idnits 2.17.1 draft-ietf-secevent-token-09.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (April 17, 2018) is 2193 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC7009' is defined on line 997, but no explicit reference was found in the text == Unused Reference: 'RFC7517' is defined on line 1009, but no explicit reference was found in the text ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) == Outdated reference: A later version (-07) exists of draft-ietf-oauth-jwt-bcp-01 Summary: 3 errors (**), 0 flaws (~~), 4 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Security Events Working Group P. Hunt, Ed. 3 Internet-Draft Oracle 4 Intended status: Standards Track M. Jones 5 Expires: October 19, 2018 Microsoft 6 W. Denniss 7 Google 8 M. Ansari 9 Cisco 10 April 17, 2018 12 Security Event Token (SET) 13 draft-ietf-secevent-token-09 15 Abstract 17 This specification defines the Security Event Token (SET) data 18 structure. A SET describes statements of fact from the perspective 19 of an issuer about a subject. These statements of fact represent an 20 event that occurred directly to or about a security subject, for 21 example, a statement about the issuance or revocation of a token on 22 behalf of a subject. This specification is intended to enable 23 representing security- and identity-related events. A SET is a JSON 24 Web Token (JWT), which can be optionally signed and/or encrypted. 25 SETs can be distributed via protocols such as HTTP. 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at https://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on October 19, 2018. 44 Copyright Notice 46 Copyright (c) 2018 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (https://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Introduction and Overview . . . . . . . . . . . . . . . . . . 3 62 1.1. Notational Conventions . . . . . . . . . . . . . . . . . 4 63 1.2. Definitions . . . . . . . . . . . . . . . . . . . . . . . 4 64 2. The Security Event Token (SET) . . . . . . . . . . . . . . . 5 65 2.1. Illustrative Examples . . . . . . . . . . . . . . . . . . 6 66 2.1.1. SCIM Example . . . . . . . . . . . . . . . . . . . . 6 67 2.1.2. Logout Example . . . . . . . . . . . . . . . . . . . 8 68 2.1.3. Consent Example . . . . . . . . . . . . . . . . . . . 8 69 2.1.4. RISC Example . . . . . . . . . . . . . . . . . . . . 9 70 2.2. Core SET Claims . . . . . . . . . . . . . . . . . . . . . 10 71 2.3. Explicit Typing of SETs . . . . . . . . . . . . . . . . . 12 72 2.4. Security Event Token Construction . . . . . . . . . . . . 13 73 3. Requirements for SET Profiles . . . . . . . . . . . . . . . . 14 74 4. Preventing Confusion between SETs and other JWTs . . . . . . 15 75 4.1. Distinguishing SETs from ID Tokens . . . . . . . . . . . 16 76 4.2. Distinguishing SETs from Access Tokens . . . . . . . . . 16 77 4.3. Distinguishing SETs from other kinds of JWTs . . . . . . 17 78 5. Security Considerations . . . . . . . . . . . . . . . . . . . 17 79 5.1. Confidentiality and Integrity . . . . . . . . . . . . . . 18 80 5.2. Delivery . . . . . . . . . . . . . . . . . . . . . . . . 18 81 5.3. Sequencing . . . . . . . . . . . . . . . . . . . . . . . 18 82 5.4. Timing Issues . . . . . . . . . . . . . . . . . . . . . . 19 83 5.5. Preventing Confusion . . . . . . . . . . . . . . . . . . 19 84 6. Privacy Considerations . . . . . . . . . . . . . . . . . . . 19 85 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 20 86 7.1. JSON Web Token Claims Registration . . . . . . . . . . . 20 87 7.1.1. Registry Contents . . . . . . . . . . . . . . . . . . 20 88 7.2. Media Type Registration . . . . . . . . . . . . . . . . . 20 89 7.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 20 90 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 21 91 8.1. Normative References . . . . . . . . . . . . . . . . . . 21 92 8.2. Informative References . . . . . . . . . . . . . . . . . 22 93 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . 24 94 Appendix B. Change Log . . . . . . . . . . . . . . . . . . . . . 24 95 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 28 97 1. Introduction and Overview 99 This specification defines an extensible Security Event Token (SET) 100 data structure, which can be exchanged using protocols such as HTTP. 101 The specification builds on the JSON Web Token (JWT) format [RFC7519] 102 in order to provide a self-contained token that can be optionally 103 signed using JSON Web Signature (JWS) [RFC7515] and/or encrypted 104 using JSON Web Encryption (JWE) [RFC7516]. 106 This specification profiles the use of JWT for the purpose of issuing 107 Security Event Tokens (SETs). This specification defines a base 108 format used by profiling specifications to define actual events and 109 their meanings. This specification uses non-normative example events 110 to demonstrate how events can be constructed. 112 This specification is scoped to security- and identity-related 113 events. While Security Event Tokens may be used for other purposes, 114 the specification only considers security and privacy concerns 115 relevant to identity and personal information. 117 Security events are not commands issued between parties. A SET 118 describes statements of fact from the perspective of an issuer about 119 a subject (e.g., a web resource, token, IP address, the issuer 120 itself). These statements of fact represent a logical event that 121 occurred directly to or about a security subject, for example, a 122 statement about the issuance or revocation of a token on behalf of a 123 subject. A security subject may be permanent (e.g., a user account) 124 or temporary (e.g., an HTTP session) in nature. A state change could 125 describe a direct change of entity state, an implicit change of 126 state, or other higher-level security statements such as: 128 o The creation, modification, removal of a resource. 130 o The resetting or suspension of an account. 132 o The revocation of a security token prior to its expiry. 