idnits 2.17.1 draft-ietf-secevent-token-10.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (May 1, 2018) is 2184 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC7009' is defined on line 1063, but no explicit reference was found in the text == Unused Reference: 'RFC7517' is defined on line 1075, but no explicit reference was found in the text ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) == Outdated reference: A later version (-07) exists of draft-ietf-oauth-jwt-bcp-01 Summary: 3 errors (**), 0 flaws (~~), 4 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Security Events Working Group P. Hunt, Ed. 3 Internet-Draft Oracle 4 Intended status: Standards Track M. Jones 5 Expires: November 2, 2018 Microsoft 6 W. Denniss 7 Google 8 M. Ansari 9 Cisco 10 May 1, 2018 12 Security Event Token (SET) 13 draft-ietf-secevent-token-10 15 Abstract 17 This specification defines the Security Event Token (SET) data 18 structure. A SET describes statements of fact from the perspective 19 of an issuer about a subject. These statements of fact represent an 20 event that occurred directly to or about a security subject, for 21 example, a statement about the issuance or revocation of a token on 22 behalf of a subject. This specification is intended to enable 23 representing security- and identity-related events. A SET is a JSON 24 Web Token (JWT), which can be optionally signed and/or encrypted. 25 SETs can be distributed via protocols such as HTTP. 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at https://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on November 2, 2018. 44 Copyright Notice 46 Copyright (c) 2018 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (https://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Introduction and Overview . . . . . . . . . . . . . . . . . . 3 62 1.1. Notational Conventions . . . . . . . . . . . . . . . . . 4 63 1.2. Definitions . . . . . . . . . . . . . . . . . . . . . . . 4 64 2. The Security Event Token (SET) . . . . . . . . . . . . . . . 5 65 2.1. Illustrative Examples . . . . . . . . . . . . . . . . . . 6 66 2.1.1. SCIM Example . . . . . . . . . . . . . . . . . . . . 6 67 2.1.2. Logout Example . . . . . . . . . . . . . . . . . . . 8 68 2.1.3. Consent Example . . . . . . . . . . . . . . . . . . . 8 69 2.1.4. RISC Example . . . . . . . . . . . . . . . . . . . . 9 70 2.2. Core SET Claims . . . . . . . . . . . . . . . . . . . . . 10 71 2.3. Explicit Typing of SETs . . . . . . . . . . . . . . . . . 12 72 2.4. Security Event Token Construction . . . . . . . . . . . . 13 73 3. Requirements for SET Profiles . . . . . . . . . . . . . . . . 14 74 4. Preventing Confusion between SETs and other JWTs . . . . . . 16 75 4.1. Distinguishing SETs from ID Tokens . . . . . . . . . . . 16 76 4.2. Distinguishing SETs from Access Tokens . . . . . . . . . 16 77 4.3. Distinguishing SETs from other kinds of JWTs . . . . . . 17 78 5. Security Considerations . . . . . . . . . . . . . . . . . . . 18 79 5.1. Confidentiality and Integrity . . . . . . . . . . . . . . 18 80 5.2. Delivery . . . . . . . . . . . . . . . . . . . . . . . . 18 81 5.3. Sequencing . . . . . . . . . . . . . . . . . . . . . . . 18 82 5.4. Timing Issues . . . . . . . . . . . . . . . . . . . . . . 19 83 5.5. Preventing Confusion . . . . . . . . . . . . . . . . . . 19 84 6. Privacy Considerations . . . . . . . . . . . . . . . . . . . 19 85 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 20 86 7.1. JSON Web Token Claims Registration . . . . . . . . . . . 20 87 7.1.1. Registry Contents . . . . . . . . . . . . . . . . . . 20 88 7.2. Structured Syntax Suffix Registration . . . . . . . . . . 21 89 7.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 21 90 7.3. Media Type Registration . . . . . . . . . . . . . . . . . 21 91 7.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 22 92 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 22 93 8.1. Normative References . . . . . . . . . . . . . . . . . . 22 94 8.2. Informative References . . . . . . . . . . . . . . . . . 24 95 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . 25 96 Appendix B. Change Log . . . . . . . . . . . . . . . . . . . . . 25 97 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 29 99 1. Introduction and Overview 101 This specification defines an extensible Security Event Token (SET) 102 data structure, which can be exchanged using protocols such as HTTP. 103 The specification builds on the JSON Web Token (JWT) format [RFC7519] 104 in order to provide a self-contained token that can be optionally 105 signed using JSON Web Signature (JWS) [RFC7515] and/or encrypted 106 using JSON Web Encryption (JWE) [RFC7516]. 108 This specification profiles the use of JWT for the purpose of issuing 109 Security Event Tokens (SETs). This specification defines a base 110 format used by profiling specifications to define actual events and 111 their meanings. This specification uses non-normative example events 112 to demonstrate how events can be constructed. 114 This specification is scoped to security- and identity-related 115 events. While Security Event Tokens may be used for other purposes, 116 the specification only considers security and privacy concerns 117 relevant to identity and personal information. 119 Security events are not commands issued between parties. A SET 120 describes statements of fact from the perspective of an issuer about 121 a subject (e.g., a web resource, token, IP address, the issuer 122 itself). These statements of fact represent a logical event that 123 occurred directly to or about a security subject, for example, a 124 statement about the issuance or revocation of a token on behalf of a 125 subject. A security subject may be permanent (e.g., a user account) 126 or temporary (e.g., an HTTP session) in nature. A state change could 127 describe a direct change of entity state, an implicit change of 128 state, or other higher-level security statements such as: 130 o The creation, modification, removal of a resource. 132 o The resetting or suspension of an account. 134 o The revocation of a security token prior to its expiry. 136 o The logout of a user session. Or, 138 o An indication that a user has been given control of an email 139 identifier that was previously controlled by another user. 141 While subject state changes are often triggered by a user agent or 142 security subsystem, the issuance and transmission of an event may 143 occur asynchronously and in a back channel to the action that caused 144 the change that generated the security event. Subsequently, a SET 145 recipient, having received a SET, validates and interprets the 146 received SET and takes its own independent actions, if any. For 147 example, having been informed of a personal identifier being 148 associated with a different security subject (e.g., an email address 149 is being used by someone else), the SET recipient may choose to 150 ensure that the new user is not granted access to resources 151 associated with the previous user. Or, the SET recipient may not 152 have any relationship with the subject, and no action is taken. 