-
Notifications
You must be signed in to change notification settings - Fork 4
/
draft-ietf-secevent-token.txt
1736 lines (1132 loc) · 63.2 KB
/
draft-ietf-secevent-token.txt
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
Security Events Working Group P. Hunt, Ed.
Internet-Draft Oracle
Intended status: Standards Track M. Jones
Expires: November 10, 2018 Microsoft
W. Denniss
Google
M. Ansari
Cisco
May 9, 2018
Security Event Token (SET)
draft-ietf-secevent-token-13
Abstract
This specification defines the Security Event Token (SET) data
structure. A SET describes statements of fact from the perspective
of an issuer about a subject. These statements of fact represent an
event that occurred directly to or about a security subject, for
example, a statement about the issuance or revocation of a token on
behalf of a subject. This specification is intended to enable
representing security- and identity-related events. A SET is a JSON
Web Token (JWT), which can be optionally signed and/or encrypted.
SETs can be distributed via protocols such as HTTP.
Status of This Memo
This Internet-Draft is submitted in full conformance with the
provisions of BCP 78 and BCP 79.
Internet-Drafts are working documents of the Internet Engineering
Task Force (IETF). Note that other groups may also distribute
working documents as Internet-Drafts. The list of current Internet-
Drafts is at https://datatracker.ietf.org/drafts/current/.
Internet-Drafts are draft documents valid for a maximum of six months
and may be updated, replaced, or obsoleted by other documents at any
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."
This Internet-Draft will expire on November 10, 2018.
Copyright Notice
Copyright (c) 2018 IETF Trust and the persons identified as the
document authors. All rights reserved.
Hunt, et al. Expires November 10, 2018 [Page 1]
Internet-Draft draft-ietf-secevent-token May 2018
This document is subject to BCP 78 and the IETF Trust's Legal
Provisions Relating to IETF Documents
(https://trustee.ietf.org/license-info) in effect on the date of
publication of this document. Please review these documents
carefully, as they describe your rights and restrictions with respect
to this document. Code Components extracted from this document must
include Simplified BSD License text as described in Section 4.e of
the Trust Legal Provisions and are provided without warranty as
described in the Simplified BSD License.
Table of Contents
1. Introduction and Overview . . . . . . . . . . . . . . . . . . 3
1.1. Notational Conventions . . . . . . . . . . . . . . . . . 4
1.2. Definitions . . . . . . . . . . . . . . . . . . . . . . . 4
2. The Security Event Token (SET) . . . . . . . . . . . . . . . 5
2.1. Illustrative Examples . . . . . . . . . . . . . . . . . . 6
2.1.1. SCIM Example . . . . . . . . . . . . . . . . . . . . 6
2.1.2. Logout Example . . . . . . . . . . . . . . . . . . . 8
2.1.3. Consent Example . . . . . . . . . . . . . . . . . . . 8
2.1.4. RISC Example . . . . . . . . . . . . . . . . . . . . 9
2.2. Core SET Claims . . . . . . . . . . . . . . . . . . . . . 10
2.3. Explicit Typing of SETs . . . . . . . . . . . . . . . . . 12
2.4. Security Event Token Construction . . . . . . . . . . . . 13
3. Requirements for SET Profiles . . . . . . . . . . . . . . . . 14
4. Preventing Confusion between SETs and other JWTs . . . . . . 16
4.1. Distinguishing SETs from ID Tokens . . . . . . . . . . . 16
4.2. Distinguishing SETs from Access Tokens . . . . . . . . . 16
4.3. Distinguishing SETs from other kinds of JWTs . . . . . . 17
5. Security Considerations . . . . . . . . . . . . . . . . . . . 18
5.1. Confidentiality and Integrity . . . . . . . . . . . . . . 18
5.2. Delivery . . . . . . . . . . . . . . . . . . . . . . . . 18
5.3. Sequencing . . . . . . . . . . . . . . . . . . . . . . . 18
5.4. Timing Issues . . . . . . . . . . . . . . . . . . . . . . 19
5.5. Preventing Confusion . . . . . . . . . . . . . . . . . . 19
6. Privacy Considerations . . . . . . . . . . . . . . . . . . . 19
7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 20
7.1. JSON Web Token Claims Registration . . . . . . . . . . . 20
7.1.1. Registry Contents . . . . . . . . . . . . . . . . . . 20
7.2. Structured Syntax Suffix Registration . . . . . . . . . . 21
7.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 21
7.3. Media Type Registration . . . . . . . . . . . . . . . . . 22
7.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 22
8. References . . . . . . . . . . . . . . . . . . . . . . . . . 22
8.1. Normative References . . . . . . . . . . . . . . . . . . 22
8.2. Informative References . . . . . . . . . . . . . . . . . 24
Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . 25
Appendix B. Change Log . . . . . . . . . . . . . . . . . . . . . 25
Hunt, et al. Expires November 10, 2018 [Page 2]
Internet-Draft draft-ietf-secevent-token May 2018
Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 30
1. Introduction and Overview
This specification defines an extensible Security Event Token (SET)
data structure, which can be exchanged using protocols such as HTTP.
