idnits 2.17.1 draft-ietf-oauth-dyn-reg-management-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (August 26, 2014) is 3528 days in the past. Is this intentional? Checking references for intended status: Experimental ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group J. Richer 3 Internet-Draft The MITRE Corporation 4 Intended status: Experimental M. Jones 5 Expires: February 27, 2015 Microsoft 6 J. Bradley 7 Ping Identity 8 M. Machulak 9 Newcastle University 10 August 26, 2014 12 OAuth 2.0 Dynamic Client Registration Management Protocol 13 draft-ietf-oauth-dyn-reg-management-05 15 Abstract 17 This specification defines methods for management of dynamic OAuth 18 2.0 client registrations for use cases in which the properties of a 19 registered client may need to be changed during the lifetime of the 20 client. Not all authorization servers supporting dynamic client 21 registration will support these management methods. 23 Status of This Memo 25 This Internet-Draft is submitted in full conformance with the 26 provisions of BCP 78 and BCP 79. 28 Internet-Drafts are working documents of the Internet Engineering 29 Task Force (IETF). Note that other groups may also distribute 30 working documents as Internet-Drafts. The list of current Internet- 31 Drafts is at http://datatracker.ietf.org/drafts/current/. 33 Internet-Drafts are draft documents valid for a maximum of six months 34 and may be updated, replaced, or obsoleted by other documents at any 35 time. It is inappropriate to use Internet-Drafts as reference 36 material or to cite them other than as "work in progress." 38 This Internet-Draft will expire on February 27, 2015. 40 Copyright Notice 42 Copyright (c) 2014 IETF Trust and the persons identified as the 43 document authors. All rights reserved. 45 This document is subject to BCP 78 and the IETF Trust's Legal 46 Provisions Relating to IETF Documents 47 (http://trustee.ietf.org/license-info) in effect on the date of 48 publication of this document. Please review these documents 49 carefully, as they describe your rights and restrictions with respect 50 to this document. Code Components extracted from this document must 51 include Simplified BSD License text as described in Section 4.e of 52 the Trust Legal Provisions and are provided without warranty as 53 described in the Simplified BSD License. 55 Table of Contents 57 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 58 1.1. Notational Conventions . . . . . . . . . . . . . . . . . 3 59 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 60 1.3. Protocol Flow . . . . . . . . . . . . . . . . . . . . . . 3 61 1.4. Registration Tokens and Client Credentials . . . . . . . 5 62 1.4.1. Credential Rotation . . . . . . . . . . . . . . . . . 6 63 2. Client Configuration Endpoint . . . . . . . . . . . . . . . . 7 64 2.1. Forming the Client Configuration Endpoint URL . . . . . . 7 65 2.2. Client Read Request . . . . . . . . . . . . . . . . . . . 8 66 2.3. Client Update Request . . . . . . . . . . . . . . . . . . 8 67 2.4. Client Delete Request . . . . . . . . . . . . . . . . . . 11 68 3. Responses . . . . . . . . . . . . . . . . . . . . . . . . . . 12 69 3.1. Client Information Response . . . . . . . . . . . . . . . 12 70 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 71 5. Security Considerations . . . . . . . . . . . . . . . . . . . 13 72 6. Normative References . . . . . . . . . . . . . . . . . . . . 14 73 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . 14 74 Appendix B. Document History . . . . . . . . . . . . . . . . . . 15 75 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 15 77 1. Introduction 79 In order for an OAuth 2.0 client to utilize an OAuth 2.0 80 authorization server, the client needs specific information to 81 interact with the server, including an OAuth 2.0 client identifier to 82 use at that server. The OAuth 2.0 Dynamic Client Registration 83 Protocol [OAuth.Registration] specification describes how an OAuth 84 2.0 client can be dynamically registered with an authorization server 85 to obtain this information and how metadata about the client can be 86 registered with the server. 88 This specification extends the core registration specification by 89 defining a set of methods for management of dynamic OAuth 2.0 client 90 registrations beyond those defined in the core registration 91 specification. 93 1.1. Notational Conventions 95 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 96 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this 97 document are to be interpreted as described in [RFC2119]. 99 Unless otherwise noted, all the protocol parameter names and values 100 are case sensitive. 102 1.2. Terminology 104 This specification uses the terms "access token", "authorization 105 code", "authorization endpoint", "authorization grant", 106 "authorization server", "client", "client identifier", "client 107 secret", "grant type", "protected resource", "redirection URI", 108 "refresh token", "resource owner", "resource server", "response 109 type", and "token endpoint" defined by OAuth 2.0 [RFC6749] and the 110 terms defined by the OAuth 2.0 Client Dynamic Registration Protocol 111 [OAuth.Registration]. 