idnits 2.17.1 draft-ietf-secevent-http-push-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 1, 2018) is 2032 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC3986' is defined on line 623, but no explicit reference was found in the text == Unused Reference: 'RFC5988' is defined on line 633, but no explicit reference was found in the text == Unused Reference: 'RFC7159' is defined on line 644, but no explicit reference was found in the text == Unused Reference: 'RFC7517' is defined on line 653, but no explicit reference was found in the text == Unused Reference: 'RFC3339' is defined on line 686, but no explicit reference was found in the text == Unused Reference: 'RFC6749' is defined on line 690, but no explicit reference was found in the text == Unused Reference: 'RFC6750' is defined on line 694, but no explicit reference was found in the text == Unused Reference: 'RFC7230' is defined on line 699, but no explicit reference was found in the text == Unused Reference: 'RFC7521' is defined on line 717, but no explicit reference was found in the text == Unused Reference: 'RFC7617' is defined on line 722, but no explicit reference was found in the text ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 5988 (Obsoleted by RFC 8288) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) ** Obsolete normative reference: RFC 7231 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) -- Obsolete informational reference (is this intentional?): RFC 7230 (Obsoleted by RFC 9110, RFC 9112) -- Obsolete informational reference (is this intentional?): RFC 7235 (Obsoleted by RFC 9110) Summary: 6 errors (**), 0 flaws (~~), 12 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Security Events Working Group A. Backman, Ed. 3 Internet-Draft Amazon 4 Intended status: Standards Track M. Jones, Ed. 5 Expires: April 4, 2019 Microsoft 6 M. Scurtescu 7 Google 8 M. Ansari 9 Cisco 10 A. Nadalin 11 Microsoft 12 October 1, 2018 14 Push-Based SET Token Delivery Using HTTP 15 draft-ietf-secevent-http-push-02 17 Abstract 19 This specification defines how a Security Event Token (SET) may be 20 delivered to an intended recipient using HTTP POST. The SET is 21 transmitted in the body of an HTTP POST reqest to an endpoint 22 operated by the recipient, and the recipient indicates successful or 23 failed transmission via the HTTP response. 25 Status of This Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at https://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on April 4, 2019. 42 Copyright Notice 44 Copyright (c) 2018 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (https://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction and Overview . . . . . . . . . . . . . . . . . . 2 60 1.1. Notational Conventions . . . . . . . . . . . . . . . . . 3 61 1.2. Definitions . . . . . . . . . . . . . . . . . . . . . . . 3 62 2. SET Delivery . . . . . . . . . . . . . . . . . . . . . . . . 3 63 2.1. Transmitting a SET . . . . . . . . . . . . . . . . . . . 4 64 2.2. Success Response . . . . . . . . . . . . . . . . . . . . 5 65 2.3. Failure Response . . . . . . . . . . . . . . . . . . . . 6 66 2.4. Security Event Token Delivery Error Codes . . . . . . . . 6 67 3. Authentication and Authorization . . . . . . . . . . . . . . 7 68 4. Delivery Reliability . . . . . . . . . . . . . . . . . . . . 7 69 5. Security Considerations . . . . . . . . . . . . . . . . . . . 8 70 5.1. Authentication Using Signed SETs . . . . . . . . . . . . 8 71 5.2. TLS Support Considerations . . . . . . . . . . . . . . . 8 72 5.3. Denial of Service . . . . . . . . . . . . . . . . . . . . 8 73 5.4. Authenticating Persisted SETs . . . . . . . . . . . . . . 8 74 6. Privacy Considerations . . . . . . . . . . . . . . . . . . . 9 75 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 9 76 7.1. Security Event Token Delivery Error Codes . . . . . . . . 9 77 7.1.1. Registration Template . . . . . . . . . . . . . . . . 9 78 7.1.2. Initial Registry Contents . . . . . . . . . . . . . . 10 79 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 13 80 8.1. Normative References . . . . . . . . . . . . . . . . . . 