Skip to main content

JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants
draft-ietf-oauth-jwt-bearer-12

Revision differences

Document history

Date Rev. By Action
2015-05-08
12 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2015-04-20
12 (System) RFC Editor state changed to AUTH48 from RFC-EDITOR
2015-03-25
12 (System) RFC Editor state changed to RFC-EDITOR from REF
2015-03-02
12 (System) RFC Editor state changed to REF from EDIT
2015-01-26
12 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2015-01-25
12 (System) IANA Action state changed to Waiting on RFC Editor from Waiting on Authors
2015-01-16
12 (System) RFC Editor state changed to EDIT from MISSREF
2015-01-12
12 (System) IANA Action state changed to Waiting on Authors from In Progress
2015-01-12
12 Amy Vezza IESG state changed to RFC Ed Queue from Approved-announcement sent
2015-01-10
12 (System) RFC Editor state changed to MISSREF
2015-01-10
12 (System) Announcement was received by RFC Editor
2015-01-09
12 (System) IANA Action state changed to In Progress
2015-01-09
12 Amy Vezza IESG state changed to Approved-announcement sent from Approved-announcement to be sent
2015-01-09
12 Amy Vezza IESG has approved the document
2015-01-09
12 Amy Vezza Closed "Approve" ballot
2015-01-09
12 Amy Vezza Ballot approval text was generated
2015-01-09
12 Amy Vezza IESG state changed to Approved-announcement to be sent from IESG Evaluation::AD Followup
2014-11-28
12 Jean Mahoney Closed request for Last Call review by GENART with state 'No Response'
2014-11-12
12 Brian Campbell New version available: draft-ietf-oauth-jwt-bearer-12.txt
2014-11-11
11 Richard Barnes [Ballot Position Update] Position for Richard Barnes has been changed to No Objection from Discuss
2014-10-21
11 (System) Sub state has been changed to AD Followup from Revised ID Needed
2014-10-21
11 Brian Campbell IANA Review state changed to Version Changed - Review Needed from IANA - Not OK
2014-10-21
11 Brian Campbell New version available: draft-ietf-oauth-jwt-bearer-11.txt
2014-10-16
10 Cindy Morgan IESG state changed to IESG Evaluation::Revised I-D Needed from IESG Evaluation
2014-10-16
10 Adrian Farrel [Ballot Position Update] New position, No Objection, has been recorded for Adrian Farrel
2014-10-16
10 Stephen Farrell [Ballot comment]

- 2.1, assertion parameter: How come this one does not talk
about base64url whereas the saml one does?
2014-10-16
10 Stephen Farrell [Ballot Position Update] New position, No Objection, has been recorded for Stephen Farrell
2014-10-15
10 Richard Barnes
[Ballot discuss]
As with draft-ietf-oauth-assertions, the requirement for an "aud" claim
seems entirely unnecessary.  Holding this DISCUSS point pending that discussion
and its reflection …
[Ballot discuss]
As with draft-ietf-oauth-assertions, the requirement for an "aud" claim
seems entirely unnecessary.  Holding this DISCUSS point pending that discussion
and its reflection in this document.

"Assertions that do not identify the Authorization Server as an intended
audience MUST be rejected." -- What does it mean for an assertion to "identify
the Authorization Server"?  Does the specified  need to match the
entire URL of the relevant OAuth endpoint?  Just the origin?  Just the domain?
Does the URL need to be canonicalized?
2014-10-15
10 Richard Barnes
[Ballot comment]
"keyed message digest" -> "MAC"

Both this and the SAML document could save a lot of bits by just being subsections of the …
[Ballot comment]
"keyed message digest" -> "MAC"