154 While SET recipients will often take actions upon receiving SETs, 155 security events cannot be assumed to be commands or requests. The 156 intent of this specification is to define a syntax for statements of 157 fact that SET recipients may interpret for their own purposes. 159 1.1. Notational Conventions 161 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 162 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 163 "OPTIONAL" in this document are to be interpreted as described in BCP 164 14 [RFC2119] [RFC8174] when, and only when, they appear in all 165 capitals, as shown here. 167 For purposes of readability, examples are not URL encoded. 168 Implementers MUST percent encode URLs as described in Section 2.1 of 169 [RFC3986]. 171 Throughout this document, all figures MAY contain spaces and extra 172 line-wrapping for readability and space limitations. Similarly, some 173 URIs contained within examples have been shortened for space and 174 readability reasons. 176 1.2. Definitions 178 The following definitions are used with SETs: 180 Security Event Token (SET) 181 A SET is a JWT [RFC7519] conforming to this specification. 183 SET Issuer 184 A service provider that creates SETs to be sent to other service 185 providers known as SET recipients. 187 SET Recipient 188 A SET recipient is an entity that receives SETs through some 189 distribution method. A SET recipient is the same entity referred 190 as a "recipient" in [RFC7519] or "receiver" in related 191 specifications. 193 Subject 194 A SET describes an event or state change that has occurred to a 195 subject. A subject might, for instance, be a principal (e.g., 196 Section 4.1.2 of [RFC7519]), a web resource, an entity such as an 197 IP address, or the issuer of the SET. 199 Event Identifier 200 A member name for an element of the JSON object that is the value 201 of the "events" claim in a SET. This member name MUST be a URI. 203 Event Payload 204 A member value for an element of the JSON object that is the value 205 of the "events" claim in a SET. This member value MUST be a JSON 206 object. 208 Profiling Specification 209 A specification that profiles the SET data structure to define one 210 or more specific event types and their associated claims and 211 processing rules. 213 2. The Security Event Token (SET) 215 A SET is a JWT [RFC7519] data structure that represents one or more 216 related aspects of a security event that occurred to a subject. The 217 JWT Claims Set in a SET has the following structure: 219 o The top-level claims in the JWT Claims Set are called the SET 220 "envelope". Some of these claims are present in every SET; others 221 will be specific to particular SET profiles or profile families. 222 Claims in the envelope SHOULD be registered in the "JSON Web Token 223 Claims" registry [IANA.JWT.Claims] or be Public Claims or Private 224 Claims, as defined in [RFC7519]. 226 o Envelope claims that are profiled and defined in this 227 specification are used to validate the SET and provide information 228 about the event data included in the SET. The claim "events" 229 contains the event identifiers and event-specific data expressed 230 about the security subject. The envelope MAY include event- 231 specific or profile-specific data. The "events" claim value MUST 232 be a JSON object that contains at least one member. 234 o Each member of the "events" JSON object is a name/value pair. The 235 JSON member name is a URI string value, which is the event 236 identifier, and the corresponding value is a JSON object known as 237 the event "payload". The payload JSON object contains claims that 238 pertain to that event identifier and need not be registered as JWT 239 claims. These claims are defined by the profiling specification 240 that defines the event. An event with no payload claims SHALL be 241 represented as the empty JSON object ("{}"). 243 o When multiple event identifiers are contained in a SET, they 244 represent multiple aspects of the same state transition that 245 occurred to the security subject. They are not intended to be 246 used to aggregate distinct events about the same subject. Beyond 247 this, the interpretation of SETs containing multiple event 248 identifiers is out of scope for this specification; profiling 249 specifications MAY define their own rules regarding their use of 250 SETs containing multiple event identifiers, as described in 251 Section 3. Possible uses of multiple values include, but are not 252 limited to: 254 * Values to provide classification information (e.g., threat type 255 or level). 257 * Additions to existing event representations. 259 * Values used to link potential series of events. 261 * Specific-purpose event URIs used between particular SET issuers 262 and SET recipients. 264 2.1. Illustrative Examples 266 This section illustrates several possible uses of SETs through non- 267 normative examples. 269 2.1.1. SCIM Example 271 The following example shows the JWT Claims Set for a hypothetical 272 SCIM [RFC7644] password reset SET. Such a SET might be used by a 273 receiver as a trigger to reset active user-agent sessions related to 274 the identified user. 276 { 277 "iss": "https://scim.example.com", 278 "iat": 1458496025, 279 "jti": "3d0c3cf797584bd193bd0fb1bd4e7d30", 280 "aud": [ 281 "https://jhub.example.com/Feeds/98d52461fa5bbc879593b7754", 282 "https://jhub.example.com/Feeds/5d7604516b1d08641d7676ee7" 283 ], 284 "sub": "https://scim.example.com/Users/44f6142df96bd6ab61e7521d9", 285 "events": { 286 "urn:ietf:params:scim:event:passwordReset": 287 { "id": "44f6142df96bd6ab61e7521d9"}, 288 "https://example.com/scim/event/passwordResetExt": 289 { "resetAttempts": 5} 290 } 291 } 293 Figure 1: Example SCIM Password Reset Event 295 The JWT Claims Set usage consists of: 297 o The "events" claim specifying the hypothetical SCIM URN 298 ("urn:ietf:params:scim:event:passwordReset") for a password reset, 299 and a second value, "https://example.com/scim/event/ 300 passwordResetExt", that is used to provide additional event 301 information such as the current count of resets. 303 o The "iss" claim, denoting the SET issuer. 305 o The "sub" claim, specifying the SCIM resource URI that was 306 affected. 308 o The "aud" claim, specifying the intended audiences for the event. 309 (The syntax of the "aud" claim is defined in Section 4.1.3 of 310 [RFC7519].) 312 The SET contains two event payloads: 314 o The "id" claim represents SCIM's unique identifier for a subject. 