The specification builds on the JSON Web Token (JWT) format [RFC7519]
in order to provide a self-contained token that can be optionally
signed using JSON Web Signature (JWS) [RFC7515] and/or encrypted
using JSON Web Encryption (JWE) [RFC7516].
This specification profiles the use of JWT for the purpose of issuing
Security Event Tokens (SETs). This specification defines a base
format used by profiling specifications to define actual events and
their meanings. This specification uses non-normative example events
to demonstrate how events can be constructed.
This specification is scoped to security- and identity-related
events. While Security Event Tokens may be used for other purposes,
the specification only considers security and privacy concerns
relevant to identity and personal information.
Security events are not commands issued between parties. A SET
describes statements of fact from the perspective of an issuer about
a subject (e.g., a web resource, token, IP address, the issuer
itself). These statements of fact represent a logical event that
occurred directly to or about a security subject, for example, a
statement about the issuance or revocation of a token on behalf of a
subject. A security subject may be permanent (e.g., a user account)
or temporary (e.g., an HTTP session) in nature. A state change could
describe a direct change of entity state, an implicit change of
state, or other higher-level security statements such as:
o The creation, modification, removal of a resource.
o The resetting or suspension of an account.
o The revocation of a security token prior to its expiry.
o The logout of a user session. Or,
o An indication that a user has been given control of an email
identifier that was previously controlled by another user.
While subject state changes are often triggered by a user agent or
security subsystem, the issuance and transmission of an event may
occur asynchronously and in a back channel to the action that caused
the change that generated the security event. Subsequently, a SET
Hunt, et al. Expires November 10, 2018 [Page 3]
Internet-Draft draft-ietf-secevent-token May 2018
recipient, having received a SET, validates and interprets the
received SET and takes its own independent actions, if any. For
example, having been informed of a personal identifier being
associated with a different security subject (e.g., an email address
is being used by someone else), the SET recipient may choose to
ensure that the new user is not granted access to resources
associated with the previous user. Or, the SET recipient may not
have any relationship with the subject, and no action is taken.
While SET recipients will often take actions upon receiving SETs,
security events cannot be assumed to be commands or requests. The
intent of this specification is to define a syntax for statements of
fact that SET recipients may interpret for their own purposes.
1.1. Notational Conventions
The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
"SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
"OPTIONAL" in this document are to be interpreted as described in BCP
14 [RFC2119] [RFC8174] when, and only when, they appear in all
capitals, as shown here.
For purposes of readability, examples are not URL encoded.
Implementers MUST percent encode URLs as described in Section 2.1 of
[RFC3986].
Throughout this document, all figures may contain spaces and extra
line-wrapping for readability and space limitations. Similarly, some
URIs contained within examples have been shortened for space and
readability reasons.
1.2. Definitions
The following definitions are used with SETs:
Security Event Token (SET)
A SET is a JWT [RFC7519] conforming to this specification.
SET Issuer
A service provider that creates SETs to be sent to other service
providers known as SET recipients.
SET Recipient
A SET recipient is an entity that receives SETs through some
distribution method. A SET recipient is the same entity referred
as a "recipient" in [RFC7519] or "receiver" in related
specifications.
Hunt, et al. Expires November 10, 2018 [Page 4]
Internet-Draft draft-ietf-secevent-token May 2018
Subject
A SET describes an event or state change that has occurred to a
subject. A subject might, for instance, be a principal (e.g.,
Section 4.1.2 of [RFC7519]), a web resource, an entity such as an
IP address, or the issuer of the SET.
