idnits 2.17.1 draft-ietf-oauth-dyn-reg-management-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (July 3, 2014) is 3586 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group J. Richer 3 Internet-Draft The MITRE Corporation 4 Intended status: Standards Track M. Jones 5 Expires: January 4, 2015 Microsoft 6 J. Bradley 7 Ping Identity 8 M. Machulak 9 Newcastle University 10 P. Hunt 11 Oracle Corporation 12 July 3, 2014 14 OAuth 2.0 Dynamic Client Registration Management Protocol 15 draft-ietf-oauth-dyn-reg-management-02 17 Abstract 19 This specification defines methods for management of dynamic OAuth 20 2.0 client registrations for use cases in which the properties of a 21 registered client may need to be changed during the lifetime of the 22 client. Only some authorization servers supporting dynamic client 23 registration will support these management methods. 25 Status of this Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on January 4, 2015. 42 Copyright Notice 44 Copyright (c) 2014 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 60 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 3 61 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 62 1.3. Protocol Flow . . . . . . . . . . . . . . . . . . . . . . 4 63 1.4. Registration Tokens and Client Credentials . . . . . . . . 5 64 1.4.1. Credential Rotation . . . . . . . . . . . . . . . . . 6 65 2. Client Configuration Endpoint . . . . . . . . . . . . . . . . 7 66 2.1. Forming the Client Configuration Endpoint URL . . . . . . 7 67 2.2. Client Read Request . . . . . . . . . . . . . . . . . . . 8 68 2.3. Client Update Request . . . . . . . . . . . . . . . . . . 8 69 2.4. Client Delete Request . . . . . . . . . . . . . . . . . . 11 70 3. Responses . . . . . . . . . . . . . . . . . . . . . . . . . . 12 71 3.1. Client Information Response . . . . . . . . . . . . . . . 12 72 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 73 5. Security Considerations . . . . . . . . . . . . . . . . . . . 13 74 6. Normative References . . . . . . . . . . . . . . . . . . . . . 14 75 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . . 15 76 Appendix B. Document History . . . . . . . . . . . . . . . . . . 15 77 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 15 79 1. Introduction 81 In order for an OAuth 2.0 client to utilize an OAuth 2.0 82 authorization server, the client needs specific information to 83 interact with the server, including an OAuth 2.0 client identifier to 84 use at that server. The OAuth 2.0 Dynamic Client Registration 85 Protocol [OAuth.Registration] specification describes how an OAuth 86 2.0 client can be dynamically registered with an authorization server 87 to obtain this information and how metadata about the client can be 88 registered with the server. 90 This specification extends the core registration specification by 91 defining a set of methods for management of dynamic OAuth 2.0 client 92 registrations beyond those defined in the core registration 93 specification. 95 1.1. Notational Conventions 97 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 98 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this 99 document are to be interpreted as described in [RFC2119]. 101 Unless otherwise noted, all the protocol parameter names and values 102 are case sensitive. 104 1.2. Terminology 106 This specification uses the terms "access token", "authorization 107 code", "authorization endpoint", "authorization grant", 108 "authorization server", "client", "client identifier", "client 109 secret", "grant type", "protected resource", "redirection URI", 110 "refresh token", "resource owner", "resource server", "response 111 type", and "token endpoint" defined by OAuth 2.0 [RFC6749] and the 112 terms defined by the OAuth 2.0 Client Dynamic Registration Protocol 113 [OAuth.Registration]. 115 This specification defines the following terms: 117 Client Configuration Endpoint 118 OAuth 2.0 endpoint through which registration information for a 119 registered client can be managed. This URL for this endpoint is 120 returned by the authorization server in the client information 121 response. 123 Registration Access Token 124 OAuth 2.0 bearer token issued by the authorization server through 125 the client registration endpoint that is used to authenticate the 126 caller when accessing the client's registration information at the 127 client configuration endpoint. This access token is associated 128 with a particular registered client. 