316 o The second payload identified by "https://example.com/scim/event/ 317 passwordResetExt") and the payload claim "resetAttempts" conveys 318 the current count of reset attempts. In this example, while the 319 count is a simple factual statement for the issuer, the meaning of 320 the value (a count) is up to the receiver. As an example, such a 321 value might be used by the receiver to infer increasing risk. 323 In this example, the SCIM event indicates that a password has been 324 updated and the current password reset count is 5. Notice that the 325 value for "resetAttempts" is in the event payload of an event used to 326 convey this information. 328 2.1.2. Logout Example 330 Here is another example JWT Claims Set for a security event token, 331 this one for a Logout Token: 333 { 334 "iss": "https://server.example.com", 335 "sub": "248289761001", 336 "aud": "s6BhdRkqt3", 337 "iat": 1471566154, 338 "jti": "bWJq", 339 "sid": "08a5019c-17e1-4977-8f42-65a12843ea02", 340 "events": { 341 "http://schemas.openid.net/event/backchannel-logout": {} 342 } 343 } 345 Figure 2: Example OpenID Back-Channel Logout Event 347 Note that the above SET has an empty JSON object and uses the JWT 348 claims "sub" and "sid" to identify the subject that was logged out. 349 At the time of this writing, this example corresponds to the logout 350 token defined in the OpenID Connect Back-Channel Logout 1.0 351 [OpenID.BackChannel] specification. 353 2.1.3. Consent Example 354 In the following example JWT Claims Set, a fictional medical service 355 collects consent for medical actions and notifies other parties. The 356 individual for whom consent is identified was originally 357 authenticated via OpenID Connect. In this case, the issuer of the 358 security event is an application rather than the OpenID provider: 360 { 361 "iss": "https://my.med.example.org", 362 "iat": 1458496025, 363 "jti": "fb4e75b5411e4e19b6c0fe87950f7749", 364 "aud": [ 365 "https://rp.example.com" 366 ], 367 "events": { 368 "https://openid.net/heart/specs/consent.html": { 369 "iss": "https://connect.example.com", 370 "sub": "248289761001", 371 "consentUri": [ 372 "https://terms.med.example.org/labdisclosure.html#Agree" 373 ] 374 } 375 } 376 } 378 Figure 3: Example Consent Event 380 In the above example, the attribute "iss" contained within the 381 payload for the event "https://openid.net/heart/specs/consent.html" 382 refers to the issuer of the security subject ("sub") rather than the 383 SET issuer "https://my.med.example.org". They are distinct from the 384 top-level value of "iss", which always refers to the issuer of the 385 event -- a medical consent service that is a relying party to the 386 OpenID Provider. 388 2.1.4. RISC Example 389 The following example JWT Claims Set is for an account disabled 390 event. This example was taken from a working draft of the RISC 391 events specification, where RISC is the OpenID RISC (Risk and 392 Incident Sharing and Coordination) working group [RISC]. The example 393 is subject to change. 395 { 396 "iss": "https://idp.example.com/", 397 "jti": "756E69717565206964656E746966696572", 398 "iat": 1508184845, 399 "aud": "636C69656E745F6964", 400 "events": { 401 "http://schemas.openid.net/secevent/risc/event-type/\ 402 account-disabled": { 403 "subject": { 404 "subject_type": "iss-sub", 405 "iss": "https://idp.example.com/", 406 "sub": "7375626A656374" 407 }, 408 "reason": "hijacking", 409 "cause-time": 1508012752 410 } 411 } 412 } 414 Figure 4: Example RISC Event 416 Notice that parameters to the event are included in the event 417 payload, in this case, the "reason" and "cause-time" values. The 418 subject of the event is identified using the "subject" payload value, 419 which itself is a JSON object. 421 2.2. Core SET Claims 423 The following claims from [RFC7519] are profiled for use in SETs: 425 "iss" (Issuer) Claim 426 As defined by Section 4.1.1 of [RFC7519], this claim contains a 427 string identifying the service provider publishing the SET (the 428 issuer). In some cases, the SET issuer is not the issuer of the 429 security subject. Therefore, implementers cannot assume that the 430 issuers are the same unless the profiling specification specifies 431 that they are for SETs conforming to that profile. This claim is 432 REQUIRED. 434 "iat" (Issued At) Claim 435 As defined by Section 4.1.6 of [RFC7519], this claim contains a 436 value representing when the SET was issued. This claim is 437 REQUIRED. 439 "jti" (JWT ID) Claim 440 As defined by Section 4.1.7 of [RFC7519], this claim contains a 441 unique identifier for the SET. The identifier MUST be unique 442 within a particular event feed and MAY be used by clients to track 443 whether a particular SET has already been received. This claim is 444 REQUIRED. 446 "aud" (Audience) Claim 447 As defined by Section 4.1.3 of [RFC7519], this claim contains one 448 or more audience identifiers for the SET. This claim is 449 RECOMMENDED. 451 "sub" (Subject) Claim 452 As defined by Section 4.1.2 of [RFC7519], this claim contains a 453 StringOrURI value representing the principal that is the subject 454 of the SET. This is usually the entity whose "state" was changed. 455 For example: 457 * an IP Address was added to a black list; 459 * a URI representing a user resource that was modified; or, 461 * a token identifier (e.g. "jti") for a revoked token. 463 If used, the profiling specification SHOULD define the content and 464 format semantics for the value. This claim is OPTIONAL, as the 465 principal for any given profile may already be identified without 466 the inclusion of a subject claim. Note that some SET profiles MAY 467 choose to convey event subject information in the event payload 468 (either using the "sub" member name or another name), particularly 469 if the subject information is relative to issuer information that 470 is also conveyed in the event payload, which may be the case for 471 some identity SET profiles. 473 "exp" (Expiration Time) Claim 474 As defined by Section 4.1.4 of [RFC7519], this claim is the time 475 after which the JWT MUST NOT be accepted for processing. In the 476 context of a SET however, this notion does not typically apply, 477 since a SET represents something that has already occurred and is 478 historical in nature. Therefore, its use is NOT RECOMMENDED. 479 (Also, see Section 4.1 for additional reasons not to use the "exp" 480 claim in some SET use cases.) 482 The following new claims are defined by this specification: 484 "events" (Security Events) Claim 485 This claim contains a set of event statements that each provide 486 information describing a single logical event that has occurred 487 about a security subject (e.g., a state change to the subject). 