idnits 2.17.1 draft-ietf-oauth-dyn-reg-management-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (May 22, 2014) is 3627 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group J. Richer 3 Internet-Draft The MITRE Corporation 4 Intended status: Standards Track M. Jones 5 Expires: November 23, 2014 Microsoft 6 J. Bradley 7 Ping Identity 8 M. Machulak 9 Newcastle University 10 P. Hunt 11 Oracle Corporation 12 May 22, 2014 14 OAuth 2.0 Dynamic Client Registration Management Protocol 15 draft-ietf-oauth-dyn-reg-management-01 17 Abstract 19 This specification defines methods for management of dynamic OAuth 20 2.0 client registrations. 22 Status of this Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on November 23, 2014. 39 Copyright Notice 41 Copyright (c) 2014 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 3 58 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 59 1.3. Protocol Flow . . . . . . . . . . . . . . . . . . . . . . 4 60 1.4. Registration Tokens and Client Credentials . . . . . . . . 5 61 1.4.1. Credential Rotation . . . . . . . . . . . . . . . . . 6 62 2. Client Configuration Endpoint . . . . . . . . . . . . . . . . 7 63 2.1. Forming the Client Configuration Endpoint URL . . . . . . 7 64 2.2. Client Read Request . . . . . . . . . . . . . . . . . . . 8 65 2.3. Client Update Request . . . . . . . . . . . . . . . . . . 8 66 2.4. Client Delete Request . . . . . . . . . . . . . . . . . . 11 67 3. Responses . . . . . . . . . . . . . . . . . . . . . . . . . . 12 68 3.1. Client Information Response . . . . . . . . . . . . . . . 12 69 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 70 5. Security Considerations . . . . . . . . . . . . . . . . . . . 13 71 6. Normative References . . . . . . . . . . . . . . . . . . . . . 14 72 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . . 15 73 Appendix B. Document History . . . . . . . . . . . . . . . . . . 15 74 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 15 76 1. Introduction 78 In order for an OAuth 2.0 client to utilize an OAuth 2.0 79 authorization server, the client needs specific information to 80 interact with the server, including an OAuth 2.0 client identifier to 81 use at that server. The OAuth 2.0 Dynamic Client Registration 82 Protocol [OAuth.Registration] specification describes how an OAuth 83 2.0 client can be dynamically registered with an authorization server 84 to obtain this information and how metadata about the client can be 85 registered with the server. 87 This specification extends the core registration specification by 88 defining a set of methods for management of dynamic OAuth 2.0 client 89 registrations beyond those defined in the core registration 90 specification. 92 1.1. Notational Conventions 94 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 95 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this 96 document are to be interpreted as described in [RFC2119]. 98 Unless otherwise noted, all the protocol parameter names and values 99 are case sensitive. 101 1.2. Terminology 103 This specification uses the terms "access token", "refresh token", 104 "authorization code", "authorization grant", "authorization server", 105 "authorization endpoint", "client", "client identifier", "client 106 secret", "protected resource", "resource owner", "resource server", 107 "response type", and "token endpoint" defined by OAuth 2.0 [RFC6749] 108 and the terms defined by the OAuth 2.0 Client Dynamic Registration 109 Protocol [OAuth.Registration]. 111 This specification defines the following terms: 113 Client Configuration Endpoint 114 OAuth 2.0 endpoint through which registration information for a 115 registered client can be managed. This URL for this endpoint is 116 returned by the authorization server in the client information 117 response. 119 Registration Access Token 120 OAuth 2.0 bearer token issued by the authorization server through 121 the client registration endpoint that is used to authenticate the 122 caller when accessing the client's registration information at the 123 client configuration endpoint. This access token is associated 124 with a particular registered client. 