idnits 2.17.1 draft-ietf-oauth-dyn-reg-management-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (August 5, 2014) is 3523 days in the past. Is this intentional? Checking references for intended status: Experimental ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group J. Richer 3 Internet-Draft The MITRE Corporation 4 Intended status: Experimental M. Jones 5 Expires: February 6, 2015 Microsoft 6 J. Bradley 7 Ping Identity 8 M. Machulak 9 Newcastle University 10 P. Hunt 11 Oracle Corporation 12 August 5, 2014 14 OAuth 2.0 Dynamic Client Registration Management Protocol 15 draft-ietf-oauth-dyn-reg-management-03 17 Abstract 19 This specification defines methods for management of dynamic OAuth 20 2.0 client registrations for use cases in which the properties of a 21 registered client may need to be changed during the lifetime of the 22 client. Only some authorization servers supporting dynamic client 23 registration will support these management methods. 25 Status of This Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on February 6, 2015. 42 Copyright Notice 44 Copyright (c) 2014 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 60 1.1. Notational Conventions . . . . . . . . . . . . . . . . . 3 61 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 62 1.3. Protocol Flow . . . . . . . . . . . . . . . . . . . . . . 3 63 1.4. Registration Tokens and Client Credentials . . . . . . . 5 64 1.4.1. Credential Rotation . . . . . . . . . . . . . . . . . 6 65 2. Client Configuration Endpoint . . . . . . . . . . . . . . . . 7 66 2.1. Forming the Client Configuration Endpoint URL . . . . . . 7 67 2.2. Client Read Request . . . . . . . . . . . . . . . . . . . 8 68 2.3. Client Update Request . . . . . . . . . . . . . . . . . . 8 69 2.4. Client Delete Request . . . . . . . . . . . . . . . . . . 11 70 3. Responses . . . . . . . . . . . . . . . . . . . . . . . . . . 12 71 3.1. Client Information Response . . . . . . . . . . . . . . . 12 72 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 73 5. Security Considerations . . . . . . . . . . . . . . . . . . . 13 74 6. Normative References . . . . . . . . . . . . . . . . . . . . 14 75 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . 14 76 Appendix B. Document History . . . . . . . . . . . . . . . . . . 15 77 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 15 79 1. Introduction 81 In order for an OAuth 2.0 client to utilize an OAuth 2.0 82 authorization server, the client needs specific information to 83 interact with the server, including an OAuth 2.0 client identifier to 84 use at that server. The OAuth 2.0 Dynamic Client Registration 85 Protocol [OAuth.Registration] specification describes how an OAuth 86 2.0 client can be dynamically registered with an authorization server 87 to obtain this information and how metadata about the client can be 88 registered with the server. 90 This specification extends the core registration specification by 91 defining a set of methods for management of dynamic OAuth 2.0 client 92 registrations beyond those defined in the core registration 93 specification. 95 1.1. Notational Conventions 97 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 98 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this 99 document are to be interpreted as described in [RFC2119]. 101 Unless otherwise noted, all the protocol parameter names and values 102 are case sensitive. 104 1.2. Terminology 106 This specification uses the terms "access token", "authorization 107 code", "authorization endpoint", "authorization grant", 108 "authorization server", "client", "client identifier", "client 109 secret", "grant type", "protected resource", "redirection URI", 110 "refresh token", "resource owner", "resource server", "response 111 type", and "token endpoint" defined by OAuth 2.0 [RFC6749] and the 112 terms defined by the OAuth 2.0 Client Dynamic Registration Protocol 113 [OAuth.Registration]. 115 This specification defines the following terms: 117 Client Configuration Endpoint 118 OAuth 2.0 endpoint through which registration information for a 119 registered client can be managed. This URL for this endpoint is 120 returned by the authorization server in the client information 121 response. 123 Registration Access Token 124 OAuth 2.0 bearer token issued by the authorization server through 125 the client registration endpoint that is used to authenticate the 126 caller when accessing the client's registration information at the 127 client configuration endpoint. This access token is associated 128 with a particular registered client. 