TOC 
OAuth Working GroupM. Jones
Internet-DraftMicrosoft
Intended status: Standards TrackB. Campbell
Expires: November 23, 2012Ping Identity
 C. Mortimore
 Salesforce
 May 22, 2012


JSON Web Token (JWT) Bearer Token Profiles for OAuth 2.0
draft-ietf-oauth-jwt-bearer-00

Abstract

This specification defines the use of a JSON Web Token (JWT) Bearer Token as a means for requesting an OAuth 2.0 access token as well as for use as a means of client authentication.

Status of this Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at http://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as “work in progress.”

This Internet-Draft will expire on November 23, 2012.

Copyright Notice

Copyright (c) 2012 IETF Trust and the persons identified as the document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.



Table of Contents

1.  Introduction
    1.1.  Notational Conventions
    1.2.  Terminology
2.  HTTP Parameter Bindings for Transporting Assertions
    2.1.  Using JWTs as Authorization Grants
    2.2.  Using JWTs for Client Authentication
3.  JWT Format and Processing Requirements
    3.1.  Authorization Grant Processing
    3.2.  Client Authentication Processing
4.  Authorization Grant Example
5.  Security Considerations
6.  IANA Considerations
    6.1.  Sub-Namespace Registration of urn:ietf:params:oauth:grant-type:jwt-bearer
    6.2.  Sub-Namespace Registration of urn:ietf:params:oauth:client-assertion-type:jwt-bearer
7.  References
    7.1.  Normative References
    7.2.  Informative References
Appendix A.  Acknowledgements
Appendix B.  Document History
§  Authors' Addresses




 TOC 

1.  Introduction

JSON Web Token (JWT) (Jones, M., Bradley, J., and N. Sakimura, “JSON Web Token (JWT),” May 2012.) [JWT] is a JSON-based security token encoding that enables identity and security information to be shared across security domains. JWTs utilize JSON data structures, as defined in RFC 4627 (Crockford, D., “The application/json Media Type for JavaScript Object Notation (JSON),” July 2006.) [RFC4627]. A security token is generally issued by an identity provider and consumed by a relying party that relies on its content to identify the token's subject for security related purposes.

The OAuth 2.0 Authorization Protocol (Hammer-Lahav, E., Recordon, D., and D. Hardt, “The OAuth 2.0 Authorization Framework,” May 2012.) [I‑D.ietf‑oauth‑v2] provides a method for making authenticated HTTP requests to a resource using an access token. Access tokens are issued to third-party clients by an authorization server (AS) with the (sometimes implicit) approval of the resource owner. In OAuth, an authorization grant is an abstract term used to describe intermediate credentials that represent the resource owner authorization. An authorization grant is used by the client to obtain an access token. Several authorization grant types are defined to support a wide range of client types and user experiences. OAuth also allows for the definition of new extension grant types to support additional clients or to provide a bridge between OAuth and other trust frameworks. Finally, OAuth allows the definition of additional authentication mechanisms to be used by clients when interacting with the authorization server.

The OAuth 2.0 Assertion Profile (Jones, M., Campbell, B., and Y. Goland, “OAuth 2.0 Assertion Profile,” May 2012.) [I‑D.ietf‑oauth‑assertions] is an abstract extension to OAuth 2.0 that provides a general framework for the use of Assertions (a.k.a. Security Tokens) as client credentials and/or authorization grants with OAuth 2.0. This specification profiles the OAuth 2.0 Assertion Profile (Jones, M., Campbell, B., and Y. Goland, “OAuth 2.0 Assertion Profile,” May 2012.) [I‑D.ietf‑oauth‑assertions] to define an extension grant type that uses a JSON Web Token (JWT) Bearer Token to request an OAuth 2.0 access token as well as for use as client credentials. The format and processing rules for the JWT defined in this specification are intentionally similar, though not identical, to those in the closely related SAML 2.0 Bearer Assertion Profiles for OAuth 2.0 (Mortimore, C., “SAML 2.0 Bearer Assertion Profiles for OAuth 2.0,” May 2012.) [I‑D.ietf‑oauth‑saml2‑bearer].

This document defines how a JSON Web Token (JWT) Bearer Token can be used to request an access token when a client wishes to utilize an existing trust relationship, expressed through the semantics of (and digital signature calculated over) the JWT, without a direct user approval step at the authorization server. It also defines how a JWT can be used as a client authentication mechanism. The use of a security token for client authentication is orthogonal and separable from using a security token as an authorization grant and the two can be used either in combination or in isolation.