113 This specification defines the following terms: 115 Client Configuration Endpoint 116 OAuth 2.0 endpoint through which registration information for a 117 registered client can be managed. This URL for this endpoint is 118 returned by the authorization server in the client information 119 response. 121 Registration Access Token 122 OAuth 2.0 bearer token issued by the authorization server through 123 the client registration endpoint that is used to authenticate the 124 caller when accessing the client's registration information at the 125 client configuration endpoint. This access token is associated 126 with a particular registered client. 128 1.3. Protocol Flow 129 This extends the flow in the OAuth 2.0 Dynamic Client Registration 130 Protocol [OAuth.Registration] specification as follows: 132 +--------(A)- Initial Access Token (OPTIONAL) 133 | 134 | +----(B)- Software Statement (OPTIONAL) 135 | | 136 v v 137 +-----------+ +---------------+ 138 | |--(C)- Client Registration Request -->| Client | 139 | | | Registration | 140 | |<-(D)- Client Information Response ---| Endpoint | 141 | | +---------------+ 142 | | 143 | | +---------------+ 144 | Client or |--(E)- Read or Update Request ------->| | 145 | Developer | | | 146 | |<-(F)- Client Information Response ---| Client | 147 | | | Configuration | 148 | | | Endpoint | 149 | | | | 150 | |--(G)- Delete Request --------------->| | 151 | | | | 152 | |<-(H)- Delete Confirmation -----------| | 153 +-----------+ +---------------+ 155 Figure 1: Abstract Extended Dynamic Client Registration Flow 157 The abstract OAuth 2.0 client dynamic registration flow illustrated 158 in Figure 1 describes the interaction between the client or developer 159 and the endpoints defined in this specification and its parent. This 160 figure does not demonstrate error conditions. This flow includes the 161 following steps: 163 (A) Optionally, the client or developer is issued an initial access 164 token for use with the client registration endpoint. The method 165 by which the initial access token is issued to the client or 166 developer is out of scope for this specification. 168 (B) Optionally, the client or developer is issued a software 169 statement for use with the client registration endpoint. The 170 method by which the software statement is issued to the client or 171 developer is out of scope for this specification. 173 (C) The client or developer calls the client registration endpoint 174 with its desired registration metadata, optionally including the 175 initial access token from (A) if one is required by the 176 authorization server. 178 (D) The authorization server registers the client and returns the 179 client's registered metadata, a client identifier that is unique 180 at the server, a set of client credentials such as a client secret 181 if applicable for this client, a URI pointing to the client 182 configuration endpoint, and a registration access token to be used 183 when calling the client configuration endpoint. 185 (E) The client or developer optionally calls the client 186 configuration endpoint with a read or update request using the 187 registration access token issued in (D). An update request 188 contains all of the client's registered metadata. 190 (F) The authorization server responds with the client's current 191 configuration, potentially including a new registration access 192 token and a new set of client credentials such as a client secret 193 if applicable for this client. If a new registration access token 194 is issued, it replaces the token issued in (D) for all subsequent 195 calls to the client configuration endpoint. 197 (G) The client or developer optionally calls the client 198 configuration endpoint with a delete request using the 199 registration access token issued in (D). 201 (H) The authorization server deprovisions the client and responds 202 with a confirmation that the deletion has taken place. 204 1.4. Registration Tokens and Client Credentials 206 Throughout the course of the dynamic registration protocol, there are 207 three different classes of credentials in play, each with different 208 properties and targets. 210 o The initial access token is optionally used by the client or 211 developer at the registration endpoint. This is an OAuth 2.0 212 token that is used to authorize the initial client registration 213 request. The content, structure, generation, and validation of 214 this token are out of scope for this specification. The 215 authorization server can use this token to verify that the 216 presenter is allowed to dynamically register new clients. This 217 token may be shared among multiple instances of a client to allow 218 them to each register separately, thereby letting the 219 authorization server use this token to tie multiple instances of 220 registered clients (each with their own distinct client 221 identifier) back to the party to whom the initial access token was 222 issued, usually an application developer. This token should be 223 used only at the client registration endpoint. 