130 1.3. Protocol Flow 131 This extends the flow in the OAuth 2.0 Dynamic Client Registration 132 Protocol [OAuth.Registration] specification as follows: 134 +--------(A)- Initial Access Token (OPTIONAL) 135 | 136 | +----(B)- Software Statement (OPTIONAL) 137 | | 138 v v 139 +-----------+ +---------------+ 140 | |--(C)- Client Registration Request -->| Client | 141 | | | Registration | 142 | |<-(D)- Client Information Response ---| Endpoint | 143 | | +---------------+ 144 | | 145 | | +---------------+ 146 | Client or |--(E)- Read or Update Request ------->| | 147 | Developer | | | 148 | |<-(F)- Client Information Response ---| Client | 149 | | | Configuration | 150 | | | Endpoint | 151 | | | | 152 | |--(G)- Delete Request --------------->| | 153 | | | | 154 | |<-(H)- Delete Confirmation -----------| | 155 +-----------+ +---------------+ 157 Figure 1: Abstract Extended Dynamic Client Registration Flow 159 The abstract OAuth 2.0 client dynamic registration flow illustrated 160 in Figure 1 describes the interaction between the client or developer 161 and the endpoints defined in this specification and its parent. This 162 figure does not demonstrate error conditions. This flow includes the 163 following steps: 165 (A) Optionally, the client or developer is issued an initial access 166 token for use with the client registration endpoint. The method 167 by which the initial access token is issued to the client or 168 developer is out of scope for this specification. 170 (B) Optionally, the client or developer is issued a software 171 statement for use with the client registration endpoint. The 172 method by which the software statement is issued to the client or 173 developer is out of scope for this specification. 175 (C) The client or developer calls the client registration endpoint 176 with its desired registration metadata, optionally including the 177 initial access token from (A) if one is required by the 178 authorization server. 180 (D) The authorization server registers the client and returns the 181 client's registered metadata, a client identifier that is unique 182 at the server, a set of client credentials such as a client secret 183 if applicable for this client, a URI pointing to the client 184 configuration endpoint, and a registration access token to be used 185 when calling the client configuration endpoint. 187 (E) The client or developer optionally calls the client 188 configuration endpoint with a read or update request using the 189 registration access token issued in (D). An update request 190 contains all of the client's registered metadata. 192 (F) The authorization server responds with the client's current 193 configuration, potentially including a new registration access 194 token and a new set of client credentials such as a client secret 195 if applicable for this client. If a new registration access token 196 is issued, it replaces the token issued in (D) for all subsequent 197 calls to the client configuration endpoint. 199 (G) The client or developer optionally calls the client 200 configuration endpoint with a delete request using the 201 registration access token issued in (D). 203 (H) The authorization server deprovisions the client and responds 204 with a confirmation that the deletion has taken place. 206 1.4. Registration Tokens and Client Credentials 208 Throughout the course of the dynamic registration protocol, there are 209 three different classes of credentials in play, each with different 210 properties and targets. 212 o The initial access token is optionally used by the client or 213 developer at the registration endpoint. This is an OAuth 2.0 214 token that is used to authorize the initial client registration 215 request. The content, structure, generation, and validation of 216 this token are out of scope for this specification. The 217 authorization server can use this token to verify that the 218 presenter is allowed to dynamically register new clients. This 219 token may be shared among multiple instances of a client to allow 220 them to each register separately, thereby letting the 221 authorization server use this token to tie multiple instances of 222 registered clients (each with their own distinct client 223 identifier) back to the party to whom the initial access token was 224 issued, usually an application developer. This token should be 225 used only at the client registration endpoint. 227 o The registration access token is used by the client or developer 228 at the client configuration endpoint and represents the holder's 229 authorization to manage the registration of a client. This is an 230 OAuth 2.0 bearer token that is issued from the client registration 231 endpoint in response to a client registration request and is 232 returned in a client information response. The registration 233 access token is uniquely bound to the client identifier and is 234 required to be presented with all calls to the client 235 configuration endpoint. The registration access token should be 236 protected and should not be shared between instances of a client 237 (otherwise, one instance could change or delete registration 238 values for all instances of the client). The registration access 239 token can be rotated through the use of the client update method 240 on the client configuration endpoint. The registration access 241 token should be used only at the client configuration endpoint. 