Event Identifier
A member name for an element of the JSON object that is the value
of the "events" claim in a SET. This member name MUST be a URI.
Event Payload
A member value for an element of the JSON object that is the value
of the "events" claim in a SET. This member value MUST be a JSON
object.
Profiling Specification
A specification that profiles the SET data structure to define one
or more specific event types and their associated claims and
processing rules.
2. The Security Event Token (SET)
A SET is a JWT [RFC7519] data structure that represents one or more
related aspects of a security event that occurred to a subject. The
JWT Claims Set in a SET has the following structure:
o The top-level claims in the JWT Claims Set are called the SET
"envelope". Some of these claims are present in every SET; others
will be specific to particular SET profiles or profile families.
Claims in the envelope SHOULD be registered in the "JSON Web Token
Claims" registry [IANA.JWT.Claims] or be Public Claims or Private
Claims, as defined in [RFC7519].
o Envelope claims that are profiled and defined in this
specification are used to validate the SET and provide information
about the event data included in the SET. The claim "events"
contains the event identifiers and event-specific data expressed
about the security subject. The envelope MAY include event-
specific or profile-specific data. The "events" claim value MUST
be a JSON object that contains at least one member.
o Each member of the "events" JSON object is a name/value pair. The
JSON member name is a URI string value, which is the event
identifier, and the corresponding value is a JSON object known as
the event "payload". The payload JSON object contains claims that
pertain to that event identifier and need not be registered as JWT
claims. These claims are defined by the profiling specification
Hunt, et al. Expires November 10, 2018 [Page 5]
Internet-Draft draft-ietf-secevent-token May 2018
that defines the event. An event with no payload claims SHALL be
represented as the empty JSON object ("{}").
o When multiple event identifiers are contained in a SET, they
represent multiple aspects of the same state transition that
occurred to the security subject. They are not intended to be
used to aggregate distinct events about the same subject. Beyond
this, the interpretation of SETs containing multiple event
identifiers is out of scope for this specification; profiling
specifications MAY define their own rules regarding their use of
SETs containing multiple event identifiers, as described in
Section 3. Possible uses of multiple values include, but are not
limited to:
* Values to provide classification information (e.g., threat type
or level).
* Additions to existing event representations.
* Values used to link potential series of events.
* Specific-purpose event URIs used between particular SET issuers
and SET recipients.
2.1. Illustrative Examples
This section illustrates several possible uses of SETs through non-
normative examples.
2.1.1. SCIM Example
The following example shows the JWT Claims Set for a hypothetical
SCIM [RFC7644] password reset SET. Such a SET might be used by a
receiver as a trigger to reset active user-agent sessions related to
the identified user.
Hunt, et al. Expires November 10, 2018 [Page 6]
Internet-Draft draft-ietf-secevent-token May 2018
{
"iss": "https://scim.example.com",
"iat": 1458496025,
"jti": "3d0c3cf797584bd193bd0fb1bd4e7d30",
"aud": [
"https://jhub.example.com/Feeds/98d52461fa5bbc879593b7754",
"https://jhub.example.com/Feeds/5d7604516b1d08641d7676ee7"
],
"sub": "https://scim.example.com/Users/44f6142df96bd6ab61e7521d9",
"events": {
"urn:ietf:params:scim:event:passwordReset":
{ "id": "44f6142df96bd6ab61e7521d9"},
"https://example.com/scim/event/passwordResetExt":
{ "resetAttempts": 5}
}
}
Figure 1: Example SCIM Password Reset Event
The JWT Claims Set usage consists of:
o The "events" claim specifying the hypothetical SCIM URN
("urn:ietf:params:scim:event:passwordReset") for a password reset,
and a second value, "https://example.com/scim/event/
passwordResetExt", that is used to provide additional event
information such as the current count of resets.
o The "iss" claim, denoting the SET issuer.
o The "sub" claim, specifying the SCIM resource URI that was
affected.
o The "aud" claim, specifying the intended audiences for the event.
(The syntax of the "aud" claim is defined in Section 4.1.3 of
[RFC7519].)