225 o The registration access token is used by the client or developer 226 at the client configuration endpoint and represents the holder's 227 authorization to manage the registration of a client. This is an 228 OAuth 2.0 bearer token that is issued from the client registration 229 endpoint in response to a client registration request and is 230 returned in a client information response. The registration 231 access token is uniquely bound to the client identifier and is 232 required to be presented with all calls to the client 233 configuration endpoint. The registration access token should be 234 protected and should not be shared between instances of a client 235 (otherwise, one instance could change or delete registration 236 values for all instances of the client). The registration access 237 token can be rotated through the use of the client update method 238 on the client configuration endpoint. The registration access 239 token should be used only at the client configuration endpoint. 241 o The client credentials (such as "client_secret") are optional 242 depending on the type of client and are used to retrieve OAuth 243 tokens. Client credentials are most often bound to particular 244 instances of a client and should not be shared between instances. 245 Note that since not all types of clients have client credentials, 246 they cannot be used to manage client registrations at the client 247 configuration endpoint. The client credentials can be rotated 248 through the use of the client update method on the client 249 configuration endpoint. The client credentials cannot be used for 250 authentication at the client registration endpoint or at the 251 client configuration endpoint. 253 1.4.1. Credential Rotation 255 The Authorization Server MAY rotate the client's registration access 256 token and/or client credentials (such as a "client_secret") 257 throughout the lifetime of the client. The client can discover that 258 these values have changed by reading the client information response 259 returned from either a read or update request to the client 260 configuration endpoint. The client's current registration access 261 token and client credentials (if applicable) MUST be included in this 262 response. 264 The registration access token SHOULD be rotated only in response to 265 an update request to the client configuration endpoint, at which 266 point the new registration access token is returned to the client and 267 the old registration access token SHOULD be discarded by both 268 parties. If the registration access token were to expire or be 269 rotated outside of such requests, the client or developer might be 270 locked out of managing the client's configuration. 272 2. Client Configuration Endpoint 274 The client configuration endpoint is an OAuth 2.0 protected resource 275 that is provisioned by the server to facilitate viewing, updating, 276 and deleting a client's registered information. The location of this 277 endpoint is communicated to the client through the 278 "registration_client_uri" member of the Client Information Response, 279 as specified in Section 3.1. The client MUST use its registration 280 access token in all calls to this endpoint as an OAuth 2.0 Bearer 281 Token [RFC6750]. 283 Operations on this endpoint are switched through the use of different 284 HTTP methods [RFC2616]. If an authorization server does not support 285 a particular method on the client configuration endpoint, it MUST 286 respond with the appropriate error code. 288 2.1. Forming the Client Configuration Endpoint URL 290 The authorization server MUST provide the client with the fully 291 qualified URL in the "registration_client_uri" element of the Client 292 Information Response, as specified in Section 3.1. The authorization 293 server MUST NOT expect the client to construct or discover this URL 294 on its own. The client MUST use the URL as given by the server and 295 MUST NOT construct this URL from component pieces. 297 Depending on deployment characteristics, the client configuration 298 endpoint URL may take any number of forms. It is RECOMMENDED that 299 this endpoint URL be formed through the use of a server-constructed 300 URL string which combines the client registration endpoint's URL and 301 the issued "client_id" for this client, with the latter as either a 302 path parameter or a query parameter. For example, a client with the 303 client identifier "s6BhdRkqt3" could be given a client configuration 304 endpoint URL of "https://server.example.com/register/s6BhdRkqt3" 305 (path parameter) or of "https://server.example.com/ 306 register?client_id=s6BhdRkqt3" (query parameter). In both of these 307 cases, the client simply uses the URL as given by the authorization 308 server. 310 These common patterns can help the server to more easily determine 311 the client to which the request pertains, which MUST be matched 312 against the client to which the registration access token was issued. 313 If desired, the server MAY simply return the client registration 314 endpoint URL as the client configuration endpoint URL and change 315 behavior based on the authentication context provided by the 316 registration access token. 