Skip to main content

JSON Web Token (JWT)
draft-ietf-oauth-json-web-token-32

Revision differences

Document history

Date Rev. By Action
2015-05-08
32 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2015-04-20
32 (System) RFC Editor state changed to AUTH48 from RFC-EDITOR
2015-03-25
32 (System) RFC Editor state changed to RFC-EDITOR from REF
2015-03-02
32 (System) RFC Editor state changed to REF from EDIT
2015-01-26
32 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2015-01-23
32 (System) IANA Action state changed to Waiting on RFC Editor from In Progress
2015-01-23
32 (System) IANA Action state changed to In Progress from Waiting on Authors
2015-01-22
32 (System) IANA Action state changed to Waiting on Authors from In Progress
2015-01-16
32 (System) RFC Editor state changed to EDIT from MISSREF
2015-01-12
32 (System) IANA Action state changed to In Progress
2015-01-12
32 Amy Vezza IESG state changed to RFC Ed Queue from Approved-announcement sent
2015-01-12
32 (System) RFC Editor state changed to MISSREF
2015-01-12
32 (System) Announcement was received by RFC Editor
2015-01-12
32 Amy Vezza IESG state changed to Approved-announcement sent from Approved-announcement to be sent
2015-01-12
32 Amy Vezza IESG has approved the document
2015-01-12
32 Amy Vezza Closed "Approve" ballot
2015-01-12
32 Amy Vezza Ballot approval text was generated
2015-01-12
32 Amy Vezza Ballot writeup was changed
2015-01-12
32 Amy Vezza IESG state changed to Approved-announcement to be sent from IESG Evaluation::AD Followup
2014-12-09
32 Michael Jones New version available: draft-ietf-oauth-json-web-token-32.txt
2014-11-28
31 Jean Mahoney Closed request for Telechat review by GENART with state 'No Response'
2014-11-19
31 Michael Jones New version available: draft-ietf-oauth-json-web-token-31.txt
2014-11-12
30 Stephen Farrell
[Ballot comment]

I've cleared as a number of people have said that not having
"none" as MTI would cause problems for their implementations.
That is …
[Ballot comment]

I've cleared as a number of people have said that not having
"none" as MTI would cause problems for their implementations.
That is sad but blocking would be wrong.

---- old comments below

- abstract: 2nd sentence isn't needed here, in intro would be
fine.

- 4.1.7: maybe worth adding that jti+iss being unique enough
is not sufficient and jti alone has to meet that need. In
X.509 the issuer/serial has the equivalent property so
someone might assume sequential jti values starting at 0 are
ok.

- section 6: yuk

- again I think the secdir comments are being handled by
Kathleen and the authors.
2014-11-12
30 Stephen Farrell [Ballot Position Update] Position for Stephen Farrell has been changed to No Objection from Discuss
2014-11-04
30 Alissa Cooper [Ballot comment]
Thanks for taking care of my DISCUSS points.
2014-11-04
30 Alissa Cooper [Ballot Position Update] Position for Alissa Cooper has been changed to No Objection from Discuss
2014-10-24
30 Michael Jones New version available: draft-ietf-oauth-json-web-token-30.txt
2014-10-21
29 Barry Leiba [Ballot comment]
All of my comments have been resolved on or before version -29; thanks.
2014-10-21
29 Barry Leiba [Ballot Position Update] Position for Barry Leiba has been changed to No Objection from Discuss
2014-10-21
29 Stephen Farrell
[Ballot discuss]

Still checking on #2

(1) cleared, being handled elsewhere

(2) Section 8: Why is "none" MTI? That seems both broken and
going in …
[Ballot discuss]

Still checking on #2

(1) cleared, being handled elsewhere

(2) Section 8: Why is "none" MTI? That seems both broken and
going in the oppostite direction from other WGs and so should
be explicitly jusified I think. (If a good enough
justification exists that is.)

(3) cleared
2014-10-21
29 Stephen Farrell Ballot discuss text updated for Stephen Farrell
2014-10-17
29 Michael Jones New version available: draft-ietf-oauth-json-web-token-29.txt
2014-10-16
28 Gunter Van de Velde Request for Telechat review by OPSDIR Completed. Reviewer: Benoit Claise.
2014-10-14
28 (System) Sub state has been changed to AD Followup from Revised ID Needed
2014-10-14
28 Michael Jones IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2014-10-14
28 Michael Jones New version available: draft-ietf-oauth-json-web-token-28.txt
2014-10-10
27 Richard Barnes
[Ballot comment]
Abstract.
Welsh is the only language I know of in which "w" is a vowel.  According to Wikipedia, then, "JWT" should pronounced "joot" …
[Ballot comment]
Abstract.
Welsh is the only language I know of in which "w" is a vowel.  According to Wikipedia, then, "JWT" should pronounced "joot" :)

Section 2.
It seems like "Unsecured JWT" should simply be defined as "A JWT carried in an Unsigned JWS."

Section 4.1.
I'm a little surprised not to see a "jwk" claim, which would basically enable JWTs to sub in for certificates for many use cases.  Did the WG consider this possibility?