Both this and the SAML document could save a lot of bits by just being subsections of the -assertions document.
2014-10-15
10 Richard Barnes [Ballot Position Update] New position, Discuss, has been recorded for Richard Barnes
2014-10-15
10 Ted Lemon [Ballot Position Update] New position, No Objection, has been recorded for Ted Lemon
2014-10-15
10 Jari Arkko [Ballot Position Update] New position, No Objection, has been recorded for Jari Arkko
2014-10-15
10 Alia Atlas [Ballot Position Update] New position, No Objection, has been recorded for Alia Atlas
2014-10-14
10 Joel Jaeggli [Ballot Position Update] New position, No Objection, has been recorded for Joel Jaeggli
2014-10-14
10 Barry Leiba [Ballot Position Update] New position, No Objection, has been recorded for Barry Leiba
2014-10-14
10 Pete Resnick
[Ballot comment]
I'm not going to repeat stuff that is identical to draft-ietf-oauth-saml2-bearer (and I did find that using  was very helpful). Please refer to …
[Ballot comment]
I'm not going to repeat stuff that is identical to draft-ietf-oauth-saml2-bearer (and I did find that using  was very helpful). Please refer to my comments on that document.
2014-10-14
10 Pete Resnick [Ballot Position Update] New position, No Objection, has been recorded for Pete Resnick
2014-10-13
10 Kathleen Moriarty Notification list changed to : oauth-chairs@tools.ietf.org, draft-ietf-oauth-jwt-bearer@tools.ietf.org, oauth@ietf.org
2014-10-13
10 Benoît Claise [Ballot Position Update] New position, No Objection, has been recorded for Benoit Claise
2014-10-13
10 Brian Haberman [Ballot Position Update] New position, No Objection, has been recorded for Brian Haberman
2014-10-10
10 Martin Stiemerling [Ballot Position Update] New position, No Objection, has been recorded for Martin Stiemerling
2014-10-09
10 Kathleen Moriarty Ballot has been issued
2014-10-09
10 Kathleen Moriarty [Ballot Position Update] New position, Yes, has been recorded for Kathleen Moriarty
2014-10-09
10 Kathleen Moriarty Created "Approve" ballot
2014-10-09
10 Kathleen Moriarty Ballot writeup was changed
2014-10-02
10 Kathleen Moriarty IESG state changed to IESG Evaluation from Waiting for AD Go-Ahead
2014-10-02
10 Kathleen Moriarty Placed on agenda for telechat - 2014-10-16
2014-10-02
10 Kathleen Moriarty Changed consensus to Yes from Unknown
2014-10-02
10 Tero Kivinen Request for Last Call review by SECDIR Completed: Has Nits. Reviewer: Radia Perlman.
2014-10-01
10 Kathleen Moriarty IESG state changed to Waiting for AD Go-Ahead from Waiting for Writeup
2014-09-29
10 Gunter Van de Velde Request for Last Call review by OPSDIR Completed: Has Issues. Reviewer: Tim Wicinski.
2014-09-29
10 (System) IESG state changed to Waiting for Writeup from In Last Call
2014-09-24
10 (System) IANA Review state changed to IANA - Not OK from IANA - Review Needed
2014-09-24
10 Pearl Liang
IESG/Authors/WG Chairs:

IANA has reviewed draft-ietf-oauth-jwt-bearer-10.  Authors should review the comments and/or questions below.  Please report any inaccuracies and respond to any questions as soon …
IESG/Authors/WG Chairs:

IANA has reviewed draft-ietf-oauth-jwt-bearer-10.  Authors should review the comments and/or questions below.  Please report any inaccuracies and respond to any questions as soon as possible.

We received the following comments/questions from the IANA's reviewer:

Upon approval of this document, IANA understands that there is a single action which needs to be completed.

In the OAuth URI namespace in the OAuth Parameters registry located at:

https://www.iana.org/assignments/oauth-parameters/

two new URIs are to be registered as follows:

Value: urn:ietf:params:oauth:grant-type:jwt-bearer
Reference: [ RFC-to-be ]

Value: urn:ietf:params:oauth:client-assertion-type:jwt-bearer
Reference: [ RFC-to-be ]

As this document requests registrations in a Specification Required (see RFC 5226) registry, we will initiate the required Expert Review via a separate request. Expert review will need to be completed before your document can be approved for publication as an RFC.