318 2.2. Client Read Request 320 To read the current configuration of the client on the authorization 321 server, the client makes an HTTP GET request to the client 322 configuration endpoint, authenticating with its registration access 323 token. This operation SHOULD be idempotent -- not causing changes to 324 the client configuration. 326 Following is a non-normative example request (with line wraps for 327 display purposes only): 329 GET /register/s6BhdRkqt3 HTTP/1.1 330 Accept: application/json 331 Host: server.example.com 332 Authorization: Bearer reg-23410913-abewfq.123483 334 Upon successful read of the information for a currently active 335 client, the authorization server responds with an HTTP 200 OK with 336 content type of "application/json" and a payload, as described in 337 Section 3.1. Some values in the response, including the 338 "client_secret" and "registration_access_token", MAY be different 339 from those in the initial registration response. However, since read 340 operations are intended to be idempotent, the read request itself 341 SHOULD NOT cause changes to the client's registered metadata values. 342 If the authorization server includes a new client secret and/or 343 registration access token in its response, the client MUST 344 immediately discard its previous client secret and/or registration 345 access token. The value of the "client_id" MUST NOT change from the 346 initial registration response. 348 If the registration access token used to make this request is not 349 valid, the server MUST respond with an error as described in OAuth 350 Bearer Token Usage [RFC6750]. 352 If the client does not exist on this server, the server MUST respond 353 with HTTP 401 Unauthorized and the registration access token used to 354 make this request SHOULD be immediately revoked. 356 If the client does not have permission to read its record, the server 357 MUST return an HTTP 403 Forbidden. 359 2.3. Client Update Request 361 This operation updates a previously-registered client with new 362 metadata at the authorization server. This request is authenticated 363 by the registration access token issued to the client. 365 The client sends an HTTP PUT to the client configuration endpoint 366 with a content type of "application/json". The HTTP entity payload 367 is a JSON [RFC7159] document consisting of a JSON object and all 368 parameters as top- level members of that JSON object. 370 This request MUST include all client metadata fields as returned to 371 the client from a previous registration, read, or update operation. 372 The client MUST NOT include the "registration_access_token", 373 "registration_client_uri", "client_secret_expires_at", or 374 "client_id_issued_at" fields described in Section 3.1. 376 Valid values of client metadata fields in this request MUST replace, 377 not augment, the values previously associated with this client. 378 Omitted fields MUST be treated as null or empty values by the server, 379 indicating the client's request to delete them from the client's 380 registration. The authorization server MAY ignore any null or empty 381 value in the request just as any other value. 383 The client MUST include its "client_id" field in the request, and it 384 MUST be the same as its currently-issued client identifier. If the 385 client includes the "client_secret" field in the request, the value 386 of this field MUST match the currently-issued client secret for that 387 client. The client MUST NOT be allowed to overwrite its existing 388 client secret with its own chosen value. 390 For all metadata fields, the authorization server MAY replace any 391 invalid values with suitable default values, and it MUST return any 392 such fields to the client in the response. 394 For example, a client could send the following request to the client 395 registration endpoint to update the client registration in the above 396 example with new information: 398 Following is a non-normative example request (with line wraps for 399 display purposes only): 401 PUT /register/s6BhdRkqt3 HTTP/1.1 402 Accept: application/json 403 Host: server.example.com 404 Authorization: Bearer reg-23410913-abewfq.123483 406 { 407 "client_id":"s6BhdRkqt3", 408 "client_secret": "cf136dc3c1fc93f31185e5885805d", 409 "redirect_uris":[ 410 "https://client.example.org/callback", 411 "https://client.example.org/alt"], 412 "grant_types": ["authorization_code", "refresh_token"], 413 "token_endpoint_auth_method": "client_secret_basic", 414 "jwks_uri": "https://client.example.org/my_public_keys.jwks", 415 "client_name":"My New Example", 416 "client_name#fr":"Mon Nouvel Exemple", 417 "logo_uri":"https://client.example.org/newlogo.png", 418 "logo_uri#fr":"https://client.example.org/fr/newlogo.png" 419 } 421 This example uses client metadata values defined in 422 [OAuth.Registration]. 