134 o The logout of a user session. Or, 136 o An indication that a user has been given control of an email 137 identifier that was previously controlled by another user. 139 While subject state changes are often triggered by a user agent or 140 security subsystem, the issuance and transmission of an event may 141 occur asynchronously and in a back channel to the action that caused 142 the change that generated the security event. Subsequently, a SET 143 recipient, having received a SET, validates and interprets the 144 received SET and takes its own independent actions, if any. For 145 example, having been informed of a personal identifier being 146 associated with a different security subject (e.g., an email address 147 is being used by someone else), the SET recipient may choose to 148 ensure that the new user is not granted access to resources 149 associated with the previous user. Or, the SET recipient may not 150 have any relationship with the subject, and no action is taken. 152 While SET recipients will often take actions upon receiving SETs, 153 security events cannot be assumed to be commands or requests. The 154 intent of this specification is to define a syntax for statements of 155 fact that SET recipients may interpret for their own purposes. 157 1.1. Notational Conventions 159 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 160 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 161 "OPTIONAL" in this document are to be interpreted as described in BCP 162 14 [RFC2119] [RFC8174] when, and only when, they appear in all 163 capitals, as shown here. 165 For purposes of readability, examples are not URL encoded. 166 Implementers MUST percent encode URLs as described in Section 2.1 of 167 [RFC3986]. 169 Throughout this document, all figures MAY contain spaces and extra 170 line-wrapping for readability and space limitations. Similarly, some 171 URIs contained within examples have been shortened for space and 172 readability reasons. 174 1.2. Definitions 176 The following definitions are used with SETs: 178 Security Event Token (SET) 179 A SET is a JWT [RFC7519] conforming to this specification. 181 SET Issuer 182 A service provider that creates SETs to be sent to other service 183 providers known as SET recipients. 185 SET Recipient 186 A SET recipient is an entity that receives SETs through some 187 distribution method. A SET recipient is the same entity referred 188 as a "recipient" in [RFC7519] or "receiver" in related 189 specifications. 191 Subject 192 A SET describes an event or state change that has occurred to a 193 subject. A subject might, for instance, be a principal (e.g., 194 Section 4.1.2 of [RFC7519]), a web resource, an entity such as an 195 IP address, or the issuer of the SET. 197 Event Identifier 198 A member name for an element of the JSON object that is the value 199 of the "events" claim in a SET. This member name MUST be a URI. 201 Event Payload 202 A member value for an element of the JSON object that is the value 203 of the "events" claim in a SET. This member value MUST be a JSON 204 object. 206 Profiling Specification 207 A specification that profiles the SET data structure to define one 208 or more specific event types and their associated claims and 209 processing rules. 211 2. The Security Event Token (SET) 213 A SET is a JWT [RFC7519] data structure that represents one or more 214 related aspects of a security event that occurred to a subject. The 215 JWT Claims Set in a SET has the following structure: 217 o The top-level claims in the JWT Claims Set are called the SET 218 "envelope". Some of these claims are present in every SET; others 219 will be specific to particular SET profiles or profile families. 220 Claims in the envelope SHOULD be registered in the "JSON Web Token 221 Claims" registry [IANA.JWT.Claims] or be Public Claims or Private 222 Claims, as defined in [RFC7519]. 224 o Envelope claims that are profiled and defined in this 225 specification are used to validate the SET and provide information 226 about the event data included in the SET. The claim "events" 227 contains the event identifiers and event-specific data expressed 228 about the security subject. The envelope MAY include event- 229 specific or profile-specific data. The "events" claim value MUST 230 be a JSON object that contains at least one member. 232 o Each member of the "events" JSON object is a name/value pair. The 233 JSON member name is a URI string value, which is the event 234 identifier, and the corresponding value is a JSON object known as 235 the event "payload". The payload JSON object contains claims that 236 pertain to that event identifier and need not be registered as JWT 237 claims. These claims are defined by the profiling specification 238 that defines the event. An event with no payload claims SHALL be 239 represented as the empty JSON object ("{}"). 241 o When multiple event identifiers are contained in a SET, they 242 represent multiple aspects of the same state transition that 243 occurred to the security subject. They are not intended to be 244 used to aggregate distinct events about the same subject. Beyond 245 this, the interpretation of SETs containing multiple event 246 identifiers is out of scope for this specification; profiling 247 specifications MAY define their own rules regarding their use of 248 SETs containing multiple event identifiers, as described in 249 Section 3. Possible uses of multiple values include, but are not 250 limited to: 252 * Values to provide classification information (e.g., threat type 253 or level). 255 * Additions to existing event representations. 257 * Values used to link potential series of events. 259 * Specific-purpose event URIs used between particular SET issuers 260 and SET recipients. 262 2.1. Illustrative Examples 264 This section illustrates several possible uses of SETs through non- 265 normative examples. 267 2.1.1. SCIM Example 269 The following example shows the JWT Claims Set for a hypothetical 270 SCIM [RFC7644] password reset SET. Such a SET might be used by a 271 receiver as a trigger to reset active user-agent sessions related to 272 the identified user. 274 { 275 "iss": "https://scim.example.com", 276 "iat": 1458496025, 277 "jti": "3d0c3cf797584bd193bd0fb1bd4e7d30", 278 "aud": [ 279 "https://jhub.example.com/Feeds/98d52461fa5bbc879593b7754", 280 "https://jhub.example.com/Feeds/5d7604516b1d08641d7676ee7" 281 ], 282 "sub": "https://scim.example.com/Users/44f6142df96bd6ab61e7521d9", 283 "events": { 284 "urn:ietf:params:scim:event:passwordReset": 285 { "id": "44f6142df96bd6ab61e7521d9"}, 286 "https://example.com/scim/event/passwordResetExt": 287 { "resetAttempts": 5} 288 } 289 } 291 Figure 1: Example SCIM Password Reset Event 293 The JWT Claims Set usage consists of: 295 o The "events" claim specifying the hypothetical SCIM URN 296 ("urn:ietf:params:scim:event:passwordReset") for a password reset, 297 and a second value, "https://example.com/scim/event/ 298 passwordResetExt", that is used to provide additional event 299 information such as the current count of resets. 