13 81 8.2. Informative References . . . . . . . . . . . . . . . . . 15 82 Appendix A. Other Streaming Specifications . . . . . . . . . . . 16 83 Appendix B. Acknowledgments . . . . . . . . . . . . . . . . . . 17 84 Appendix C. Change Log . . . . . . . . . . . . . . . . . . . . . 18 85 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 19 87 1. Introduction and Overview 89 This specification defines a mechanism by which a holder of a 90 Security Event Token (SET) [RFC8417] may deliver the SET to an 91 intended recipient via HTTP POST [RFC7231]. 93 Push-Based SET Delivery over HTTP POST is intended for scenarios 94 where all of the following apply: 96 o The holder of the SET is capable of making outbound HTTP requests. 98 o The recipient is capable of hosting an HTTP endpoint that is 99 accessible to the transmitter. 101 o The transmitter and recipient are known to one another. 103 o The transmitter and recipient have an out-of-band mechanism for 104 exchanging configuration metadata such as endpoint URLs and 105 security key parameters. 107 1.1. Notational Conventions 109 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 110 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 111 "OPTIONAL" in this document are to be interpreted as described in BCP 112 14 [RFC2119] [RFC8174] when, and only when, they appear in all 113 capitals, as shown here. 115 Throughout this documents all figures may contain spaces and extra 116 line-wrapping for readability and space limitations. 118 1.2. Definitions 120 This specification utilizes terminology defined in [RFC8417], as well 121 as the terms defined below: 123 SET Transmitter 124 An entity that delivers SETs in its possession to one or more SET 125 Receivers. 127 SET Receiver 128 An entity that operates an endpoint where it expects to receive 129 SETs from one or more SET Transmitters. 131 2. SET Delivery 133 To deliver a SET to a given SET Receiver, the SET Transmitter makes a 134 SET Transmission Request to the SET Receiver, with the SET itself 135 contained within the request. The SET Receiver replies to this 136 request with a response either acknowledging successful transmission 137 of the SET, or indicating that an error occurred while receiving, 138 parsing, and/or validating the SET. 140 Upon receipt of a SET, the SET Receiver SHALL validate that all of 141 the following are true: 143 o The SET Receiver can parse the SET. 145 o The SET is authentic (i.e. it was issued by the issuer specified 146 within the SET). 148 o The SET Receiver is identified as the intended audience of the 149 SET. 151 The mechanisms by which the SET Receiver performs this validation are 152 out-of-scope for this document. SET parsing and issuer and audience 153 identification are defined in [RFC8417]. The mechanism for 154 validating the authenticity of a SET is implementation specific, and 155 may vary depending on the authentication mechanisms in use, and 156 whether the SET is signed and/or encrypted (See Section 3). 158 The SET Receiver SHOULD ensure that the SET is persisted in a way 159 that is sufficient to meet the SET Receiver's own reliability 160 requirements, and MUST NOT expect or depend on a SET Transmitter to 161 re-transmit or otherwise make available to the SET Receiver a SET 162 once the SET Receiver acknowledges that it was received successfully. 164 Once the SET has been validated and persisted, the SET Receiver 165 SHOULD immediately return a response indicating that the SET was 166 successfully delivered. The SET Receiver SHOULD NOT perform 167 extensive business logic that processes the event expressed by the 168 SET prior to sending this response. Such logic SHOULD be executed 169 asynchronously from delivery, in order to minimize the expense and 170 impact of SET delivery on the SET Transmitter. 