 o Removed unnecessary informative JWK spec reference. 1345 -20 1347 o Changed the RFC 6755 reference to be normative. 1349 o Changed the JWK reference to be informative. 1351 o Described potential sources of ambiguity in representing the JSON 1352 objects used in the examples. The octets of the actual UTF-8 1353 representations of the JSON objects used in the examples are 1354 included to remove these ambiguities. 1356 o Noted that octet sequences are depicted using JSON array notation. 1358 -19 1360 o Specified that support for Nested JWTs is optional and that 1361 applications using this specification can impose additional 1362 requirements upon implementations that they use. 1364 o Updated the JSON reference to RFC 7159. 1366 -18 1368 o Clarified that the base64url encoding includes no line breaks, 1369 white space, or other additional characters. 1371 o Removed circularity in the audience claim definition. 1373 o Clarified that it is entirely up to applications which claims to 1374 use. 1376 o Changed "SHOULD" to "MUST" in "in the absence of such 1377 requirements, all claims that are not understood by 1378 implementations MUST be ignored". 1380 o Clarified that applications can define their own processing rules 1381 for claims replicated in header parameters, rather than always 1382 requiring that they be identical in the JWT Header and JWT Claims 1383 Set. 1385 o Removed a JWT creation step that duplicated a step in the 1386 underlying JWS or JWE creation. 1388 o Added security considerations about using JWTs in trust decisions. 1390 -17 1392 o Corrected RFC 2119 terminology usage. 1394 o Replaced references to draft-ietf-json-rfc4627bis with RFC 7158. 1396 -16 1398 o Changed some references from being normative to informative, per 1399 JOSE issue #90. 1401 -15 1403 o Replaced references to RFC 4627 with draft-ietf-json-rfc4627bis. 1405 -14 1407 o Referenced the JWE section on Distinguishing between JWS and JWE 1408 Objects. 1410 -13 1412 o Added Claim Description registry field. 1414 o Used Header Parameter Description registry field. 1416 o Removed the phrases "JWA signing algorithms" and "JWA encryption 1417 algorithms". 1419 o Removed the term JSON Text Object. 1421 -12 1423 o Tracked the JOSE change refining the "typ" and "cty" definitions 1424 to always be MIME Media Types, with the omission of "application/" 1425 prefixes recommended for brevity. For compatibility with legacy 1426 implementations, it is RECOMMENDED that "JWT" always be spelled 1427 using uppercase characters when used as a "typ" or "cty" value. 1429 As side effects, this change removed the "typ" Claim definition 1430 and narrowed the uses of the URI 1431 "urn:ietf:params:oauth:token-type:jwt". 1433 o Updated base64url definition to match JOSE definition. 1435 o Changed terminology from "Reserved Claim Name" to "Registered 1436 Claim Name" to match JOSE terminology change. 1438 o Applied other editorial changes to track parallel JOSE changes. 1440 o Clarified that the subject value may be scoped to be locally 1441 unique in the context of the issuer or may be globally unique. 1443 -11 1445 o Added a Nested JWT example. 1447 o Added "sub" to the list of Claims registered for use as Header 1448 Parameter values when an unencrypted representation is required in 1449 an encrypted JWT. 1451 -10 1453 o Allowed Claims to be replicated as Header Parameters in encrypted 1454 JWTs as needed by applications that require an unencrypted 1455 representation of specific Claims. 1457 -09 1459 o Clarified that the "typ" header parameter is used in an 1460 application-specific manner and has no effect upon the JWT 1461 processing. 1463 o Stated that recipients MUST either reject JWTs with duplicate 1464 Header Parameter Names or with duplicate Claim Names or use a JSON 1465 parser that returns only the lexically last duplicate member name. 1467 -08 1469 o Tracked a change to how JWEs are computed (which only affected the 1470 example encrypted JWT value). 1472 -07 1474 o Defined that the default action for claims that are not understood 1475 is to ignore them unless otherwise specified by applications. 1477 o Changed from using the term "byte" to "octet" when referring to 8 1478 bit values. 1480 o Tracked encryption computation changes in the JWE specification. 1482 -06 1484 o Changed the name of the "prn" claim to "sub" (subject) both to 1485 more closely align with SAML name usage and to use a more 1486 intuitive name. 1488 o Allow JWTs to have multiple audiences. 1490 o Applied editorial improvements suggested by Jeff Hodges, Prateek 1491 Mishra, and Hannes Tschofenig. Many of these simplified the 1492 terminology used. 1494 o Explained why Nested JWTs should be signed and then encrypted. 1496 o Clarified statements of the form "This claim is OPTIONAL" to "Use 1497 of this claim is OPTIONAL". 1499 o Referenced String Comparison Rules in JWS. 1501 o Added seriesInfo information to Internet Draft references. 1503 -05 1505 o Updated values for example AES CBC calculations. 1507 -04 1509 o Promoted Initialization Vector from being a header parameter to 1510 being a top-level JWE element. This saves approximately 16 bytes 1511 in the compact serialization, which is a significant savings for 1512 some use cases. Promoting the Initialization Vector out of the 1513 header also avoids repeating this shared value in the JSON 1514 serialization. 1516 o Applied changes made by the RFC Editor to RFC 6749's registry 1517 language to this specification. 1519 o Reference RFC 6755 -- An IETF URN Sub-Namespace for OAuth. 1521 -03 1523 o Added statement that "StringOrURI values are compared as case- 1524 sensitive strings with no transformations or canonicalizations 1525 applied". 1527 o Indented artwork elements to better distinguish them from the body 1528 text. 1530 -02 1532 o Added an example of an encrypted JWT. 1534 o Added this language to Registration Templates: "This name is case 1535 sensitive. Names that match other registered names in a case 1536 insensitive manner SHOULD NOT be accepted." 1538 o Applied editorial suggestions. 1540 -01 1542 o Added the "cty" (content type) header parameter for declaring type 1543 information about the secured content, as opposed to the "typ" 1544 (type) header parameter, which declares type information about 1545 this object. This significantly simplified nested JWTs. 1547 o Moved description of how to determine whether a header is for a 1548 JWS or a JWE from the JWT spec to the JWE spec. 1550 o Changed registration requirements from RFC Required to 1551 Specification Required with Expert Review. 1553 o Added Registration Template sections for defined registries. 1555 o Added Registry Contents sections to populate registry values. 1557 o Added "Collision Resistant Namespace" to the terminology section. 1559 o Numerous editorial improvements. 1561 -00 1563 o Created the initial IETF draft based upon 1564 draft-jones-json-web-token-10 with no normative changes. 1566 Authors' Addresses 1568 Michael B. Jones 1569 Microsoft 1571 Email: mbj@microsoft.com 1572 URI: http://self-issued.info/ 1574 John Bradley 1575 Ping Identity 1577 Email: ve7jtb@ve7jtb.com 1578 URI: http://www.thread-safe.com/ 1580 Nat Sakimura 1581 Nomura Research Institute 1583 Email: n-sakimura@nri.co.jp 1584 URI: http://nat.sakimura.org/