301 o The "iss" claim, denoting the SET issuer. 303 o The "sub" claim, specifying the SCIM resource URI that was 304 affected. 306 o The "aud" claim, specifying the intended audiences for the event. 307 (The syntax of the "aud" claim is defined in Section 4.1.3 of 308 [RFC7519].) 310 The SET contains two event payloads: 312 o The "id" claim represents SCIM's unique identifier for a subject. 314 o The second payload identified by "https://example.com/scim/event/ 315 passwordResetExt") and the payload claim "resetAttempts" conveys 316 the current count of reset attempts. In this example, while the 317 count is a simple factual statement for the issuer, the meaning of 318 the value (a count) is up to the receiver. As an example, such a 319 value might be used by the receiver to infer increasing risk. 321 In this example, the SCIM event indicates that a password has been 322 updated and the current password reset count is 5. Notice that the 323 value for "resetAttempts" is in the event payload of an event used to 324 convey this information. 326 2.1.2. Logout Example 328 Here is another example JWT Claims Set for a security event token, 329 this one for a Logout Token: 331 { 332 "iss": "https://server.example.com", 333 "sub": "248289761001", 334 "aud": "s6BhdRkqt3", 335 "iat": 1471566154, 336 "jti": "bWJq", 337 "sid": "08a5019c-17e1-4977-8f42-65a12843ea02", 338 "events": { 339 "http://schemas.openid.net/event/backchannel-logout": {} 340 } 341 } 343 Figure 2: Example OpenID Back-Channel Logout Event 345 Note that the above SET has an empty JSON object and uses the JWT 346 claims "sub" and "sid" to identify the subject that was logged out. 347 At the time of this writing, this example corresponds to the logout 348 token defined in the OpenID Connect Back-Channel Logout 1.0 349 [OpenID.BackChannel] specification. 351 2.1.3. Consent Example 352 In the following example JWT Claims Set, a fictional medical service 353 collects consent for medical actions and notifies other parties. The 354 individual for whom consent is identified was originally 355 authenticated via OpenID Connect. In this case, the issuer of the 356 security event is an application rather than the OpenID provider: 358 { 359 "iss": "https://my.med.example.org", 360 "iat": 1458496025, 361 "jti": "fb4e75b5411e4e19b6c0fe87950f7749", 362 "aud": [ 363 "https://rp.example.com" 364 ], 365 "events": { 366 "https://openid.net/heart/specs/consent.html": { 367 "iss": "https://connect.example.com", 368 "sub": "248289761001", 369 "consentUri": [ 370 "https://terms.med.example.org/labdisclosure.html#Agree" 371 ] 372 } 373 } 374 } 376 Figure 3: Example Consent Event 378 In the above example, the attribute "iss" contained within the 379 payload for the event "https://openid.net/heart/specs/consent.html" 380 refers to the issuer of the security subject ("sub") rather than the 381 SET issuer "https://my.med.example.org". They are distinct from the 382 top-level value of "iss", which always refers to the issuer of the 383 event -- a medical consent service that is a relying party to the 384 OpenID Provider. 386 2.1.4. RISC Example 387 The following example JWT Claims Set is for an account disabled 388 event. This example was taken from a working draft of the RISC 389 events specification, where RISC is the OpenID RISC (Risk and 390 Incident Sharing and Coordination) working group [RISC]. The example 391 is subject to change. 393 { 394 "iss": "https://idp.example.com/", 395 "jti": "756E69717565206964656E746966696572", 396 "iat": 1508184845, 397 "aud": "636C69656E745F6964", 398 "events": { 399 "http://schemas.openid.net/secevent/risc/event-type/\ 400 account-disabled": { 401 "subject": { 402 "subject_type": "iss-sub", 403 "iss": "https://idp.example.com/", 404 "sub": "7375626A656374" 405 }, 406 "reason": "hijacking", 407 "cause-time": 1508012752 408 } 409 } 410 } 412 Figure 4: Example RISC Event 414 Notice that parameters to the event are included in the event 415 payload, in this case, the "reason" and "cause-time" values. The 416 subject of the event is identified using the "subject" payload value, 417 which itself is a JSON object. 419 2.2. Core SET Claims 421 The following claims from [RFC7519] are profiled for use in SETs: 423 "iss" (Issuer) Claim 424 As defined by Section 4.1.1 of [RFC7519], this claim contains a 425 string identifying the service provider publishing the SET (the 426 issuer). In some cases, the SET issuer is not the issuer of the 427 security subject. Therefore, implementers cannot assume that the 428 issuers are the same unless the profiling specification specifies 429 that they are for SETs conforming to that profile. This claim is 430 REQUIRED. 432 "iat" (Issued At) Claim 433 As defined by Section 4.1.6 of [RFC7519], this claim contains a 434 value representing when the SET was issued. This claim is 435 REQUIRED. 437 "jti" (JWT ID) Claim 438 As defined by Section 4.1.7 of [RFC7519], this claim contains a 439 unique identifier for the SET. The identifier MUST be unique 440 within a particular event feed and MAY be used by clients to track 441 whether a particular SET has already been received. This claim is 442 REQUIRED. 444 "aud" (Audience) Claim 445 As defined by Section 4.1.3 of [RFC7519], this claim contains one 446 or more audience identifiers for the SET. This claim is 447 RECOMMENDED. 449 "sub" (Subject) Claim 450 As defined by Section 4.1.2 of [RFC7519], this claim contains a 451 StringOrURI value representing the principal that is the subject 452 of the SET. This is usually the entity whose "state" was changed. 453 For example: 455 * an IP Address was added to a black list; 457 * a URI representing a user resource that was modified; or, 459 * a token identifier (e.g. "jti") for a revoked token. 461 If used, the profiling specification SHOULD define the content and 462 format semantics for the value. This claim is OPTIONAL, as the 463 principal for any given profile may already be identified without 464 the inclusion of a subject claim. Note that some SET profiles MAY 465 choose to convey event subject information in the event payload 466 (either using the "sub" member name or another name), particularly 467 if the subject information is relative to issuer information that 468 is also conveyed in the event payload, which may be the case for 469 some identity SET profiles. 