424 Upon successful update, the authorization server responds with an 425 HTTP 200 OK Message with content type "application/json" and a 426 payload, as described in Section 3.1. Some values in the response, 427 including the "client_secret" and r"egistration_access_token", MAY be 428 different from those in the initial registration response. If the 429 authorization server includes a new client secret and/or registration 430 access token in its response, the client MUST immediately discard its 431 previous client secret and/or registration access token. The value 432 of the "client_id" MUST NOT change from the initial registration 433 response. 435 If the registration access token used to make this request is not 436 valid, the server MUST respond with an error as described in OAuth 437 Bearer Token Usage [RFC6750]. 439 If the client does not exist on this server, the server MUST respond 440 with HTTP 401 Unauthorized, and the registration access token used to 441 make this request SHOULD be immediately revoked. 443 If the client is not allowed to update its records, the server MUST 444 respond with HTTP 403 Forbidden. 446 If the client attempts to set an invalid metadata field and the 447 authorization server does not set a default value, the authorization 448 server responds with an error as described in [OAuth.Registration]. 450 2.4. Client Delete Request 452 To deprovision itself on the authorization server, the client makes 453 an HTTP DELETE request to the client configuration endpoint. This 454 request is authenticated by the registration access token issued to 455 the client. 457 Following is a non-normative example request (with line wraps for 458 display purposes only): 460 DELETE /register/s6BhdRkqt3 HTTP/1.1 461 Host: server.example.com 462 Authorization: Bearer reg-23410913-abewfq.123483 464 A successful delete action will invalidate the "client_id", 465 "client_secret", and "registration_access_token" for this client, 466 thereby preventing the "client_id" from being used at either the 467 authorization endpoint or token endpoint of the authorization server. 468 The authorization server SHOULD immediately invalidate all existing 469 authorization grants and currently-active tokens associated with this 470 client. 472 If a client has been successfully deprovisioned, the authorization 473 server MUST responsd with an HTTP 204 No Content message. 475 If the server does not support the delete method, the server MUST 476 respond with an HTTP 405 Not Supported. 478 If the registration access token used to make this request is not 479 valid, the server MUST respond with an error as described in OAuth 480 Bearer Token Usage [RFC6750]. 482 If the client does not exist on this server, the server MUST respond 483 with HTTP 401 Unauthorized and the registration access token used to 484 make this request SHOULD be immediately revoked. 486 If the client is not allowed to delete itself, the server MUST 487 respond with HTTP 403 Forbidden. 489 Following is a non-normative example response: 491 HTTP/1.1 204 No Content 492 Cache-Control: no-store 493 Pragma: no-cache 495 3. Responses 497 In response to certain requests from the client to either the client 498 registration endpoint or the client configuration endpoint as 499 described in this specification, the authorization server sends the 500 following response bodies. 502 3.1. Client Information Response 504 This specification extends the client information response defined in 505 OAuth 2.0 Core Client Dynamic Registration. The response contains 506 the client identifier as well as the client secret, if the client is 507 a confidential client. The response also contains the fully 508 qualified URL of the client configuration endpoint for this specific 509 client that the client may use to obtain and update information about 510 itself. The response also contains a registration access token that 511 is to be used by the client to perform subsequent operations at the 512 client configuration endpoint. 514 client_id 515 REQUIRED. OAuth 2.0 client identifier. 517 client_secret 518 OPTIONAL. OAuth 2.0 client secret. 520 client_id_issued_at 521 OPTIONAL. Time at which the client identifier was issued, as 522 defined by [OAuth.Registration]. 524 client_secret_expires_at 525 REQUIRED if "client_secret" is issued. Time at which the 526 "client_secret" will expire, as defined by [OAuth.Registration]. 528 registration_access_token 529 REQUIRED. Access token used at the client configuration endpoint 530 to perform subsequent operations upon the client registration. 532 registration_client_uri 533 REQUIRED. Fully qualified URL of the client configuration 534 endpoint for this client. 536 Additionally, the Authorization Server MUST return all registered 537 metadata about this client, including any fields provisioned by the 538 authorization server itself. The authorization server MAY reject or 539 replace any of the client's requested metadata values submitted 540 during the registration or update requests and substitute them with 541 suitable values. 543 The response is an "application/json" document with all parameters as 544 top-level members of a JSON object [RFC7159]. 