488 Multiple event identifiers with the same value MUST NOT be used. 489 The "events" claim MUST NOT be used to express multiple 490 independent logical events. 492 The value of the "events" claim is a JSON object whose members are 493 name/value pairs whose names are URIs identifying the event 494 statements being expressed. Event identifiers SHOULD be stable 495 values (e.g., a permanent URL for an event specification). For 496 each name present, the corresponding value MUST be a JSON object. 497 The JSON object MAY be an empty object ("{}"), or it MAY be a JSON 498 object containing data described by the profiling specification. 500 "txn" (Transaction Identifier) Claim 501 An OPTIONAL string value that represents a unique transaction 502 identifier. In cases in which multiple related JWTs are issued, 503 the transaction identifier claim can be used to correlate these 504 related JWTs. Note that this claim can be used in JWTs that are 505 SETs and also in JWTs using non-SET profiles. 507 "toe" (Time of Event) Claim 508 A value that represents the date and time at which the event 509 occurred. This value is a NumericDate (see Section 2 of 510 [RFC7519]). By omitting this claim, the issuer indicates that 511 they are not sharing an event time with the recipient. (Note that 512 in some use cases, the represented time might be approximate; 513 statements about the accuracy of this field MAY be made by 514 profiling specifications.) This claim is OPTIONAL. 516 2.3. Explicit Typing of SETs 518 This specification registers the "application/secevent+jwt" media 519 type, which can be used to indicate that the content is a SET. SETs 520 MAY include this media type in the "typ" header parameter of the JWT 521 representing the SET to explicitly declare that the JWT is a SET. 522 This MUST be included if the SET could be used in an application 523 context in which it could be confused with other kinds of JWTs. 525 Per the definition of "typ" in Section 4.1.9 of [RFC7515], it is 526 RECOMMENDED that the "application/" prefix be omitted. Therefore, 527 the "typ" value used SHOULD be "secevent+jwt". 529 2.4. Security Event Token Construction 531 This section describes how to construct a SET. 533 The following is an example JWT Claims Set for a hypothetical SCIM 534 SET (which has been formatted for readability): 536 { 537 "iss": "https://scim.example.com", 538 "iat": 1458496404, 539 "jti": "4d3559ec67504aaba65d40b0363faad8", 540 "aud": [ 541 "https://scim.example.com/Feeds/98d52461fa5bbc879593b7754", 542 "https://scim.example.com/Feeds/5d7604516b1d08641d7676ee7" 543 ], 545 "events": { 546 "urn:ietf:params:scim:event:create": { 547 "ref": 548 "https://scim.example.com/Users/44f6142df96bd6ab61e7521d9", 549 "attributes": ["id", "name", "userName", "password", "emails"] 550 } 551 } 552 } 554 Figure 5: Example Event Claims 556 The JSON Claims Set is encoded per [RFC7519]. 558 In this example, the SCIM SET claims are encoded in an unsecured JWT. 559 The JOSE Header for this example is: 561 {"typ":"secevent+jwt","alg":"none"} 563 Base64url encoding of the octets of the UTF-8 representation of the 564 JOSE Header yields: 566 eyJ0eXAiOiJzZWNldmVudCtqd3QiLCJhbGciOiJub25lIn0 567 The above example JWT Claims Set is encoded as follows: 569 eyJqdGkiOiI0ZDM1NTllYzY3NTA0YWFiYTY1ZDQwYjAzNjNmYWFkOCIsImlhdCI6MTQ1 570 ODQ5NjQwNCwiaXNzIjoiaHR0cHM6Ly9zY2ltLmV4YW1wbGUuY29tIiwiYXVkIjpbImh0 571 dHBzOi8vc2NpbS5leGFtcGxlLmNvbS9GZWVkcy85OGQ1MjQ2MWZhNWJiYzg3OTU5M2I3 572 NzU0IiwiaHR0cHM6Ly9zY2ltLmV4YW1wbGUuY29tL0ZlZWRzLzVkNzYwNDUxNmIxZDA4 573 NjQxZDc2NzZlZTciXSwiZXZlbnRzIjp7InVybjppZXRmOnBhcmFtczpzY2ltOmV2ZW50 574 OmNyZWF0ZSI6eyJyZWYiOiJodHRwczovL3NjaW0uZXhhbXBsZS5jb20vVXNlcnMvNDRm 575 NjE0MmRmOTZiZDZhYjYxZTc1MjFkOSIsImF0dHJpYnV0ZXMiOlsiaWQiLCJuYW1lIiwi 576 dXNlck5hbWUiLCJwYXNzd29yZCIsImVtYWlscyJdfX19 578 The encoded JWS signature is the empty string. Concatenating the 579 parts yields this complete SET: 581 eyJ0eXAiOiJzZWNldmVudCtqd3QiLCJhbGciOiJub25lIn0. 582 eyJqdGkiOiI0ZDM1NTllYzY3NTA0YWFiYTY1ZDQwYjAzNjNmYWFkOCIsImlhdCI6MTQ1 583 ODQ5NjQwNCwiaXNzIjoiaHR0cHM6Ly9zY2ltLmV4YW1wbGUuY29tIiwiYXVkIjpbImh0 584 dHBzOi8vc2NpbS5leGFtcGxlLmNvbS9GZWVkcy85OGQ1MjQ2MWZhNWJiYzg3OTU5M2I3 585 NzU0IiwiaHR0cHM6Ly9zY2ltLmV4YW1wbGUuY29tL0ZlZWRzLzVkNzYwNDUxNmIxZDA4 586 NjQxZDc2NzZlZTciXSwiZXZlbnRzIjp7InVybjppZXRmOnBhcmFtczpzY2ltOmV2ZW50 587 OmNyZWF0ZSI6eyJyZWYiOiJodHRwczovL3NjaW0uZXhhbXBsZS5jb20vVXNlcnMvNDRm 588 NjE0MmRmOTZiZDZhYjYxZTc1MjFkOSIsImF0dHJpYnV0ZXMiOlsiaWQiLCJuYW1lIiwi 589 dXNlck5hbWUiLCJwYXNzd29yZCIsImVtYWlscyJdfX19. 591 Figure 6: Example Unsecured Security Event Token 593 For the purpose of having a simpler example in Figure 6, an unsecured 594 token is shown. When SETs are not signed or encrypted, other 595 mechanisms such as TLS MUST be employed to provide integrity 596 protection, confidentiality, and issuer authenticity, as needed by 597 the application. 599 When validation (i.e., auditing), or additional transmission security 600 is required, JWS signing and/or JWE encryption MAY be used. To 601 create and or validate a signed and/or encrypted SET, follow the 602 instructions in Section 7 of [RFC7519]. 604 3. Requirements for SET Profiles 606 Profiling specifications of this specification define actual SETs to 607 be used in particular use cases. These profiling specifications 608 define the syntax and semantics of SETs conforming to that SET 609 profile and rules for validating those SETs. Profiling 610 specifications SHOULD define syntax, semantics, subject 611 identification, and validation. 613 Syntax 614 The syntax of the SETs defined, including: 616 Top-Level Claims 617 Claims and values placed at the JWT Claims Set. Examples are 618 claims defined by the JWT specification (see [RFC7519]), the 619 SET specification, and by the profiling specification. 621 Event Payload 622 The JSON data structure contents and format, containing event- 623 specific information, if any (see Section 1.2). 625 Semantics 626 Defining the semantics of the SET contents for SETs utilizing the 627 profile is equally important. Possibly most important is defining 628 the procedures used to validate the SET issuer and to obtain the 629 keys controlled by the issuer that were used for cryptographic 630 operations used in the JWT representing the SET. For instance, 631 some profiles may define an algorithm for retrieving the SET 632 issuer's keys that uses the "iss" claim value as its input. 633 Likewise, if the profile allows (or requires) that the JWT be 634 unsecured, the means by which the integrity of the JWT is ensured 635 MUST be specified. 