471 "exp" (Expiration Time) Claim 472 As defined by Section 4.1.4 of [RFC7519], this claim is the time 473 after which the JWT MUST NOT be accepted for processing. In the 474 context of a SET however, this notion does not typically apply, 475 since a SET represents something that has already occurred and is 476 historical in nature. Therefore, its use is NOT RECOMMENDED. 477 (Also, see Section 4.1 for additional reasons not to use the "exp" 478 claim in some SET use cases.) 480 The following new claims are defined by this specification: 482 "events" (Security Events) Claim 483 This claim contains a set of event statements that each provide 484 information describing a single logical event that has occurred 485 about a security subject (e.g., a state change to the subject). 486 Multiple event identifiers with the same value MUST NOT be used. 487 The "events" claim MUST NOT be used to express multiple 488 independent logical events. 490 The value of the "events" claim is a JSON object whose members are 491 name/value pairs whose names are URIs identifying the event 492 statements being expressed. Event identifiers SHOULD be stable 493 values (e.g., a permanent URL for an event specification). For 494 each name present, the corresponding value MUST be a JSON object. 495 The JSON object MAY be an empty object ("{}"), or it MAY be a JSON 496 object containing data described by the profiling specification. 498 "txn" (Transaction Identifier) Claim 499 An OPTIONAL string value that represents a unique transaction 500 identifier. In cases in which multiple related JWTs are issued, 501 the transaction identifier claim can be used to correlate these 502 related JWTs. Note that this claim can be used in JWTs that are 503 SETs and also in JWTs using non-SET profiles. 505 "toe" (Time of Event) Claim 506 A value that represents the date and time at which the event 507 occurred. This value is a NumericDate (see Section 2 of 508 [RFC7519]). By omitting this claim, the issuer indicates that 509 they are not sharing an event time with the recipient. (Note that 510 in some use cases, the represented time might be approximate; 511 statements about the accuracy of this field MAY be made by 512 profiling specifications.) This claim is OPTIONAL. 514 2.3. Explicit Typing of SETs 516 This specification registers the "application/secevent+jwt" media 517 type, which can be used to indicate that the content is a SET. SETs 518 MAY include this media type in the "typ" header parameter of the JWT 519 representing the SET to explicitly declare that the JWT is a SET. 520 This MUST be included if the SET could be used in an application 521 context in which it could be confused with other kinds of JWTs. 523 Per the definition of "typ" in Section 4.1.9 of [RFC7515], it is 524 RECOMMENDED that the "application/" prefix be omitted. Therefore, 525 the "typ" value used SHOULD be "secevent+jwt". 527 2.4. Security Event Token Construction 529 This section describes how to construct a SET. 531 The following is an example JWT Claims Set for a hypothetical SCIM 532 SET (which has been formatted for readability): 534 { 535 "iss": "https://scim.example.com", 536 "iat": 1458496404, 537 "jti": "4d3559ec67504aaba65d40b0363faad8", 538 "aud": [ 539 "https://scim.example.com/Feeds/98d52461fa5bbc879593b7754", 540 "https://scim.example.com/Feeds/5d7604516b1d08641d7676ee7" 541 ], 543 "events": { 544 "urn:ietf:params:scim:event:create": { 545 "ref": 546 "https://scim.example.com/Users/44f6142df96bd6ab61e7521d9", 547 "attributes": ["id", "name", "userName", "password", "emails"] 548 } 549 } 550 } 552 Figure 5: Example Event Claims 554 The JSON Claims Set is encoded per [RFC7519]. 556 In this example, the SCIM SET claims are encoded in an unsecured JWT. 557 The JOSE Header for this example is: 559 {"typ":"secevent+jwt","alg":"none"} 561 Base64url encoding of the octets of the UTF-8 representation of the 562 JOSE Header yields: 564 eyJ0eXAiOiJzZWNldmVudCtqd3QiLCJhbGciOiJub25lIn0 565 The above example JWT Claims Set is encoded as follows: 567 eyJqdGkiOiI0ZDM1NTllYzY3NTA0YWFiYTY1ZDQwYjAzNjNmYWFkOCIsImlhdCI6MTQ1 568 ODQ5NjQwNCwiaXNzIjoiaHR0cHM6Ly9zY2ltLmV4YW1wbGUuY29tIiwiYXVkIjpbImh0 569 dHBzOi8vc2NpbS5leGFtcGxlLmNvbS9GZWVkcy85OGQ1MjQ2MWZhNWJiYzg3OTU5M2I3 570 NzU0IiwiaHR0cHM6Ly9zY2ltLmV4YW1wbGUuY29tL0ZlZWRzLzVkNzYwNDUxNmIxZDA4 571 NjQxZDc2NzZlZTciXSwiZXZlbnRzIjp7InVybjppZXRmOnBhcmFtczpzY2ltOmV2ZW50 572 OmNyZWF0ZSI6eyJyZWYiOiJodHRwczovL3NjaW0uZXhhbXBsZS5jb20vVXNlcnMvNDRm 573 NjE0MmRmOTZiZDZhYjYxZTc1MjFkOSIsImF0dHJpYnV0ZXMiOlsiaWQiLCJuYW1lIiwi 574 dXNlck5hbWUiLCJwYXNzd29yZCIsImVtYWlscyJdfX19 576 The encoded JWS signature is the empty string. Concatenating the 577 parts yields this complete SET: 579 eyJ0eXAiOiJzZWNldmVudCtqd3QiLCJhbGciOiJub25lIn0. 580 eyJqdGkiOiI0ZDM1NTllYzY3NTA0YWFiYTY1ZDQwYjAzNjNmYWFkOCIsImlhdCI6MTQ1 581 ODQ5NjQwNCwiaXNzIjoiaHR0cHM6Ly9zY2ltLmV4YW1wbGUuY29tIiwiYXVkIjpbImh0 582 dHBzOi8vc2NpbS5leGFtcGxlLmNvbS9GZWVkcy85OGQ1MjQ2MWZhNWJiYzg3OTU5M2I3 583 NzU0IiwiaHR0cHM6Ly9zY2ltLmV4YW1wbGUuY29tL0ZlZWRzLzVkNzYwNDUxNmIxZDA4 584 NjQxZDc2NzZlZTciXSwiZXZlbnRzIjp7InVybjppZXRmOnBhcmFtczpzY2ltOmV2ZW50 585 OmNyZWF0ZSI6eyJyZWYiOiJodHRwczovL3NjaW0uZXhhbXBsZS5jb20vVXNlcnMvNDRm 586 NjE0MmRmOTZiZDZhYjYxZTc1MjFkOSIsImF0dHJpYnV0ZXMiOlsiaWQiLCJuYW1lIiwi 587 dXNlck5hbWUiLCJwYXNzd29yZCIsImVtYWlscyJdfX19. 589 Figure 6: Example Unsecured Security Event Token 591 For the purpose of having a simpler example in Figure 6, an unsecured 592 token is shown. When SETs are not signed or encrypted, other 593 mechanisms such as TLS MUST be employed to provide integrity 594 protection, confidentiality, and issuer authenticity, as needed by 595 the application. 597 When validation (i.e., auditing), or additional transmission security 598 is required, JWS signing and/or JWE encryption MAY be used. To 599 create and or validate a signed and/or encrypted SET, follow the 600 instructions in Section 7 of [RFC7519]. 602 3. Requirements for SET Profiles 604 Profiling specifications of this specification define actual SETs to 605 be used in particular use cases. These profiling specifications 606 define the syntax and semantics of SETs conforming to that SET 607 profile and rules for validating those SETs. The syntax defined by 608 profiling specifications includes what claims and event payload 609 values are used by SETs utilizing the profile. 