idnits 2.17.1 draft-ietf-secevent-token-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 4, 2018) is 2245 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC7009' is defined on line 955, but no explicit reference was found in the text == Unused Reference: 'RFC7517' is defined on line 967, but no explicit reference was found in the text ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) == Outdated reference: A later version (-07) exists of draft-ietf-oauth-jwt-bcp-00 Summary: 3 errors (**), 0 flaws (~~), 4 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Security Events Working Group P. Hunt, Ed. 3 Internet-Draft Oracle 4 Intended status: Standards Track M. Jones 5 Expires: September 5, 2018 Microsoft 6 W. Denniss 7 Google 8 M. Ansari 9 Cisco 10 March 4, 2018 12 Security Event Token (SET) 13 draft-ietf-secevent-token-07 15 Abstract 17 This specification defines the Security Event Token (SET) data 18 structure. A SET describes a statement of fact from the perspective 19 of an issuer about the state of a security subject, which is intended 20 to be shared with one or more recipients. This statement of fact 21 represents an event that occurred to the security subject. In some 22 use cases, the security subject may be a digitial identity, but SETs 23 are also applicable to non-identity use cases. A SET is a JSON Web 24 Token (JWT), which can be optionally signed and/or encrypted. SETs 25 can be distributed via protocols such as HTTP. 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at https://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on September 5, 2018. 44 Copyright Notice 46 Copyright (c) 2018 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (https://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Introduction and Overview . . . . . . . . . . . . . . . . . . 3 62 1.1. Notational Conventions . . . . . . . . . . . . . . . . . 4 63 1.2. Definitions . . . . . . . . . . . . . . . . . . . . . . . 4 64 2. The Security Event Token (SET) . . . . . . . . . . . . . . . 5 65 2.1. Illustrative Examples . . . . . . . . . . . . . . . . . . 6 66 2.1.1. SCIM Example . . . . . . . . . . . . . . . . . . . . 6 67 2.1.2. Logout Example . . . . . . . . . . . . . . . . . . . 8 68 2.1.3. Consent Example . . . . . . . . . . . . . . . . . . . 8 69 2.1.4. RISC Example . . . . . . . . . . . . . . . . . . . . 9 70 2.2. Core SET Claims . . . . . . . . . . . . . . . . . . . . . 10 71 2.3. Explicit Typing of SETs . . . . . . . . . . . . . . . . . 12 72 2.4. Security Event Token Construction . . . . . . . . . . . . 12 73 3. Requirements for SET Profiles . . . . . . . . . . . . . . . . 14 74 4. Security Considerations . . . . . . . . . . . . . . . . . . . 15 75 4.1. Confidentiality and Integrity . . . . . . . . . . . . . . 15 76 4.2. Delivery . . . . . . . . . . . . . . . . . . . . . . . . 15 77 4.3. Sequencing . . . . . . . . . . . . . . . . . . . . . . . 16 78 4.4. Timing Issues . . . . . . . . . . . . . . . . . . . . . . 16 79 4.5. Distinguishing SETs from ID Tokens . . . . . . . . . . . 16 80 4.6. Distinguishing SETs from Access Tokens . . . . . . . . . 17 81 4.7. Distinguishing SETs from other kinds of JWTs . . . . . . 18 82 5. Privacy Considerations . . . . . . . . . . . . . . . . . . . 18 83 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 19 84 6.1. JSON Web Token Claims Registration . . . . . . . . . . . 19 85 6.1.1. Registry Contents . . . . . . . . . . . . . . . . . . 19 86 6.2. Media Type Registration . . . . . . . . . . . . . . . . . 20 87 6.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 20 88 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 20 89 7.1. Normative References . . . . . . . . . . . . . . . . . . 20 90 7.2. Informative References . . . . . . . . . . . . . . . . . 21 91 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . 23 92 Appendix B. Change Log . . . . . . . . . . . . . . . . . . . . . 23 93 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 27 95 1. Introduction and Overview 97 This specification defines an extensible Security Event Token (SET) 98 data structure, which can be exchanged using protocols such as HTTP. 99 The specification builds on the JSON Web Token (JWT) format [RFC7519] 100 in order to provide a self-contained token that can be optionally 101 signed using JSON Web Signature (JWS) [RFC7515] and/or encrypted 102 using JSON Web Encryption (JWE) [RFC7516]. 104 This specification profiles the use of JWT for the purpose of issuing 105 Security Event Tokens (SETs). This specification defines a base 106 format used by profiling specifications to define actual events and 107 their meanings. This specification uses non-normative example events 108 to demonstrate how events can be constructed. 110 This specification is scoped to security and identity related events. 111 While Security Event Tokens may be used for other purposes, the 112 specification only considers security and privacy concerns relevant 113 to identity and personal information. 115 Security events are not commands issued between parties. A security 116 event is a statement of fact from the perspective of an issuer about 117 the state of a security subject (e.g., a web resource, token, IP 118 address, the issuer itself) that the issuer controls or is aware of, 119 that has changed in some way (explicitly or implicitly). A security 120 subject may be permanent (e.g., a user account) or temporary (e.g., 121 an HTTP session) in nature. A state change could describe a direct 122 change of entity state, an implicit change of state, or other higher- 123 level security statements such as: 125 o The creation, modification, removal of a resource. 127 o The resetting or suspension of an account. 129 o The revocation of a security token prior to its expiry. 