The SET contains two event payloads:
o The "id" claim represents SCIM's unique identifier for a subject.
o The second payload identified by "https://example.com/scim/event/
passwordResetExt") and the payload claim "resetAttempts" conveys
the current count of reset attempts. In this example, while the
count is a simple factual statement for the issuer, the meaning of
the value (a count) is up to the receiver. As an example, such a
value might be used by the receiver to infer increasing risk.
Hunt, et al. Expires November 10, 2018 [Page 7]
Internet-Draft draft-ietf-secevent-token May 2018
In this example, the SCIM event indicates that a password has been
updated and the current password reset count is 5. Notice that the
value for "resetAttempts" is in the event payload of an event used to
convey this information.
2.1.2. Logout Example
Here is another example JWT Claims Set for a security event token,
this one for a Logout Token:
{
"iss": "https://server.example.com",
"sub": "248289761001",
"aud": "s6BhdRkqt3",
"iat": 1471566154,
"jti": "bWJq",
"sid": "08a5019c-17e1-4977-8f42-65a12843ea02",
"events": {
"http://schemas.openid.net/event/backchannel-logout": {}
}
}
Figure 2: Example OpenID Back-Channel Logout Event
Note that the above SET has an empty JSON object and uses the JWT
claims "sub" and "sid" to identify the subject that was logged out.
At the time of this writing, this example corresponds to the logout
token defined in the OpenID Connect Back-Channel Logout 1.0
[OpenID.BackChannel] specification.
2.1.3. Consent Example
Hunt, et al. Expires November 10, 2018 [Page 8]
Internet-Draft draft-ietf-secevent-token May 2018
In the following example JWT Claims Set, a fictional medical service
collects consent for medical actions and notifies other parties. The
individual for whom consent is identified was originally
authenticated via OpenID Connect. In this case, the issuer of the
security event is an application rather than the OpenID provider:
{
"iss": "https://my.med.example.org",
"iat": 1458496025,
"jti": "fb4e75b5411e4e19b6c0fe87950f7749",
"aud": [
"https://rp.example.com"
],
"events": {
"https://openid.net/heart/specs/consent.html": {
"iss": "https://connect.example.com",
"sub": "248289761001",
"consentUri": [
"https://terms.med.example.org/labdisclosure.html#Agree"
]
}
}
}
Figure 3: Example Consent Event
In the above example, the attribute "iss" contained within the
payload for the event "https://openid.net/heart/specs/consent.html"
refers to the issuer of the security subject ("sub") rather than the
SET issuer "https://my.med.example.org". They are distinct from the
top-level value of "iss", which always refers to the issuer of the
event -- a medical consent service that is a relying party to the
OpenID Provider.
2.1.4. RISC Example
Hunt, et al. Expires November 10, 2018 [Page 9]
Internet-Draft draft-ietf-secevent-token May 2018
The following example JWT Claims Set is for an account disabled
event. This example was taken from a working draft of the RISC
events specification, where RISC is the OpenID RISC (Risk and
Incident Sharing and Coordination) working group [RISC]. The example
is subject to change.
{
"iss": "https://idp.example.com/",
"jti": "756E69717565206964656E746966696572",
"iat": 1508184845,
"aud": "636C69656E745F6964",
"events": {
"http://schemas.openid.net/secevent/risc/event-type/\
account-disabled": {
"subject": {
"subject_type": "iss-sub",
"iss": "https://idp.example.com/",
"sub": "7375626A656374"
},
"reason": "hijacking",
"cause-time": 1508012752
}
}
}
Figure 4: Example RISC Event
Notice that parameters to the event are included in the event
payload, in this case, the "reason" and "cause-time" values. The
subject of the event is identified using the "subject" payload value,
which itself is a JSON object.
2.2. Core SET Claims
The following claims from [RFC7519] are profiled for use in SETs:
"iss" (Issuer) Claim
As defined by Section 4.1.1 of [RFC7519], this claim contains a
string identifying the service provider publishing the SET (the
issuer). In some cases, the issuer of the SET will not be the
issuer associated with the security subject of the SET.
Therefore, implementers cannot assume that the issuers are the
same unless the profiling specification specifies that they are
for SETs conforming to that profile. This claim is REQUIRED.