130 1.3. Protocol Flow 132 This extends the flow in the OAuth 2.0 Dynamic Client Registration 133 Protocol [OAuth.Registration] specification as follows: 135 +--------(A)- Initial Access Token (OPTIONAL) 136 | 137 | +----(B)- Software Statement (OPTIONAL) 138 | | 139 v v 140 +-----------+ +---------------+ 141 | |--(C)- Client Registration Request -->| Client | 142 | | | Registration | 143 | |<-(D)- Client Information Response ---| Endpoint | 144 | | +---------------+ 145 | | 146 | | +---------------+ 147 | Client or |--(E)- Read or Update Request ------->| | 148 | Developer | | | 149 | |<-(F)- Client Information Response ---| Client | 150 | | | Configuration | 151 | | | Endpoint | 152 | | | | 153 | |--(G)- Delete Request --------------->| | 154 | | | | 155 | |<-(H)- Delete Confirmation -----------| | 156 +-----------+ +---------------+ 158 Figure 1: Abstract Extended Dynamic Client Registration Flow 160 The abstract OAuth 2.0 client dynamic registration flow illustrated 161 in Figure 1 describes the interaction between the client or developer 162 and the endpoints defined in this specification and its parent. This 163 figure does not demonstrate error conditions. This flow includes the 164 following steps: 166 (A) Optionally, the client or developer is issued an initial access 167 token for use with the client registration endpoint. The method 168 by which the initial access token is issued to the client or 169 developer is out of scope for this specification. 171 (B) Optionally, the client or developer is issued a software 172 statement for use with the client registration endpoint. The 173 method by which the software statement is issued to the client or 174 developer is out of scope for this specification. 176 (C) The client or developer calls the client registration endpoint 177 with its desired registration metadata, optionally including the 178 initial access token from (A) if one is required by the 179 authorization server. 181 (D) The authorization server registers the client and returns the 182 client's registered metadata, a client identifier that is unique 183 at the server, a set of client credentials such as a client secret 184 if applicable for this client, a URI pointing to the client 185 configuration endpoint, and a registration access token to be used 186 when calling the client configuration endpoint. 188 (E) The client or developer optionally calls the client 189 configuration endpoint with a read or update request using the 190 registration access token issued in (D). An update request 191 contains all of the client's registered metadata. 193 (F) The authorization server responds with the client's current 194 configuration, potentially including a new registration access 195 token and a new set of client credentials such as a client secret 196 if applicable for this client. If a new registration access token 197 is issued, it replaces the token issued in (D) for all subsequent 198 calls to the client configuration endpoint. 200 (G) The client or developer optionally calls the client 201 configuration endpoint with a delete request using the 202 registration access token issued in (D). 204 (H) The authorization server deprovisions the client and responds 205 with a confirmation that the deletion has taken place. 207 1.4. Registration Tokens and Client Credentials 209 Throughout the course of the dynamic registration protocol, there are 210 three different classes of credentials in play, each with different 211 properties and targets. 213 o The initial access token is optionally used by the client or 214 developer at the registration endpoint. This is an OAuth 2.0 215 token that is used to authorize the initial client registration 216 request. The content, structure, generation, and validation of 217 this token are out of scope for this specification. The 218 authorization server can use this token to verify that the 219 presenter is allowed to dynamically register new clients. This 220 token may be shared among multiple instances of a client to allow 221 them to each register separately, thereby letting the 222 authorization server use this token to tie multiple instances of 223 registered clients (each with their own distinct client 224 identifier) back to the party to whom the initial access token was 225 issued, usually an application developer. This token should be 226 used only at the client registration endpoint. 228 o The registration access token is used by the client or developer 229 at the client configuration endpoint and represents the holder's 230 authorization to manage the registration of a client. This is an 231 OAuth 2.0 bearer token that is issued from the client registration 232 endpoint in response to a client registration request and is 233 returned in a client information response. The registration 234 access token is uniquely bound to the client identifier and is 235 required to be presented with all calls to the client 236 configuration endpoint. The registration access token should be 237 protected and should not be shared between instances of a client 238 (otherwise, one instance could change or delete registration 239 values for all instances of the client). The registration access 240 token can be rotated through the use of the client update method 241 on the client configuration endpoint. The registration access 242 token should be used only at the client configuration endpoint. 