126 1.3. Protocol Flow 128 This extends the flow in the OAuth 2.0 Dynamic Client Registration 129 Protocol [OAuth.Registration] specification as follows: 131 +--------(A)- Initial Access Token (OPTIONAL) 132 | 133 | +----(B)- Software Statement (OPTIONAL) 134 | | 135 v v 136 +-----------+ +---------------+ 137 | |--(C)- Client Registration Request -->| Client | 138 | | | Registration | 139 | |<-(D)- Client Information Response ---| Endpoint | 140 | | +---------------+ 141 | | 142 | | +---------------+ 143 | Client or |--(E)- Read or Update Request ------->| | 144 | Developer | | | 145 | |<-(F)- Client Information Response ---| Client | 146 | | | Configuration | 147 | | | Endpoint | 148 | | | | 149 | |--(G)- Delete Request --------------->| | 150 | | | | 151 | |<-(H)- Delete Confirmation -----------| | 152 +-----------+ +---------------+ 154 Figure 1: Abstract Extended Dynamic Client Registration Flow 156 The abstract OAuth 2.0 client dynamic registration flow illustrated 157 in Figure 1 describes the interaction between the client or developer 158 and the endpoints defined in this specification and its parent. This 159 figure does not demonstrate error conditions. This flow includes the 160 following steps: 162 (A) Optionally, the client or developer is issued an initial access 163 token for use with the client registration endpoint. The method 164 by which the initial access token is issued to the client or 165 developer is out of scope for this specification. 167 (B) Optionally, the client or developer is issued a software 168 statement for use with the client registration endpoint. The 169 method by which the software statement is issued to the client or 170 developer is out of scope for this specification. 172 (C) The client or developer calls the client registration endpoint 173 with its desired registration metadata, optionally including the 174 initial access token from (A) if one is required by the 175 authorization server. 177 (D) The authorization server registers the client and returns the 178 client's registered metadata, a client identifier that is unique 179 at the server, a set of client credentials such as a client secret 180 if applicable for this client, a URI pointing to the client 181 configuration endpoint, and a registration access token to be used 182 when calling the client configuration endpoint. 184 (E) The client or developer optionally calls the client 185 configuration endpoint with a read or update request using the 186 registration access token issued in (D). An update request 187 contains all of the client's registered metadata. 189 (F) The authorization server responds with the client's current 190 configuration, potentially including a new registration access 191 token and a new set of client credentials such as a client secret 192 if applicable for this client. If a new registration access token 193 is issued, it replaces the token issued in (D) for all subsequent 194 calls to the client configuration endpoint. 196 (G) The client or developer optionally calls the client 197 configuration endpoint with a delete request using the 198 registration access token issued in (D). 200 (H) The authorization server deprovisions the client and responds 201 with a confirmation that the deletion has taken place. 203 1.4. Registration Tokens and Client Credentials 205 Throughout the course of the dynamic registration protocol, there are 206 three different classes of credentials in play, each with different 207 properties and targets. 209 o The initial access token is optionally used by the client or 210 developer at the registration endpoint. This is an OAuth 2.0 211 token that is used to authorize the initial client registration 212 request. The content, structure, generation, and validation of 213 this token are out of scope for this specification. The 214 authorization server can use this token to verify that the 215 presenter is allowed to dynamically register new clients. This 216 token may be shared among multiple instances of a client to allow 217 them to each register separately, thereby letting the 218 authorization server use this token to tie multiple instances of 219 registered clients (each with their own distinct client 220 identifier) back to the party to whom the initial access token was 221 issued, usually an application developer. This token should be 222 used only at the client registration endpoint. 224 o The registration access token is used by the client or developer 225 at the client configuration endpoint and represents the holder's 226 authorization to manage the registration of a client. This is an 227 OAuth 2.0 bearer token that is issued from the client registration 228 endpoint in response to a client registration request and is 229 returned in a client information response. The registration 230 access token is uniquely bound to the client identifier and is 231 required to be presented with all calls to the client 232 configuration endpoint. The registration access token should be 233 protected and should not be shared between instances of a client 234 (otherwise, one instance could change or delete registration 235 values for all instances of the client). The registration access 236 token can be rotated through the use of the client update method 237 on the client configuration endpoint. The registration access 238 token should be used only at the client configuration endpoint. 