"iat" (Issued At) Claim
Hunt, et al. Expires November 10, 2018 [Page 10]
Internet-Draft draft-ietf-secevent-token May 2018
As defined by Section 4.1.6 of [RFC7519], this claim contains a
value representing when the SET was issued. This claim is
REQUIRED.
"jti" (JWT ID) Claim
As defined by Section 4.1.7 of [RFC7519], this claim contains a
unique identifier for the SET. The identifier MUST be unique
within a particular event feed and MAY be used by clients to track
whether a particular SET has already been received. This claim is
REQUIRED.
"aud" (Audience) Claim
As defined by Section 4.1.3 of [RFC7519], this claim contains one
or more audience identifiers for the SET. This claim is
RECOMMENDED.
"sub" (Subject) Claim
As defined by Section 4.1.2 of [RFC7519], this claim contains a
StringOrURI value representing the principal that is the subject
of the SET. This is usually the entity whose "state" was changed.
For example:
* an IP Address was added to a black list;
* a URI representing a user resource that was modified; or,
* a token identifier (e.g. "jti") for a revoked token.
If used, the profiling specification MUST define the content and
format semantics for the value. This claim is OPTIONAL, as the
principal for any given profile may already be identified without
the inclusion of a subject claim. Note that some SET profiles MAY
choose to convey event subject information in the event payload
(either using the "sub" member name or another name), particularly
if the subject information is relative to issuer information that
is also conveyed in the event payload, which may be the case for
some identity SET profiles.
"exp" (Expiration Time) Claim
As defined by Section 4.1.4 of [RFC7519], this claim is the time
after which the JWT MUST NOT be accepted for processing. In the
context of a SET however, this notion does not typically apply,
since a SET represents something that has already occurred and is
historical in nature. Therefore, its use is NOT RECOMMENDED.
(Also, see Section 4.1 for additional reasons not to use the "exp"
claim in some SET use cases.)
The following new claims are defined by this specification:
Hunt, et al. Expires November 10, 2018 [Page 11]
Internet-Draft draft-ietf-secevent-token May 2018
"events" (Security Events) Claim
This claim contains a set of event statements that each provide
information describing a single logical event that has occurred
about a security subject (e.g., a state change to the subject).
Multiple event identifiers with the same value MUST NOT be used.
The "events" claim MUST NOT be used to express multiple
independent logical events.
The value of the "events" claim is a JSON object whose members are
name/value pairs whose names are URIs identifying the event
statements being expressed. Event identifiers SHOULD be stable
values (e.g., a permanent URL for an event specification). For
each name present, the corresponding value MUST be a JSON object.
The JSON object MAY be an empty object ("{}"), or it MAY be a JSON
object containing data described by the profiling specification.
"txn" (Transaction Identifier) Claim
An OPTIONAL string value that represents a unique transaction
identifier. In cases in which multiple related JWTs are issued,
the transaction identifier claim can be used to correlate these
related JWTs. Note that this claim can be used in JWTs that are
SETs and also in JWTs using non-SET profiles.
"toe" (Time of Event) Claim
A value that represents the date and time at which the event
occurred. This value is a NumericDate (see Section 2 of
[RFC7519]). By omitting this claim, the issuer indicates that
they are not sharing an event time with the recipient. (Note that
in some use cases, the represented time might be approximate;
statements about the accuracy of this field MAY be made by
profiling specifications.) This claim is OPTIONAL.
2.3. Explicit Typing of SETs
This specification registers the "application/secevent+jwt" media
type, which can be used to indicate that the content is a SET. SETs
MAY include this media type in the "typ" header parameter of the JWT
representing the SET to explicitly declare that the JWT is a SET.
This MUST be included if the SET could be used in an application
context in which it could be confused with other kinds of JWTs.
Per the definition of "typ" in Section 4.1.9 of [RFC7515], it is
RECOMMENDED that the "application/" prefix be omitted. Therefore,
the "typ" value used SHOULD be "secevent+jwt".
Hunt, et al. Expires November 10, 2018 [Page 12]
Internet-Draft draft-ietf-secevent-token May 2018
2.4. Security Event Token Construction
This section describes how to construct a SET.