244 o The client credentials (such as "client_secret") are optional 245 depending on the type of client and are used to retrieve OAuth 246 tokens. Client credentials are most often bound to particular 247 instances of a client and should not be shared between instances. 248 Note that since not all types of clients have client credentials, 249 they cannot be used to manage client registrations at the client 250 configuration endpoint. The client credentials can be rotated 251 through the use of the client update method on the client 252 configuration endpoint. The client credentials cannot be used for 253 authentication at the client registration endpoint or at the 254 client configuration endpoint. 256 1.4.1. Credential Rotation 258 The Authorization Server MAY rotate the client's registration access 259 token and/or client credentials (such as a "client_secret") 260 throughout the lifetime of the client. The client can discovery that 261 these values have changed by reading the client information response 262 returned from either a read or update request to the client 263 configuration endpoint. The client's current registration access 264 token and client credentials (if applicable) MUST be included in this 265 response. 267 The registration access token SHOULD be rotated only in response to 268 an update request to the client configuration endpoint, at which 269 point the new registration access token is returned to the client and 270 the old registration access token SHOULD be discarded by both 271 parties. If the registration access token were to expire or be 272 rotated outside of such requests, the client or developer might be 273 locked out of managing the client's configuration. 275 2. Client Configuration Endpoint 277 The client configuration endpoint is an OAuth 2.0 protected resource 278 that is provisioned by the server to facilitate viewing, updating, 279 and deleting a client's registered information. The location of this 280 endpoint is communicated to the client through the 281 "registration_client_uri" member of the Client Information Response, 282 as specified in Section 3.1. The client MUST use its registration 283 access token in all calls to this endpoint as an OAuth 2.0 Bearer 284 Token [RFC6750]. 286 Operations on this endpoint are switched through the use of different 287 HTTP methods [RFC2616]. If an authorization server does not support 288 a particular method on the client configuration endpoint, it MUST 289 respond with the appropriate error code. 291 2.1. Forming the Client Configuration Endpoint URL 293 The authorization server MUST provide the client with the fully 294 qualified URL in the "registration_client_uri" element of the Client 295 Information Response, as specified in Section 3.1. The authorization 296 server MUST NOT expect the client to construct or discover this URL 297 on its own. The client MUST use the URL as given by the server and 298 MUST NOT construct this URL from component pieces. 300 Depending on deployment characteristics, the client configuration 301 endpoint URL may take any number of forms. It is RECOMMENDED that 302 this endpoint URL be formed through the use of a server-constructed 303 URL string which combines the client registration endpoint's URL and 304 the issued "client_id" for this client, with the latter as either a 305 path parameter or a query parameter. For example, a client with the 306 client identifier "s6BhdRkqt3" could be given a client configuration 307 endpoint URL of "https://server.example.com/register/s6BhdRkqt3" 308 (path parameter) or of 309 "https://server.example.com/register?client_id=s6BhdRkqt3" (query 310 parameter). In both of these cases, the client simply uses the URL 311 as given by the authorization server. 313 These common patterns can help the server to more easily determine 314 the client to which the request pertains, which MUST be matched 315 against the client to which the registration access token was issued. 316 If desired, the server MAY simply return the client registration 317 endpoint URL as the client configuration endpoint URL and change 318 behavior based on the authentication context provided by the 319 registration access token. 321 2.2. Client Read Request 323 To read the current configuration of the client on the authorization 324 server, the client makes an HTTP GET request to the client 325 configuration endpoint, authenticating with its registration access 326 token. This operation SHOULD be idempotent -- not causing changes to 327 the client configuration. 