Section 7.
It would be good for this document to pass on the note from JWS about selecting which algorithms are acceptable, and in particular, whether unsecured JWTs are acceptable.
2014-10-10
27 Richard Barnes [Ballot Position Update] Position for Richard Barnes has been changed to No Objection from Discuss
2014-10-06
27 Stephen Farrell
[Ballot discuss]

(1) cleared, being handled elsewhere

(2) Section 8: Why is "none" MTI? That seems both broken and
going in the oppostite direction from …
[Ballot discuss]

(1) cleared, being handled elsewhere

(2) Section 8: Why is "none" MTI? That seems both broken and
going in the oppostite direction from other WGs and so should
be explicitly jusified I think. (If a good enough
justification exists that is.)

(3) Section 12: another way to handle privacy is to not
include sensitive data - I think you ought mention that as a
bit of thought along those lines can be much simpler than
putting in place the key management to handle thoughtlessly
included PII.
2014-10-06
27 Stephen Farrell Ballot discuss text updated for Stephen Farrell
2014-10-02
27 Cindy Morgan IESG state changed to IESG Evaluation::Revised I-D Needed from IESG Evaluation
2014-10-02
27 Cindy Morgan Changed consensus to Yes from Unknown
2014-10-02
27 Spencer Dawkins [Ballot Position Update] New position, No Objection, has been recorded for Spencer Dawkins
2014-10-02
27 Pete Resnick [Ballot comment]
Others have said all I might say. I do not object to "joots". :-)
2014-10-02
27 Pete Resnick [Ballot Position Update] New position, No Objection, has been recorded for Pete Resnick
2014-10-02
27 Ted Lemon
[Ballot comment]
  The suggested pronunciation of JWT is the same as the English word
  "jot".

I would have gone with "jute".  :)  Also, …
[Ballot comment]
  The suggested pronunciation of JWT is the same as the English word
  "jot".

I would have gone with "jute".  :)  Also, this doesn't belong in the abstract. It appears to have crept in as a result of cutting and pasting the introduction into the abstract.

Is there any reason not to just require this:

  While syntactically the signing and encryption operations for Nested
  JWTs may be applied in any order, normally senders should sign the
  message and then encrypt the result (thus encrypting the signature).
  This prevents attacks in which the signature is stripped, leaving
  just an encrypted message, as well as providing privacy for the
  signer.  Furthermore, signatures over encrypted text are not
  considered valid in many jurisdictions.

When does it make sense not to do it this way?
2014-10-02
27 Ted Lemon [Ballot Position Update] New position, No Objection, has been recorded for Ted Lemon
2014-10-02
27 Stephen Farrell
[Ballot discuss]

(1) 4.1.1 and elsewhere you say case-sensitive: the same
thing I raised wrt DNS names for another JOSE spec - do you
need …
[Ballot discuss]

(1) 4.1.1 and elsewhere you say case-sensitive: the same
thing I raised wrt DNS names for another JOSE spec - do you
need to say those SHOULD be [upper|lower]cased when used in
these?

(2) Section 8: Why is "none" MTI? That seems both broken and
going in the oppostite direction from other WGs and so should
be explicitly jusified I think. (If a good enough
justification exists that is.)

(3) Section 12: another way to handle privacy is to not
include sensitive data - I think you ought mention that as a
bit of thought along those lines can be much simpler than
putting in place the key management to handle thoughtlessly
included PII.
2014-10-02
27 Stephen Farrell
[Ballot comment]

- abstract: 2nd sentence isn't needed here, in intro would be
fine.

- 4.1.7: maybe worth adding that jti+iss being unique enough
is …
[Ballot comment]

- abstract: 2nd sentence isn't needed here, in intro would be
fine.

- 4.1.7: maybe worth adding that jti+iss being unique enough
is not sufficient and jti alone has to meet that need. In
X.509 the issuer/serial has the equivalent property so
someone might assume sequential jti values starting at 0 are
ok.

- section 6: yuk

- again I think the secdir comments are being handled by
Kathleen and the authors.
2014-10-02
27 Stephen Farrell [Ballot Position Update] New position, Discuss, has been recorded for Stephen Farrell
2014-10-02
27 Brian Haberman [Ballot Position Update] Position for Brian Haberman has been changed to No Objection from No Record
2014-10-01
27 Amanda Baber IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2014-10-01
27 Joel Jaeggli [Ballot Position Update] New position, No Objection, has been recorded for Joel Jaeggli
2014-10-01
27 Richard Barnes
[Ballot discuss]
Section 7.
In order to prevent confusion between secured and Unsecured JWTs, the validation steps here need to call for the application to …
[Ballot discuss]
Section 7.
In order to prevent confusion between secured and Unsecured JWTs, the validation steps here need to call for the application to specify which is required.
2014-10-01
27 Richard Barnes
[Ballot comment]
Abstract.
Welsh is the only language I know of in which "w" is a vowel.  According to Wikipedia, then, "JWT" should pronounced "joot" …
[Ballot comment]
Abstract.
Welsh is the only language I know of in which "w" is a vowel.  According to Wikipedia, then, "JWT" should pronounced "joot" :)

Section 2.
It seems like "Unsecured JWT" should simply be defined as "A JWT carried in an Unsigned JWS."

Section 4.1.
I'm a little surprised not to see a "jwk" claim, which would basically enable JWTs to sub in for certificates for many use cases.  Did the WG consider this possibility?
2014-10-01
27 Richard Barnes [Ballot Position Update] New position, Discuss, has been recorded for Richard Barnes
2014-10-01
27 Jari Arkko [Ballot Position Update] New position, No Objection, has been recorded for Jari Arkko
2014-10-01
27 Alissa Cooper
[Ballot discuss]
== Section 12 ==

"A JWT may contain privacy-sensitive information.  When this is the
  case, measures must be taken to prevent disclosure …
[Ballot discuss]
== Section 12 ==

"A JWT may contain privacy-sensitive information.  When this is the
  case, measures must be taken to prevent disclosure of this
  information to unintended parties." 