546 Following is a non-normative example response: 548 HTTP/1.1 200 OK 549 Content-Type: application/json 550 Cache-Control: no-store 551 Pragma: no-cache 553 { 554 "registration_access_token": "reg-23410913-abewfq.123483", 555 "registration_client_uri": 556 "https://server.example.com/register/s6BhdRkqt3", 557 "client_id":"s6BhdRkqt3", 558 "client_secret": "cf136dc3c1fc93f31185e5885805d", 559 "client_id_issued_at":2893256800, 560 "client_secret_expires_at":2893276800, 561 "client_name":"My Example Client", 562 "client_name#ja-Jpan-JP": 563 "\u30AF\u30E9\u30A4\u30A2\u30F3\u30C8\u540D", 564 "redirect_uris":[ 565 "https://client.example.org/callback", 566 "https://client.example.org/callback2"], 567 "grant_types": ["authorization_code", "refresh_token"], 568 "token_endpoint_auth_method": "client_secret_basic", 569 "logo_uri": "https://client.example.org/logo.png", 570 "jwks_uri": "https://client.example.org/my_public_keys.jwks" 571 } 573 4. IANA Considerations 575 This specification makes no requests of IANA. 577 5. Security Considerations 579 While the client secret can expire, the registration access token 580 SHOULD NOT expire while a client is still actively registered. If 581 this token were to expire, a developer or client could be left in a 582 situation where they have no means of retrieving or updating the 583 client's registration information. Were that the case, a new 584 registration would be required, thereby generating a new client 585 identifier. However, to limit the exposure surface of the 586 registration access token, the registration access token MAY be 587 rotated when the developer or client does a read or update operation 588 on the client's client configuration endpoint. As the registration 589 access tokens are relatively long-term credentials, and since the 590 registration access token is a Bearer token and acts as the sole 591 authentication for use at the client configuration endpoint, it MUST 592 be protected by the developer or client as described in OAuth 2.0 593 Bearer Token Usage [RFC6750]. 595 Since the client configuration endpoint is an OAuth 2.0 protected 596 resource, it SHOULD have some rate limiting on failures to prevent 597 the registration access token from being disclosed though repeated 598 access attempts. 600 If a client is deprovisioned from a server, any outstanding 601 registration access token for that client MUST be invalidated at the 602 same time. Otherwise, this can lead to an inconsistent state wherein 603 a client could make requests to the client configuration endpoint 604 where the authentication would succeed but the action would fail 605 because the client is no longer valid. To prevent accidental 606 disclosure from such an erroneous situation, the authorization server 607 MUST treat all such requests as if the registration access token was 608 invalid (by returning an HTTP 401 Unauthorized error, as described). 610 6. Normative References 612 [OAuth.Registration] 613 Richer, J., Jones, M., Bradley, J., Machulak, M., and P. 614 Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 615 draft-ietf-oauth-dyn-reg (work in progress), August 2014. 617 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 618 Requirement Levels", BCP 14, RFC 2119, March 1997. 620 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 621 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 622 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 624 [RFC6749] Hardt, D., "The OAuth 2.0 Authorization Framework", RFC 625 6749, October 2012. 627 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 628 Framework: Bearer Token Usage", RFC 6750, October 2012. 630 [RFC7159] Bray, T., "The JavaScript Object Notation (JSON) Data 631 Interchange Format", RFC 7159, March 2014. 633 Appendix A. Acknowledgments 635 The authors thank the OAuth Working Group, the User-Managed Access 636 Working Group, and the OpenID Connect Working Group participants for 637 their input to this document. In particular, the following 638 individuals have been instrumental in their review and contribution 639 to various versions of this document: Amanda Anganes, Derek Atkins, 640 Tim Bray, Domenico Catalano, Donald Coffin, Vladimir Dzhuvinov, 641 George Fletcher, Thomas Hardjono, Phil Hunt, William Kim, Torsten 642 Lodderstedt, Eve Maler, Josh Mandel, Nov Matake, Tony Nadalin, Nat 643 Sakimura, Christian Scholz, and Hannes Tschofenig. 645 Appendix B. Document History 647 [[ to be removed by the RFC editor before publication as an RFC ]] 649 -05 651 o Removed Phil Hunt from authors list, per request. 653 o Applied various minor editorial changes from working group 654 comments. 656 -04 658 o Incorrect XML uploaded for -03 660 -03 662 o Changed draft to be Experimental instead of Standards Track. 664 -02 666 o Added more context information to the abstract. 668 -01 670 o Addressed issues that arose from last call comments on draft-ietf- 671 oauth-dyn-reg and draft-ietf-oauth-dyn-reg-metadata. 673 -00 675 o Created from draft-jones-oauth-dyn-reg-management-00. 677 Authors' Addresses 679 Justin Richer 680 The MITRE Corporation 682 Email: jricher@mitre.org 683 Michael B. Jones 684 Microsoft 686 Email: mbj@microsoft.com 687 URI: http://self-issued.info/ 689 John Bradley 690 Ping Identity 692 Email: ve7jtb@ve7jtb.com 694 Maciej Machulak 695 Newcastle University 697 Email: m.p.machulak@ncl.ac.uk 698 URI: http://ncl.ac.uk/