IANA understands that this is the only action required to be completed upon approval of this document.

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is only to confirm what actions will be performed.
2014-09-19
10 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Tim Wicinski
2014-09-19
10 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Tim Wicinski
2014-09-18
10 Jean Mahoney Request for Last Call review by GENART is assigned to Joel Halpern
2014-09-18
10 Jean Mahoney Request for Last Call review by GENART is assigned to Joel Halpern
2014-09-18
10 Tero Kivinen Request for Last Call review by SECDIR is assigned to Radia Perlman
2014-09-18
10 Tero Kivinen Request for Last Call review by SECDIR is assigned to Radia Perlman
2014-09-15
10 Amy Vezza IANA Review state changed to IANA - Review Needed
2014-09-15
10 Amy Vezza
The following Last Call announcement was sent out:

From: The IESG
To: IETF-Announce
CC:
Reply-To: ietf@ietf.org
Sender:
Subject: Last Call:  (JSON Web Token (JWT) Profile …
The following Last Call announcement was sent out:

From: The IESG
To: IETF-Announce
CC:
Reply-To: ietf@ietf.org
Sender:
Subject: Last Call:  (JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants) to Proposed Standard


The IESG has received a request from the Web Authorization Protocol WG
(oauth) to consider the following document:
- 'JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and
  Authorization Grants'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2014-09-29. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

Abstract


  This specification defines the use of a JSON Web Token (JWT) Bearer
  Token as a means for requesting an OAuth 2.0 access token as well as
  for use as a means of client authentication.




The file can be obtained via
http://datatracker.ietf.org/doc/draft-ietf-oauth-jwt-bearer/

IESG discussion can be tracked via
http://datatracker.ietf.org/doc/draft-ietf-oauth-jwt-bearer/ballot/


No IPR declarations have been submitted directly on this I-D.


2014-09-15
10 Amy Vezza IESG state changed to In Last Call from Last Call Requested
2014-09-15
10 Amy Vezza Last call announcement was changed
2014-09-12
10 Kathleen Moriarty Last call was requested
2014-09-12
10 Kathleen Moriarty IESG state changed to Last Call Requested from AD Evaluation
2014-09-12
10 Kathleen Moriarty Last call announcement was generated
2014-08-20
10 Kathleen Moriarty IESG state changed to AD Evaluation from Last Call Requested
2014-08-20
10 Kathleen Moriarty Last call was requested
2014-08-20
10 Kathleen Moriarty Ballot approval text was generated
2014-08-20
10 Kathleen Moriarty Ballot writeup was generated
2014-08-20
10 Kathleen Moriarty IESG state changed to Last Call Requested from AD Evaluation
2014-08-20
10 Kathleen Moriarty Last call announcement was generated
2014-07-23
10 Brian Campbell New version available: draft-ietf-oauth-jwt-bearer-10.txt
2014-07-01
09 Kathleen Moriarty IESG state changed to AD Evaluation from Publication Requested
2014-05-08
09 Hannes Tschofenig
Writeup for "JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants"

(1) What type of RFC is being requested (BCP, Proposed …
Writeup for "JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants"

(1) What type of RFC is being requested (BCP, Proposed Standard, Internet Standard, Informational, Experimental, or Historic)? Why is this the proper type of RFC? Is this type of RFC indicated in the title page header?

The RFC type is 'Standards Track' and the type is indicated in the title page. This document defines an instantiation for the OAuth assertion framework using JSON Web Tokens.

(2) The IESG approval announcement includes a Document Announcement Write-Up. Please provide such a Document Announcement Write-Up. Recent examples can be found in the "Action" announcements for approved documents. The approval announcement contains the following sections:

Technical Summary:

  This specification defines the use of a JSON Web Token (JWT) Bearer
  Token as a means for requesting an OAuth 2.0 access token as well as
  for use as a means of client authentication.