240 o The client credentials (such as "client_secret") are optional 241 depending on the type of client and are used to retrieve OAuth 242 tokens. Client credentials are most often bound to particular 243 instances of a client and should not be shared between instances. 244 Note that since not all types of clients have client credentials, 245 they cannot be used to manage client registrations at the client 246 configuration endpoint. The client credentials can be rotated 247 through the use of the client update method on the client 248 configuration endpoint. The client credentials cannot be used for 249 authentication at the client registration endpoint or at the 250 client configuration endpoint. 252 1.4.1. Credential Rotation 254 The Authorization Server MAY rotate the client's registration access 255 token and/or client credentials (such as a "client_secret") 256 throughout the lifetime of the client. The client can discovery that 257 these values have changed by reading the client information response 258 returned from either a read or update request to the client 259 configuration endpoint. The client's current registration access 260 token and client credentials (if applicable) MUST be included in this 261 response. 263 The registration access token SHOULD be rotated only in response to 264 an update request to the client configuration endpoint, at which 265 point the new registration access token is returned to the client and 266 the old registration access token SHOULD be discarded by both 267 parties. If the registration access token were to expire or be 268 rotated outside of such requests, the client or developer might be 269 locked out of managing the client's configuration. 271 2. Client Configuration Endpoint 273 The client configuration endpoint is an OAuth 2.0 protected resource 274 that is provisioned by the server to facilitate viewing, updating, 275 and deleting a client's registered information. The location of this 276 endpoint is communicated to the client through the 277 "registration_client_uri" member of the Client Information Response, 278 as specified in Section 3.1. The client MUST use its registration 279 access token in all calls to this endpoint as an OAuth 2.0 Bearer 280 Token [RFC6750]. 282 Operations on this endpoint are switched through the use of different 283 HTTP methods [RFC2616]. If an authorization server does not support 284 a particular method on the client configuration endpoint, it MUST 285 respond with the appropriate error code. 287 2.1. Forming the Client Configuration Endpoint URL 289 The authorization server MUST provide the client with the fully 290 qualified URL in the "registration_client_uri" element of the Client 291 Information Response, as specified in Section 3.1. The authorization 292 server MUST NOT expect the client to construct or discover this URL 293 on its own. The client MUST use the URL as given by the server and 294 MUST NOT construct this URL from component pieces. 296 Depending on deployment characteristics, the client configuration 297 endpoint URL may take any number of forms. It is RECOMMENDED that 298 this endpoint URL be formed through the use of a server-constructed 299 URL string which combines the client registration endpoint's URL and 300 the issued "client_id" for this client, with the latter as either a 301 path parameter or a query parameter. For example, a client with the 302 client identifier "s6BhdRkqt3" could be given a client configuration 303 endpoint URL of "https://server.example.com/register/s6BhdRkqt3" 304 (path parameter) or of 305 "https://server.example.com/register?client_id=s6BhdRkqt3" (query 306 parameter). In both of these cases, the client simply uses the URL 307 as given by the authorization server. 309 These common patterns can help the server to more easily determine 310 the client to which the request pertains, which MUST be matched 311 against the client to which the registration access token was issued. 312 If desired, the server MAY simply return the client registration 313 endpoint URL as the client configuration endpoint URL and change 314 behavior based on the authentication context provided by the 315 registration access token. 317 2.2. Client Read Request 319 To read the current configuration of the client on the authorization 320 server, the client makes an HTTP GET request to the client 321 configuration endpoint, authenticating with its registration access 322 token. This operation SHOULD be idempotent -- not causing changes to 323 the client configuration. 