172 The SET Transmitter SHOULD NOT re-transmit a SET, unless the response 173 from the SET Receiver in previous transmissions indicated a 174 potentially recoverable error (such as server unavailability that may 175 be transient, or a decryption failure that may be due to 176 misconfigured keys on the SET Receiver's side). In the latter case, 177 the SET Transmitter MAY re-transmit a SET, after an appropriate delay 178 to avoid overwhelming the SET Receiver (see Section 4). 180 The SET Transmitter MAY provide an out-of-band mechanism by which a 181 SET Receiver may be notified of delivery failures, and MAY retain 182 SETs that it failed to deliver and make them available to the SET 183 Receiver via other means. 185 2.1. Transmitting a SET 187 To transmit a SET to a SET Receiver, the SET Transmitter makes an 188 HTTP POST request to an HTTP endpoint provided by the SET Receiver. 189 The "Content-Type" header of this request MUST be "application/ 190 secevent+jwt" as defined in Sections 2.2 and 6.2 of RFC8417 191 [RFC8417], and the "Accept" header MUST be "application/json". The 192 request body MUST consist of the SET itself, represented as a JWT 193 [RFC7519]. 195 The mechanisms by which the SET Transmitter determines the HTTP 196 endpoint to use when transmitting a SET to a given SET Receiver are 197 not defined by this specification and may be implementation-specific. 199 The following is a non-normative example of a SET transmission 200 request: 202 POST /Events HTTP/1.1 203 Host: notify.examplerp.com 204 Accept: application/json 205 Content-Type: application/secevent+jwt 207 eyJhbGciOiJub25lIn0 208 . 209 eyJwdWJsaXNoZXJVcmkiOiJodHRwczovL3NjaW0uZXhhbXBsZS5jb20iLCJmZWV 210 kVXJpcyI6WyJodHRwczovL2podWIuZXhhbXBsZS5jb20vRmVlZHMvOThkNTI0Nj 211 FmYTViYmM4Nzk1OTNiNzc1NCIsImh0dHBzOi8vamh1Yi5leGFtcGxlLmNvbS9GZ 212 WVkcy81ZDc2MDQ1MTZiMWQwODY0MWQ3Njc2ZWU3Il0sInJlc291cmNlVXJpcyI6 213 WyJodHRwczovL3NjaW0uZXhhbXBsZS5jb20vVXNlcnMvNDRmNjE0MmRmOTZiZDZ 214 hYjYxZTc1MjFkOSJdLCJldmVudFR5cGVzIjpbIkNSRUFURSJdLCJhdHRyaWJ1dG 215 VzIjpbImlkIiwibmFtZSIsInVzZXJOYW1lIiwicGFzc3dvcmQiLCJlbWFpbHMiX 216 SwidmFsdWVzIjp7ImVtYWlscyI6W3sidHlwZSI6IndvcmsiLCJ2YWx1ZSI6Impk 217 b2VAZXhhbXBsZS5jb20ifV0sInBhc3N3b3JkIjoibm90NHUybm8iLCJ1c2VyTmF 218 tZSI6Impkb2UiLCJpZCI6IjQ0ZjYxNDJkZjk2YmQ2YWI2MWU3NTIxZDkiLCJuYW 219 1lIjp7ImdpdmVuTmFtZSI6IkpvaG4iLCJmYW1pbHlOYW1lIjoiRG9lIn19fQ 220 . 222 Figure 1: Example SET Transmission Request 224 2.2. Success Response 226 If the SET is determined to be valid, the SET Receiver SHALL 227 "acknowledge" successful transmission by responding with HTTP 228 Response Status Code 202 (see Section 6.3.3 of RFC7231 [RFC7231]). 229 The body of the response MUST be empty. 231 The following is a non-normative example of a successful receipt of a 232 SET. 234 HTTP/1.1 202 Accepted 236 Figure 2: Example Successful Delivery Response 238 Note that the purpose of the "acknowledgement" response is to let the 239 SET Transmitter know that a SET has been delivered and the 240 information no longer needs to be retained by the SET Transmitter. 241 Before acknowledgement, SET Receivers SHOULD ensure they have 242 validated received SETs and retained them in a manner appropriate to 243 information retention requirements appropriate to the SET event types 244 signaled. The level and method of retention of SETs by SET Receivers 245 is out-of-scope of this specification. 247 2.3. Failure Response 249 In the event of a general HTTP error condition, the SET Receiver MAY 250 respond with an appropriate HTTP Status Code as defined in Section 6 251 of RFC7231 [RFC7231]. 253 When the SET Receiver detects an error parsing or validating a SET 254 transmitted in a SET Transmission Request, the SET Receiver SHALL 255 respond with an HTTP Response Status Code of 400. The "Content-Type" 256 header of this response MUST be "application/json", and the body MUST 257 be a JSON object containing the following name/value pairs: 259 err A Security Event Token Error Code (see Section 2.4). 261 description Human-readable text that describes the error and MAY 262 contain additional diagnostic information. 264 The following is an example non-normative error response. 