It seems to me that this should be a normative MUST, particularly in light of the fact that claims are being defined that are meant to directly identify users (e.g., sub) and other claims defined here or later could do so as well.

"One way to achieve this is to use
  an encrypted JWT.  Another way is to ensure that JWTs containing
  unencrypted privacy-sensitive information are only transmitted over
  encrypted channels or protocols, such as TLS."

Since sensitive JWTs should be protected from both intermediary observation and from being sent to unintended recipients, I would suggest:

One way to achieve this is to use an encrypted JWT and authenticate the recipient. Another way is to ensure that JWTs containing unencrypted privacy-sensitive information are only transmitted over encrypted channels or protocols that also support endpoint authentication, such as TLS.
2014-10-01
27 Alissa Cooper [Ballot Position Update] New position, Discuss, has been recorded for Alissa Cooper
2014-10-01
27 Barry Leiba
[Ballot discuss]
I have two points that I'd like to get resolved before happily approving this fine document:

-- Section 7.1 --

The comparison you …
[Ballot discuss]
I have two points that I'd like to get resolved before happily approving this fine document:

-- Section 7.1 --

The comparison you specify is as specified in RFC 7159, Section 8.3, which is to "transform the textual representation into sequences of Unicode code units and then perform the comparison numerically, code unit by code unit".  This has no regard for text case, and so it's a case-sensitive comparison.

And, yet, Sections 5.1 and 5.2 specify that the values of typ and cty are case-insensitive, and specify using upper case as a SHOULD, for "compatibility with legacy implementations".

It doesn't seem that "legacy" has anything to do with this: someone conforming to *this* specification will compare the values of typ and cty Unicode-character by Unicode-character, and will fail to match "JWT" with "jwt".

Is there not a problem here?


-- Section 10.3.1 --

Nice that you cite 2046 for media types, but the *registration* of media types is documented in RFC 6838, and this document doesn't quite conform to that.  The only thing missing in the doc is "Fragment identifier considerations" in the registration template, but 6838 also strongly suggests review of the media-type registration on the media-types mailing list.  Given that this will not get expert review (because it's an IETF-stream RFC), I'd like to ask for an explicit review on the media-types list to make sure that the registration information is complete and makes sense.
2014-10-01
27 Barry Leiba
[Ballot comment]
-- Abstract --

  The suggested pronunciation of JWT is the same as the English word
  "jot".

I have no objection (well, …
[Ballot comment]
-- Abstract --

  The suggested pronunciation of JWT is the same as the English word
  "jot".

I have no objection (well, I do, but it's not for me to say how you want to pronounce it) to having this sentence in the Introduction, but it seems out of place in the Abstract, which is meant to be concise.

-- Section 4.1 --

It appears that all claims defined here are OPTIONAL, and each one says so in its subsection.  Given that they *all* are, it might be useful to say that up front, maybe with a sentence that says, "All claims defined in this section are OPTIONAL to use."  (I don't feel strongly about this; it's just a suggestion, so do with it as you see best.)  See also my comment on 10.1.1, below.

-- Section 4.1.2 --

  The subject value MAY be scoped to be locally
  unique in the context of the issuer or MAY be globally unique.

Or it MAY be anything else, including not unique at all.  Is that what you mean?  Or are these meant to be two options, one of which has to be true?  If so, you need to re-do this, perhaps like this:

NEW
  The subject value MUST either be globally unique, or be scoped
  to be locally unique in the context of the issuer.
END