329 Following is a non-normative example request (with line wraps for 330 display purposes only): 332 GET /register/s6BhdRkqt3 HTTP/1.1 333 Accept: application/json 334 Host: server.example.com 335 Authorization: Bearer reg-23410913-abewfq.123483 337 Upon successful read of the information for a currently active 338 client, the authorization server responds with an HTTP 200 OK with 339 content type of "application/json" and a payload, as described in 340 Section 3.1. Some values in the response, including the 341 "client_secret" and "registration_access_token", MAY be different 342 from those in the initial registration response. However, since read 343 operations are intended to be idempotent, the read request itself 344 SHOULD NOT cause changes to the client's registered metadata values. 345 If the authorization server includes a new client secret and/or 346 registration access token in its response, the client MUST 347 immediately discard its previous client secret and/or registration 348 access token. The value of the "client_id" MUST NOT change from the 349 initial registration response. 351 If the registration access token used to make this request is not 352 valid, the server MUST respond with an error as described in OAuth 353 Bearer Token Usage [RFC6750]. 355 If the client does not exist on this server, the server MUST respond 356 with HTTP 401 Unauthorized and the registration access token used to 357 make this request SHOULD be immediately revoked. 359 If the client does not have permission to read its record, the server 360 MUST return an HTTP 403 Forbidden. 362 2.3. Client Update Request 364 This operation updates a previously-registered client with new 365 metadata at the authorization server. This request is authenticated 366 by the registration access token issued to the client. 368 The client sends an HTTP PUT to the client configuration endpoint 369 with a content type of "application/json". The HTTP entity payload 370 is a JSON [RFC7159] document consisting of a JSON object and all 371 parameters as top- level members of that JSON object. 373 This request MUST include all client metadata fields as returned to 374 the client from a previous registration, read, or update operation. 375 The client MUST NOT include the "registration_access_token", 376 "registration_client_uri", "client_secret_expires_at", or 377 "client_id_issued_at" fields described in Section 3.1. 379 Valid values of client metadata fields in this request MUST replace, 380 not augment, the values previously associated with this client. 381 Omitted fields MUST be treated as null or empty values by the server. 383 The client MUST include its "client_id" field in the request, and it 384 MUST be the same as its currently-issued client identifier. If the 385 client includes the "client_secret" field in the request, the value 386 of this field MUST match the currently-issued client secret for that 387 client. The client MUST NOT be allowed to overwrite its existing 388 client secret with its own chosen value. 390 For all metadata fields, the authorization server MAY replace any 391 invalid values with suitable default values, and it MUST return any 392 such fields to the client in the response. 394 For example, a client could send the following request to the client 395 registration endpoint to update the client registration in the above 396 example with new information: 398 Following is a non-normative example request (with line wraps for 399 display purposes only): 401 PUT /register/s6BhdRkqt3 HTTP/1.1 402 Accept: application/json 403 Host: server.example.com 404 Authorization: Bearer reg-23410913-abewfq.123483 406 { 407 "client_id":"s6BhdRkqt3", 408 "client_secret": "cf136dc3c1fc93f31185e5885805d", 409 "redirect_uris":[ 410 "https://client.example.org/callback", 411 "https://client.example.org/alt"], 412 "grant_types": ["authorization_code", "refresh_token"], 413 "token_endpoint_auth_method": "client_secret_basic", 414 "jwks_uri": "https://client.example.org/my_public_keys.jwks", 415 "client_name":"My New Example", 416 "client_name#fr":"Mon Nouvel Exemple", 417 "logo_uri":"https://client.example.org/newlogo.png", 418 "logo_uri#fr":"https://client.example.org/fr/newlogo.png" 419 } 421 This example uses client metadata values defined in 422 [OAuth.Registration]. 424 Upon successful update, the authorization server responds with an 425 HTTP 200 OK Message with content type "application/json" and a 426 payload, as described in Section 3.1. Some values in the response, 427 including the "client_secret" and r"egistration_access_token", MAY be 428 different from those in the initial registration response. If the 429 authorization server includes a new client secret and/or registration 430 access token in its response, the client MUST immediately discard its 431 previous client secret and/or registration access token. The value 432 of the "client_id" MUST NOT change from the initial registration 433 response. 