131 o The logout of a user session. Or, 133 o An indication that a user has been given control of an email 134 identifier that was previously controlled by another user. 136 While subject state changes are often triggered by a user agent or 137 security subsystem, the issuance and transmission of an event may 138 occur asynchronously and in a back channel to the action that caused 139 the change that generated the security event. Subsequently, a SET 140 recipient, having received a SET, validates and interprets the 141 received SET and takes its own independent actions, if any. For 142 example, having been informed of a personal identifier being 143 associated with a different security subject (e.g., an email address 144 is being used by someone else), the SET recipient may choose to 145 ensure that the new user is not granted access to resources 146 associated with the previous user. Or, the SET recipient may not 147 have any relationship with the subject, and no action is taken. 149 While SET recipients will often take actions upon receiving SETs, 150 security events cannot be assumed to be commands or requests. The 151 intent of this specification is to define a syntax for statements of 152 fact that SET recipients may interpret for their own purposes. 154 1.1. Notational Conventions 156 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 157 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 158 "OPTIONAL" in this document are to be interpreted as described in BCP 159 14 [RFC2119] [RFC8174] when, and only when, they appear in all 160 capitals, as shown here. 162 For purposes of readability, examples are not URL encoded. 163 Implementers MUST percent encode URLs as described in Section 2.1 of 164 [RFC3986]. 166 Throughout this document, all figures MAY contain spaces and extra 167 line-wrapping for readability and space limitations. Similarly, some 168 URIs contained within examples have been shortened for space and 169 readability reasons. 171 1.2. Definitions 173 The following definitions are used with SETs: 175 Security Event Token (SET) 176 A SET is a JWT [RFC7519] conforming to this specification that is 177 distributed to one or more SET recipients. 179 SET Issuer 180 A service provider that creates SETs to be sent to other service 181 providers known as SET recipients. 183 SET Recipient 184 A SET recipient is an entity that receives SETs through some 185 distribution method. A SET recipient is the same entity referred 186 as a "recipient" in [RFC7519] or "receiver" in related 187 specifications. 189 Subject 190 A SET describes an event or state change that has occurred to a 191 subject. A subject might, for instance, be a principal (e.g., 192 Section 4.1.2 of [RFC7519]), a web resource, an entity such as an 193 IP address, or the issuer of the SET. 195 Event Identifier 196 A member name for an element of the JSON object that is the value 197 of the "events" claim in a SET. This member name MUST be a URI. 199 Event Payload 200 A member value for an element of the JSON object that is the value 201 of the "events" claim in a SET. This member value MUST be JSON 202 object. 204 Profiling Specification 205 A specification that profiles the SET data structure to define one 206 or more specific event types and their associated claims and 207 processing rules. 209 2. The Security Event Token (SET) 211 A SET is a JWT [RFC7519] data structure that represents one or more 212 related aspects of a security event that occurred to a subject. The 213 JWT Claims Set in a SET has the following structure: 215 o The top-level claims in the JWT Claims Set are called the SET 216 "envelope". Some of these claims are present in every SET; others 217 will be specific to particular SET profiles or profile families. 218 Claims in the envelope SHOULD be registered in the "JSON Web Token 219 Claims" registry [IANA.JWT.Claims] or be Public Claims or Private 220 Claims, as defined in [RFC7519]. 222 o Envelope claims that are profiled and defined in this 223 specification are used to validate the SET and provide information 224 about the event data included in the SET. The claim "events" 225 contains the event identifiers and event-specific data expressed 226 about the security subject. The envelope MAY include event- 227 specific or profile-specific data. 229 o Each member of the "events" JSON object is a name/value pair. The 230 JSON member name is a URI string value, which is the event 231 identifier, and the corresponding value is a JSON object known as 232 the event "payload". The payload JSON object contains claims that 233 pertain to that event identifier and need not be registered as JWT 234 claims. These claims are defined by the profiling specification 235 that defines the event. An event with no payload claims SHALL be 236 represented as the empty JSON object ("{}"). 238 o When multiple event identifiers are contained in a SET, they 239 represent multiple aspects of the same state transition that 240 occurred to the security subject. They are not intended to be 241 used to aggregate distinct events about the same subject. Beyond 242 this, the interpretation of SETs containing multiple event 243 identifiers is out of scope for this specification; profiling 244 specifications MAY define their own rules regarding their use of 245 SETs containing multiple event identifiers, as described in 246 Section 3. Possible uses of multiple values include, but are not 247 limited to: 249 * Values to provide classification information (e.g., threat type 250 or level). 252 * Additions to existing event representations. 254 * Values used to link potential series of events. 256 * Specific-purpose event URIs used between particular SET issuers 257 and SET recipients. 259 2.1. Illustrative Examples 261 2.1.1. SCIM Example 262 The following is a non-normative example showing the JWT Claims Set 263 for a hypothetical SCIM [RFC7644] password reset SET. This example 264 uses a second "events" value ("https://example.com/scim/event/ 265 passwordResetExt") to convey additional information about the state 266 change -- in this case, the current count of reset attempts: 268 { 269 "iss": "https://scim.example.com", 270 "iat": 1458496025, 271 "jti": "3d0c3cf797584bd193bd0fb1bd4e7d30", 272 "aud": [ 273 "https://jhub.example.com/Feeds/98d52461fa5bbc879593b7754", 274 "https://jhub.example.com/Feeds/5d7604516b1d08641d7676ee7" 275 ], 276 "sub": "https://scim.example.com/Users/44f6142df96bd6ab61e7521d9", 277 "events": { 278 "urn:ietf:params:scim:event:passwordReset": 279 { "id": "44f6142df96bd6ab61e7521d9"}, 280 "https://example.com/scim/event/passwordResetExt": 281 { "resetAttempts": 5} 282 } 283 } 285 Figure 1: Example SCIM Password Reset Event 287 The JWT Claims Set consists of: 289 o The "events" claim specifying the hypothetical SCIM URN 290 ("urn:ietf:params:scim:event:passwordReset") for a password reset, 291 and a second value, "https://example.com/scim/event/ 292 passwordResetExt", that is used to provide additional event 293 information such as the current count of resets. 