266 HTTP/1.1 400 Bad Request 267 Content-Type: application/json 269 { 270 "err":"dup", 271 "description":"SET already received. Ignored." 273 } 275 Figure 3: Example Error Response 277 2.4. Security Event Token Delivery Error Codes 279 Security Event Token Delivery Error Codes are strings that identify a 280 specific type of error that may occur when parsing or validating a 281 SET. Every Security Event Token Delivery Error Code MUST have a 282 unique name registered in the IANA "Security Event Token Delivery 283 Error Codes" registry established by Section 7.1. 285 The following table presents the initial set of Error Codes that are 286 registered in the IANA "Security Event Token Delivery Error Codes" 287 registry: 289 +-----------+-------------------------------------------------------+ 290 | Error | Description | 291 | Code | | 292 +-----------+-------------------------------------------------------+ 293 | json | Invalid JSON object. | 294 | jwtParse | Invalid or unparsable JWT or JSON structure. | 295 | jwtHdr | In invalid JWT header was detected. | 296 | jwtCrypto | Unable to parse due to unsupported algorithm. | 297 | jws | Signature was not validated. | 298 | jwe | Unable to decrypt JWE encoded data. | 299 | jwtAud | Invalid audience value. | 300 | jwtIss | Issuer not recognized. | 301 | setType | An unexpected Event type was received. | 302 | setParse | Invalid structure was encountered such as an | 303 | | inability to parse or an incomplete set of Event | 304 | | claims. | 305 | setData | SET event claims incomplete or invalid. | 306 | dup | A duplicate SET was received and has been ignored. | 307 +-----------+-------------------------------------------------------+ 309 Table 1: SET Delivery Error Codes 311 3. Authentication and Authorization 313 The SET delivery method described in this specification is based upon 314 HTTP and depends on the use of TLS and/or standard HTTP 315 authentication and authorization schemes as per [RFC7235]. 317 Because SET Delivery describes a simple function, authorization for 318 the ability to pick-up or deliver SETs can be derived by considering 319 the identity of the SET issuer, or via other employed authentication 320 methods. Because SETs are not commands (see ), SET Receivers are 321 free to ignore SETs that are not of interest. 323 4. Delivery Reliability 325 Delivery reliability requirements may vary from implementation to 326 implementation. This specification defines the response from the SET 327 Receiver in such a way as to provide the SET Transmitter with the 328 information necessary to determine what further action is required, 329 if any, in order to meet their requirements. SET Transmitters with 330 high reliability requirements may be tempted to always retry failed 331 transmissions, however it should be noted that for many types of SET 332 delivery errors, a retry is extremely unlikely to be successful. For 333 example, "json", "jwtParse", and "setParse" all indicate structural 334 errors in the content of the SET that are likely to remain when re- 335 transmitting the same SET. Others such as "jws" or "jwe" may be 336 transient, for example if cryptographic material has not been 337 properly distributed to the SET Receiver's systems. 339 Implementers SHOULD evaluate their reliability requirements and the 340 impact of various retry mechanisms on the performance of their 341 systems to determine the correct strategy for various error 342 conditions. 344 5. Security Considerations 346 5.1. Authentication Using Signed SETs 348 In scenarios where HTTP authorization or TLS mutual authentication 349 are not used or are considered weak, JWS signed SETs SHOULD be used 350 (see [RFC7515] and Security Considerations [RFC8417]). This enables 351 the SET Receiver to validate that the SET issuer is authorized to 352 deliver SETs. 354 5.2. TLS Support Considerations 356 SETs contain sensitive information that is considered PII (e.g. 357 subject claims). Therefore, SET Transmitters and SET Receivers MUST 358 require the use of a transport-layer security mechanism. Event 359 delivery endpoints MUST support TLS 1.2 [RFC5246] and MAY support 360 additional transport-layer mechanisms meeting its security 361 requirements. When using TLS, the client MUST perform a TLS/SSL 362 server certificate check, per [RFC6125]. Implementation security 363 considerations for TLS can be found in "Recommendations for Secure 364 Use of TLS and DTLS" [RFC7525]. 