435 If the registration access token used to make this request is not 436 valid, the server MUST respond with an error as described in OAuth 437 Bearer Token Usage [RFC6750]. 439 If the client does not exist on this server, the server MUST respond 440 with HTTP 401 Unauthorized, and the registration access token used to 441 make this request SHOULD be immediately revoked. 443 If the client is not allowed to update its records, the server MUST 444 respond with HTTP 403 Forbidden. 446 If the client attempts to set an invalid metadata field and the 447 authorization server does not set a default value, the authorization 448 server responds with an error as described in [OAuth.Registration]. 450 2.4. Client Delete Request 452 To deprovision itself on the authorization server, the client makes 453 an HTTP DELETE request to the client configuration endpoint. This 454 request is authenticated by the registration access token issued to 455 the client. 457 Following is a non-normative example request (with line wraps for 458 display purposes only): 460 DELETE /register/s6BhdRkqt3 HTTP/1.1 461 Host: server.example.com 462 Authorization: Bearer reg-23410913-abewfq.123483 464 A successful delete action will invalidate the "client_id", 465 "client_secret", and "registration_access_token" for this client, 466 thereby preventing the "client_id" from being used at either the 467 authorization endpoint or token endpoint of the authorization server. 468 The authorization server SHOULD immediately invalidate all existing 469 authorization grants and currently-active tokens associated with this 470 client. 472 If a client has been successfully deprovisioned, the authorization 473 server responds with an HTTP 204 No Content message. 475 If the server does not support the delete method, the server MUST 476 respond with an HTTP 405 Not Supported. 478 If the registration access token used to make this request is not 479 valid, the server MUST respond with an error as described in OAuth 480 Bearer Token Usage [RFC6750]. 482 If the client does not exist on this server, the server MUST respond 483 with HTTP 401 Unauthorized and the registration access token used to 484 make this request SHOULD be immediately revoked. 486 If the client is not allowed to delete itself, the server MUST 487 respond with HTTP 403 Forbidden. 489 Following is a non-normative example response: 491 HTTP/1.1 204 No Content 492 Cache-Control: no-store 493 Pragma: no-cache 495 3. Responses 497 In response to certain requests from the client to either the client 498 registration endpoint or the client configuration endpoint as 499 described in this specification, the authorization server sends the 500 following response bodies. 502 3.1. Client Information Response 504 This specification extends the client information response defined in 505 OAuth 2.0 Core Client Dynamic Registration. The response contains 506 the client identifier as well as the client secret, if the client is 507 a confidential client. The response also contains the fully 508 qualified URL of the client configuration endpoint for this specific 509 client that the client may use to obtain and update information about 510 itself. The response also contains a registration access token that 511 is to be used by the client to perform subsequent operations at the 512 client configuration endpoint. 514 client_id 515 REQUIRED. OAuth 2.0 client identifier. 517 client_secret 518 OPTIONAL. OAuth 2.0 client secret. 520 client_id_issued_at 521 OPTIONAL. Time at which the client identifier was issued, as 522 defined by [OAuth.Registration]. 524 client_secret_expires_at 525 REQUIRED if "client_secret" is issued. Time at which the 526 "client_secret" will expire, as defined by [OAuth.Registration]. 528 registration_access_token 529 REQUIRED. Access token used at the client configuration endpoint 530 to perform subsequent operations upon the client registration. 532 registration_client_uri 533 REQUIRED. Fully qualified URL of the client configuration 534 endpoint for this client. 536 Additionally, the Authorization Server MUST return all registered 537 metadata about this client, including any fields provisioned by the 538 authorization server itself. The authorization server MAY reject or 539 replace any of the client's requested metadata values submitted 540 during the registration or update requests and substitute them with 541 suitable values. 543 The response is an "application/json" document with all parameters as 544 top-level members of a JSON object [RFC7159]. 