611 Defining the semantics of the SET contents for SETs utilizing the 612 profile is equally important. Possibly most important is defining 613 the procedures used to validate the SET issuer and to obtain the keys 614 controlled by the issuer that were used for cryptographic operations 615 used in the JWT representing the SET. For instance, some profiles 616 may define an algorithm for retrieving the SET issuer's keys that 617 uses the "iss" claim value as its input. Likewise, if the profile 618 allows (or requires) that the JWT be unsecured, the means by which 619 the integrity of the JWT is ensured MUST be specified. 621 Profiling specifications MUST define how the event subject is 622 identified in the SET, as well as how to differentiate between the 623 event subject's issuer and the SET issuer, if applicable. It is NOT 624 RECOMMENDED for profiling specifications to use the "sub" claim in 625 cases in which the subject is not globally unique and has a different 626 issuer from the SET itself. 628 Among the syntax and semantics of SETs that a profiling specification 629 may define is whether the value of the "events" claim may contain 630 multiple members, and what processing instructions are employed in 631 the single- and multiple-valued cases for SETs conforming to that 632 profile. Many valid choices are possible. For instance, some 633 profiles might allow multiple event identifiers to be present and 634 specify that any that are not understood by recipients be ignored, 635 thus enabling extensibility. Other profiles might allow multiple 636 event identifiers to be present but require that all be understood if 637 the SET is to be accepted. Some profiles might require that only a 638 single value be present. All such choices are within the scope of 639 profiling specifications to define. 641 Profiling specifications MUST clearly specify the steps that a 642 recipient of a SET utilizing that profile MUST perform to validate 643 that the SET is both syntactically and semantically valid. 645 4. Preventing Confusion between SETs and other JWTs 647 Because [RFC7519] states that "all claims that are not understood by 648 implementations MUST be ignored", there is a consideration that a SET 649 might be confused with another kind of JWT from the same issuer. 650 Unless this confusion is prevented, this might enable an attacker who 651 possesses a SET to use it in a context in which another kind of JWT 652 is expected, or vice-versa. This section presents concrete 653 techniques for preventing confusion between SETs and several other 654 specific kinds of JWTs, as well as generic techniques for preventing 655 possible confusion between SETs and other kinds of JWTs. 657 4.1. Distinguishing SETs from ID Tokens 659 A SET might be confused with ID Token [OpenID.Core] if a SET is 660 mistakenly or maliciously used in a context requiring an ID Token. 661 If a SET could otherwise be interpreted as a valid ID Token (because 662 it includes the required claims for an ID Token and valid issuer and 663 audience claim values for an ID Token) then that SET profile MUST 664 require that the "exp" claim not be present in the SET. Because 665 "exp" is a required claim in ID Tokens, valid ID Token 666 implementations will reject such a SET if presented as if it were an 667 ID Token. 669 Excluding "exp" from SETs that could otherwise be confused with ID 670 Tokens is actually defense in depth. In any OpenID Connect contexts 671 in which an attacker could attempt to substitute a SET for an ID 672 Token, the SET would actually already be rejected as an ID Token 673 because it would not contain the correct "nonce" claim value for the 674 ID Token to be accepted in contexts for which substitution is 675 possible. 677 Note that the use of explicit typing, as described in Section 2.3, 678 will not achieve disambiguation between ID Tokens and SETs, as the ID 679 Token validation rules do not use the "typ" header parameter value. 681 4.2. Distinguishing SETs from Access Tokens 683 OAuth 2.0 [RFC6749] defines access tokens as being opaque. 684 Nonetheless, some implementations implement access tokens as JWTs. 685 Because the structure of these JWTs is implementation-specific, 686 ensuring that a SET cannot be confused with such an access token is 687 therefore likewise, in general, implementation specific. 688 Nonetheless, it is recommended that SET profiles employ the following 689 strategies to prevent possible substitutions of SETs for access 690 tokens in contexts in which that might be possible: 692 o Prohibit use of the "exp" claim, as is done to prevent ID Token 693 confusion. 695 o Where possible, use a separate "aud" claim value to distinguish 696 between the SET recipient and the protected resource that is the 697 audience of an access token. 699 o Modify access token validation systems to check for the presence 700 of the "events" claim as a means to detect security event tokens. 701 This is particularly useful if the same endpoint may receive both 702 types of tokens. 704 o Employ explicit typing, as described in Section 2.3, and modify 705 access token validation systems to use the "typ" header parameter 706 value. 708 4.3. Distinguishing SETs from other kinds of JWTs 710 JWTs are now being used in application areas beyond the identity 711 applications in which they first appeared. For instance, the Session 712 Initiation Protocol (SIP) Via Header Field [RFC8055] and Personal 713 Assertion Token (PASSporT) [RFC8225] specifications both define JWT 714 profiles that use mostly or completely different sets of claims than 715 are used by ID Tokens. If it would otherwise be possible for an 716 attacker to substitute a SET for one of these (or other) kinds of 717 JWTs, then the SET profile must be defined in such a way that any 718 substituted SET will result in its rejection when validated as the 719 intended kind of JWT. 721 The most direct way to prevent confusion is to employ explicit 722 typing, as described in Section 2.3, and modify applicable token 723 validation systems to use the "typ" header parameter value. This 724 approach can be employed for new systems but may not be applicable to 725 existing systems. 727 Another way to ensure that a SET is not confused with another kind of 728 JWT is to have the JWT validation logic reject JWTs containing an 729 "events" claim unless the JWT is intended to be a SET. This approach 730 can be employed for new systems but may not be applicable to existing 731 systems. 