-- Section 10.1.1 --

Given that the descriptions of the claims include a statement that their use is OPTIONAL, should there not be an entry in the table that says whether the claim is OPTIONAL or REQUIRED ?  Or is it the intent that *all* of them always be OPTIONAL ?  Or is it sufficient to have that indication in the reference documentation ?
2014-10-01
27 Barry Leiba [Ballot Position Update] New position, Discuss, has been recorded for Barry Leiba
2014-10-01
27 Brian Haberman [Ballot Position Update] Position for Brian Haberman has been changed to No Record from No Objection
2014-10-01
27 Kathleen Moriarty IESG state changed to IESG Evaluation from Waiting for Writeup
2014-09-30
27 Martin Stiemerling [Ballot Position Update] New position, No Objection, has been recorded for Martin Stiemerling
2014-09-30
27 Gunter Van de Velde Request for Telechat review by OPSDIR is assigned to Benoit Claise
2014-09-30
27 Gunter Van de Velde Request for Telechat review by OPSDIR is assigned to Benoit Claise
2014-09-30
27 Gunter Van de Velde Assignment of request for Last Call review by OPSDIR to Mauricio Sanchez was rejected
2014-09-29
27 Brian Haberman [Ballot Position Update] New position, No Objection, has been recorded for Brian Haberman
2014-09-28
27 Adrian Farrel [Ballot Position Update] New position, No Objection, has been recorded for Adrian Farrel
2014-09-26
27 Jean Mahoney Request for Telechat review by GENART is assigned to Tom Taylor
2014-09-26
27 Jean Mahoney Request for Telechat review by GENART is assigned to Tom Taylor
2014-09-25
27 Michael Jones IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2014-09-25
27 Michael Jones New version available: draft-ietf-oauth-json-web-token-27.txt
2014-09-25
26 (System) IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2014-09-25
26 Kathleen Moriarty Ballot has been issued
2014-09-25
26 Kathleen Moriarty [Ballot Position Update] New position, Yes, has been recorded for Kathleen Moriarty
2014-09-25
26 Kathleen Moriarty Created "Approve" ballot
2014-09-25
26 Kathleen Moriarty Ballot writeup was changed
2014-09-24
26 Brian Haberman Removed telechat returning item indication
2014-09-23
26 Michael Jones IANA Review state changed to Version Changed - Review Needed from IANA - Not OK
2014-09-23
26 Michael Jones New version available: draft-ietf-oauth-json-web-token-26.txt
2014-09-04
25 Tero Kivinen Request for Last Call review by SECDIR Completed: Has Issues. Reviewer: Warren Kumari.
2014-09-04
25 Kathleen Moriarty Telechat date has been changed to 2014-10-02 from 2014-09-18
2014-09-03
25 (System) IESG state changed to Waiting for Writeup from In Last Call
2014-09-01
25 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Mauricio Sanchez
2014-09-01
25 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Mauricio Sanchez
2014-08-29
25 (System) IANA Review state changed to IANA - Not OK from IANA - Review Needed
2014-08-29
25 Pearl Liang
IESG/Authors/WG Chairs:

IANA has reviewed draft-ietf-oauth-json-web-token-25.  Authors should review the comments and/or questions below.  Please report any inaccuracies and respond to any questions as soon …
IESG/Authors/WG Chairs:

IANA has reviewed draft-ietf-oauth-json-web-token-25.  Authors should review the comments and/or questions below.  Please report any inaccuracies and respond to any questions as soon as possible.

We received the following comments/questions from the IANA's reviewer:

IANA notes that one of the actions requested in the IANA Considerations Section of this document are dependent upon the approval of other documents.  In particular, IANA notes that draft-ietf-jose-json-web-signature is required to be approved -- and its IANA Actions completed -- before the fourth action below can be completed.

IANA has a few questions for some of the IANA actions requested in this draft document.

IANA understands that, upon approval of this document, there are four actions which IANA must complete.

First, in a location to be determined, a new registry will be created called the JSON Web Token Claims Registry.  The registration rules for the new reqistry are noted below. The registry records the Claim Name and a reference to the specification that defines it.

Values are registered on a Specification Required [RFC5226] basis after a two-week review period on the [TBD]@ietf.org mailing list, on the advice of one or more Designated Experts.  However, to allow for the allocation of values prior to publication, the Designated Expert(s) may approve registration once they are satisfied that such a specification will be published.

Registration requests must be sent to the [TBD]@ietf.org mailing list for review and comment, with an appropriate subject (e.g., "Request for access token type: example").

There are initial registrations in this new registry as follows:

+------------+----------------------+
| Claim Name | Reference            |
+------------+----------------------+
| iss        | [ RFC-to-be ]        |
| sub        | [ RFC-to-be ]        |
| aud        | [ RFC-to-be ]        |
| exp        | [ RFC-to-be ]        |
| nbf        | [ RFC-to-be ]        |
| iat        | [ RFC-to-be ]        |
| jti        | [ RFC-to-be ]        |
+------------+----------------------+

QUESTION:
Where should this new registry be located?  Should it be part of the new requested registry
JSON Web Signature and Encryption Header Parameters?  Then, are these new registries
located at a brand new top-level registry/webpage, not part of any existing registries
at: http://www.iana.org/protocols?

Second, in the Oauth URI subregistry of the OAuth Parameters registry located at:

http://www.iana.org/assignments/oauth-parameters/

a new Oauth URI is to be registered as follows:

Value: urn:ietf:params:oauth:token-type:jwt
Reference: [ RFC-to-be ]

NOTE/Question: As this document requests a registration in a Specification Required registry, we will initiate the required Expert Review via a separate request.  Expert review will need to be completed before your document can be approved for publication as an RFC.

Third, in the application media types registry located at:

http://www.iana.org/assignments/media-types/

a new media type is to be registered as follows:

Name: application/jwt
Template: [ TBD-at-registration ]
Reference: [ RFC-to-be ]

Fourth, in the JSON Web Signature and Encryption Header Parameters registry created by the approval of draft-ietf-jose-json-web-signature and the completion of the IANA Actions within it, three new header parameter names are added as follows:

+------------------+--------------------------------------+-----------+-------------------+
| Header Parameter |                                      | Usage    | Reference        |
|    Name        | Description                          | Location  |                  |
+------------------+--------------------------------------------------+-------------------+
| iss              | Issuer                              | JWE      | [ RFC-to-be ]    |
| sub              | Subject                              | JWE      | [ RFC-to-be ]    |
| aud              | Audience                            | JWE      | [ RFC-to-be ]    |
+------------------+--------------------------------------------------+-------------------+

IANA understands that these four actions are the only actions required to be completed upon approval of this document.

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is only to confirm what actions will be performed. 