295 o The "iss" claim, denoting the SET issuer. 297 o The "sub" claim, specifying the SCIM resource URI that was 298 affected. 300 o The "aud" claim, specifying the intended audiences for the event. 301 (The syntax of the "aud" claim is defined in Section 4.1.3 of 302 [RFC7519].) 304 In this example, the SCIM event indicates that a password has been 305 updated and the current password reset count is 5. Notice that the 306 value for "resetAttempts" is in the event payload of an event used to 307 convey this information. 309 2.1.2. Logout Example 311 Here is another example JWT Claims Set for a security event token, 312 this one for a Logout Token: 314 { 315 "iss": "https://server.example.com", 316 "sub": "248289761001", 317 "aud": "s6BhdRkqt3", 318 "iat": 1471566154, 319 "jti": "bWJq", 320 "sid": "08a5019c-17e1-4977-8f42-65a12843ea02", 321 "events": { 322 "http://schemas.openid.net/event/backchannel-logout": {} 323 } 324 } 326 Figure 2: Example OpenID Back-Channel Logout Event 328 Note that the above SET has an empty JSON object and uses the JWT 329 registered claims "sub" and "sid" to identify the subject that was 330 logged out. 332 2.1.3. Consent Example 333 In the following example JWT Claims Set, a fictional medical service 334 collects consent for medical actions and notifies other parties. The 335 individual for whom consent is identified was originally 336 authenticated via OpenID Connect. In this case, the issuer of the 337 security event is an application rather than the OpenID provider: 339 { 340 "iss": "https://my.med.example.org", 341 "iat": 1458496025, 342 "jti": "fb4e75b5411e4e19b6c0fe87950f7749", 343 "aud": [ 344 "https://rp.example.com" 345 ], 346 "events": { 347 "https://openid.net/heart/specs/consent.html": { 348 "iss": "https://connect.example.com", 349 "sub": "248289761001", 350 "consentUri": [ 351 "https://terms.med.example.org/labdisclosure.html#Agree" 352 ] 353 } 354 } 355 } 357 Figure 3: Example Consent Event 359 In the above example, the attribute "iss" contained within the 360 payload for the event "https://openid.net/heart/specs/consent.html" 361 refers to the issuer of the security subject ("sub") rather than the 362 SET issuer "https://my.med.example.org". They are distinct from the 363 top-level value of "iss", which always refers to the issuer of the 364 event -- a medical consent service that is a relying party to the 365 OpenID Provider. 367 2.1.4. RISC Example 368 The following example JWT Claims Set is for an account disabled 369 event. This example was taken from a working draft of the RISC 370 events specification, where RISC is the OpenID RISC (Risk and 371 Incident Sharing and Coordination) working group [RISC]. The example 372 is subject to change. 374 { 375 "iss": "https://idp.example.com/", 376 "jti": "756E69717565206964656E746966696572", 377 "iat": 1508184845, 378 "aud": "636C69656E745F6964", 379 "events": { 380 "http://schemas.openid.net/secevent/risc/event-type/\ 381 account-disabled": { 382 "subject": { 383 "subject_type": "iss-sub", 384 "iss": "https://idp.example.com/", 385 "sub": "7375626A656374" 386 }, 387 "reason": "hijacking", 388 "cause-time": 1508012752 389 } 390 } 391 } 393 Figure 4: Example RISC Event 395 Notice that parameters to the event are included in the event 396 payload, in this case, the "reason" and "cause-time" values. The 397 subject of the event is identified using the "subject" payload value, 398 which itself is a JSON object. 400 2.2. Core SET Claims 402 The following claims from [RFC7519] are profiled for use in SETs: 404 "iss" (Issuer) Claim 405 As defined by Section 4.1.1 of [RFC7519], this claim contains a 406 string identifying the service provider publishing the SET (the 407 issuer). In some cases, the SET issuer is not the issuer of the 408 security subject. Therefore, implementers cannot assume that the 409 issuers are the same unless the profiling specification specifies 410 that they are for SETs conforming to that profile. This claim is 411 REQUIRED. 413 "iat" (Issued At) Claim 414 As defined by Section 4.1.6 of [RFC7519], this claim contains a 415 value representing when the SET was issued. This claim is 416 REQUIRED. 418 "jti" (JWT ID) Claim 419 As defined by Section 4.1.7 of [RFC7519], this claim contains a 420 unique identifier for the SET. The identifier SHOULD be unique 421 within a particular event feed and MAY be used by clients to track 422 whether a particular SET has already been received. This claim is 423 REQUIRED. 425 "aud" (Audience) Claim 426 As defined by Section 4.1.3 of [RFC7519], this claim contains one 427 or more audience identifiers for the SET. This claim is 428 RECOMMENDED. 430 "sub" (Subject) Claim 431 As defined by Section 4.1.2 of [RFC7519], this claim contains a 432 StringOrURI value representing the principal that is the subject 433 of the SET. This is usually the entity whose "state" was changed. 434 For example, an IP Address was added to a black list. A URI 435 representing a user resource that was modified. A token 436 identifier for a revoked token. If used, the profiling 437 specification SHOULD define the content and format semantics for 438 the value. This claim is OPTIONAL, as the principal for any given 439 profile may already be identified without the inclusion of a 440 subject claim. Note that some SET profiles MAY choose to convey 441 event subject information in the event payload (either using the 442 "sub" member name or another name), particularly if the subject 443 information is relative to issuer information that is also 444 conveyed in the event payload, which may be the case for some 445 identity SET profiles. 