733 For many use cases, the simplest way to prevent substitution is 734 requiring that the SET not include claims that are required for the 735 kind of JWT that might be the target of an attack. For example, for 736 [RFC8055], the "sip_callid" claim could be omitted and for [RFC8225], 737 the "orig" claim could be omitted. 739 In many contexts, simple measures such as these will accomplish the 740 task, should confusion otherwise even be possible. Note that this 741 topic is being explored in a more general fashion in JSON Web Token 742 Best Current Practices [I-D.ietf-oauth-jwt-bcp]. The proposed best 743 practices in that draft may also be applicable for particular SET 744 profiles and use cases. 746 5. Security Considerations 747 5.1. Confidentiality and Integrity 749 SETs may contain sensitive information. Therefore, methods for 750 distribution of events SHOULD require the use of a transport-layer 751 security mechanism when distributing events. Parties MUST support 752 TLS 1.2 [RFC5246] or a higher version and MAY support additional 753 transport-layer mechanisms meeting its security requirements. When 754 using TLS, the client MUST perform a TLS server certificate check, 755 per [RFC6125]. Implementation security considerations for TLS can be 756 found in "Recommendations for Secure Use of TLS and DTLS" [RFC7525]. 758 Security events distributed through third parties or that carry 759 personally identifiable information SHOULD be encrypted using JWE 760 [RFC7516] or secured for confidentiality by other means. 762 Unless integrity of the JWT is ensured by other means, it MUST be 763 signed using JWS [RFC7515] so that the SET can be authenticated and 764 validated by the SET recipient. 766 5.2. Delivery 768 This specification does not define a delivery mechanism for SETs. In 769 addition to confidentiality and integrity (discussed above), 770 implementers and profiling specifications MUST consider the 771 consequences of delivery mechanisms that are not secure and/or not 772 assured. For example, while a SET may be end-to-end secured using 773 JWE encrypted SETs, without (mutual) TLS, there is no assurance that 774 the correct endpoint received the SET and that it could be 775 successfully processed. 777 5.3. Sequencing 779 This specification defines no means of ordering multiple SETs in a 780 sequence. Depending on the type and nature of the events represented 781 by SETs, order may or may not matter. For example, in provisioning, 782 event order is critical -- an object cannot be modified before it is 783 created. In other SET types, such as a token revocation, the order 784 of SETs for revoked tokens does not matter. If, however, the event 785 conveys a logged in or logged out status for a user subject, then 786 order becomes important. 788 Profiling specifications and implementers SHOULD take caution when 789 using timestamps such as "iat" to define order. Distributed systems 790 will have some amount of clock skew. Thus, time by itself will not 791 guarantee order. 793 Specifications profiling SET SHOULD define a mechanism for detecting 794 order or sequence of events when the order matters. For example, the 795 "txn" claim could contain an ordered value (e.g., a counter) that the 796 issuer includes, although just as for timestamps, ensuring such 797 ordering can be difficult in distributed systems. 799 5.4. Timing Issues 801 When SETs are delivered asynchronously and/or out-of-band with 802 respect to the original action that incurred the security event, it 803 is important to consider that a SET might be delivered to a SET 804 recipient in advance of or behind the process that caused the event. 805 For example, a user having been required to log out and then log back 806 in again, may cause a token revoked SET to be issued, typically 807 causing the receiver to reset all active sessions at the receiver 808 that are related to that user. If revocation SET arrives at the same 809 time as the user agent re-logs in, timing could cause problems by 810 erroneously treating the new user session as logged out. Profiling 811 specifications SHOULD be careful to consider both SET expression and 812 timing issues. For example, it might be more appropriate to revoke a 813 specific session or identity token rather than a general logout 814 statement about a "user". Alternatively, profiling specifications 815 could use timestamps that allow new sessions to be started 816 immediately after a stated logout event time. 818 5.5. Preventing Confusion 820 Also, see Section 4 above for both additional security considerations 821 and normative text on preventing SETs from being confused with other 822 kinds of JWTs. 824 6. Privacy Considerations 826 If a SET needs to be retained for audit purposes, the signature can 827 be used to provide verification of its authenticity. 829 SET issuers SHOULD attempt to specialize SETs so that their content 830 is targeted to the specific business and protocol needs of the 831 intended SET recipients. 833 When sharing personally identifiable information or information that 834 is otherwise considered confidential to affected users, SET issuers 835 and recipients should have the appropriate legal agreements and user 836 consent and/or terms of service in place. 838 The propagation of subject identifiers can be perceived as personally 839 identifiable information. Where possible, SET issuers and recipients 840 SHOULD devise approaches that prevent propagation -- for example, the 841 passing of a salted hash value that requires the SET recipient to 842 know the subject. 844 In some cases, it may be possible for a SET recipient to correlate 845 different events and thereby gain information about a subject that 846 the SET issuer did not intend to share. For example, a SET recipient 847 might be able to use "iat" values or highly precise "toe" values to 848 determine that two otherwise un-relatable events actually relate to 849 the same real-world event. The union of information from both events 850 could allow a SET recipient to de-anonymize data or recognize that 851 unrelated identifiers relate to the same individual. SET issuers 852 SHOULD take steps to minimize the chance of event correlation, when 853 such correlation would constitute a privacy violation. For instance, 854 they could use approximate values for the "toe" claim or arbitrarily 855 delay SET issuance, where such delay can be tolerated. 