243 o The client credentials (such as "client_secret") are optional 244 depending on the type of client and are used to retrieve OAuth 245 tokens. Client credentials are most often bound to particular 246 instances of a client and should not be shared between instances. 247 Note that since not all types of clients have client credentials, 248 they cannot be used to manage client registrations at the client 249 configuration endpoint. The client credentials can be rotated 250 through the use of the client update method on the client 251 configuration endpoint. The client credentials cannot be used for 252 authentication at the client registration endpoint or at the 253 client configuration endpoint. 255 1.4.1. Credential Rotation 257 The Authorization Server MAY rotate the client's registration access 258 token and/or client credentials (such as a "client_secret") 259 throughout the lifetime of the client. The client can discovery that 260 these values have changed by reading the client information response 261 returned from either a read or update request to the client 262 configuration endpoint. The client's current registration access 263 token and client credentials (if applicable) MUST be included in this 264 response. 266 The registration access token SHOULD be rotated only in response to 267 an update request to the client configuration endpoint, at which 268 point the new registration access token is returned to the client and 269 the old registration access token SHOULD be discarded by both 270 parties. If the registration access token were to expire or be 271 rotated outside of such requests, the client or developer might be 272 locked out of managing the client's configuration. 274 2. Client Configuration Endpoint 276 The client configuration endpoint is an OAuth 2.0 protected resource 277 that is provisioned by the server to facilitate viewing, updating, 278 and deleting a client's registered information. The location of this 279 endpoint is communicated to the client through the 280 "registration_client_uri" member of the Client Information Response, 281 as specified in Section 3.1. The client MUST use its registration 282 access token in all calls to this endpoint as an OAuth 2.0 Bearer 283 Token [RFC6750]. 285 Operations on this endpoint are switched through the use of different 286 HTTP methods [RFC2616]. If an authorization server does not support 287 a particular method on the client configuration endpoint, it MUST 288 respond with the appropriate error code. 290 2.1. Forming the Client Configuration Endpoint URL 292 The authorization server MUST provide the client with the fully 293 qualified URL in the "registration_client_uri" element of the Client 294 Information Response, as specified in Section 3.1. The authorization 295 server MUST NOT expect the client to construct or discover this URL 296 on its own. The client MUST use the URL as given by the server and 297 MUST NOT construct this URL from component pieces. 299 Depending on deployment characteristics, the client configuration 300 endpoint URL may take any number of forms. It is RECOMMENDED that 301 this endpoint URL be formed through the use of a server-constructed 302 URL string which combines the client registration endpoint's URL and 303 the issued "client_id" for this client, with the latter as either a 304 path parameter or a query parameter. For example, a client with the 305 client identifier "s6BhdRkqt3" could be given a client configuration 306 endpoint URL of "https://server.example.com/register/s6BhdRkqt3" 307 (path parameter) or of "https://server.example.com/ 308 register?client_id=s6BhdRkqt3" (query parameter). In both of these 309 cases, the client simply uses the URL as given by the authorization 310 server. 312 These common patterns can help the server to more easily determine 313 the client to which the request pertains, which MUST be matched 314 against the client to which the registration access token was issued. 315 If desired, the server MAY simply return the client registration 316 endpoint URL as the client configuration endpoint URL and change 317 behavior based on the authentication context provided by the 318 registration access token. 320 2.2. Client Read Request 322 To read the current configuration of the client on the authorization 323 server, the client makes an HTTP GET request to the client 324 configuration endpoint, authenticating with its registration access 325 token. This operation SHOULD be idempotent -- not causing changes to 326 the client configuration. 