The following is an example JWT Claims Set for a hypothetical SCIM
SET (which has been formatted for readability):
{
"iss": "https://scim.example.com",
"iat": 1458496404,
"jti": "4d3559ec67504aaba65d40b0363faad8",
"aud": [
"https://scim.example.com/Feeds/98d52461fa5bbc879593b7754",
"https://scim.example.com/Feeds/5d7604516b1d08641d7676ee7"
],
"events": {
"urn:ietf:params:scim:event:create": {
"ref":
"https://scim.example.com/Users/44f6142df96bd6ab61e7521d9",
"attributes": ["id", "name", "userName", "password", "emails"]
}
}
}
Figure 5: Example Event Claims
The JSON Claims Set is encoded per [RFC7519].
In this example, the SCIM SET claims are encoded in an unsecured JWT.
The JOSE Header for this example is:
{"typ":"secevent+jwt","alg":"none"}
Base64url encoding (see Section 2 of [RFC7515]) of the octets of the
UTF-8 [RFC3629] representation of the JOSE Header yields:
eyJ0eXAiOiJzZWNldmVudCtqd3QiLCJhbGciOiJub25lIn0
Hunt, et al. Expires November 10, 2018 [Page 13]
Internet-Draft draft-ietf-secevent-token May 2018
The above example JWT Claims Set is encoded as follows:
eyJqdGkiOiI0ZDM1NTllYzY3NTA0YWFiYTY1ZDQwYjAzNjNmYWFkOCIsImlhdCI6MTQ1
ODQ5NjQwNCwiaXNzIjoiaHR0cHM6Ly9zY2ltLmV4YW1wbGUuY29tIiwiYXVkIjpbImh0
dHBzOi8vc2NpbS5leGFtcGxlLmNvbS9GZWVkcy85OGQ1MjQ2MWZhNWJiYzg3OTU5M2I3
NzU0IiwiaHR0cHM6Ly9zY2ltLmV4YW1wbGUuY29tL0ZlZWRzLzVkNzYwNDUxNmIxZDA4
NjQxZDc2NzZlZTciXSwiZXZlbnRzIjp7InVybjppZXRmOnBhcmFtczpzY2ltOmV2ZW50
OmNyZWF0ZSI6eyJyZWYiOiJodHRwczovL3NjaW0uZXhhbXBsZS5jb20vVXNlcnMvNDRm
NjE0MmRmOTZiZDZhYjYxZTc1MjFkOSIsImF0dHJpYnV0ZXMiOlsiaWQiLCJuYW1lIiwi
dXNlck5hbWUiLCJwYXNzd29yZCIsImVtYWlscyJdfX19
The encoded JWS signature is the empty string. Concatenating the
parts yields this complete SET:
eyJ0eXAiOiJzZWNldmVudCtqd3QiLCJhbGciOiJub25lIn0.
eyJqdGkiOiI0ZDM1NTllYzY3NTA0YWFiYTY1ZDQwYjAzNjNmYWFkOCIsImlhdCI6MTQ1
ODQ5NjQwNCwiaXNzIjoiaHR0cHM6Ly9zY2ltLmV4YW1wbGUuY29tIiwiYXVkIjpbImh0
dHBzOi8vc2NpbS5leGFtcGxlLmNvbS9GZWVkcy85OGQ1MjQ2MWZhNWJiYzg3OTU5M2I3
NzU0IiwiaHR0cHM6Ly9zY2ltLmV4YW1wbGUuY29tL0ZlZWRzLzVkNzYwNDUxNmIxZDA4
NjQxZDc2NzZlZTciXSwiZXZlbnRzIjp7InVybjppZXRmOnBhcmFtczpzY2ltOmV2ZW50
OmNyZWF0ZSI6eyJyZWYiOiJodHRwczovL3NjaW0uZXhhbXBsZS5jb20vVXNlcnMvNDRm
NjE0MmRmOTZiZDZhYjYxZTc1MjFkOSIsImF0dHJpYnV0ZXMiOlsiaWQiLCJuYW1lIiwi
dXNlck5hbWUiLCJwYXNzd29yZCIsImVtYWlscyJdfX19.
Figure 6: Example Unsecured Security Event Token
For the purpose of having a simpler example in Figure 6, an unsecured
token is shown. When SETs are not signed or encrypted, other
mechanisms such as TLS MUST be employed to provide integrity
protection, confidentiality, and issuer authenticity, as needed by
the application.