Working Group Summary:

Was there anything in WG process that is worth noting? For example, was there controversy about particular points or were there decisions where the consensus was particularly rough?

This document belongs to the OAuth assertion document bundle consisting of the abstract OAuth assertion framework, the SAML assertion profile, and the JWT assertion profile (this document). Due to the use of the JSON-based encoding of the assertion it also relies on the work in the JOSE working group (such as JWE/JWS) indirectly through the use of the JWT. This document has intentionally been kept in sync with the SAML-based version.

Document Quality:

This document has gone through many iterations and has received substantial feedback.

The following implementations are known:
* Microsoft Azure Active Directory:  http://azure.microsoft.com/en-us/services/active-directory/
* Google Service Account: https://developers.google.com/accounts/docs/OAuth2ServiceAccount
* Salesforce: https://help.salesforce.com/HTViewHelpDoc?id=remoteaccess_oauth_jwt_flow.htm&language=en_US     
* Deutsche Telekom
* Adobe
* PingIdentity
* MITREid Connect
* Oracle

It has to be noted that availability of many JWT implementations will have a positive impact on the future deployment of the JWT bearer assertion since the development effort is significantly reduced.
       
Personnel:

The document shepherd is Hannes Tschofenig and the responsible area director is Kathleen Moriarty.

(3) Briefly describe the review of this document that was performed by the Document Shepherd. If this version of the document is not ready for publication, please explain why the document is being forwarded to the IESG.

The document is ready for publication. The document has received review comments from working group members, and from the OAuth working group chairs. These review comments have been taken into account.

(4) Does the document Shepherd have any concerns about the depth or breadth of the reviews that have been performed?

This document has gotten feedback from the working group and given the focused use cases it has received adequate review.

(5) Do portions of the document need review from a particular or from broader perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or internationalization? If so, describe the review that took place.

Since the OAuth working group develops security protocols any feedback from the security community is always appreciated.

(6) Describe any specific concerns or issues that the Document Shepherd has with this document that the Responsible Area Director and/or the IESG should be aware of? For example, perhaps he or she is uncomfortable with certain parts of the document, or has concerns whether there really is a need for it. In any event, if the WG has discussed those issues and has indicated that it still wishes to advance the document, detail those concerns here.

The shepherd has no concerns with this document.

(7) Has each author confirmed that any and all appropriate IPR disclosures required for full conformance with the provisions of BCP 78 and BCP 79 have already been filed. If not, explain why?

The authors have confirmed that they do not have or that they are not aware of any IPR.
Mike Jones: http://www.ietf.org/mail-archive/web/oauth/current/msg12640.html
Brian Campbell: http://www.ietf.org/mail-archive/web/oauth/current/msg12653.html
Chuck Mortimore: http://www.ietf.org/mail-archive/web/oauth/current/msg12674.html


(8) Has an IPR disclosure been filed that references this document? If so, summarize any WG discussion and conclusion regarding the IPR disclosures.

No IPR disclosures have been filed on this document. However, two IPRs have been filed for the JWT specification this document relies on, see http://datatracker.ietf.org/ipr/search/?option=document_search&id=draft-ietf-oauth-json-web-token

(9) How solid is the WG consensus behind this document? Does it represent the strong concurrence of a few individuals, with others being silent, or does the WG as a whole understand and agree with it?

The working group has consensus to publish this document.

(10) Has anyone threatened an appeal or otherwise indicated extreme discontent? If so, please summarise the areas of conflict in separate email messages to the Responsible Area Director. (It should be in a separate email because this questionnaire is publicly available.)

No appeal or extreme discontent has been raised.

(11) Identify any ID nits the Document Shepherd has found in this document. (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist). Boilerplate checks are not enough; this check needs to be thorough.

The shepherd has checked the nits.

(12) Describe how the document meets any required formal review criteria, such as the MIB Doctor, media type, and URI type reviews.

There is no such review necessary.

(13) Have all references within this document been identified as either normative or informative?