447 "exp" (Expiration Time) Claim 448 As defined by Section 4.1.4 of [RFC7519], this claim is the time 449 after which the JWT MUST NOT be accepted for processing. In the 450 context of a SET however, this notion does not typically apply, 451 since a SET represents something that has already occurred and is 452 historical in nature. Therefore, its use is NOT RECOMMENDED. 453 (Also, see Section 4.5 for additional reasons not to use the "exp" 454 claim in some SET use cases.) 456 The following new claims are defined by this specification: 458 "events" (Security Events) Claim 459 This claim contains a set of event statements that each provide 460 information describing a single logical event that has occurred 461 about a security subject (e.g., a state change to the subject). 463 Multiple event identifiers with the same value MUST NOT be used. 464 The "events" claim SHOULD NOT be used to express multiple 465 independent logical events. 467 The value of the "events" claim is a JSON object whose members are 468 name/value pairs whose names are URIs identifying the event 469 statements being expressed. Event identifiers SHOULD be stable 470 values (e.g., a permanent URL for an event specification). For 471 each name present, the corresponding value MUST be a JSON object. 472 The JSON object MAY be an empty object ("{}"), or it MAY be a JSON 473 object containing data described by the profiling specification. 475 "txn" (Transaction Identifier) Claim 476 An OPTIONAL string value that represents a unique transaction 477 identifier. In cases in which multiple related JWTs are issued, 478 the transaction identifier claim can be used to correlate these 479 related JWTs. Note that this claim can be used in JWTs that are 480 SETs and also in JWTs using non-SET profiles. 482 "toe" (Time of Event) Claim 483 A value that represents the date and time at which the event 484 occurred. This value is a NumericDate (see Section 2 of 485 [RFC7519]). By omitting this claim, the issuer indicates that 486 they are not sharing an event time with the recipient. (Note that 487 in some use cases, the represented time might be approximate.) 488 This claim is OPTIONAL. 490 2.3. Explicit Typing of SETs 492 This specification registers the "application/secevent+jwt" media 493 type, which can be used to indicate that the content is a SET. SETs 494 MAY include this media type in the "typ" header parameter of the JWT 495 representing the SET to explicitly declare that the JWT is a SET. 496 This MUST be included if the SET could be used in an application 497 context in which it could be confused with other kinds of JWTs. 499 Per the definition of "typ" in Section 4.1.9 of [RFC7515], it is 500 RECOMMENDED that the "application/" prefix be omitted. Therefore, 501 the "typ" value used SHOULD be "secevent+jwt". 503 2.4. Security Event Token Construction 505 This section describes how to construct a SET. 507 The following is an example JWT Claims Set for a hypothetical SCIM 508 SET (which has been formatted for readability): 510 { 511 "iss": "https://scim.example.com", 512 "iat": 1458496404, 513 "jti": "4d3559ec67504aaba65d40b0363faad8", 514 "aud": [ 515 "https://scim.example.com/Feeds/98d52461fa5bbc879593b7754", 516 "https://scim.example.com/Feeds/5d7604516b1d08641d7676ee7" 517 ], 519 "events": { 520 "urn:ietf:params:scim:event:create": { 521 "ref": 522 "https://scim.example.com/Users/44f6142df96bd6ab61e7521d9", 523 "attributes": ["id", "name", "userName", "password", "emails"] 524 } 525 } 526 } 528 Figure 5: Example Event Claims 530 The JSON Claims Set is encoded per [RFC7519]. 532 In this example, the SCIM SET claims are encoded in an unsecured JWT. 533 The JOSE Header for this example is: 535 {"typ":"secevent+jwt","alg":"none"} 537 Base64url encoding of the octets of the UTF-8 representation of the 538 JOSE Header yields: 540 eyJ0eXAiOiJzZWNldmVudCtqd3QiLCJhbGciOiJub25lIn0 542 The above example JWT Claims Set is encoded as follows: 544 eyJqdGkiOiI0ZDM1NTllYzY3NTA0YWFiYTY1ZDQwYjAzNjNmYWFkOCIsImlhdCI6MTQ1 545 ODQ5NjQwNCwiaXNzIjoiaHR0cHM6Ly9zY2ltLmV4YW1wbGUuY29tIiwiYXVkIjpbImh0 546 dHBzOi8vc2NpbS5leGFtcGxlLmNvbS9GZWVkcy85OGQ1MjQ2MWZhNWJiYzg3OTU5M2I3 547 NzU0IiwiaHR0cHM6Ly9zY2ltLmV4YW1wbGUuY29tL0ZlZWRzLzVkNzYwNDUxNmIxZDA4 548 NjQxZDc2NzZlZTciXSwiZXZlbnRzIjp7InVybjppZXRmOnBhcmFtczpzY2ltOmV2ZW50 549 OmNyZWF0ZSI6eyJyZWYiOiJodHRwczovL3NjaW0uZXhhbXBsZS5jb20vVXNlcnMvNDRm 550 NjE0MmRmOTZiZDZhYjYxZTc1MjFkOSIsImF0dHJpYnV0ZXMiOlsiaWQiLCJuYW1lIiwi 551 dXNlck5hbWUiLCJwYXNzd29yZCIsImVtYWlscyJdfX19 552 The encoded JWS signature is the empty string. Concatenating the 553 parts yields this complete SET: 555 eyJ0eXAiOiJzZWNldmVudCtqd3QiLCJhbGciOiJub25lIn0. 556 eyJqdGkiOiI0ZDM1NTllYzY3NTA0YWFiYTY1ZDQwYjAzNjNmYWFkOCIsImlhdCI6MTQ1 557 ODQ5NjQwNCwiaXNzIjoiaHR0cHM6Ly9zY2ltLmV4YW1wbGUuY29tIiwiYXVkIjpbImh0 558 dHBzOi8vc2NpbS5leGFtcGxlLmNvbS9GZWVkcy85OGQ1MjQ2MWZhNWJiYzg3OTU5M2I3 559 NzU0IiwiaHR0cHM6Ly9zY2ltLmV4YW1wbGUuY29tL0ZlZWRzLzVkNzYwNDUxNmIxZDA4 560 NjQxZDc2NzZlZTciXSwiZXZlbnRzIjp7InVybjppZXRmOnBhcmFtczpzY2ltOmV2ZW50 561 OmNyZWF0ZSI6eyJyZWYiOiJodHRwczovL3NjaW0uZXhhbXBsZS5jb20vVXNlcnMvNDRm 562 NjE0MmRmOTZiZDZhYjYxZTc1MjFkOSIsImF0dHJpYnV0ZXMiOlsiaWQiLCJuYW1lIiwi 563 dXNlck5hbWUiLCJwYXNzd29yZCIsImVtYWlscyJdfX19. 565 Figure 6: Example Unsecured Security Event Token 567 For the purpose of having a simpler example in Figure 6, an unsecured 568 token is shown. When SETs are not signed or encrypted, other 569 mechanisms such as TLS MUST be employed to provide integrity, 570 confidentiality, and issuer authenticity, as needed by the 571 application. 573 When validation (i.e., auditing), or additional transmission security 574 is required, JWS signing and/or JWE encryption MAY be used. To 575 create and or validate a signed and/or encrypted SET, follow the 576 instructions in Section 7 of [RFC7519]. 