The process by which the client obtains the JWT, prior to exchanging it with the authorization server or using it for client authentication, is out of scope.



 TOC 

1.1.  Notational Conventions

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119 (Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” March 1997.) [RFC2119].

Unless otherwise noted, all the protocol parameter names and values are case sensitive.



 TOC 

1.2.  Terminology

All terms are as defined in The OAuth 2.0 Authorization Protocol (Hammer-Lahav, E., Recordon, D., and D. Hardt, “The OAuth 2.0 Authorization Framework,” May 2012.) [I‑D.ietf‑oauth‑v2], OAuth 2.0 Assertion Profile (Jones, M., Campbell, B., and Y. Goland, “OAuth 2.0 Assertion Profile,” May 2012.) [I‑D.ietf‑oauth‑assertions], and JSON Web Token (JWT) (Jones, M., Bradley, J., and N. Sakimura, “JSON Web Token (JWT),” May 2012.) [JWT].



 TOC 

2.  HTTP Parameter Bindings for Transporting Assertions

The OAuth 2.0 Assertion Profile (Jones, M., Campbell, B., and Y. Goland, “OAuth 2.0 Assertion Profile,” May 2012.) [I‑D.ietf‑oauth‑assertions] defines generic HTTP parameters for transporting Assertions (a.k.a. Security Tokens) during interactions with a token endpoint. This section defines the values of those parameters for use with JWT Bearer Tokens.



 TOC 

2.1.  Using JWTs as Authorization Grants

To use a JWT Bearer Token as an authorization grant, use the following parameter values and encodings.

The value of the grant_type parameter MUST be urn:ietf:params:oauth:grant-type:jwt-bearer.

The value of the assertion parameter MUST contain a single JWT.



 TOC 

2.2.  Using JWTs for Client Authentication

To use a JWT Bearer Token for client authentication grant, use the following parameter values and encodings.

The value of the client_assertion_type parameter MUST be urn:ietf:params:oauth:client-assertion-type:jwt-bearer.

The value of the client_assertion parameter MUST contain a single JWT.



 TOC 

3.  JWT Format and Processing Requirements

In order to issue an access token response as described in The OAuth 2.0 Authorization Protocol (Hammer-Lahav, E., Recordon, D., and D. Hardt, “The OAuth 2.0 Authorization Framework,” May 2012.) [I‑D.ietf‑oauth‑v2] or to rely on a JWT for client authentication, the authorization server MUST validate the JWT according to the criteria below. Application of additional restrictions and policy are at the discretion of the authorization server.



 TOC 

3.1.  Authorization Grant Processing

If present, the authorization server MUST also validate the client credentials.

If the JWT is not valid, or the current time is not within the token's valid time window for use, the authorization server MUST construct an error response as defined in OAuth 2.0 (Hammer-Lahav, E., Recordon, D., and D. Hardt, “The OAuth 2.0 Authorization Framework,” May 2012.) [I‑D.ietf‑oauth‑v2]. The value of the error parameter MUST be the invalid_grant error code. The authorization server MAY include additional information regarding the reasons the JWT was considered invalid using the error_description or error_uri parameters.

For example:

HTTP/1.1 400 Bad Request
Content-Type: application/json
Cache-Control: no-store

{
 "error":"invalid_grant",
 "error_description":"Audience validation failed"
}


 TOC 

3.2.  Client Authentication Processing

If the client JWT is not valid, or its subject confirmation requirements cannot be met, the authorization server MUST construct an error response as defined in OAuth 2.0 (Hammer-Lahav, E., Recordon, D., and D. Hardt, “The OAuth 2.0 Authorization Framework,” May 2012.) [I‑D.ietf‑oauth‑v2]. The value of the error parameter MUST be the invalid_client error code. The authorization server MAY include additional information regarding the reasons the JWT was considered invalid using the error_description or error_uri parameters.



 TOC 

4.  Authorization Grant Example

Though non-normative, the following examples illustrate what a conforming JWT and access token request would look like.

Below is an example JSON object that could be encoded to produce the JWT Claims Object for a JWT:

{"iss":"https://jwt-idp.example.com",
 "prn":"mailto:mike@example.com",
 "aud":"https://jwt-rp.example.net",
 "nbf":1300815780,
 "exp":1300819380,
 "http://claims.example.com/member":true}

The following example JSON object, used as the header of a JWT, declares that the JWT is signed with the ECDSA P-256 SHA-256 algorithm.