325 Following is a non-normative example request (with line wraps for 326 display purposes only): 328 GET /register/s6BhdRkqt3 HTTP/1.1 329 Accept: application/json 330 Host: server.example.com 331 Authorization: Bearer reg-23410913-abewfq.123483 333 Upon successful read of the information for a currently active 334 client, the authorization server responds with an HTTP 200 OK with 335 content type of "application/json" and a payload, as described in 336 Section 3.1. Some values in the response, including the 337 "client_secret" and "registration_access_token", MAY be different 338 from those in the initial registration response. However, since read 339 operations are intended to be idempotent, the read request itself 340 SHOULD NOT cause changes to the client's registered metadata values. 341 If the authorization server includes a new client secret and/or 342 registration access token in its response, the client MUST 343 immediately discard its previous client secret and/or registration 344 access token. The value of the "client_id" MUST NOT change from the 345 initial registration response. 347 If the registration access token used to make this request is not 348 valid, the server MUST respond with an error as described in OAuth 349 Bearer Token Usage [RFC6750]. 351 If the client does not exist on this server, the server MUST respond 352 with HTTP 401 Unauthorized and the registration access token used to 353 make this request SHOULD be immediately revoked. 355 If the client does not have permission to read its record, the server 356 MUST return an HTTP 403 Forbidden. 358 2.3. Client Update Request 360 This operation updates a previously-registered client with new 361 metadata at the authorization server. This request is authenticated 362 by the registration access token issued to the client. 364 The client sends an HTTP PUT to the client configuration endpoint 365 with a content type of "application/json". The HTTP entity payload 366 is a JSON [RFC7159] document consisting of a JSON object and all 367 parameters as top- level members of that JSON object. 369 This request MUST include all client metadata fields as returned to 370 the client from a previous registration, read, or update operation. 371 The client MUST NOT include the "registration_access_token", 372 "registration_client_uri", "client_secret_expires_at", or 373 "client_id_issued_at" fields described in Section 3.1. 375 Valid values of client metadata fields in this request MUST replace, 376 not augment, the values previously associated with this client. 377 Omitted fields MUST be treated as null or empty values by the server. 379 The client MUST include its "client_id" field in the request, and it 380 MUST be the same as its currently-issued client identifier. If the 381 client includes the "client_secret" field in the request, the value 382 of this field MUST match the currently-issued client secret for that 383 client. The client MUST NOT be allowed to overwrite its existing 384 client secret with its own chosen value. 386 For all metadata fields, the authorization server MAY replace any 387 invalid values with suitable default values, and it MUST return any 388 such fields to the client in the response. 390 For example, a client could send the following request to the client 391 registration endpoint to update the client registration in the above 392 example with new information: 394 Following is a non-normative example request (with line wraps for 395 display purposes only): 397 PUT /register/s6BhdRkqt3 HTTP/1.1 398 Accept: application/json 399 Host: server.example.com 400 Authorization: Bearer reg-23410913-abewfq.123483 402 { 403 "client_id":"s6BhdRkqt3", 404 "client_secret": "cf136dc3c1fc93f31185e5885805d", 405 "redirect_uris":[ 406 "https://client.example.org/callback", 407 "https://client.example.org/alt"], 408 "grant_types": ["authorization_code", "refresh_token"], 409 "token_endpoint_auth_method": "client_secret_basic", 410 "jwks_uri": "https://client.example.org/my_public_keys.jwks", 411 "client_name":"My New Example", 412 "client_name#fr":"Mon Nouvel Exemple", 413 "logo_uri":"https://client.example.org/newlogo.png", 414 "logo_uri#fr":"https://client.example.org/fr/newlogo.png" 415 } 417 This example uses client metadata values defined in 418 [OAuth.Registration]. 420 Upon successful update, the authorization server responds with an 421 HTTP 200 OK Message with content type "application/json" and a 422 payload, as described in Section 3.1. Some values in the response, 423 including the "client_secret" and r"egistration_access_token", MAY be 424 different from those in the initial registration response. If the 425 authorization server includes a new client secret and/or registration 426 access token in its response, the client MUST immediately discard its 427 previous client secret and/or registration access token. The value 428 of the "client_id" MUST NOT change from the initial registration 429 response. 431 If the registration access token used to make this request is not 432 valid, the server MUST respond with an error as described in OAuth 433 Bearer Token Usage [RFC6750]. 