578 3. Requirements for SET Profiles 580 Profiling specifications for SETs define the syntax and semantics of 581 SETs conforming to that SET profile and rules for validating those 582 SETs. The syntax defined by profiling specifications includes what 583 claims and event payload values are used by SETs utilizing the 584 profile. 586 Defining the semantics of the SET contents for SETs utilizing the 587 profile is equally important. Possibly most important is defining 588 the procedures used to validate the SET issuer and to obtain the keys 589 controlled by the issuer that were used for cryptographic operations 590 used in the JWT representing the SET. For instance, some profiles 591 may define an algorithm for retrieving the SET issuer's keys that 592 uses the "iss" claim value as its input. Likewise, if the profile 593 allows (or requires) that the JWT be unsecured, the means by which 594 the integrity of the JWT is ensured MUST be specified. 596 Profiling specifications MUST define how the event subject is 597 identified in the SET, as well as how to differentiate between the 598 event subject's issuer and the SET issuer, if applicable. It is NOT 599 RECOMMENDED for profiling specifications to use the "sub" claim in 600 cases in which the subject is not globally unique and has a different 601 issuer from the SET itself. 603 Among the syntax and semantics of SETs that a profiling specification 604 may define is whether the value of the "events" claim may contain 605 multiple members, and what processing instructions are employed in 606 the single- and multiple-valued cases for SETs conforming to that 607 profile. Many valid choices are possible. For instance, some 608 profiles might allow multiple event identifiers to be present and 609 specify that any that are not understood by recipients be ignored, 610 thus enabling extensibility. Other profiles might allow multiple 611 event identifiers to be present but require that all be understood if 612 the SET is to be accepted. Some profiles might require that only a 613 single value be present. All such choices are within the scope of 614 profiling specifications to define. 616 Profiling specifications MUST clearly specify the steps that a 617 recipient of a SET utilizing that profile MUST perform to validate 618 that the SET is both syntactically and semantically valid. 620 4. Security Considerations 622 4.1. Confidentiality and Integrity 624 SETs may contain sensitive information. Therefore, methods for 625 distribution of events SHOULD require the use of a transport-layer 626 security mechanism when distributing events. Parties MUST support 627 TLS 1.2 [RFC5246] or a higher version and MAY support additional 628 transport-layer mechanisms meeting its security requirements. When 629 using TLS, the client MUST perform a TLS/SSL server certificate 630 check, per [RFC6125]. Implementation security considerations for TLS 631 can be found in "Recommendations for Secure Use of TLS and DTLS" 632 [RFC7525]. 634 Security events distributed through third parties or that carry 635 personally identifiable information SHOULD be encrypted using JWE 636 [RFC7516] or secured for confidentiality by other means. 638 Unless integrity of the JWT is ensured by other means, it MUST be 639 signed using JWS [RFC7515] so that the SET can be authenticated and 640 validated by the SET recipient. 642 4.2. Delivery 644 This specification does not define a delivery mechanism for SETs. In 645 addition to confidentiality and integrity (discussed above), 646 implementers and profiling specifications MUST consider the 647 consequences of delivery mechanisms that are not secure and/or not 648 assured. For example, while a SET may be end-to-end secured using 649 JWE encrypted SETs, without TLS, there is no assurance that the 650 correct endpoint received the SET and that it could be successfully 651 processed. 653 4.3. Sequencing 655 This specification defines no means of ordering multiple SETs in a 656 sequence. Depending on the type and nature of the events represented 657 by SETs, order may or may not matter. For example, in provisioning, 658 event order is critical -- an object cannot be modified before it is 659 created. In other SET types, such as a token revocation, the order 660 of SETs for revoked tokens does not matter. If, however, the event 661 conveys a logged in or logged out status for a user subject, then 662 order becomes important. 664 Profiling specifications and implementers SHOULD take caution when 665 using timestamps such as "iat" to define order. Distributed systems 666 will have some amount of clock skew. Thus, time by itself will not 667 guarantee order. 669 Specifications profiling SET SHOULD define a mechanism for detecting 670 order or sequence of events when the order matters. For example, the 671 "txn" claim could contain an ordered value (e.g., a counter) that the 672 issuer includes. 674 4.4. Timing Issues 676 When SETs are delivered asynchronously and/or out-of-band with 677 respect to the original action that incurred the security event, it 678 is important to consider that a SET might be delivered to a SET 679 recipient in advance of or behind the process that caused the event. 680 For example, a user having been required to log out and then log back 681 in again, may cause a logout SET to be issued that may arrive at the 682 same time as the user agent accesses a web site having just logged 683 in. If timing is not handled properly, the effect would be to 684 erroneously treat the new user session as logged out. Profiling 685 specifications SHOULD be careful to anticipate timing and subject 686 selection information. For example, it might be more appropriate to 687 cancel a "session" rather than a "user". Alternatively, the 688 specification could use timestamps that allow new sessions to be 689 started immediately after a stated logout event time. 691 4.5. Distinguishing SETs from ID Tokens 693 Because [RFC7519] states that "all claims that are not understood by 694 implementations MUST be ignored", there is a consideration that a SET 695 might be confused with ID Token [OpenID.Core] if a SET is mistakenly 696 or maliciously used in a context requiring an ID Token. If a SET 697 could otherwise be interpreted as a valid ID Token (because it 698 includes the required claims for an ID Token and valid issuer and 699 audience claim values for an ID Token) then that SET profile MUST 700 require that the "exp" claim not be present in the SET. Because 701 "exp" is a required claim in ID Tokens, valid ID Token 702 implementations will reject such a SET if presented as if it were an 703 ID Token. 