637 Subject Identification 638 Profiling specifications MUST define how the event subject is 639 identified in the SET, as well as how to differentiate between the 640 event subject's issuer and the SET issuer, if applicable. It is 641 NOT RECOMMENDED for profiling specifications to use the "sub" 642 claim in cases in which the subject is not globally unique and has 643 a different issuer from the SET itself. 645 Validation 646 Profiling specifications MUST clearly specify the steps that a 647 recipient of a SET utilizing that profile MUST perform to validate 648 that the SET is both syntactically and semantically valid. 650 Among the syntax and semantics of SETs that a profiling 651 specification may define is whether the value of the "events" 652 claim may contain multiple members, and what processing 653 instructions are employed in the single- and multiple-valued cases 654 for SETs conforming to that profile. Many valid choices are 655 possible. For instance, some profiles might allow multiple event 656 identifiers to be present and specify that any that are not 657 understood by recipients be ignored, thus enabling extensibility. 658 Other profiles might allow multiple event identifiers to be 659 present but require that all be understood if the SET is to be 660 accepted. Some profiles might require that only a single value be 661 present. All such choices are within the scope of profiling 662 specifications to define. 664 4. Preventing Confusion between SETs and other JWTs 666 Because [RFC7519] states that "all claims that are not understood by 667 implementations MUST be ignored", there is a consideration that a SET 668 might be confused with another kind of JWT from the same issuer. 669 Unless this confusion is prevented, this might enable an attacker who 670 possesses a SET to use it in a context in which another kind of JWT 671 is expected, or vice-versa. This section presents concrete 672 techniques for preventing confusion between SETs and several other 673 specific kinds of JWTs, as well as generic techniques for preventing 674 possible confusion between SETs and other kinds of JWTs. 676 4.1. Distinguishing SETs from ID Tokens 678 A SET might be confused with ID Token [OpenID.Core] if a SET is 679 mistakenly or maliciously used in a context requiring an ID Token. 680 If a SET could otherwise be interpreted as a valid ID Token (because 681 it includes the required claims for an ID Token and valid issuer and 682 audience claim values for an ID Token) then that SET profile MUST 683 require that the "exp" claim not be present in the SET. Because 684 "exp" is a required claim in ID Tokens, valid ID Token 685 implementations will reject such a SET if presented as if it were an 686 ID Token. 688 Excluding "exp" from SETs that could otherwise be confused with ID 689 Tokens is actually defense in depth. In any OpenID Connect contexts 690 in which an attacker could attempt to substitute a SET for an ID 691 Token, the SET would actually already be rejected as an ID Token 692 because it would not contain the correct "nonce" claim value for the 693 ID Token to be accepted in contexts for which substitution is 694 possible. 696 Note that the use of explicit typing, as described in Section 2.3, 697 will not achieve disambiguation between ID Tokens and SETs, as the ID 698 Token validation rules do not use the "typ" header parameter value. 700 4.2. Distinguishing SETs from Access Tokens 702 OAuth 2.0 [RFC6749] defines access tokens as being opaque. 703 Nonetheless, some implementations implement access tokens as JWTs. 704 Because the structure of these JWTs is implementation-specific, 705 ensuring that a SET cannot be confused with such an access token is 706 therefore likewise, in general, implementation specific. 707 Nonetheless, it is recommended that SET profiles employ the following 708 strategies to prevent possible substitutions of SETs for access 709 tokens in contexts in which that might be possible: 711 o Prohibit use of the "exp" claim, as is done to prevent ID Token 712 confusion. 714 o Where possible, use a separate "aud" claim value to distinguish 715 between the SET recipient and the protected resource that is the 716 audience of an access token. 718 o Modify access token validation systems to check for the presence 719 of the "events" claim as a means to detect security event tokens. 720 This is particularly useful if the same endpoint may receive both 721 types of tokens. 723 o Employ explicit typing, as described in Section 2.3, and modify 724 access token validation systems to use the "typ" header parameter 725 value. 727 4.3. Distinguishing SETs from other kinds of JWTs 729 JWTs are now being used in application areas beyond the identity 730 applications in which they first appeared. For instance, the Session 731 Initiation Protocol (SIP) Via Header Field [RFC8055] and Personal 732 Assertion Token (PASSporT) [RFC8225] specifications both define JWT 733 profiles that use mostly or completely different sets of claims than 734 are used by ID Tokens. If it would otherwise be possible for an 735 attacker to substitute a SET for one of these (or other) kinds of 736 JWTs, then the SET profile must be defined in such a way that any 737 substituted SET will result in its rejection when validated as the 738 intended kind of JWT. 740 The most direct way to prevent confusion is to employ explicit 741 typing, as described in Section 2.3, and modify applicable token 742 validation systems to use the "typ" header parameter value. This 743 approach can be employed for new systems but may not be applicable to 744 existing systems. 746 Another way to ensure that a SET is not confused with another kind of 747 JWT is to have the JWT validation logic reject JWTs containing an 748 "events" claim unless the JWT is intended to be a SET. This approach 749 can be employed for new systems but may not be applicable to existing 750 systems. 752 For many use cases, the simplest way to prevent substitution is 753 requiring that the SET not include claims that are required for the 754 kind of JWT that might be the target of an attack. For example, for 755 [RFC8055], the "sip_callid" claim could be omitted and for [RFC8225], 756 the "orig" claim could be omitted. 758 In many contexts, simple measures such as these will accomplish the 759 task, should confusion otherwise even be possible. Note that this 760 topic is being explored in a more general fashion in JSON Web Token 761 Best Current Practices [I-D.ietf-oauth-jwt-bcp]. The proposed best 762 practices in that draft may also be applicable for particular SET 763 profiles and use cases. 765 5. Security Considerations 767 5.1. Confidentiality and Integrity 769 SETs may contain sensitive information. Therefore, methods for 770 distribution of events SHOULD require the use of a transport-layer 771 security mechanism when distributing events. Parties MUST support 772 TLS 1.2 [RFC5246] or a higher version and MAY support additional 773 transport-layer mechanisms meeting its security requirements. When 774 using TLS, the client MUST perform a TLS server certificate check, 775 per [RFC6125]. Implementation security considerations for TLS can be 776 found in "Recommendations for Secure Use of TLS and DTLS" [RFC7525]. 