Please note that IANA cannot reserve specific values. However, early allocation is available for some types of registrations. For more information, please see RFC 7120.
2014-08-26
25 Kathleen Moriarty Placed on agenda for telechat - 2014-09-18
2014-08-21
25 Jean Mahoney Request for Last Call review by GENART is assigned to Tom Taylor
2014-08-21
25 Jean Mahoney Request for Last Call review by GENART is assigned to Tom Taylor
2014-08-21
25 Tero Kivinen Request for Last Call review by SECDIR is assigned to Warren Kumari
2014-08-21
25 Tero Kivinen Request for Last Call review by SECDIR is assigned to Warren Kumari
2014-08-20
25 Cindy Morgan IANA Review state changed to IANA - Review Needed
2014-08-20
25 Cindy Morgan
The following Last Call announcement was sent out:

From: The IESG
To: IETF-Announce
CC:
Reply-To: ietf@ietf.org
Sender:
Subject: Last Call:  (JSON Web Token (JWT)) to …
The following Last Call announcement was sent out:

From: The IESG
To: IETF-Announce
CC:
Reply-To: ietf@ietf.org
Sender:
Subject: Last Call:  (JSON Web Token (JWT)) to Proposed Standard


The IESG has received a request from the Web Authorization Protocol WG
(oauth) to consider the following document:
- 'JSON Web Token (JWT)'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2014-09-03. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

Abstract


  JSON Web Token (JWT) is a compact URL-safe means of representing
  claims to be transferred between two parties.  The claims in a JWT
  are encoded as a JavaScript Object Notation (JSON) object that is
  used as the payload of a JSON Web Signature (JWS) structure or as the
  plaintext of a JSON Web Encryption (JWE) structure, enabling the
  claims to be digitally signed or MACed and/or encrypted.

  The suggested pronunciation of JWT is the same as the English word
  "jot".




The file can be obtained via
http://datatracker.ietf.org/doc/draft-ietf-oauth-json-web-token/

IESG discussion can be tracked via
http://datatracker.ietf.org/doc/draft-ietf-oauth-json-web-token/ballot/


The following IPR Declarations may be related to this I-D:

  http://datatracker.ietf.org/ipr/1968/
  http://datatracker.ietf.org/ipr/1964/



2014-08-20
25 Cindy Morgan IESG state changed to In Last Call from Last Call Requested
2014-08-20
25 Kathleen Moriarty Last call was requested
2014-08-20
25 Kathleen Moriarty Ballot approval text was generated
2014-08-20
25 Kathleen Moriarty Ballot writeup was generated
2014-08-20
25 Kathleen Moriarty IESG state changed to Last Call Requested from AD Evaluation
2014-08-20
25 Kathleen Moriarty Last call announcement was generated
2014-08-20
25 Hannes Tschofenig
Writeup for "JSON Web Token (JWT)"

(1) What type of RFC is being requested (BCP, Proposed Standard, Internet Standard, Informational, Experimental, or Historic)?
Why is …
Writeup for "JSON Web Token (JWT)"

(1) What type of RFC is being requested (BCP, Proposed Standard, Internet Standard, Informational, Experimental, or Historic)?
Why is this the proper type of RFC? Is this type of RFC indicated in the title page header?

The RFC type is 'Standards Track' and the type is indicated in the title page.
This document defines the syntax and semantic of information elements.

(2) The IESG approval announcement includes a Document Announcement Write-Up.
Please provide such a Document Announcement Write-Up. Recent examples can be found in the "Action" announcements for approved documents.
The approval announcement contains the following sections:

Technical Summary:

  JSON Web Token (JWT) is a compact URL-safe means of representing
  claims to be transferred between two parties.  The claims in a JWT
  are encoded as a JavaScript Object Notation (JSON) object that is
  used as the payload of a JSON Web Signature (JWS) structure or as the
  plaintext of a JSON Web Encryption (JWE) structure, enabling the
  claims to be digitally signed or MACed and/or encrypted.

Working Group Summary:

Was there anything in WG process that is worth noting?
For example, was there controversy about particular points or were there decisions where the consensus was particularly rough?

This document was uncontroversial. It defines a JSON-based security token format to increase interoperability both among OAuth deployments
and in other application contexts as well. (ID tokens are specified in http://openid.net/specs/openid-connect-core-1_0.html#IDToken)

Document Quality:

This document has gone through many iterations and has received substantial feedback.

A substantial number of implementations exist, as documented at
http://openid.net/developers/libraries/#jwt
(scroll down to the 'JWT/JWS/JWE/JWK/JWA Implementations' section)

An Excel sheet providing additional details about implementations can be found here:
http://www.oauth-v2.org/wp-content/uploads/2014/04/JWT-Implementations.xlsx

Personnel:

The document shepherd is Hannes Tschofenig and the responsible area director is Kathleen Moriarty.

(3) Briefly describe the review of this document that was performed by the Document Shepherd.
If this version of the document is not ready for publication, please explain why the document is being forwarded to the IESG.

The document is ready for publication. The document has received review comments from working group members, and from the OAuth working group chairs.
Implementations exist and they have tested for interoperability as part of the OpenID Connect interop events.

(4) Does the document Shepherd have any concerns about the depth or breadth of the reviews that have been performed?

This document has gotten enough feedback from the working group. There are no concerns regarding the reviews.

(5) Do portions of the document need review from a particular or from broader perspective,
e.g., security, operational complexity, AAA, DNS, DHCP, XML, or internationalization? If so, describe the review that took place.