328 Following is a non-normative example request (with line wraps for 329 display purposes only): 331 GET /register/s6BhdRkqt3 HTTP/1.1 332 Accept: application/json 333 Host: server.example.com 334 Authorization: Bearer reg-23410913-abewfq.123483 336 Upon successful read of the information for a currently active 337 client, the authorization server responds with an HTTP 200 OK with 338 content type of "application/json" and a payload, as described in 339 Section 3.1. Some values in the response, including the 340 "client_secret" and "registration_access_token", MAY be different 341 from those in the initial registration response. However, since read 342 operations are intended to be idempotent, the read request itself 343 SHOULD NOT cause changes to the client's registered metadata values. 344 If the authorization server includes a new client secret and/or 345 registration access token in its response, the client MUST 346 immediately discard its previous client secret and/or registration 347 access token. The value of the "client_id" MUST NOT change from the 348 initial registration response. 350 If the registration access token used to make this request is not 351 valid, the server MUST respond with an error as described in OAuth 352 Bearer Token Usage [RFC6750]. 354 If the client does not exist on this server, the server MUST respond 355 with HTTP 401 Unauthorized and the registration access token used to 356 make this request SHOULD be immediately revoked. 358 If the client does not have permission to read its record, the server 359 MUST return an HTTP 403 Forbidden. 361 2.3. Client Update Request 363 This operation updates a previously-registered client with new 364 metadata at the authorization server. This request is authenticated 365 by the registration access token issued to the client. 367 The client sends an HTTP PUT to the client configuration endpoint 368 with a content type of "application/json". The HTTP entity payload 369 is a JSON [RFC7159] document consisting of a JSON object and all 370 parameters as top- level members of that JSON object. 372 This request MUST include all client metadata fields as returned to 373 the client from a previous registration, read, or update operation. 374 The client MUST NOT include the "registration_access_token", 375 "registration_client_uri", "client_secret_expires_at", or 376 "client_id_issued_at" fields described in Section 3.1. 378 Valid values of client metadata fields in this request MUST replace, 379 not augment, the values previously associated with this client. 380 Omitted fields MUST be treated as null or empty values by the server. 382 The client MUST include its "client_id" field in the request, and it 383 MUST be the same as its currently-issued client identifier. If the 384 client includes the "client_secret" field in the request, the value 385 of this field MUST match the currently-issued client secret for that 386 client. The client MUST NOT be allowed to overwrite its existing 387 client secret with its own chosen value. 389 For all metadata fields, the authorization server MAY replace any 390 invalid values with suitable default values, and it MUST return any 391 such fields to the client in the response. 393 For example, a client could send the following request to the client 394 registration endpoint to update the client registration in the above 395 example with new information: 397 Following is a non-normative example request (with line wraps for 398 display purposes only): 400 PUT /register/s6BhdRkqt3 HTTP/1.1 401 Accept: application/json 402 Host: server.example.com 403 Authorization: Bearer reg-23410913-abewfq.123483 405 { 406 "client_id":"s6BhdRkqt3", 407 "client_secret": "cf136dc3c1fc93f31185e5885805d", 408 "redirect_uris":[ 409 "https://client.example.org/callback", 410 "https://client.example.org/alt"], 411 "grant_types": ["authorization_code", "refresh_token"], 412 "token_endpoint_auth_method": "client_secret_basic", 413 "jwks_uri": "https://client.example.org/my_public_keys.jwks", 414 "client_name":"My New Example", 415 "client_name#fr":"Mon Nouvel Exemple", 416 "logo_uri":"https://client.example.org/newlogo.png", 417 "logo_uri#fr":"https://client.example.org/fr/newlogo.png" 418 } 420 This example uses client metadata values defined in 421 [OAuth.Registration]. 423 Upon successful update, the authorization server responds with an 424 HTTP 200 OK Message with content type "application/json" and a 425 payload, as described in Section 3.1. Some values in the response, 426 including the "client_secret" and r"egistration_access_token", MAY be 427 different from those in the initial registration response. If the 428 authorization server includes a new client secret and/or registration 429 access token in its response, the client MUST immediately discard its 430 previous client secret and/or registration access token. The value 431 of the "client_id" MUST NOT change from the initial registration 432 response. 