778 Security events distributed through third parties or that carry 779 personally identifiable information SHOULD be encrypted using JWE 780 [RFC7516] or secured for confidentiality by other means. 782 Unless integrity of the JWT is ensured by other means, it MUST be 783 signed using JWS [RFC7515] so that the SET can be authenticated and 784 validated by the SET recipient. 786 5.2. Delivery 788 This specification does not define a delivery mechanism for SETs. In 789 addition to confidentiality and integrity (discussed above), 790 implementers and profiling specifications MUST consider the 791 consequences of delivery mechanisms that are not secure and/or not 792 assured. For example, while a SET may be end-to-end secured using 793 JWE encrypted SETs, without (mutual) TLS, there is no assurance that 794 the correct endpoint received the SET and that it could be 795 successfully processed. 797 5.3. Sequencing 799 This specification defines no means of ordering multiple SETs in a 800 sequence. Depending on the type and nature of the events represented 801 by SETs, order may or may not matter. For example, in provisioning, 802 event order is critical -- an object cannot be modified before it is 803 created. In other SET types, such as a token revocation, the order 804 of SETs for revoked tokens does not matter. If, however, the event 805 conveys a logged in or logged out status for a user subject, then 806 order becomes important. 808 Profiling specifications and implementers SHOULD take caution when 809 using timestamps such as "iat" to define order. Distributed systems 810 will have some amount of clock skew. Thus, time by itself will not 811 guarantee order. 813 Specifications profiling SET SHOULD define a mechanism for detecting 814 order or sequence of events when the order matters. For example, the 815 "txn" claim could contain an ordered value (e.g., a counter) that the 816 issuer includes, although just as for timestamps, ensuring such 817 ordering can be difficult in distributed systems. 819 5.4. Timing Issues 821 When SETs are delivered asynchronously and/or out-of-band with 822 respect to the original action that incurred the security event, it 823 is important to consider that a SET might be delivered to a SET 824 recipient in advance of or behind the process that caused the event. 825 For example, a user having been required to log out and then log back 826 in again, may cause a token revoked SET to be issued, typically 827 causing the receiver to reset all active sessions at the receiver 828 that are related to that user. If revocation SET arrives at the same 829 time as the user agent re-logs in, timing could cause problems by 830 erroneously treating the new user session as logged out. Profiling 831 specifications SHOULD be careful to consider both SET expression and 832 timing issues. For example, it might be more appropriate to revoke a 833 specific session or identity token rather than a general logout 834 statement about a "user". Alternatively, profiling specifications 835 could use timestamps that allow new sessions to be started 836 immediately after a stated logout event time. 838 5.5. Preventing Confusion 840 Also, see Section 4 above for both additional security considerations 841 and normative text on preventing SETs from being confused with other 842 kinds of JWTs. 844 6. Privacy Considerations 846 If a SET needs to be retained for audit purposes, the signature can 847 be used to provide verification of its authenticity. 849 SET issuers SHOULD attempt to specialize SETs so that their content 850 is targeted to the specific business and protocol needs of the 851 intended SET recipients. 853 When sharing personally identifiable information or information that 854 is otherwise considered confidential to affected users, SET issuers 855 and recipients should have the appropriate legal agreements and user 856 consent and/or terms of service in place. 858 The propagation of subject identifiers can be perceived as personally 859 identifiable information. Where possible, SET issuers and recipients 860 SHOULD devise approaches that prevent propagation -- for example, the 861 passing of a salted hash value that requires the SET recipient to 862 know the subject. 864 In some cases, it may be possible for a SET recipient to correlate 865 different events and thereby gain information about a subject that 866 the SET issuer did not intend to share. For example, a SET recipient 867 might be able to use "iat" values or highly precise "toe" values to 868 determine that two otherwise un-relatable events actually relate to 869 the same real-world event. The union of information from both events 870 could allow a SET recipient to de-anonymize data or recognize that 871 unrelated identifiers relate to the same individual. SET issuers 872 SHOULD take steps to minimize the chance of event correlation, when 873 such correlation would constitute a privacy violation. For instance, 874 they could use approximate values for the "toe" claim or arbitrarily 875 delay SET issuance, where such delay can be tolerated. 877 7. IANA Considerations 879 7.1. JSON Web Token Claims Registration 881 This specification registers the "events", "toe", and "txn" claims in 882 the IANA "JSON Web Token Claims" registry [IANA.JWT.Claims] 883 established by [RFC7519]. 885 7.1.1. Registry Contents 887 o Claim Name: "events" 888 o Claim Description: Security Events 889 o Change Controller: IESG 890 o Specification Document(s): Section 2.2 of [[ this specification ]] 892 o Claim Name: "toe" 893 o Claim Description: Time of Event 894 o Change Controller: IESG 895 o Specification Document(s): Section 2.2 of [[ this specification ]] 897 o Claim Name: "txn" 898 o Claim Description: Transaction Identifier 899 o Change Controller: IESG 900 o Specification Document(s): Section 2.2 of [[ this specification ]] 902 7.2. Structured Syntax Suffix Registration 904 This section registers the "+jwt" structured syntax suffix [RFC6838] 905 in the "Structured Syntax Suffix" registry [IANA.StructuredSuffix] in 906 the manner described in [RFC6838], which can be used to indicate that 907 the media type is encoded as a JWT. 909 7.2.1. Registry Contents 911 o Name: JSON Web Token (JWT) 912 o +suffix: +jwt 913 o References: [RFC7519] 914 o Encoding considerations: 8bit; JWT values are encoded as a series 915 of base64url-encoded values (some of which may be the empty 916 string) separated by period ('.') characters. 