When validation (i.e., auditing), or additional transmission security
is required, JWS signing and/or JWE encryption MAY be used. To
create and or validate a signed and/or encrypted SET, follow the
instructions in Section 7 of [RFC7519].
3. Requirements for SET Profiles
Profiling specifications of this specification define actual SETs to
be used in particular use cases. These profiling specifications
define the syntax and semantics of SETs conforming to that SET
profile and rules for validating those SETs. Profiling
specifications SHOULD define syntax, semantics, subject
identification, and validation.
Syntax
The syntax of the SETs defined, including:
Hunt, et al. Expires November 10, 2018 [Page 14]
Internet-Draft draft-ietf-secevent-token May 2018
Top-Level Claims
Claims and values placed at the JWT Claims Set. Examples are
claims defined by the JWT specification (see [RFC7519]), the
SET specification, and by the profiling specification.
Event Payload
The JSON data structure contents and format, containing event-
specific information, if any (see Section 1.2).
Semantics
Defining the semantics of the SET contents for SETs utilizing the
profile is equally important. Possibly most important is defining
the procedures used to validate the SET issuer and to obtain the
keys controlled by the issuer that were used for cryptographic
operations used in the JWT representing the SET. For instance,
some profiles may define an algorithm for retrieving the SET
issuer's keys that uses the "iss" claim value as its input.
Likewise, if the profile allows (or requires) that the JWT be
unsecured, the means by which the integrity of the JWT is ensured
MUST be specified.
Subject Identification
Profiling specifications MUST define how the event subject is
identified in the SET, as well as how to differentiate between the
event subject's issuer and the SET issuer, if applicable. It is
NOT RECOMMENDED for profiling specifications to use the "sub"
claim in cases in which the subject is not globally unique and has
a different issuer from the SET itself.
Validation
Profiling specifications MUST clearly specify the steps that a
recipient of a SET utilizing that profile MUST perform to validate
that the SET is both syntactically and semantically valid.
Among the syntax and semantics of SETs that a profiling
specification may define is whether the value of the "events"
claim may contain multiple members, and what processing
instructions are employed in the single- and multiple-valued cases
for SETs conforming to that profile. Many valid choices are
possible. For instance, some profiles might allow multiple event
identifiers to be present and specify that any that are not
understood by recipients be ignored, thus enabling extensibility.
Other profiles might allow multiple event identifiers to be
present but require that all be understood if the SET is to be
accepted. Some profiles might require that only a single value be
present. All such choices are within the scope of profiling
specifications to define.
Hunt, et al. Expires November 10, 2018 [Page 15]
Internet-Draft draft-ietf-secevent-token May 2018
4. Preventing Confusion between SETs and other JWTs
Because [RFC7519] states that "all claims that are not understood by
implementations MUST be ignored", there is a consideration that a SET
might be confused with another kind of JWT from the same issuer.
Unless this confusion is prevented, this might enable an attacker who
possesses a SET to use it in a context in which another kind of JWT
is expected, or vice-versa. This section presents concrete
techniques for preventing confusion between SETs and several other
specific kinds of JWTs, as well as generic techniques for preventing
possible confusion between SETs and other kinds of JWTs.
4.1. Distinguishing SETs from ID Tokens
A SET might be confused with ID Token [OpenID.Core] if a SET is
mistakenly or maliciously used in a context requiring an ID Token.
If a SET could otherwise be interpreted as a valid ID Token (because
it includes the required claims for an ID Token and valid issuer and
audience claim values for an ID Token) then that SET profile MUST
require that the "exp" claim not be present in the SET. Because
"exp" is a required claim in ID Tokens, valid ID Token
implementations will reject such a SET if presented as if it were an
ID Token.
Excluding "exp" from SETs that could otherwise be confused with ID
Tokens is actually defense in depth. In any OpenID Connect contexts
in which an attacker could attempt to substitute a SET for an ID
Token, the SET would actually already be rejected as an ID Token
because it would not contain the correct "nonce" claim value for the
ID Token to be accepted in contexts for which substitution is
possible.
Note that the use of explicit typing, as described in Section 2.3,
will not achieve disambiguation between ID Tokens and SETs, as the ID
Token validation rules do not use the "typ" header parameter value.