705 Excluding "exp" from SETs that could otherwise be confused with ID 706 Tokens is actually defense in depth. In any OpenID Connect contexts 707 in which an attacker could attempt to substitute a SET for an ID 708 Token, the SET would actually already be rejected as an ID Token 709 because it would not contain the correct "nonce" claim value for the 710 ID Token to be accepted in contexts for which substitution is 711 possible. 713 Note that the use of explicit typing, as described in Section 2.3, 714 will not achieve disambiguation between ID Tokens and SETs, as the ID 715 Token validation rules do not use the "typ" header parameter value. 717 4.6. Distinguishing SETs from Access Tokens 719 OAuth 2.0 [RFC6749] defines access tokens as being opaque. 720 Nonetheless, some implementations implement access tokens as JWTs. 721 Because the structure of these JWTs is implementation-specific, 722 ensuring that a SET cannot be confused with such an access token is 723 therefore likewise, in general, implementation specific. 724 Nonetheless, it is recommended that SET profiles employ the following 725 strategies to prevent possible substitutions of SETs for access 726 tokens in contexts in which that might be possible: 728 o Prohibit use of the "exp" claim, as is done to prevent ID Token 729 confusion. 731 o Where possible, use a separate "aud" claim value to distinguish 732 between the SET recipient and the protected resource that is the 733 audience of an access token. 735 o Modify access token validation systems to check for the presence 736 of the "events" claim as a means to detect security event tokens. 737 This is particularly useful if the same endpoint may receive both 738 types of tokens. 740 o Employ explicit typing, as described in Section 2.3, and modify 741 access token validation systems to use the "typ" header parameter 742 value. 744 4.7. Distinguishing SETs from other kinds of JWTs 746 JWTs are now being used in application areas beyond the identity 747 applications in which they first appeared. For instance, the Session 748 Initiation Protocol (SIP) Via Header Field [RFC8055] and Personal 749 Assertion Token (PASSporT) [I-D.ietf-stir-passport] specifications 750 both define JWT profiles that use mostly or completely different sets 751 of claims than are used by ID Tokens. If it would otherwise be 752 possible for an attacker to substitute a SET for one of these (or 753 other) kinds of JWTs, then the SET profile must be defined in such a 754 way that any substituted SET will result in its rejection when 755 validated as the intended kind of JWT. 757 The most direct way to prevent confusion is to employ explicit 758 typing, as described in Section 2.3, and modify applicable token 759 validation systems to use the "typ" header parameter value. This 760 approach can be employed for new systems but may not be applicable to 761 existing systems. 763 Another way to ensure that a SET is not confused with another kind of 764 JWT is to have the JWT validation logic reject JWTs containing an 765 "events" claim unless the JWT is intended to be a SET. This approach 766 can be employed for new systems but may not be applicable to existing 767 systems. 769 For many use cases, the simplest way to prevent substitution is 770 requiring that the SET not include claims that are required for the 771 kind of JWT that might be the target of an attack. For example, for 772 [RFC8055], the "sip_callid" claim could be omitted and for 773 [I-D.ietf-stir-passport], the "orig" claim could be omitted. 775 In many contexts, simple measures such as these will accomplish the 776 task, should confusion otherwise even be possible. Note that this 777 topic is being explored in a more general fashion in JSON Web Token 778 Best Current Practices [I-D.ietf-oauth-jwt-bcp]. The proposed best 779 practices in that draft may also be applicable for particular SET 780 profiles and use cases. 782 5. Privacy Considerations 784 If a SET needs to be retained for audit purposes, the signature can 785 be used to provide verification of its authenticity. 787 SET issuers SHOULD attempt to specialize SETs so that their content 788 is targeted to the specific business and protocol needs of the 789 intended SET recipients. 791 When sharing personally identifiable information or information that 792 is otherwise considered confidential to affected users, SET issuers 793 and recipients MUST have the appropriate legal agreements and user 794 consent and/or terms of service in place. 796 The propagation of subject identifiers can be perceived as personally 797 identifiable information. Where possible, SET issuers and recipients 798 SHOULD devise approaches that prevent propagation -- for example, the 799 passing of a hash value that requires the SET recipient to know the 800 subject. 802 In some cases, it may be possible for a SET recipient to correlate 803 different events and thereby gain information about a subject that 804 the SET issuer did not intend to share. For example, a SET recipient 805 might be able to use "iat" values or highly precise "toe" values to 806 determine that two otherwise un-relatable events actually relate to 807 the same real-world event. The union of information from both events 808 could allow a SET recipient to de-anonymize data or recognize that 809 unrelated identifiers relate to the same individual. SET issuers 810 SHOULD take steps to minimize the chance of event correlation, when 811 such correlation would constitute a privacy violation. For instance, 812 they could use approximate values for the "toe" claim or arbitrarily 813 delay SET issuance, where such delay can be tolerated. 