546 Following is a non-normative example response: 548 HTTP/1.1 200 OK 549 Content-Type: application/json 550 Cache-Control: no-store 551 Pragma: no-cache 553 { 554 "registration_access_token": "reg-23410913-abewfq.123483", 555 "registration_client_uri": 556 "https://server.example.com/register/s6BhdRkqt3", 557 "client_id":"s6BhdRkqt3", 558 "client_secret": "cf136dc3c1fc93f31185e5885805d", 559 "client_id_issued_at":2893256800, 560 "client_secret_expires_at":2893276800, 561 "client_name":"My Example Client", 562 "client_name#ja-Jpan-JP": 563 "\u30AF\u30E9\u30A4\u30A2\u30F3\u30C8\u540D", 564 "redirect_uris":[ 565 "https://client.example.org/callback", 566 "https://client.example.org/callback2"], 567 "grant_types": ["authorization_code", "refresh_token"], 568 "token_endpoint_auth_method": "client_secret_basic", 569 "logo_uri": "https://client.example.org/logo.png", 570 "jwks_uri": "https://client.example.org/my_public_keys.jwks" 571 } 573 4. IANA Considerations 575 This specification makes no requests of IANA. 577 5. Security Considerations 579 While the client secret can expire, the registration access token 580 should not expire while a client is still actively registered. If 581 this token were to expire, a developer or client could be left in a 582 situation where they have no means of retrieving or updating the 583 client's registration information. Were that the case, a new 584 registration would be required, thereby generating a new client 585 identifier. However, to limit the exposure surface of the 586 registration access token, the registration access token MAY be 587 rotated when the developer or client does an update operation on the 588 client's client configuration endpoint. As the registration access 589 tokens are relatively long-term credentials, and since the 590 registration access token is a Bearer token and acts as the sole 591 authentication for use at the client configuration endpoint, it MUST 592 be protected by the developer or client as described in OAuth 2.0 593 Bearer Token Usage [RFC6750]. 595 Since the client configuration endpoint is an OAuth 2.0 protected 596 resource, it SHOULD have some rate limiting on failures to prevent 597 the registration access token from being disclosed though repeated 598 access attempts. 600 If a client is deprovisioned from a server, any outstanding 601 registration access token for that client MUST be invalidated at the 602 same time. Otherwise, this can lead to an inconsistent state wherein 603 a client could make requests to the client configuration endpoint 604 where the authentication would succeed but the action would fail 605 because the client is no longer valid. To prevent accidental 606 disclosure from such an erroneous situation, the authorization server 607 MUST treat all such requests as if the registration access token was 608 invalid (by returning an HTTP 401 Unauthorized error, as described). 610 6. Normative References 612 [OAuth.Registration] 613 Richer, J., Jones, M., Bradley, J., Machulak, M., and P. 614 Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 615 draft-ietf-oauth-dyn-reg (work in progress), July 2014. 617 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 618 Requirement Levels", BCP 14, RFC 2119, March 1997. 620 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 621 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 622 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 624 [RFC6749] Hardt, D., "The OAuth 2.0 Authorization Framework", 625 RFC 6749, October 2012. 627 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 628 Framework: Bearer Token Usage", RFC 6750, October 2012. 630 [RFC7159] Bray, T., "The JavaScript Object Notation (JSON) Data 631 Interchange Format", RFC 7159, March 2014. 633 Appendix A. Acknowledgments 635 The authors thank the OAuth Working Group, the User-Managed Access 636 Working Group, and the OpenID Connect Working Group participants for 637 their input to this document. In particular, the following 638 individuals have been instrumental in their review and contribution 639 to various versions of this document: Amanda Anganes, Derek Atkins, 640 Tim Bray, Domenico Catalano, Donald Coffin, Vladimir Dzhuvinov, 641 George Fletcher, Thomas Hardjono, Phil Hunt, William Kim, Torsten 642 Lodderstedt, Eve Maler, Josh Mandel, Nov Matake, Tony Nadalin, Nat 643 Sakimura, Christian Scholz, and Hannes Tschofenig. 645 Appendix B. Document History 647 [[ to be removed by the RFC editor before publication as an RFC ]] 649 -02 651 o Added more context information to the abstract. 653 -01 655 o Addressed issues that arose from last call comments on 656 draft-ietf-oauth-dyn-reg and draft-ietf-oauth-dyn-reg-metadata. 658 -00 660 o Created from draft-jones-oauth-dyn-reg-management-00. 662 Authors' Addresses 664 Justin Richer 665 The MITRE Corporation 667 Email: jricher@mitre.org 669 Michael B. Jones 670 Microsoft 672 Email: mbj@microsoft.com 673 URI: http://self-issued.info/ 674 John Bradley 675 Ping Identity 677 Email: ve7jtb@ve7jtb.com 679 Maciej Machulak 680 Newcastle University 682 Email: m.p.machulak@ncl.ac.uk 683 URI: http://ncl.ac.uk/ 685 Phil Hunt 686 Oracle Corporation 688 Email: phil.hunt@yahoo.com