4.2. Distinguishing SETs from Access Tokens
OAuth 2.0 [RFC6749] defines access tokens as being opaque.
Nonetheless, some implementations implement access tokens as JWTs.
Because the structure of these JWTs is implementation-specific,
ensuring that a SET cannot be confused with such an access token is
therefore likewise, in general, implementation specific.
Nonetheless, it is recommended that SET profiles employ the following
strategies to prevent possible substitutions of SETs for access
tokens in contexts in which that might be possible:
Hunt, et al. Expires November 10, 2018 [Page 16]
Internet-Draft draft-ietf-secevent-token May 2018
o Prohibit use of the "exp" claim, as is done to prevent ID Token
confusion.
o Where possible, use a separate "aud" claim value to distinguish
between the SET recipient and the protected resource that is the
audience of an access token.
o Modify access token validation systems to check for the presence
of the "events" claim as a means to detect security event tokens.
This is particularly useful if the same endpoint may receive both
types of tokens.
o Employ explicit typing, as described in Section 2.3, and modify
access token validation systems to use the "typ" header parameter
value.
4.3. Distinguishing SETs from other kinds of JWTs
JWTs are now being used in application areas beyond the identity
applications in which they first appeared. For instance, the
"Session Initiation Protocol (SIP) Via Header Field Parameter to
Indicate Received Realm" [RFC8055] and "Personal Assertion Token
(PASSporT)" [RFC8225] specifications both define JWT profiles that
use mostly or completely different sets of claims than are used by ID
Tokens. If it would otherwise be possible for an attacker to
substitute a SET for one of these (or other) kinds of JWTs, then the
SET profile must be defined in such a way that any substituted SET
will result in its rejection when validated as the intended kind of
JWT.
The most direct way to prevent confusion is to employ explicit
typing, as described in Section 2.3, and modify applicable token
validation systems to use the "typ" header parameter value. This
approach can be employed for new systems but may not be applicable to
existing systems.
Another way to ensure that a SET is not confused with another kind of
JWT is to have the JWT validation logic reject JWTs containing an
"events" claim unless the JWT is intended to be a SET. This approach
can be employed for new systems but may not be applicable to existing
systems. Validating that the JWT has an "events" claim will be
effective in preventing attackers from passing other kinds of JWTs
off as SETs.
For many use cases, the simplest way to prevent substitution is
requiring that the SET not include claims that are required for the
kind of JWT that might be the target of an attack. For example, for
Hunt, et al. Expires November 10, 2018 [Page 17]
Internet-Draft draft-ietf-secevent-token May 2018
[RFC8055], the "sip_callid" claim could be omitted and for [RFC8225],
the "orig" claim could be omitted.
In many contexts, simple measures such as these will accomplish the
task, should confusion otherwise even be possible. Note that this
topic is being explored in a more general fashion in JSON Web Token
Best Current Practices [I-D.ietf-oauth-jwt-bcp]. The proposed best
practices in that draft may also be applicable for particular SET
profiles and use cases.
5. Security Considerations
5.1. Confidentiality and Integrity
SETs may contain sensitive information. Therefore, methods for
distribution of events SHOULD require the use of a transport-layer
security mechanism when distributing events. Parties MUST support
TLS 1.2 [RFC5246] or a higher version and MAY support additional
transport-layer mechanisms meeting its security requirements. When
using TLS, the client MUST perform a TLS server certificate check,
per [RFC6125]. Implementation security considerations for TLS can be
found in "Recommendations for Secure Use of TLS and DTLS" [RFC7525].
Security events distributed through third parties or that carry
personally identifiable information MUST be encrypted using JWE
[RFC7516] or secured for confidentiality by other means.
Unless integrity of the JWT is ensured by other means, it MUST be
signed using JWS [RFC7515] by an issuer that is trusted to do so for
the use case so that the SET can be authenticated and validated by
the SET recipient.
5.2. Delivery
This specification does not define a delivery mechanism for SETs. In
addition to confidentiality and integrity (discussed above),
implementers and profiling specifications must consider the
consequences of delivery mechanisms that are not secure and/or not
assured. For example, while a SET may be end-to-end secured using
JWE encrypted SETs, without (mutual) TLS, there is no assurance that
the correct endpoint received the SET and that it could be
successfully processed.
5.3. Sequencing