815 6. IANA Considerations 817 6.1. JSON Web Token Claims Registration 819 This specification registers the "events", "toe", and "txn" claims in 820 the IANA "JSON Web Token Claims" registry [IANA.JWT.Claims] 821 established by [RFC7519]. 823 6.1.1. Registry Contents 825 o Claim Name: "events" 826 o Claim Description: Security Events 827 o Change Controller: IESG 828 o Specification Document(s): Section 2.2 of [[ this specification ]] 830 o Claim Name: "toe" 831 o Claim Description: Time of Event 832 o Change Controller: IESG 833 o Specification Document(s): Section 2.2 of [[ this specification ]] 835 o Claim Name: "txn" 836 o Claim Description: Transaction Identifier 837 o Change Controller: IESG 838 o Specification Document(s): Section 2.2 of [[ this specification ]] 840 6.2. Media Type Registration 842 6.2.1. Registry Contents 844 This section registers the "application/secevent+jwt" media type 845 [RFC2046] in the "Media Types" registry [IANA.MediaTypes] in the 846 manner described in [RFC6838], which can be used to indicate that the 847 content is a SET. 849 o Type name: application 850 o Subtype name: secevent+jwt 851 o Required parameters: n/a 852 o Optional parameters: n/a 853 o Encoding considerations: 8bit; A SET is a JWT; JWT values are 854 encoded as a series of base64url-encoded values (some of which may 855 be the empty string) separated by period ('.') characters. 856 o Security considerations: See the Security Considerations section 857 of [[ this specification ]] 858 o Interoperability considerations: n/a 859 o Published specification: Section 2.3 of [[ this specification ]] 860 o Applications that use this media type: TBD 861 o Fragment identifier considerations: n/a 862 o Additional information: 864 Magic number(s): n/a 865 File extension(s): n/a 866 Macintosh file type code(s): n/a 868 o Person & email address to contact for further information: 869 Michael B. Jones, mbj@microsoft.com 870 o Intended usage: COMMON 871 o Restrictions on usage: none 872 o Author: Michael B. Jones, mbj@microsoft.com 873 o Change controller: IESG 874 o Provisional registration? No 876 7. References 878 7.1. Normative References 880 [IANA.JWT.Claims] 881 IANA, "JSON Web Token Claims", 882 . 884 [IANA.MediaTypes] 885 IANA, "Media Types", 886 . 888 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 889 Requirement Levels", BCP 14, RFC 2119, 890 DOI 10.17487/RFC2119, March 1997, 891 . 893 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 894 Resource Identifier (URI): Generic Syntax", STD 66, 895 RFC 3986, DOI 10.17487/RFC3986, January 2005, 896 . 898 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 899 (TLS) Protocol Version 1.2", RFC 5246, 900 DOI 10.17487/RFC5246, August 2008, 901 . 903 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 904 Verification of Domain-Based Application Service Identity 905 within Internet Public Key Infrastructure Using X.509 906 (PKIX) Certificates in the Context of Transport Layer 907 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 908 2011, . 910 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 911 RFC 6749, DOI 10.17487/RFC6749, October 2012, 912 . 914 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 915 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 916 . 918 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 919 "Recommendations for Secure Use of Transport Layer 920 Security (TLS) and Datagram Transport Layer Security 921 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 922 2015, . 924 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 925 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 926 May 2017, . 928 7.2. Informative References 930 [I-D.ietf-oauth-jwt-bcp] 931 Sheffer, Y., Hardt, D., and M. Jones, "JSON Web Token Best 932 Current Practices", draft-ietf-oauth-jwt-bcp-00 (work in 933 progress), July 2017. 935 [I-D.ietf-stir-passport] 936 Wendt, C. and J. Peterson, "Personal Assertion Token 937 (PASSporT)", draft-ietf-stir-passport-11 (work in 938 progress), February 2017. 940 [OpenID.Core] 941 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 942 C. Mortimore, "OpenID Connect Core 1.0", November 2014, 943 . 945 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 946 Extensions (MIME) Part Two: Media Types", RFC 2046, 947 DOI 10.17487/RFC2046, November 1996, 948 . 950 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 951 Specifications and Registration Procedures", BCP 13, 952 RFC 6838, DOI 10.17487/RFC6838, January 2013, 953 . 955 [RFC7009] Lodderstedt, T., Ed., Dronia, S., and M. Scurtescu, "OAuth 956 2.0 Token Revocation", RFC 7009, DOI 10.17487/RFC7009, 957 August 2013, . 959 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 960 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 961 2015, . 963 [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 964 RFC 7516, DOI 10.17487/RFC7516, May 2015, 965 . 967 [RFC7517] Jones, M., "JSON Web Key (JWK)", RFC 7517, 968 DOI 10.17487/RFC7517, May 2015, 969 . 971 [RFC7644] Hunt, P., Ed., Grizzle, K., Ansari, M., Wahlstroem, E., 972 and C. Mortimore, "System for Cross-domain Identity 973 Management: Protocol", RFC 7644, DOI 10.17487/RFC7644, 974 September 2015, . 976 [RFC8055] Holmberg, C. and Y. Jiang, "Session Initiation Protocol 977 (SIP) Via Header Field Parameter to Indicate Received 978 Realm", RFC 8055, DOI 10.17487/RFC8055, January 2017, 979 . 981 [RISC] OpenID Foundation, "OpenID Risk and Incident Sharing and 982 Coordination (RISC) Working Group", 983 . 985 Appendix A. Acknowledgments 987 The editors would like to thank the members of the IETF SCIM working 988 group, which began discussions of provisioning events starting with 989 draft-hunt-scim-notify-00 in 2015. 991 The editors would like to thank the participants in the IETF id-event 992 mailing list, the Security Events working group, and related working 993 groups for their contributions to this specification. 995 Appendix B. Change Log 997 [[ to be removed by the RFC Editor before publication as an RFC ]] 999 From the original draft-hunt-idevent-token: 1001 Draft 01 - PH - Renamed eventUris to events 1003 Draft 00 - PH - First Draft 1005 Draft 01 - PH - Fixed some alignment issues with JWT. Remove event 1006 type attribute. 