435 If the client does not exist on this server, the server MUST respond 436 with HTTP 401 Unauthorized, and the registration access token used to 437 make this request SHOULD be immediately revoked. 439 If the client is not allowed to update its records, the server MUST 440 respond with HTTP 403 Forbidden. 442 If the client attempts to set an invalid metadata field and the 443 authorization server does not set a default value, the authorization 444 server responds with an error as described in [OAuth.Registration]. 446 2.4. Client Delete Request 448 To deprovision itself on the authorization server, the client makes 449 an HTTP DELETE request to the client configuration endpoint. This 450 request is authenticated by the registration access token issued to 451 the client. 453 Following is a non-normative example request (with line wraps for 454 display purposes only): 456 DELETE /register/s6BhdRkqt3 HTTP/1.1 457 Host: server.example.com 458 Authorization: Bearer reg-23410913-abewfq.123483 460 A successful delete action will invalidate the "client_id", 461 "client_secret", and "registration_access_token" for this client, 462 thereby preventing the "client_id" from being used at either the 463 authorization endpoint or token endpoint of the authorization server. 464 The authorization server SHOULD immediately invalidate all existing 465 authorization grants and currently-active tokens associated with this 466 client. 468 If a client has been successfully deprovisioned, the authorization 469 server responds with an HTTP 204 No Content message. 471 If the server does not support the delete method, the server MUST 472 respond with an HTTP 405 Not Supported. 474 If the registration access token used to make this request is not 475 valid, the server MUST respond with an error as described in OAuth 476 Bearer Token Usage [RFC6750]. 478 If the client does not exist on this server, the server MUST respond 479 with HTTP 401 Unauthorized and the registration access token used to 480 make this request SHOULD be immediately revoked. 482 If the client is not allowed to delete itself, the server MUST 483 respond with HTTP 403 Forbidden. 485 Following is a non-normative example response: 487 HTTP/1.1 204 No Content 488 Cache-Control: no-store 489 Pragma: no-cache 491 3. Responses 493 In response to certain requests from the client to either the client 494 registration endpoint or the client configuration endpoint as 495 described in this specification, the authorization server sends the 496 following response bodies. 498 3.1. Client Information Response 500 This specification extends the client information response defined in 501 OAuth 2.0 Core Client Dynamic Registration. The response contains 502 the client identifier as well as the client secret, if the client is 503 a confidential client. The response also contains the fully 504 qualified URL of the client configuration endpoint for this specific 505 client that the client may use to obtain and update information about 506 itself. The response also contains a registration access token that 507 is to be used by the client to perform subsequent operations at the 508 client configuration endpoint. 510 client_id 511 REQUIRED. OAuth 2.0 client identifier. 513 client_secret 514 OPTIONAL. OAuth 2.0 client secret. 516 client_id_issued_at 517 OPTIONAL. Time at which the client identifier was issued, as 518 defined by [OAuth.Registration]. 520 client_secret_expires_at 521 REQUIRED if "client_secret" is issued. Time at which the 522 "client_secret" will expire, as defined by [OAuth.Registration]. 524 registration_access_token 525 REQUIRED. Access token used at the client configuration endpoint 526 to perform subsequent operations upon the client registration. 528 registration_client_uri 529 REQUIRED. Fully qualified URL of the client configuration 530 endpoint for this client. 532 Additionally, the Authorization Server MUST return all registered 533 metadata about this client, including any fields provisioned by the 534 authorization server itself. The authorization server MAY reject or 535 replace any of the client's requested metadata values submitted 536 during the registration or update requests and substitute them with 537 suitable values. 539 The response is an "application/json" document with all parameters as 540 top-level members of a JSON object [RFC7159]. 