917 o Interoperability considerations: n/a 918 o Fragment identifier considerations: 919 The syntax and semantics of fragment identifiers specified for 920 +jwt SHOULD be as specified for "application/jwt". (At 921 publication of this document, there is no fragment identification 922 syntax defined for "application/jwt".) 924 The syntax and semantics for fragment identifiers for a specific 925 "xxx/yyy+jwt" SHOULD be processed as follows: 927 For cases defined in +jwt, where the fragment identifier resolves 928 per the +jwt rules, then process as specified in +jwt. 930 For cases defined in +jwt, where the fragment identifier does not 931 resolve per the +jwt rules, then process as specified in "xxx/ 932 yyy+jwt". 934 For cases not defined in +jwt, then process as specified in "xxx/ 935 yyy+jwt". 936 o Security considerations: See the Security Considerations section 937 of [RFC7519]. 938 o Contact: 939 Michael B. Jones, mbj@microsoft.com 940 o Author/Change controller: 941 Security Events Working Group. 942 The IESG has change control over this registration. 944 7.3. Media Type Registration 945 7.3.1. Registry Contents 947 This section registers the "application/secevent+jwt" media type 948 [RFC2046] in the "Media Types" registry [IANA.MediaTypes] in the 949 manner described in [RFC6838], which can be used to indicate that the 950 content is a SET. 952 o Type name: application 953 o Subtype name: secevent+jwt 954 o Required parameters: n/a 955 o Optional parameters: n/a 956 o Encoding considerations: 8bit; A SET is a JWT; JWT values are 957 encoded as a series of base64url-encoded values (some of which may 958 be the empty string) separated by period ('.') characters. 959 o Security considerations: See the Security Considerations section 960 of [[ this specification ]] 961 o Interoperability considerations: n/a 962 o Published specification: Section 2.3 of [[ this specification ]] 963 o Applications that use this media type: TBD 964 o Fragment identifier considerations: n/a 965 o Additional information: 967 Magic number(s): n/a 968 File extension(s): n/a 969 Macintosh file type code(s): n/a 971 o Person & email address to contact for further information: 972 Michael B. Jones, mbj@microsoft.com 973 o Intended usage: COMMON 974 o Restrictions on usage: none 975 o Author: Michael B. Jones, mbj@microsoft.com 976 o Change controller: IESG 977 o Provisional registration? No 979 8. References 981 8.1. Normative References 983 [IANA.JWT.Claims] 984 IANA, "JSON Web Token Claims", 985 . 987 [IANA.MediaTypes] 988 IANA, "Media Types", 989 . 991 [IANA.StructuredSuffix] 992 IANA, "Structured Syntax Suffix", 993 . 996 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 997 Requirement Levels", BCP 14, RFC 2119, 998 DOI 10.17487/RFC2119, March 1997, 999 . 1001 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1002 Resource Identifier (URI): Generic Syntax", STD 66, 1003 RFC 3986, DOI 10.17487/RFC3986, January 2005, 1004 . 1006 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1007 (TLS) Protocol Version 1.2", RFC 5246, 1008 DOI 10.17487/RFC5246, August 2008, 1009 . 1011 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 1012 Verification of Domain-Based Application Service Identity 1013 within Internet Public Key Infrastructure Using X.509 1014 (PKIX) Certificates in the Context of Transport Layer 1015 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 1016 2011, . 1018 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 1019 RFC 6749, DOI 10.17487/RFC6749, October 2012, 1020 . 1022 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 1023 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 1024 . 1026 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 1027 "Recommendations for Secure Use of Transport Layer 1028 Security (TLS) and Datagram Transport Layer Security 1029 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 1030 2015, . 1032 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1033 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1034 May 2017, . 1036 8.2. Informative References 1038 [I-D.ietf-oauth-jwt-bcp] 1039 Sheffer, Y., Hardt, D., and M. Jones, "JSON Web Token Best 1040 Current Practices", draft-ietf-oauth-jwt-bcp-01 (work in 1041 progress), March 2018. 1043 [OpenID.BackChannel] 1044 Jones, M. and J. Bradley, "OpenID Connect Back-Channel 1045 Logout 1.0", January 2017, . 1048 [OpenID.Core] 1049 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 1050 C. Mortimore, "OpenID Connect Core 1.0", November 2014, 1051 . 1053 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1054 Extensions (MIME) Part Two: Media Types", RFC 2046, 1055 DOI 10.17487/RFC2046, November 1996, 1056 . 1058 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 1059 Specifications and Registration Procedures", BCP 13, 1060 RFC 6838, DOI 10.17487/RFC6838, January 2013, 1061 . 1063 [RFC7009] Lodderstedt, T., Ed., Dronia, S., and M. Scurtescu, "OAuth 1064 2.0 Token Revocation", RFC 7009, DOI 10.17487/RFC7009, 1065 August 2013, . 1067 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 1068 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 1069 2015, . 1071 [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 1072 RFC 7516, DOI 10.17487/RFC7516, May 2015, 1073 . 1075 [RFC7517] Jones, M., "JSON Web Key (JWK)", RFC 7517, 1076 DOI 10.17487/RFC7517, May 2015, 1077 . 1079 [RFC7644] Hunt, P., Ed., Grizzle, K., Ansari, M., Wahlstroem, E., 1080 and C. Mortimore, "System for Cross-domain Identity 1081 Management: Protocol", RFC 7644, DOI 10.17487/RFC7644, 1082 September 2015, . 1084 [RFC8055] Holmberg, C. and Y. Jiang, "Session Initiation Protocol 1085 (SIP) Via Header Field Parameter to Indicate Received 1086 Realm", RFC 8055, DOI 10.17487/RFC8055, January 2017, 1087 . 1089 [RFC8225] Wendt, C. and J. Peterson, "PASSporT: Personal Assertion 1090 Token", RFC 8225, DOI 10.17487/RFC8225, February 2018, 1091 . 1093 [RISC] OpenID Foundation, "OpenID Risk and Incident Sharing and 1094 Coordination (RISC) Working Group", 1095 . 1097 Appendix A. Acknowledgments 1099 The editors would like to thank the members of the IETF SCIM working 1100 group, which began discussions of provisioning events starting with 1101 draft-hunt-scim-notify-00 in 2015. The editors would like to thank 1102 the participants in the IETF id-event mailing list, the Security 1103 Events working group, and related working groups for their 1104 contributions to this specification. The specification incorporates 1105 suggestions made by many people, including Annabelle Backman, John 1106 Bradley, Dick Hardt, Russ Housley, Benjamin Kaduk, Mark Lizar, Andrew 1107 Nash, Justin Richer, Nat Sakimura, Marius Scurtescu, and Yaron 1108 Sheffer. 