Since the OAuth working group develops security protocols any feedback from the security community is always appreciated.
The JWT document heavily depends on the work in the JOSE working group since it re-uses the JWE and the JWS specifications.
Reviews from the JOSE group are therefore also appreciated.

(6) Describe any specific concerns or issues that the Document Shepherd has with this document that the Responsible Area Director and/or the IESG should be aware of?
For example, perhaps he or she is uncomfortable with certain parts of the document, or has concerns whether there really is a need for it.
In any event, if the WG has discussed those issues and has indicated that it still wishes to advance the document, detail those concerns here.

The shepherd has no concerns with this document.

(7) Has each author confirmed that any and all appropriate IPR disclosures required for full conformance with the provisions of BCP 78 and BCP 79 have already been filed.
If not, explain why?

The authors have confirmed that they do not have or that they are not aware of any IPR.
Mike Jones: http://www.ietf.org/mail-archive/web/oauth/current/msg12753.html
Nat Sakimura: http://www.ietf.org/mail-archive/web/oauth/current/msg12747.html
John Bradley: http://www.ietf.org/mail-archive/web/oauth/current/msg12671.html

(8) Has an IPR disclosure been filed that references this document? If so, summarize any WG discussion and conclusion regarding the IPR disclosures.

Two IPRs have been filed for the JWT specification this document relies on,
see http://datatracker.ietf.org/ipr/search/?option=document_search&id=draft-ietf-oauth-json-web-token

There was no discussion regarding those two IPRs on the mailing list.

(9) How solid is the WG consensus behind this document?
Does it represent the strong concurrence of a few individuals, with others being silent, or does the WG as a whole understand and agree with it?

The working group has consensus to publish this document.

(10) Has anyone threatened an appeal or otherwise indicated extreme discontent?
If so, please summarise the areas of conflict in separate email messages to the Responsible Area Director.
(It should be in a separate email because this questionnaire is publicly available.)

No appeal or extreme discontent has been raised.

(11) Identify any ID nits the Document Shepherd has found in this document.
(See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist). Boilerplate checks are not enough; this check needs to be thorough.

The shepherd has checked the nits. The shepherd has also verified the examples for correctness.

(12) Describe how the document meets any required formal review criteria, such as the MIB Doctor, media type, and URI type reviews.

The document does not require a formal review even though it contains JSON-based examples.

(13) Have all references within this document been identified as either normative or informative?

Yes.

(14) Are there normative references to documents that are not ready for advancement or are otherwise in an unclear state?
If such normative references exist, what is the plan for their completion?

There are various JOSE documents that have not been published as RFCs yet.
It is recommended to last call and to publish this together with the respective JOSE documents.

(15) Are there downward normative references references (see RFC 3967)?
If so, list these downward references to support the Area Director in the Last Call procedure.

RFC 6755 is a necessary downref.
The document also contains a normative reference to ECMAScript, a non-IETF document.

(16) Will publication of this document change the status of any existing RFCs?
Are those RFCs listed on the title page header, listed in the abstract, and discussed in the introduction?
If the RFCs are not listed in the Abstract and Introduction, explain why, and point to the part of the document where the relationship of this document to the other RFCs is discussed.
If this information is not in the document, explain why the WG considers it unnecessary.

The publication of this document does not change the status of other RFCs.

(17) Describe the Document Shepherd's review of the IANA considerations section, especially with regard to its consistency with the body of the document.
Confirm that all protocol extensions that the document makes are associated with the appropriate reservations in IANA registries.
Confirm that any referenced IANA registries have been clearly identified.
Confirm that newly created IANA registries include a detailed specification of the initial contents for the registry, that allocations procedures for future registrations are defined, and a reasonable name for the new registry has been suggested (see RFC 5226).

The document creates a new registry for JWT claims and populates this registry with values.

It also registers values into two existing registries, namely into
* the RFC 6755 created OAuth URN registry, and
* the media type registry

(18) List any new IANA registries that require Expert Review for future allocations.
Provide any public guidance that the IESG would find useful in selecting the IANA Experts for these new registries.

The newly created JWT claims registry requires expert review for future allocations. Guidance is given in the document.
The document shepherd and the author Michael Jones both volunteer to become expert reviewers. 
Note that the document recommends that multiple expert reviewers be appointed, with the following text (which also appears in the JOSE documents):
"
  It is suggested that multiple Designated Experts be appointed who are
  able to represent the perspectives of different applications using
  this specification, in order to enable broadly-informed review of
  registration decisions.  In cases where a registration decision could
  be perceived as creating a conflict of interest for a particular
  Expert, that Expert should defer to the judgment of the other
  Expert(s).


(19) Describe reviews and automated checks performed by the Document Shepherd to validate sections of the document written in a formal language, such as XML code, BNF rules, MIB definitions, etc.

There are examples in the document that use a JSON-based encoding. The document shepherd has reviewed those examples and verified them for correctness.
2014-07-04
25 Michael Jones New version available: draft-ietf-oauth-json-web-token-25.txt
2014-07-01
24 Michael Jones New version available: draft-ietf-oauth-json-web-token-24.txt
2014-07-01
23 Kathleen Moriarty IESG state changed to AD Evaluation from Publication Requested
2014-06-20
23 Michael Jones New version available: draft-ietf-oauth-json-web-token-23.txt
2014-06-20
22 Michael Jones New version available: draft-ietf-oauth-json-web-token-22.txt
2014-06-10
21 Michael Jones New version available: draft-ietf-oauth-json-web-token-21.txt
2014-05-08
20 Hannes Tschofenig
Writeup for "JSON Web Token (JWT)"

(1) What type of RFC is being requested (BCP, Proposed Standard, Internet Standard, Informational, Experimental, or Historic)? Why is …
Writeup for "JSON Web Token (JWT)"

(1) What type of RFC is being requested (BCP, Proposed Standard, Internet Standard, Informational, Experimental, or Historic)? Why is this the proper type of RFC? Is this type of RFC indicated in the title page header?