857 7. IANA Considerations 859 7.1. JSON Web Token Claims Registration 861 This specification registers the "events", "toe", and "txn" claims in 862 the IANA "JSON Web Token Claims" registry [IANA.JWT.Claims] 863 established by [RFC7519]. 865 7.1.1. Registry Contents 867 o Claim Name: "events" 868 o Claim Description: Security Events 869 o Change Controller: IESG 870 o Specification Document(s): Section 2.2 of [[ this specification ]] 872 o Claim Name: "toe" 873 o Claim Description: Time of Event 874 o Change Controller: IESG 875 o Specification Document(s): Section 2.2 of [[ this specification ]] 877 o Claim Name: "txn" 878 o Claim Description: Transaction Identifier 879 o Change Controller: IESG 880 o Specification Document(s): Section 2.2 of [[ this specification ]] 882 7.2. Media Type Registration 884 7.2.1. Registry Contents 886 This section registers the "application/secevent+jwt" media type 887 [RFC2046] in the "Media Types" registry [IANA.MediaTypes] in the 888 manner described in [RFC6838], which can be used to indicate that the 889 content is a SET. 891 o Type name: application 892 o Subtype name: secevent+jwt 893 o Required parameters: n/a 894 o Optional parameters: n/a 895 o Encoding considerations: 8bit; A SET is a JWT; JWT values are 896 encoded as a series of base64url-encoded values (some of which may 897 be the empty string) separated by period ('.') characters. 898 o Security considerations: See the Security Considerations section 899 of [[ this specification ]] 900 o Interoperability considerations: n/a 901 o Published specification: Section 2.3 of [[ this specification ]] 902 o Applications that use this media type: TBD 903 o Fragment identifier considerations: n/a 904 o Additional information: 906 Magic number(s): n/a 907 File extension(s): n/a 908 Macintosh file type code(s): n/a 910 o Person & email address to contact for further information: 911 Michael B. Jones, mbj@microsoft.com 912 o Intended usage: COMMON 913 o Restrictions on usage: none 914 o Author: Michael B. Jones, mbj@microsoft.com 915 o Change controller: IESG 916 o Provisional registration? No 918 8. References 920 8.1. Normative References 922 [IANA.JWT.Claims] 923 IANA, "JSON Web Token Claims", 924 . 926 [IANA.MediaTypes] 927 IANA, "Media Types", 928 . 930 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 931 Requirement Levels", BCP 14, RFC 2119, 932 DOI 10.17487/RFC2119, March 1997, 933 . 935 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 936 Resource Identifier (URI): Generic Syntax", STD 66, 937 RFC 3986, DOI 10.17487/RFC3986, January 2005, 938 . 940 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 941 (TLS) Protocol Version 1.2", RFC 5246, 942 DOI 10.17487/RFC5246, August 2008, 943 . 945 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 946 Verification of Domain-Based Application Service Identity 947 within Internet Public Key Infrastructure Using X.509 948 (PKIX) Certificates in the Context of Transport Layer 949 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 950 2011, . 952 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 953 RFC 6749, DOI 10.17487/RFC6749, October 2012, 954 . 956 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 957 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 958 . 960 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 961 "Recommendations for Secure Use of Transport Layer 962 Security (TLS) and Datagram Transport Layer Security 963 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 964 2015, . 966 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 967 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 968 May 2017, . 970 8.2. Informative References 972 [I-D.ietf-oauth-jwt-bcp] 973 Sheffer, Y., Hardt, D., and M. Jones, "JSON Web Token Best 974 Current Practices", draft-ietf-oauth-jwt-bcp-01 (work in 975 progress), March 2018. 977 [OpenID.BackChannel] 978 Jones, M. and J. Bradley, "OpenID Connect Back-Channel 979 Logout 1.0", January 2017, . 982 [OpenID.Core] 983 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 984 C. Mortimore, "OpenID Connect Core 1.0", November 2014, 985 . 987 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 988 Extensions (MIME) Part Two: Media Types", RFC 2046, 989 DOI 10.17487/RFC2046, November 1996, 990 . 992 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 993 Specifications and Registration Procedures", BCP 13, 994 RFC 6838, DOI 10.17487/RFC6838, January 2013, 995 . 997 [RFC7009] Lodderstedt, T., Ed., Dronia, S., and M. Scurtescu, "OAuth 998 2.0 Token Revocation", RFC 7009, DOI 10.17487/RFC7009, 999 August 2013, . 1001 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 1002 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 1003 2015, . 1005 [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 1006 RFC 7516, DOI 10.17487/RFC7516, May 2015, 1007 . 1009 [RFC7517] Jones, M., "JSON Web Key (JWK)", RFC 7517, 1010 DOI 10.17487/RFC7517, May 2015, 1011 . 1013 [RFC7644] Hunt, P., Ed., Grizzle, K., Ansari, M., Wahlstroem, E., 1014 and C. Mortimore, "System for Cross-domain Identity 1015 Management: Protocol", RFC 7644, DOI 10.17487/RFC7644, 1016 September 2015, . 1018 [RFC8055] Holmberg, C. and Y. Jiang, "Session Initiation Protocol 1019 (SIP) Via Header Field Parameter to Indicate Received 1020 Realm", RFC 8055, DOI 10.17487/RFC8055, January 2017, 1021 . 1023 [RFC8225] Wendt, C. and J. Peterson, "PASSporT: Personal Assertion 1024 Token", RFC 8225, DOI 10.17487/RFC8225, February 2018, 1025 . 1027 [RISC] OpenID Foundation, "OpenID Risk and Incident Sharing and 1028 Coordination (RISC) Working Group", 1029 . 1031 Appendix A. Acknowledgments 1033 The editors would like to thank the members of the IETF SCIM working 1034 group, which began discussions of provisioning events starting with 1035 draft-hunt-scim-notify-00 in 2015. The editors would like to thank 1036 the participants in the IETF id-event mailing list, the Security 1037 Events working group, and related working groups for their 1038 contributions to this specification. The specification incorporates 1039 suggestions made by many people, including Annabelle Backman, John 1040 Bradley, Dick Hardt, Russ Housley, Benjamin Kaduk, Mark Lizar, Andrew 1041 Nash, Justin Richer, Nat Sakimura, Marius Scurtescu, and Yaron 1042 Sheffer. 1044 Appendix B. Change Log 1046 [[ to be removed by the RFC Editor before publication as an RFC ]] 1048 From the original draft-hunt-idevent-token: 1050 Draft 01 - PH - Renamed eventUris to events 1052 Draft 00 - PH - First Draft 1054 Draft 01 - PH - Fixed some alignment issues with JWT. Remove event 1055 type attribute. 