1110 Appendix B. Change Log 1112 [[ to be removed by the RFC Editor before publication as an RFC ]] 1114 From the original draft-hunt-idevent-token: 1116 Draft 01 - PH - Renamed eventUris to events 1118 Draft 00 - PH - First Draft 1120 Draft 01 - PH - Fixed some alignment issues with JWT. Remove event 1121 type attribute. 1123 Draft 02 - PH - Renamed to Security Events, removed questions, 1124 clarified examples and intro text, and added security and privacy 1125 section. 1127 Draft 03 - PH 1129 General edit corrections from Sarah Squire 1131 Changed "event" term to "SET" 1132 Corrected author organization for William Denniss to Google 1134 Changed definition of SET to be 2 parts, an envelope and 1 or more 1135 payloads. 1137 Clarified that the intent is to express a single event with 1138 optional extensions only. 1140 - mbj - Registered "events" claim, and proof-reading corrections. 1142 Draft 04 - PH - 1144 o Re-added the "sub" claim with clarifications that any SET type may 1145 use it. 1147 o Added additional clarification on the use of envelope vs. payload 1148 attributes 1150 o Added security consideration for event timing. 1152 o Switched use of "attribute" to "claim" for consistency. 1154 o Revised examples to put "sub" claim back in the top level. 1156 o Added clarification that SETs typically do not use "exp". 1158 o Added security consideration for distinguishing Access Tokens and 1159 SETs. 1161 Draft 05 - PH - Fixed find/replace error that resulted in claim being 1162 spelled claimc 1164 Draft 06 - PH - 1166 o Corrected typos 1168 o New txn claim 1170 o New security considerations Sequencing and Timing Issues 1172 Draft 07 - 1174 o PH - Moved payload objects to be values of event URI attributes, 1175 per discussion. 1177 o mbj - Applied terminology consistency and grammar cleanups. 1179 Draft 08 - PH - 1180 o Added clarification to status of examples 1182 o Changed from primary vs. extension to state that multiple events 1183 may be expressed, some of which may or may not be considered 1184 extensions of others (which is for the subscriber or profiling 1185 specifications to determine). 1187 o Other editorial changes suggested by Yaron 1188 From draft-ietf-secevent-token: 1190 Draft 00 - PH - First WG Draft based on draft-hunt-idevent-token 1192 Draft 01 - PH - Changes as follows: 1194 o Changed terminology away from pub-sub to transmitter/receiver 1195 based on WG feedback 1197 o Cleaned up/removed some text about extensions (now only used as 1198 example) 1200 o Clarify purpose of spec vs. future profiling specs that define 1201 actual events 1203 Draft 02 - Changes are as follows: 1205 o mbj - Added the Requirements for SET Profiles section. 1207 o mbj - Expanded the Security Considerations section to describe how 1208 to prevent confusion of SETs with ID Tokens, access tokens, and 1209 other kinds of JWTs. 1211 o mbj - Registered the "application/secevent+jwt" media type and 1212 defined how to use it for explicit typing of SETs. 1214 o mbj - Clarified the misleading statement that used to say that a 1215 SET conveys a single security event. 1217 o mbj - Added a note explicitly acknowledging that some SET profiles 1218 may choose to convey event subject information in the event 1219 payload. 1221 o PH - Corrected encoded claim example on page 10. 1223 o mbj - Applied grammar corrections. 1225 Draft 03 - Changes are as follows: 1227 o pjh - Corrected old "subscriber" to "Event Receiver". Added 1228 clarification in definition that Event Receiver is the same as JWT 1229 recipient. 1231 o pjh - Added definition for "toe" (and IANA registration). 1233 o pjh - Removed "nbf" claim. 1235 o pjh - Figure 3, moved "sub" to the events payload next to "iss". 1237 o pjh - Clarified the use of "nonce" in contexts where substitution 1238 is possible. 1240 o mbj - Addressed WGLC comments by Nat Sakimura. 1242 o mbj - Addressed WGLC comments by Annabelle Backman. 1244 o mbj - Addressed WGLC comments by Marius Scurtescu. 1246 Draft 04 - mbj - Changes were as follows: 1248 o Clarified that all "events" values must represent aspects of the 1249 same state change that occurred to the subject -- not an 1250 aggregation of unrelated events about the subject. 1252 o Removed ambiguities about the roles of multiple "events" values 1253 and the responsibilities of profiling specifications for defining 1254 how and when they are used. 1256 o Corrected places where the term JWT was used when what was 1257 actually being discussed was the JWT Claims Set. 1259 o Addressed terminology inconsistencies. In particular, 1260 standardized on using the term "issuer" to align with JWT 1261 terminology and the "iss" claim. Previously the term 1262 "transmitter" was sometimes used and "issuer" was sometimes used. 1263 Likewise, standardized on using the term "recipient" instead of 1264 "receiver" for the same reasons. 1266 o Added a RISC event example, courtesy of Marius Scurtescu. 1268 o Applied wording clarifications suggested by Annabelle Backman and 1269 Yaron Sheffer. 1271 o Applied numerous grammar, syntax, and formatting corrections. 1273 Draft 05 - mbj - Changes were as follows: 1275 o Simplified the definitions of the "iat" and "toe" claims in ways 1276 suggested by Annabelle Backman. 1278 o Added privacy considerations text suggested by Annabelle Backman. 1280 o Updated the RISC event example, courtesy of Marius Scurtescu. 1282 o Reordered the claim definitions to place the required claims 1283 first. 1285 o Changed to using the RFC 8174 boilerplate instead of the RFC 2119 1286 boilerplate. 1288 Draft 06 - mbj - Changes were as follows: 1290 o Changed "when the event was issued" to "when the SET was issued" 1291 in the "iat" description, as suggested by Annabelle Backman. 1293 o Applied editorial improvements that improve the consistency of the 1294 specification that were suggested by Annabelle Backman, Marius 1295 Scurtescu, and Yaron Sheffer. 1297 Draft 07 - PH - Text refinement to Section 3 proposed by Annabelle 1298 Backman post WGLC 1300 Draft 08 - mbj - Changes were as follows: 1302 o Incorporated wording improvements resulting from Russ Housley's 1303 SecDir comments. 1305 o Acknowledged individuals who made significant contributions. 1307 Draft 09 - pjh/mbj - Changes addressing AD review comments by 1308 Benjamin Kaduk 1310 Draft 10 - pjh/mbj - Changes were as follows: 1312 o Incorporated wording improvements resulting from Russ Housley's 1313 additional SecDir comments. 1315 o Registered +jwt structured syntax suffix. 1317 Authors' Addresses 1319 Phil Hunt (editor) 1320 Oracle Corporation 1322 Email: phil.hunt@yahoo.com 1323 Michael B. Jones 1324 Microsoft 1326 Email: mbj@microsoft.com 1327 URI: http://self-issued.info/ 1329 William Denniss 1330 Google 1332 Email: wdenniss@google.com 1334 Morteza Ansari 1335 Cisco 1337 Email: morteza.ansari@cisco.com