The RFC type is 'Standards Track' and the type is indicated in the title page. This document defines the syntax and semantic of information elements.

(2) The IESG approval announcement includes a Document Announcement Write-Up. Please provide such a Document Announcement Write-Up. Recent examples can be found in the "Action" announcements for approved documents. The approval announcement contains the following sections:

Technical Summary:

  JSON Web Token (JWT) is a compact URL-safe means of representing
  claims to be transferred between two parties.  The claims in a JWT
  are encoded as a JavaScript Object Notation (JSON) object that is
  used as the payload of a JSON Web Signature (JWS) structure or as the
  plaintext of a JSON Web Encryption (JWE) structure, enabling the
  claims to be digitally signed or MACed and/or encrypted.

Working Group Summary:

Was there anything in WG process that is worth noting? For example, was there controversy about particular points or were there decisions where the consensus was particularly rough?

This document was uncontroversial. It defines a standard JSON-based security token format, increasing interoperability both among OAuth deployments using it and in other application contexts as well. (ID tokens are specified in http://openid.net/specs/openid-connect-core-1_0.html#IDToken)

Document Quality:

This document has gone through many iterations and has received substantial feedback.

A substantial number of implementations exist, as documented at
http://openid.net/developers/libraries/#jwt
(scroll down to the 'JWT/JWS/JWE/JWK/JWA Implementations' section)

An Excel document providing additional details can be found here:
http://www.oauth-v2.org/wp-content/uploads/2014/04/JWT-Implementations.xlsx

Personnel:

The document shepherd is Hannes Tschofenig and the responsible area director is Kathleen Moriarty.

(3) Briefly describe the review of this document that was performed by the Document Shepherd. If this version of the document is not ready for publication, please explain why the document is being forwarded to the IESG.

The document is ready for publication. The document has received review comments from working group members, and from the OAuth working group chairs. Implementations exist and they have tested for interoperability as part of the OpenID Connect interop events.

(4) Does the document Shepherd have any concerns about the depth or breadth of the reviews that have been performed?

This document has gotten enough feedback from the working group.

(5) Do portions of the document need review from a particular or from broader perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or internationalization? If so, describe the review that took place.

Since the OAuth working group develops security protocols any feedback from the security community is always appreciated.
The JWT document heavily depends on the work in the JOSE working group since it re-uses the JWE and the JWS specifications.

(6) Describe any specific concerns or issues that the Document Shepherd has with this document that the Responsible Area Director and/or the IESG should be aware of? For example, perhaps he or she is uncomfortable with certain parts of the document, or has concerns whether there really is a need for it. In any event, if the WG has discussed those issues and has indicated that it still wishes to advance the document, detail those concerns here.

The shepherd has no concerns with this document.

(7) Has each author confirmed that any and all appropriate IPR disclosures required for full conformance with the provisions of BCP 78 and BCP 79 have already been filed. If not, explain why?

The authors have confirmed that they do not have or that they are not aware of any IPR.
Mike Jones: http://www.ietf.org/mail-archive/web/oauth/current/msg12753.html
Nat Sakimura: http://www.ietf.org/mail-archive/web/oauth/current/msg12747.html
John Bradley: http://www.ietf.org/mail-archive/web/oauth/current/msg12671.html

(8) Has an IPR disclosure been filed that references this document? If so, summarize any WG discussion and conclusion regarding the IPR disclosures.

Two IPRs have been filed for the JWT specification this document relies on, see http://datatracker.ietf.org/ipr/search/?option=document_search&id=draft-ietf-oauth-json-web-token

There was no discussion regarding those two IPRs on the mailing list.

(9) How solid is the WG consensus behind this document? Does it represent the strong concurrence of a few individuals, with others being silent, or does the WG as a whole understand and agree with it?

The working group has consensus to publish this document.

(10) Has anyone threatened an appeal or otherwise indicated extreme discontent? If so, please summarise the areas of conflict in separate email messages to the Responsible Area Director. (It should be in a separate email because this questionnaire is publicly available.)

No appeal or extreme discontent has been raised.

(11) Identify any ID nits the Document Shepherd has found in this document. (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist). Boilerplate checks are not enough; this check needs to be thorough.

The shepherd has checked the nits. The shepherd has not verified the examples for correctness.

(12) Describe how the document meets any required formal review criteria, such as the MIB Doctor, media type, and URI type reviews.

The document does not require a formal review even though it contains JSON-based examples.

(13) Have all references within this document been identified as either normative or informative?

Yes.

(14) Are there normative references to documents that are not ready for advancement or are otherwise in an unclear state? If such normative references exist, what is the plan for their completion?

There are various JOSE documents that have not been published as RFCs yet. As such, this document cannot be published before the respective JOSE documents are finalized.