366 5.3. Denial of Service 368 The SET Receiver may be vulnerable to a denial-of-service attack 369 where a malicious party makes a high volume of requests containing 370 invalid SETs, causing the endpoint to expend significant resources on 371 cryptographic operations that are bound to fail. This may be 372 mitigated by authenticating SET Transmitters with a mechanism with 373 low runtime overhead, such as mutual TLS or statically assigned 374 bearer tokens. 376 5.4. Authenticating Persisted SETs 378 At the time of receipt, the SET Receiver can rely upon transport 379 layer mechanisms, HTTP authentication methods, and/or other context 380 from the transmission request to authenticate the SET Transmitter and 381 validate the authenticity of the SET. However, this context is 382 typically unavailable to systems that the SET Receiver forwards the 383 SET onto, or to systems that retrieve the SET from storage. If the 384 SET Receiver requires the ability to validate SET authenticity 385 outside of the context of the transmission request, then the SET 386 Transmitter SHOULD sign the SET in accordance with [RFC7515], or 387 encrypt it using an authenticated encryption scheme in accordance 388 with [RFC7516]. 390 6. Privacy Considerations 392 If a SET needs to be retained for audit purposes, JWS MAY be used to 393 provide verification of its authenticity. 395 When sharing personally identifiable information or information that 396 is otherwise considered confidential to affected users, SET 397 Transmitters and Receivers MUST have the appropriate legal agreements 398 and user consent or terms of service in place. 400 The propagation of subject identifiers can be perceived as personally 401 identifiable information. Where possible, SET Transmitters and 402 Receivers SHOULD devise approaches that prevent propagation -- for 403 example, the passing of a hash value that requires the subscriber to 404 already know the subject. 406 7. IANA Considerations 408 7.1. Security Event Token Delivery Error Codes 410 This document defines Security Event Token Delivery Error Codes, for 411 which IANA is asked to create and maintain a new registry titled 412 "Security Event Token Delivery Error Codes". Initial values for the 413 Security Event Token Delivery Error Codes registry are given in 414 Table 1. Future assignments are to be made through the Expert Review 415 registration policy ([RFC8126]) and shall follow the template 416 presented in Section 7.1.1. 418 7.1.1. Registration Template 420 Error Code 421 The name of the Security Event Token Delivery Error Code, as 422 described in Section 2.4. The name MUST be a case-sensitive ASCII 423 string consisting only of upper-case letters ("A" - "Z"), lower- 424 case letters ("a" - "z"), and digits ("0" - "9"). 426 Description 427 A brief human-readable description of the Security Event Token 428 Delivery Error Code. 430 Change Controller 431 For error codes registered by the IETF or its working groups, list 432 "IETF Secevent Working Group". For all other error codes, list 433 the name of the party responsible for the registration. Contact 434 information such as mailing address, email address, or phone 435 number may also be provided. 437 Defining Document(s) 438 A reference to the document or documents that define the Security 439 Event Token Delivery Error Code. The definition MUST specify the 440 name and description of the error code, and explain under what 441 circumstances the error code may be used. URIs that can be used 442 to retrieve copies of each document at no cost SHOULD be included. 444 7.1.2. Initial Registry Contents 446 o 448 Error Code 449 json 451 Description 452 Invalid JSON object. 