1008 Draft 02 - PH - Renamed to Security Events, removed questions, 1009 clarified examples and intro text, and added security and privacy 1010 section. 1012 Draft 03 - PH 1014 General edit corrections from Sarah Squire 1016 Changed "event" term to "SET" 1018 Corrected author organization for William Denniss to Google 1020 Changed definition of SET to be 2 parts, an envelope and 1 or more 1021 payloads. 1023 Clarified that the intent is to express a single event with 1024 optional extensions only. 1026 - mbj - Registered "events" claim, and proof-reading corrections. 1028 Draft 04 - PH - 1029 o Re-added the "sub" claim with clarifications that any SET type may 1030 use it. 1032 o Added additional clarification on the use of envelope vs. payload 1033 attributes 1035 o Added security consideration for event timing. 1037 o Switched use of "attribute" to "claim" for consistency. 1039 o Revised examples to put "sub" claim back in the top level. 1041 o Added clarification that SETs typically do not use "exp". 1043 o Added security consideration for distinguishing Access Tokens and 1044 SETs. 1046 Draft 05 - PH - Fixed find/replace error that resulted in claim being 1047 spelled claimc 1049 Draft 06 - PH - 1051 o Corrected typos 1053 o New txn claim 1055 o New security considerations Sequencing and Timing Issues 1057 Draft 07 - 1059 o PH - Moved payload objects to be values of event URI attributes, 1060 per discussion. 1062 o mbj - Applied terminology consistency and grammar cleanups. 1064 Draft 08 - PH - 1066 o Added clarification to status of examples 1068 o Changed from primary vs. extension to state that multiple events 1069 may be expressed, some of which may or may not be considered 1070 extensions of others (which is for the subscriber or profiling 1071 specifications to determine). 1073 o Other editorial changes suggested by Yaron 1074 From draft-ietf-secevent-token: 1076 Draft 00 - PH - First WG Draft based on draft-hunt-idevent-token 1077 Draft 01 - PH - Changes as follows: 1079 o Changed terminology away from pub-sub to transmitter/receiver 1080 based on WG feedback 1082 o Cleaned up/removed some text about extensions (now only used as 1083 example) 1085 o Clarify purpose of spec vs. future profiling specs that define 1086 actual events 1088 Draft 02 - Changes are as follows: 1090 o mbj - Added the Requirements for SET Profiles section. 1092 o mbj - Expanded the Security Considerations section to describe how 1093 to prevent confusion of SETs with ID Tokens, access tokens, and 1094 other kinds of JWTs. 1096 o mbj - Registered the "application/secevent+jwt" media type and 1097 defined how to use it for explicit typing of SETs. 1099 o mbj - Clarified the misleading statement that used to say that a 1100 SET conveys a single security event. 1102 o mbj - Added a note explicitly acknowledging that some SET profiles 1103 may choose to convey event subject information in the event 1104 payload. 1106 o PH - Corrected encoded claim example on page 10. 1108 o mbj - Applied grammar corrections. 1110 Draft 03 - Changes are as follows: 1112 o pjh - Corrected old "subscriber" to "Event Receiver". Added 1113 clarification in definition that Event Receiver is the same as JWT 1114 recipient. 1116 o pjh - Added definition for "toe" (and IANA registration). 1118 o pjh - Removed "nbf" claim. 1120 o pjh - Figure 3, moved "sub" to the events payload next to "iss". 1122 o pjh - Clarified the use of "nonce" in contexts where substitution 1123 is possible. 1125 o mbj - Addressed WGLC comments by Nat Sakimura. 1127 o mbj - Addressed WGLC comments by Annabelle Backman. 1129 o mbj - Addressed WGLC comments by Marius Scurtescu. 1131 Draft 04 - mbj - Changes were as follows: 1133 o Clarified that all "events" values must represent aspects of the 1134 same state change that occurred to the subject -- not an 1135 aggregation of unrelated events about the subject. 1137 o Removed ambiguities about the roles of multiple "events" values 1138 and the responsibilities of profiling specifications for defining 1139 how and when they are used. 1141 o Corrected places where the term JWT was used when what was 1142 actually being discussed was the JWT Claims Set. 1144 o Addressed terminology inconsistencies. In particular, 1145 standardized on using the term "issuer" to align with JWT 1146 terminology and the "iss" claim. Previously the term 1147 "transmitter" was sometimes used and "issuer" was sometimes used. 1148 Likewise, standardized on using the term "recipient" instead of 1149 "receiver" for the same reasons. 1151 o Added a RISC event example, courtesy of Marius Scurtescu. 1153 o Applied wording clarifications suggested by Annabelle Backman and 1154 Yaron Sheffer. 1156 o Applied numerous grammar, syntax, and formatting corrections. 1158 Draft 05 - mbj - Changes were as follows: 1160 o Simplified the definitions of the "iat" and "toe" claims in ways 1161 suggested by Annabelle Backman. 1163 o Added privacy considerations text suggested by Annabelle Backman. 1165 o Updated the RISC event example, courtesy of Marius Scurtescu. 1167 o Reordered the claim definitions to place the required claims 1168 first. 1170 o Changed to using the RFC 8174 boilerplate instead of the RFC 2119 1171 boilerplate. 1173 Draft 06 - mbj - Changes were as follows: 1175 o Changed "when the event was issued" to "when the SET was issued" 1176 in the "iat" description, as suggested by Annabelle Backman. 1178 o Applied editorial improvements that improve the consistency of the 1179 specification that were suggested by Annabelle Backman, Marius 1180 Scurtescu, and Yaron Sheffer. 1182 Draft 07 - PH - Text refinement to Section 3 proposed by Annabelle 1183 Backman post WGLC 1185 Authors' Addresses 1187 Phil Hunt (editor) 1188 Oracle Corporation 1190 Email: phil.hunt@yahoo.com 1192 Michael B. Jones 1193 Microsoft 1195 Email: mbj@microsoft.com 1196 URI: http://self-issued.info/ 1198 William Denniss 1199 Google 1201 Email: wdenniss@google.com 1203 Morteza Ansari 1204 Cisco 1206 Email: morteza.ansari@cisco.com