{"alg":"ES256"}

To present the JWT with the claims and header shown in the previous example as part of an access token request, for example, the client might make the following HTTPS request (with line breaks for display purposes only):

POST /token.oauth2 HTTP/1.1
Host: authz.example.net
Content-Type: application/x-www-form-urlencoded

grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Ajwt-bearer
&assertion=eyJhbGciOiJFUzI1NiJ9.
eyJpc3Mi[...omitted for brevity...].
J9l-ZhwP_2n[...omitted for brevity...]


 TOC 

5.  Security Considerations

No additional security considerations apply beyond those described within The OAuth 2.0 Authorization Protocol (Hammer-Lahav, E., Recordon, D., and D. Hardt, “The OAuth 2.0 Authorization Framework,” May 2012.) [I‑D.ietf‑oauth‑v2], the OAuth 2.0 Assertion Profile (Jones, M., Campbell, B., and Y. Goland, “OAuth 2.0 Assertion Profile,” May 2012.) [I‑D.ietf‑oauth‑assertions], and the JSON Web Token (JWT) (Jones, M., Bradley, J., and N. Sakimura, “JSON Web Token (JWT),” May 2012.) [JWT] specification.



 TOC 

6.  IANA Considerations



 TOC 

6.1.  Sub-Namespace Registration of urn:ietf:params:oauth:grant-type:jwt-bearer

This specification registers the value grant-type:jwt-bearer in the registry urn:ietf:params:oauth established in An IETF URN Sub-Namespace for OAuth (Tschofenig, H., “An IETF URN Sub-Namespace for OAuth,” January 2012.) [I‑D.ietf‑oauth‑urn‑sub‑ns].



 TOC 

6.2.  Sub-Namespace Registration of urn:ietf:params:oauth:client-assertion-type:jwt-bearer

This specification registers the value client-assertion-type:jwt-bearer in the registry urn:ietf:params:oauth established in An IETF URN Sub-Namespace for OAuth (Tschofenig, H., “An IETF URN Sub-Namespace for OAuth,” January 2012.) [I‑D.ietf‑oauth‑urn‑sub‑ns].



 TOC 

7.  References



 TOC 

7.1. Normative References

[I-D.ietf-oauth-assertions] Jones, M., Campbell, B., and Y. Goland, “OAuth 2.0 Assertion Profile,” draft-ietf-oauth-assertions-03 (work in progress), May 2012 (TXT).
[I-D.ietf-oauth-urn-sub-ns] Tschofenig, H., “An IETF URN Sub-Namespace for OAuth,” draft-ietf-oauth-urn-sub-ns-02 (work in progress), January 2012 (TXT).
[I-D.ietf-oauth-v2] Hammer-Lahav, E., Recordon, D., and D. Hardt, “The OAuth 2.0 Authorization Framework,” draft-ietf-oauth-v2-26 (work in progress), May 2012 (TXT, PDF).
[JWT] Jones, M., Bradley, J., and N. Sakimura, “JSON Web Token (JWT),” May 2012.
[RFC2119] Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” BCP 14, RFC 2119, March 1997 (TXT, HTML, XML).
[RFC4627] Crockford, D., “The application/json Media Type for JavaScript Object Notation (JSON),” RFC 4627, July 2006 (TXT).


 TOC 

7.2. Informative References

[I-D.ietf-oauth-saml2-bearer] Mortimore, C., “SAML 2.0 Bearer Assertion Profiles for OAuth 2.0,” draft-ietf-oauth-saml2-bearer-12 (work in progress), May 2012 (TXT).


 TOC 

Appendix A.  Acknowledgements

This profile was derived from SAML 2.0 Bearer Assertion Profiles for OAuth 2.0 (Mortimore, C., “SAML 2.0 Bearer Assertion Profiles for OAuth 2.0,” May 2012.) [I‑D.ietf‑oauth‑saml2‑bearer] by Brian Campbell and Chuck Mortimore.



 TOC 

Appendix B.  Document History

[[ to be removed by the RFC editor before publication as an RFC ]]

-00



 TOC 

Authors' Addresses

  Michael B. Jones
  Microsoft
Email:  mbj@microsoft.com
URI:  http://self-issued.info/
  
  Brian Campbell
  Ping Identity Corp.
Email:  brian.d.campbell@gmail.com
  
  Chuck Mortimore
  Salesforce
Email:  cmortimore@salesforce.com