(15) Are there downward normative references references (see RFC 3967)? If so, list these downward references to support the Area Director in the Last Call procedure.

RFC 6755 is a necessary downref.

(16) Will publication of this document change the status of any existing RFCs? Are those RFCs listed on the title page header, listed in the abstract, and discussed in the introduction? If the RFCs are not listed in the Abstract and Introduction, explain why, and point to the part of the document where the relationship of this document to the other RFCs is discussed. If this information is not in the document, explain why the WG considers it unnecessary.

The publication of this document does not change the status of other RFCs.

(17) Describe the Document Shepherd's review of the IANA considerations section, especially with regard to its consistency with the body of the document. Confirm that all protocol extensions that the document makes are associated with the appropriate reservations in IANA registries. Confirm that any referenced IANA registries have been clearly identified. Confirm that newly created IANA registries include a detailed specification of the initial contents for the registry, that allocations procedures for future registrations are defined, and a reasonable name for the new registry has been suggested (see RFC 5226).

The document creates a new registry for JWT claims and populates this registry with values.
It also registers values into two existing registries, namely into
* the RFC 6755 created OAuth URN registry, and
* the media type registry

(18) List any new IANA registries that require Expert Review for future allocations. Provide any public guidance that the IESG would find useful in selecting the IANA Experts for these new registries.

The newly created JWT claims registry requires expert review for future allocations. Guidance is given in the document.
The document shepherd and the author Michael Jones both volunteer to become expert reviewers.  Note that the document recommends that multiple expert reviewers be appointed, with the following text (which also appears in the JOSE documents):
"
  It is suggested that multiple Designated Experts be appointed who are
  able to represent the perspectives of different applications using
  this specification, in order to enable broadly-informed review of
  registration decisions.  In cases where a registration decision could
  be perceived as creating a conflict of interest for a particular
  Expert, that Expert should defer to the judgment of the other
  Expert(s).


(19) Describe reviews and automated checks performed by the Document Shepherd to validate sections of the document written in a formal language, such as XML code, BNF rules, MIB definitions, etc.

There are examples in the document that use a JSON-based encoding. The document shepherd has reviewed those examples and verified them for correctness.
2014-05-08
20 Hannes Tschofenig State Change Notice email list changed to oauth-chairs@tools.ietf.org, draft-ietf-oauth-json-web-token@tools.ietf.org
2014-05-08
20 Hannes Tschofenig Responsible AD changed to Kathleen Moriarty
2014-05-08
20 Hannes Tschofenig IETF WG state changed to Submitted to IESG for Publication from WG Document
2014-05-08
20 Hannes Tschofenig IESG state changed to Publication Requested
2014-05-08
20 Hannes Tschofenig IESG process started in state Publication Requested
2014-05-08
20 Hannes Tschofenig Document shepherd changed to Hannes Tschofenig
2014-05-08
20 Hannes Tschofenig Intended Status changed to Proposed Standard from None
2014-05-08
20 Hannes Tschofenig Changed document writeup
2014-04-30
20 Michael Jones New version available: draft-ietf-oauth-json-web-token-20.txt
2014-03-18
19 Michael Jones New version available: draft-ietf-oauth-json-web-token-19.txt
2014-03-03
18 Michael Jones New version available: draft-ietf-oauth-json-web-token-18.txt
2014-03-02
17 Michael Jones New version available: draft-ietf-oauth-json-web-token-17.txt
2014-02-14
16 Michael Jones New version available: draft-ietf-oauth-json-web-token-16.txt
2014-01-20
15 Michael Jones New version available: draft-ietf-oauth-json-web-token-15.txt
2013-12-29
14 Michael Jones New version available: draft-ietf-oauth-json-web-token-14.txt
2013-11-12
13 Michael Jones New version available: draft-ietf-oauth-json-web-token-13.txt
2013-10-07
12 Michael Jones New version available: draft-ietf-oauth-json-web-token-12.txt
2013-07-29
11 Michael Jones New version available: draft-ietf-oauth-json-web-token-11.txt
2013-07-14
10 Michael Jones New version available: draft-ietf-oauth-json-web-token-10.txt
2013-07-12
09 Michael Jones New version available: draft-ietf-oauth-json-web-token-09.txt
2013-05-28
08 Michael Jones New version available: draft-ietf-oauth-json-web-token-08.txt
2013-04-23
07 Michael Jones New version available: draft-ietf-oauth-json-web-token-07.txt
2013-02-20
(System) Posted related IPR disclosure: Certicom Corporation's Statement about IPR related to draft-ietf-oauth-json-web-token-06
2013-02-19
(System) Posted related IPR disclosure: Certicom Corporation's Statement about IPR related to draft-ietf-oauth-json-web-token-06
2012-12-28
06 Michael Jones New version available: draft-ietf-oauth-json-web-token-06.txt
2012-11-07
05 Michael Jones New version available: draft-ietf-oauth-json-web-token-05.txt
2012-10-15
04 Michael Jones New version available: draft-ietf-oauth-json-web-token-04.txt
2012-07-30
03 Michael Jones New version available: draft-ietf-oauth-json-web-token-03.txt
2012-07-16
02 Michael Jones New version available: draft-ietf-oauth-json-web-token-02.txt
2012-07-06
01 Michael Jones New version available: draft-ietf-oauth-json-web-token-01.txt
2012-05-23
00 Michael Jones New version available: draft-ietf-oauth-json-web-token-00.txt