454 Change Controller 455 IETF Secevent Working Group 457 Defining Document(s) 458 Section 2.4 of this document. 460 o 462 Error Code 463 jwtParse 465 Description 466 Invalid or unparsable JWT or JSON structure. 468 Change Controller 469 IETF Secevent Working Group 471 Defining Document(s) 472 Section 2.4 of this document. 474 o 476 Error Code 477 jwtHdr 479 Description 480 An invalid JWT header was detected. 482 Change Controller 483 IETF Secevent Working Group 485 Defining Document(s) 486 Section 2.4 of this document. 488 o 490 Error Code 491 jwtCrypto 493 Description 494 Unable to parse due to unsupported algorithm. 496 Change Controller 497 IETF Secevent Working Group 499 Defining Document(s) 500 Section 2.4 of this document. 502 o 504 Error Code 505 jws 507 Description 508 Signature was not validated. 510 Change Controller 511 IETF Secevent Working Group 513 Defining Document(s) 514 Section 2.4 of this document. 516 o 518 Error Code 519 jwe 521 Description 522 Unable to decrypt JWE encoded data. 524 Change Controller 525 IETF Secevent Working Group 527 Defining Document(s) 528 Section 2.4 of this document. 530 o 532 Error Code 533 jwtAud 535 Description 536 Invalid audience value. 538 Change Controller 539 IETF Secevent Working Group 541 Defining Document(s) 542 Section 2.4 of this document. 544 o 546 Error Code 547 jwtIss 549 Description 550 Issuer not recognized. 552 Change Controller 554 Defining Document(s) 555 Section 2.4 of this document. 557 o 559 Error Code 560 setType 562 Description 563 An unexpected Event type was received. 565 Change Controller 566 IETF Secevent Working Group 568 Defining Document(s) 569 Section 2.4 of this document. 571 o 573 Error Code 574 setParse 576 Description 577 Invalid structure was encountered such as an inability to parse 578 or an incomplete set of Event claims. 580 Change Controller 581 IETF Secevent Working Group 583 Defining Document(s) 584 Section 2.4 of this document. 586 o 588 Error Code 589 setData 591 Description 592 SET event claims incomplete or invalid. 594 Change Controller 595 IETF Secevent Working Group 597 Defining Document(s) 598 Section 2.4 of this document. 600 o 602 Error Code 603 dup 605 Description 606 A duplicate SET was received and has been ignored. 608 Change Controller 609 IETF Secevent Working Group 611 Defining Document(s) 612 Section 2.4 of this document. 614 8. References 616 8.1. Normative References 618 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 619 Requirement Levels", BCP 14, RFC 2119, 620 DOI 10.17487/RFC2119, March 1997, 621 . 623 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 624 Resource Identifier (URI): Generic Syntax", STD 66, 625 RFC 3986, DOI 10.17487/RFC3986, January 2005, 626 . 628 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 629 (TLS) Protocol Version 1.2", RFC 5246, 630 DOI 10.17487/RFC5246, August 2008, 631 . 633 [RFC5988] Nottingham, M., "Web Linking", RFC 5988, 634 DOI 10.17487/RFC5988, October 2010, 635 . 637 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 638 Verification of Domain-Based Application Service Identity 639 within Internet Public Key Infrastructure Using X.509 640 (PKIX) Certificates in the Context of Transport Layer 641 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 642 2011, . 644 [RFC7159] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 645 Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March 646 2014, . 648 [RFC7231] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 649 Protocol (HTTP/1.1): Semantics and Content", RFC 7231, 650 DOI 10.17487/RFC7231, June 2014, 651 . 653 [RFC7517] Jones, M., "JSON Web Key (JWK)", RFC 7517, 654 DOI 10.17487/RFC7517, May 2015, 655 . 657 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 658 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 659 . 661 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 662 "Recommendations for Secure Use of Transport Layer 663 Security (TLS) and Datagram Transport Layer Security 664 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 665 2015, . 