Yes.

(14) Are there normative references to documents that are not ready for advancement or are otherwise in an unclear state? If such normative references exist, what is the plan for their completion?

Yes. There are normative references to two other OAuth documents, namely draft-ietf-oauth-assertions and draft-ietf-oauth-json-web-token. The latter document has a dependency on documents in the JOSE working group. All documents will be submitted to the IESG roughly at the same time.

(15) Are there downward normative references references (see RFC 3967)? If so, list these downward references to support the Area Director in the Last Call procedure.

RFC 6755 defines the urn:ietf:params:oauth URN and is an Informational RFC. A downref is required.


(16) Will publication of this document change the status of any existing RFCs? Are those RFCs listed on the title page header, listed in the abstract, and discussed in the introduction? If the RFCs are not listed in the Abstract and Introduction, explain why, and point to the part of the document where the relationship of this document to the other RFCs is discussed. If this information is not in the document, explain why the WG considers it unnecessary.

The publication of this document does not change the status of other RFCs.

(17) Describe the Document Shepherd's review of the IANA considerations section, especially with regard to its consistency with the body of the document. Confirm that all protocol extensions that the document makes are associated with the appropriate reservations in IANA registries. Confirm that any referenced IANA registries have been clearly identified. Confirm that newly created IANA registries include a detailed specification of the initial contents for the registry, that allocations procedures for future registrations are defined, and a reasonable name for the new registry has been suggested (see RFC 5226).

The document registers two sub-namespaces to the urn:ietf:params:oauth URN established with RFC 6755.

(18) List any new IANA registries that require Expert Review for future allocations. Provide any public guidance that the IESG would find useful in selecting the IANA Experts for these new registries.

The document only adds entries to existing registries and does not define any new registries.

(19) Describe reviews and automated checks performed by the Document Shepherd to validate sections of the document written in a formal language, such as XML code, BNF rules, MIB definitions, etc.

There are only snippets of message exchanges and JWT assertion structures, which are based on JSON, used in the examples. There is no pseudo code contained in the document that requires validation.
2014-05-08
09 Hannes Tschofenig State Change Notice email list changed to oauth-chairs@tools.ietf.org, draft-ietf-oauth-jwt-bearer@tools.ietf.org
2014-05-08
09 Hannes Tschofenig Responsible AD changed to Kathleen Moriarty
2014-05-08
09 Hannes Tschofenig IETF WG state changed to Submitted to IESG for Publication from WG Document
2014-05-08
09 Hannes Tschofenig IESG state changed to Publication Requested
2014-05-08
09 Hannes Tschofenig IESG process started in state Publication Requested
2014-05-08
09 Hannes Tschofenig Document shepherd changed to Hannes Tschofenig
2014-05-08
09 Hannes Tschofenig Intended Status changed to Proposed Standard from None
2014-05-08
09 Hannes Tschofenig Changed document writeup
2014-04-28
09 Brian Campbell New version available: draft-ietf-oauth-jwt-bearer-09.txt
2014-03-19
08 Michael Jones New version available: draft-ietf-oauth-jwt-bearer-08.txt
2013-12-09
07 Brian Campbell New version available: draft-ietf-oauth-jwt-bearer-07.txt
2013-07-14
06 Michael Jones New version available: draft-ietf-oauth-jwt-bearer-06.txt
2013-03-29
05 Brian Campbell New version available: draft-ietf-oauth-jwt-bearer-05.txt
2012-12-28
04 Michael Jones New version available: draft-ietf-oauth-jwt-bearer-04.txt
2012-11-07
03 Michael Jones New version available: draft-ietf-oauth-jwt-bearer-03.txt
2012-09-14
02 Brian Campbell New version available: draft-ietf-oauth-jwt-bearer-02.txt
2012-07-06
01 Michael Jones New version available: draft-ietf-oauth-jwt-bearer-01.txt
2012-05-23
00 Michael Jones New version available: draft-ietf-oauth-jwt-bearer-00.txt