1057 Draft 02 - PH - Renamed to Security Events, removed questions, 1058 clarified examples and intro text, and added security and privacy 1059 section. 1061 Draft 03 - PH 1063 General edit corrections from Sarah Squire 1065 Changed "event" term to "SET" 1067 Corrected author organization for William Denniss to Google 1069 Changed definition of SET to be 2 parts, an envelope and 1 or more 1070 payloads. 1072 Clarified that the intent is to express a single event with 1073 optional extensions only. 1075 - mbj - Registered "events" claim, and proof-reading corrections. 1077 Draft 04 - PH - 1078 o Re-added the "sub" claim with clarifications that any SET type may 1079 use it. 1081 o Added additional clarification on the use of envelope vs. payload 1082 attributes 1084 o Added security consideration for event timing. 1086 o Switched use of "attribute" to "claim" for consistency. 1088 o Revised examples to put "sub" claim back in the top level. 1090 o Added clarification that SETs typically do not use "exp". 1092 o Added security consideration for distinguishing Access Tokens and 1093 SETs. 1095 Draft 05 - PH - Fixed find/replace error that resulted in claim being 1096 spelled claimc 1098 Draft 06 - PH - 1100 o Corrected typos 1102 o New txn claim 1104 o New security considerations Sequencing and Timing Issues 1106 Draft 07 - 1108 o PH - Moved payload objects to be values of event URI attributes, 1109 per discussion. 1111 o mbj - Applied terminology consistency and grammar cleanups. 1113 Draft 08 - PH - 1115 o Added clarification to status of examples 1117 o Changed from primary vs. extension to state that multiple events 1118 may be expressed, some of which may or may not be considered 1119 extensions of others (which is for the subscriber or profiling 1120 specifications to determine). 1122 o Other editorial changes suggested by Yaron 1123 From draft-ietf-secevent-token: 1125 Draft 00 - PH - First WG Draft based on draft-hunt-idevent-token 1126 Draft 01 - PH - Changes as follows: 1128 o Changed terminology away from pub-sub to transmitter/receiver 1129 based on WG feedback 1131 o Cleaned up/removed some text about extensions (now only used as 1132 example) 1134 o Clarify purpose of spec vs. future profiling specs that define 1135 actual events 1137 Draft 02 - Changes are as follows: 1139 o mbj - Added the Requirements for SET Profiles section. 1141 o mbj - Expanded the Security Considerations section to describe how 1142 to prevent confusion of SETs with ID Tokens, access tokens, and 1143 other kinds of JWTs. 1145 o mbj - Registered the "application/secevent+jwt" media type and 1146 defined how to use it for explicit typing of SETs. 1148 o mbj - Clarified the misleading statement that used to say that a 1149 SET conveys a single security event. 1151 o mbj - Added a note explicitly acknowledging that some SET profiles 1152 may choose to convey event subject information in the event 1153 payload. 1155 o PH - Corrected encoded claim example on page 10. 1157 o mbj - Applied grammar corrections. 1159 Draft 03 - Changes are as follows: 1161 o pjh - Corrected old "subscriber" to "Event Receiver". Added 1162 clarification in definition that Event Receiver is the same as JWT 1163 recipient. 1165 o pjh - Added definition for "toe" (and IANA registration). 1167 o pjh - Removed "nbf" claim. 1169 o pjh - Figure 3, moved "sub" to the events payload next to "iss". 1171 o pjh - Clarified the use of "nonce" in contexts where substitution 1172 is possible. 1174 o mbj - Addressed WGLC comments by Nat Sakimura. 1176 o mbj - Addressed WGLC comments by Annabelle Backman. 1178 o mbj - Addressed WGLC comments by Marius Scurtescu. 1180 Draft 04 - mbj - Changes were as follows: 1182 o Clarified that all "events" values must represent aspects of the 1183 same state change that occurred to the subject -- not an 1184 aggregation of unrelated events about the subject. 1186 o Removed ambiguities about the roles of multiple "events" values 1187 and the responsibilities of profiling specifications for defining 1188 how and when they are used. 1190 o Corrected places where the term JWT was used when what was 1191 actually being discussed was the JWT Claims Set. 1193 o Addressed terminology inconsistencies. In particular, 1194 standardized on using the term "issuer" to align with JWT 1195 terminology and the "iss" claim. Previously the term 1196 "transmitter" was sometimes used and "issuer" was sometimes used. 1197 Likewise, standardized on using the term "recipient" instead of 1198 "receiver" for the same reasons. 1200 o Added a RISC event example, courtesy of Marius Scurtescu. 1202 o Applied wording clarifications suggested by Annabelle Backman and 1203 Yaron Sheffer. 1205 o Applied numerous grammar, syntax, and formatting corrections. 1207 Draft 05 - mbj - Changes were as follows: 1209 o Simplified the definitions of the "iat" and "toe" claims in ways 1210 suggested by Annabelle Backman. 1212 o Added privacy considerations text suggested by Annabelle Backman. 1214 o Updated the RISC event example, courtesy of Marius Scurtescu. 1216 o Reordered the claim definitions to place the required claims 1217 first. 1219 o Changed to using the RFC 8174 boilerplate instead of the RFC 2119 1220 boilerplate. 1222 Draft 06 - mbj - Changes were as follows: 1224 o Changed "when the event was issued" to "when the SET was issued" 1225 in the "iat" description, as suggested by Annabelle Backman. 1227 o Applied editorial improvements that improve the consistency of the 1228 specification that were suggested by Annabelle Backman, Marius 1229 Scurtescu, and Yaron Sheffer. 1231 Draft 07 - PH - Text refinement to Section 3 proposed by Annabelle 1232 Backman post WGLC 1234 Draft 08 - mbj - Changes were as follows: 1236 o Incorporated wording improvements resulting from Russ Housley's 1237 SecDir comments. 1239 o Acknowledged individuals who made significant contributions. 1241 Draft 09 - pjh/mbj - Changes addressing AD review comments by 1242 Benjamin Kaduk 1244 Authors' Addresses 1246 Phil Hunt (editor) 1247 Oracle Corporation 1249 Email: phil.hunt@yahoo.com 1251 Michael B. Jones 1252 Microsoft 1254 Email: mbj@microsoft.com 1255 URI: http://self-issued.info/ 1257 William Denniss 1258 Google 1260 Email: wdenniss@google.com 1262 Morteza Ansari 1263 Cisco 1265 Email: morteza.ansari@cisco.com