667 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 668 Writing an IANA Considerations Section in RFCs", BCP 26, 669 RFC 8126, DOI 10.17487/RFC8126, June 2017, 670 . 672 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 673 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 674 May 2017, . 676 [RFC8417] Hunt, P., Ed., Jones, M., Denniss, W., and M. Ansari, 677 "Security Event Token (SET)", RFC 8417, 678 DOI 10.17487/RFC8417, July 2018, 679 . 681 8.2. Informative References 683 [openid-connect-core] 684 NRI, "OpenID Connect Core 1.0", Nov 2014. 686 [RFC3339] Klyne, G. and C. Newman, "Date and Time on the Internet: 687 Timestamps", RFC 3339, DOI 10.17487/RFC3339, July 2002, 688 . 690 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 691 RFC 6749, DOI 10.17487/RFC6749, October 2012, 692 . 694 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 695 Framework: Bearer Token Usage", RFC 6750, 696 DOI 10.17487/RFC6750, October 2012, 697 . 699 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 700 Protocol (HTTP/1.1): Message Syntax and Routing", 701 RFC 7230, DOI 10.17487/RFC7230, June 2014, 702 . 704 [RFC7235] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 705 Protocol (HTTP/1.1): Authentication", RFC 7235, 706 DOI 10.17487/RFC7235, June 2014, 707 . 709 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 710 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 711 2015, . 713 [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 714 RFC 7516, DOI 10.17487/RFC7516, May 2015, 715 . 717 [RFC7521] Campbell, B., Mortimore, C., Jones, M., and Y. Goland, 718 "Assertion Framework for OAuth 2.0 Client Authentication 719 and Authorization Grants", RFC 7521, DOI 10.17487/RFC7521, 720 May 2015, . 722 [RFC7617] Reschke, J., "The 'Basic' HTTP Authentication Scheme", 723 RFC 7617, DOI 10.17487/RFC7617, September 2015, 724 . 726 [saml-core-2.0] 727 Internet2, "Assertions and Protocols for the OASIS 728 Security Assertion Markup Language (SAML) V2.0", March 729 2005. 731 Appendix A. Other Streaming Specifications 733 [[EDITORS NOTE: This section to be removed prior to publication]] 735 The following pub/sub, queuing, streaming systems were reviewed as 736 possible solutions or as input to the current draft: 738 XMPP Events 740 The WG considered the XMPP events ands its ability to provide a 741 single messaging solution without the need for both polling and push 742 modes. The feeling was the size and methodology of XMPP was to far 743 apart from the current capabilities of the SECEVENTs community which 744 focuses in on HTTP based service delivery and authorization. 746 Amazon Simple Notification Service 748 Simple Notification Service, is a pub/sub messaging product from AWS. 749 SNS supports a variety of subscriber types: HTTP/HTTPS endpoints, AWS 750 Lambda functions, email addresses (as JSON or plain text), phone 751 numbers (via SMS), and AWS SQS standard queues. It doesn't directly 752 support pull, but subscribers can get the pull model by creating an 753 SQS queue and subscribing it to the topic. Note that this puts the 754 cost of pull support back onto the subscriber, just as it is in the 755 push model. It is not clear that one way is strictly better than the 756 other; larger, sophisticated developers may be happy to own message 757 persistence so they can have their own internal delivery guarantees. 758 The long tail of OIDC clients may not care about that, or may fail to 759 get it right. Regardless, I think we can learn something from the 760 Delivery Policies supported by SNS, as well as the delivery controls 761 that SQS offers (e.g. Visibility Timeout, Dead-Letter Queues). I'm 762 not suggesting that we need all of these things in the spec, but they 763 give an idea of what features people have found useful. 