434 If the registration access token used to make this request is not 435 valid, the server MUST respond with an error as described in OAuth 436 Bearer Token Usage [RFC6750]. 438 If the client does not exist on this server, the server MUST respond 439 with HTTP 401 Unauthorized, and the registration access token used to 440 make this request SHOULD be immediately revoked. 442 If the client is not allowed to update its records, the server MUST 443 respond with HTTP 403 Forbidden. 445 If the client attempts to set an invalid metadata field and the 446 authorization server does not set a default value, the authorization 447 server responds with an error as described in [OAuth.Registration]. 449 2.4. Client Delete Request 451 To deprovision itself on the authorization server, the client makes 452 an HTTP DELETE request to the client configuration endpoint. This 453 request is authenticated by the registration access token issued to 454 the client. 456 Following is a non-normative example request (with line wraps for 457 display purposes only): 459 DELETE /register/s6BhdRkqt3 HTTP/1.1 460 Host: server.example.com 461 Authorization: Bearer reg-23410913-abewfq.123483 463 A successful delete action will invalidate the "client_id", 464 "client_secret", and "registration_access_token" for this client, 465 thereby preventing the "client_id" from being used at either the 466 authorization endpoint or token endpoint of the authorization server. 467 The authorization server SHOULD immediately invalidate all existing 468 authorization grants and currently-active tokens associated with this 469 client. 471 If a client has been successfully deprovisioned, the authorization 472 server responds with an HTTP 204 No Content message. 474 If the server does not support the delete method, the server MUST 475 respond with an HTTP 405 Not Supported. 477 If the registration access token used to make this request is not 478 valid, the server MUST respond with an error as described in OAuth 479 Bearer Token Usage [RFC6750]. 481 If the client does not exist on this server, the server MUST respond 482 with HTTP 401 Unauthorized and the registration access token used to 483 make this request SHOULD be immediately revoked. 485 If the client is not allowed to delete itself, the server MUST 486 respond with HTTP 403 Forbidden. 488 Following is a non-normative example response: 490 HTTP/1.1 204 No Content 491 Cache-Control: no-store 492 Pragma: no-cache 494 3. Responses 496 In response to certain requests from the client to either the client 497 registration endpoint or the client configuration endpoint as 498 described in this specification, the authorization server sends the 499 following response bodies. 501 3.1. Client Information Response 503 This specification extends the client information response defined in 504 OAuth 2.0 Core Client Dynamic Registration. The response contains 505 the client identifier as well as the client secret, if the client is 506 a confidential client. The response also contains the fully 507 qualified URL of the client configuration endpoint for this specific 508 client that the client may use to obtain and update information about 509 itself. The response also contains a registration access token that 510 is to be used by the client to perform subsequent operations at the 511 client configuration endpoint. 513 client_id 514 REQUIRED. OAuth 2.0 client identifier. 516 client_secret 517 OPTIONAL. OAuth 2.0 client secret. 519 client_id_issued_at 520 OPTIONAL. Time at which the client identifier was issued, as 521 defined by [OAuth.Registration]. 523 client_secret_expires_at 524 REQUIRED if "client_secret" is issued. Time at which the 525 "client_secret" will expire, as defined by [OAuth.Registration]. 527 registration_access_token 528 REQUIRED. Access token used at the client configuration endpoint 529 to perform subsequent operations upon the client registration. 531 registration_client_uri 532 REQUIRED. Fully qualified URL of the client configuration 533 endpoint for this client. 535 Additionally, the Authorization Server MUST return all registered 536 metadata about this client, including any fields provisioned by the 537 authorization server itself. The authorization server MAY reject or 538 replace any of the client's requested metadata values submitted 539 during the registration or update requests and substitute them with 540 suitable values. 542 The response is an "application/json" document with all parameters as 543 top-level members of a JSON object [RFC7159]. 