542 Following is a non-normative example response: 544 HTTP/1.1 200 OK 545 Content-Type: application/json 546 Cache-Control: no-store 547 Pragma: no-cache 549 { 550 "registration_access_token": "reg-23410913-abewfq.123483", 551 "registration_client_uri": 552 "https://server.example.com/register/s6BhdRkqt3", 553 "client_id":"s6BhdRkqt3", 554 "client_secret": "cf136dc3c1fc93f31185e5885805d", 555 "client_id_issued_at":2893256800, 556 "client_secret_expires_at":2893276800, 557 "client_name":"My Example Client", 558 "client_name#ja-Jpan-JP": 559 "\u30AF\u30E9\u30A4\u30A2\u30F3\u30C8\u540D", 560 "redirect_uris":[ 561 "https://client.example.org/callback", 562 "https://client.example.org/callback2"], 563 "grant_types": ["authorization_code", "refresh_token"], 564 "token_endpoint_auth_method": "client_secret_basic", 565 "logo_uri": "https://client.example.org/logo.png", 566 "jwks_uri": "https://client.example.org/my_public_keys.jwks" 567 } 569 4. IANA Considerations 571 This specification makes no requests of IANA. 573 5. Security Considerations 575 While the client secret can expire, the registration access token 576 should not expire while a client is still actively registered. If 577 this token were to expire, a developer or client could be left in a 578 situation where they have no means of retrieving or updating the 579 client's registration information. Were that the case, a new 580 registration would be required, thereby generating a new client 581 identifier. However, to limit the exposure surface of the 582 registration access token, the registration access token MAY be 583 rotated when the developer or client does an update operation on the 584 client's client configuration endpoint. As the registration access 585 tokens are relatively long-term credentials, and since the 586 registration access token is a Bearer token and acts as the sole 587 authentication for use at the client configuration endpoint, it MUST 588 be protected by the developer or client as described in OAuth 2.0 589 Bearer Token Usage [RFC6750]. 591 Since the client configuration endpoint is an OAuth 2.0 protected 592 resource, it SHOULD have some rate limiting on failures to prevent 593 the registration access token from being disclosed though repeated 594 access attempts. 596 If a client is deprovisioned from a server, any outstanding 597 registration access token for that client MUST be invalidated at the 598 same time. Otherwise, this can lead to an inconsistent state wherein 599 a client could make requests to the client configuration endpoint 600 where the authentication would succeed but the action would fail 601 because the client is no longer valid. To prevent accidental 602 disclosure from such an erroneous situation, the authorization server 603 MUST treat all such requests as if the registration access token was 604 invalid (by returning an HTTP 401 Unauthorized error, as described). 606 6. Normative References 608 [OAuth.Registration] 609 Richer, J., Jones, M., Bradley, J., Machulak, M., and P. 610 Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 611 draft-ietf-oauth-dyn-reg (work in progress), May 2014. 613 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 614 Requirement Levels", BCP 14, RFC 2119, March 1997. 616 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 617 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 618 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 620 [RFC6749] Hardt, D., "The OAuth 2.0 Authorization Framework", 621 RFC 6749, October 2012. 623 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 624 Framework: Bearer Token Usage", RFC 6750, October 2012. 626 [RFC7159] Bray, T., "The JavaScript Object Notation (JSON) Data 627 Interchange Format", RFC 7159, March 2014. 629 Appendix A. Acknowledgments 631 The authors thank the OAuth Working Group, the User-Managed Access 632 Working Group, and the OpenID Connect Working Group participants for 633 their input to this document. In particular, the following 634 individuals have been instrumental in their review and contribution 635 to various versions of this document: Amanda Anganes, Derek Atkins, 636 Tim Bray, Domenico Catalano, Donald Coffin, Vladimir Dzhuvinov, 637 George Fletcher, Thomas Hardjono, Phil Hunt, William Kim, Torsten 638 Lodderstedt, Eve Maler, Josh Mandel, Nov Matake, Tony Nadalin, Nat 639 Sakimura, Christian Scholz, and Hannes Tschofenig. 641 Appendix B. Document History 643 [[ to be removed by the RFC editor before publication as an RFC ]] 645 -01 647 o Addressed issues that arose from last call comments on 648 draft-ietf-oauth-dyn-reg and draft-ietf-oauth-dyn-reg-metadata. 650 -00 652 o Created from draft-jones-oauth-dyn-reg-management-00. 654 Authors' Addresses 656 Justin Richer 657 The MITRE Corporation 659 Email: jricher@mitre.org 661 Michael B. Jones 662 Microsoft 664 Email: mbj@microsoft.com 665 URI: http://self-issued.info/ 667 John Bradley 668 Ping Identity 670 Email: ve7jtb@ve7jtb.com 671 Maciej Machulak 672 Newcastle University 674 Email: m.p.machulak@ncl.ac.uk 675 URI: http://ncl.ac.uk/ 677 Phil Hunt 678 Oracle Corporation 680 Email: phil.hunt@yahoo.com