765 Other information: 767 o API Reference: 768 http://docs.aws.amazon.com/AWSSimpleQueueService/latest/ 769 APIReference/Welcome.html 771 o Visibility Timeouts: 772 http://docs.aws.amazon.com/AWSSimpleQueueService/latest/ 773 SQSDeveloperGuide/sqs-visibility-timeout.html 775 Apache Kafka 777 Apache Kafka is an Apache open source project based upon TCP for 778 distributed streaming. It prescribes some interesting general 779 purpose features that seem to extend far beyond the simpler streaming 780 model SECEVENTs is after. A comment from MS has been that Kafka does 781 an acknowledge with poll combination event which seems to be a 782 performance advantage. See: https://kafka.apache.org/intro 784 Google Pub/Sub 786 Google Pub Sub system favours a model whereby polling and 787 acknowledgement of events is done as separate endpoints as separate 788 functions. 790 Information: 792 o Cloud Overview - https://cloud.google.com/pubsub/ 794 o Subscriber Overview - https://cloud.google.com/pubsub/docs/ 795 subscriber 797 o Subscriber Pull(poll) - https://cloud.google.com/pubsub/docs/pull 799 Appendix B. Acknowledgments 801 The editors would like to thanks the members of the SCIM WG which 802 began discussions of provisioning events starting with: draft-hunt- 803 scim-notify-00 in 2015. 805 The editors would like to thank Phil Hunt and the other authors of 806 draft-ietf-secevent-delivery-02, on which this draft is based. 808 The editor would like to thank the participants in the the SECEVENTS 809 working group for their support of this specification. 811 Appendix C. Change Log 813 Draft 00 - AB - Based on draft-ietf-secevent-delivery-02 with the 814 following changes: 816 o Renamed to "Push-Based SET Token Delivery Using HTTP" 818 o Removed references to the HTTP Polling delivery method. 820 o Removed informative reference to RFC6202. 822 Draft 01 - AB: 824 o Fixed area and workgroup to match secevent. 826 o Removed unused definitions and definitions already covered by SET. 828 o Renamed Event Transmitter and Event Receiver to SET Transmitter 829 and SET Receiver, respectively. 831 o Added IANA registry for SET Delivery Error Codes. 833 o Removed enumeration of HTTP authentication methods. 835 o Removed generally applicable guidance for HTTP, authorization 836 tokens, and bearer tokens. 838 o Moved guidance for using authentication methods as DoS protection 839 to Security Considerations. 841 o Removed redundant instruction to use WWW-Authenticate header. 843 o Removed further generally applicable guidance for authorization 844 tokens. 846 o Removed bearer token from example delivery request, and text 847 referencing it. 849 o Broke delivery method description into separate request/response 850 sections. 852 o Added missing empty line between headers and body in example 853 request. 855 o Removed unapplicable notes about example formatting. 857 o Removed text about SET creation and handling. 859 o Removed duplication in protocol description. 861 o Added "non-normative example" text to example transmission 862 request. 864 o Fixed inconsistencies in use of Error Code term. 866 Draft 02 - AB: 868 o Rewrote abstract and introduction. 870 o Rewrote definitions for SET Transmitter, SET Receiver. 872 o Renamed Event Delivery section to SET Delivery. 874 o Readability edits to Success Response and Failure Response 875 sections. 877 o Consolidated definition of error response under Failure Response 878 section. 880 o Removed Event Delivery Process section and moved its content to 881 parent section. 883 o Readability edits to SET Delivery section and its subsections. 885 o Added callout that SET Receiver HTTP endpoint configuration is 886 out-of-scope. 888 o Added callout that SET verification mechanisms are out-of-scope. 890 o Added retry guidance, notes regarding delivery reliability 891 requirements. 893 o Added guidance around using JWS and/or JWE to authenticate 894 persisted SETs. 896 Authors' Addresses 898 Annabelle Backman (editor) 899 Amazon 901 Email: richanna@amazon.com 902 Michael B. Jones (editor) 903 Microsoft 905 Email: mbj@microsoft.com 906 URI: http://self-issued.info/ 908 Marius Scurtescu 909 Google 911 Email: mscurtescu@google.com 913 Morteza Ansari 914 Cisco 916 Email: morteza.ansari@cisco.com 918 Anthony Nadalin 919 Microsoft 921 Email: tonynad@microsoft.com