545 Following is a non-normative example response: 547 HTTP/1.1 200 OK 548 Content-Type: application/json 549 Cache-Control: no-store 550 Pragma: no-cache 552 { 553 "registration_access_token": "reg-23410913-abewfq.123483", 554 "registration_client_uri": 555 "https://server.example.com/register/s6BhdRkqt3", 556 "client_id":"s6BhdRkqt3", 557 "client_secret": "cf136dc3c1fc93f31185e5885805d", 558 "client_id_issued_at":2893256800, 559 "client_secret_expires_at":2893276800, 560 "client_name":"My Example Client", 561 "client_name#ja-Jpan-JP": 562 "\u30AF\u30E9\u30A4\u30A2\u30F3\u30C8\u540D", 563 "redirect_uris":[ 564 "https://client.example.org/callback", 565 "https://client.example.org/callback2"], 566 "grant_types": ["authorization_code", "refresh_token"], 567 "token_endpoint_auth_method": "client_secret_basic", 568 "logo_uri": "https://client.example.org/logo.png", 569 "jwks_uri": "https://client.example.org/my_public_keys.jwks" 570 } 572 4. IANA Considerations 574 This specification makes no requests of IANA. 576 5. Security Considerations 578 While the client secret can expire, the registration access token 579 should not expire while a client is still actively registered. If 580 this token were to expire, a developer or client could be left in a 581 situation where they have no means of retrieving or updating the 582 client's registration information. Were that the case, a new 583 registration would be required, thereby generating a new client 584 identifier. However, to limit the exposure surface of the 585 registration access token, the registration access token MAY be 586 rotated when the developer or client does an update operation on the 587 client's client configuration endpoint. As the registration access 588 tokens are relatively long-term credentials, and since the 589 registration access token is a Bearer token and acts as the sole 590 authentication for use at the client configuration endpoint, it MUST 591 be protected by the developer or client as described in OAuth 2.0 592 Bearer Token Usage [RFC6750]. 594 Since the client configuration endpoint is an OAuth 2.0 protected 595 resource, it SHOULD have some rate limiting on failures to prevent 596 the registration access token from being disclosed though repeated 597 access attempts. 599 If a client is deprovisioned from a server, any outstanding 600 registration access token for that client MUST be invalidated at the 601 same time. Otherwise, this can lead to an inconsistent state wherein 602 a client could make requests to the client configuration endpoint 603 where the authentication would succeed but the action would fail 604 because the client is no longer valid. To prevent accidental 605 disclosure from such an erroneous situation, the authorization server 606 MUST treat all such requests as if the registration access token was 607 invalid (by returning an HTTP 401 Unauthorized error, as described). 609 6. Normative References 611 [OAuth.Registration] 612 Richer, J., Jones, M., Bradley, J., Machulak, M., and P. 613 Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 614 draft-ietf-oauth-dyn-reg (work in progress), August 2014. 616 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 617 Requirement Levels", BCP 14, RFC 2119, March 1997. 619 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 620 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 621 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 623 [RFC6749] Hardt, D., "The OAuth 2.0 Authorization Framework", RFC 624 6749, October 2012. 626 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 627 Framework: Bearer Token Usage", RFC 6750, October 2012. 629 [RFC7159] Bray, T., "The JavaScript Object Notation (JSON) Data 630 Interchange Format", RFC 7159, March 2014. 632 Appendix A. Acknowledgments 634 The authors thank the OAuth Working Group, the User-Managed Access 635 Working Group, and the OpenID Connect Working Group participants for 636 their input to this document. In particular, the following 637 individuals have been instrumental in their review and contribution 638 to various versions of this document: Amanda Anganes, Derek Atkins, 639 Tim Bray, Domenico Catalano, Donald Coffin, Vladimir Dzhuvinov, 640 George Fletcher, Thomas Hardjono, Phil Hunt, William Kim, Torsten 641 Lodderstedt, Eve Maler, Josh Mandel, Nov Matake, Tony Nadalin, Nat 642 Sakimura, Christian Scholz, and Hannes Tschofenig. 644 Appendix B. Document History 646 [[ to be removed by the RFC editor before publication as an RFC ]] 648 -03 650 o Changed draft to be Experimental instead of Standards Track. 652 -02 654 o Added more context information to the abstract. 656 -01 658 o Addressed issues that arose from last call comments on draft-ietf- 659 oauth-dyn-reg and draft-ietf-oauth-dyn-reg-metadata. 661 -00 663 o Created from draft-jones-oauth-dyn-reg-management-00. 665 Authors' Addresses 667 Justin Richer 668 The MITRE Corporation 670 Email: jricher@mitre.org 672 Michael B. Jones 673 Microsoft 675 Email: mbj@microsoft.com 676 URI: http://self-issued.info/ 678 John Bradley 679 Ping Identity 681 Email: ve7jtb@ve7jtb.com 682 Maciej Machulak 683 Newcastle University 685 Email: m.p.machulak@ncl.ac.uk 686 URI: http://ncl.ac.uk/ 688 Phil Hunt 689 Oracle Corporation 691 Email: phil.hunt@yahoo.com