idnits 2.17.1 draft-ietf-oauth-jwt-introspection-response-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (May 21, 2019) is 1773 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC5322' is mentioned on line 461, but not defined == Missing Reference: 'RFC3966' is mentioned on line 527, but not defined == Missing Reference: 'RFC4627' is mentioned on line 553, but not defined ** Obsolete undefined reference: RFC 4627 (Obsoleted by RFC 7158, RFC 7159) == Unused Reference: 'RFC2119' is defined on line 596, but no explicit reference was found in the text == Unused Reference: 'RFC2246' is defined on line 601, but no explicit reference was found in the text == Outdated reference: A later version (-07) exists of draft-ietf-oauth-jwt-bcp-04 == Outdated reference: A later version (-25) exists of draft-ietf-oauth-security-topics-11 ** Obsolete normative reference: RFC 2246 (Obsoleted by RFC 4346) Summary: 2 errors (**), 0 flaws (~~), 9 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Open Authentication Protocol T. Lodderstedt, Ed. 3 Internet-Draft yes.com AG 4 Intended status: Standards Track V. Dzhuvinov 5 Expires: November 22, 2019 Connect2id Ltd. 6 May 21, 2019 8 JWT Response for OAuth Token Introspection 9 draft-ietf-oauth-jwt-introspection-response-03 11 Abstract 13 This draft proposes an additional JSON Web Token (JWT) based response 14 for OAuth 2.0 Token Introspection. 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at https://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on November 22, 2019. 33 Copyright Notice 35 Copyright (c) 2019 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (https://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 51 2. Requesting a JWT Response . . . . . . . . . . . . . . . . . . 3 52 3. JWT Response . . . . . . . . . . . . . . . . . . . . . . . . 3 53 4. Client Metadata . . . . . . . . . . . . . . . . . . . . . . . 4 54 5. Authorization Server Metadata . . . . . . . . . . . . . . . . 5 55 6. Security Considerations . . . . . . . . . . . . . . . . . . . 5 56 6.1. Cross-JWT Confusion . . . . . . . . . . . . . . . . . . . 5 57 6.2. Token Data Leakage . . . . . . . . . . . . . . . . . . . 6 58 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 6 59 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 60 8.1. OAuth Dynamic Client Registration Metadata Registration . 7 61 8.1.1. Registry Contents . . . . . . . . . . . . . . . . . . 7 62 8.2. OAuth Authorization Server Metadata Registration . . . . 7 63 8.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 7 64 8.3. OAuth Token Introspection Response . . . . . . . . . . . 8 65 8.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 8 66 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 13 67 9.1. Normative References . . . . . . . . . . . . . . . . . . 13 68 9.2. Informative References . . . . . . . . . . . . . . . . . 14 69 Appendix A. Document History . . . . . . . . . . . . . . . . . . 14 70 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 15 72 1. Introduction 74 OAuth 2.0 Token Introspection [RFC7662] specifies a method for a 75 protected resource to query an OAuth 2.0 authorization server to 76 determine the state of an access token and obtain data associated 77 with the access token. This allows deployments to implement 78 identifier-based access tokens in an interoperable way. 80 The introspection response, as specified in OAuth 2.0 Token 81 Introspection [RFC7662], is a plain JSON object. However, there are 82 use cases where the resource server requires stronger assurance that 83 the authorization server issued the access token, including cases 84 where the authorization server assumes liability for the token's 85 content. An example is a resource server using verified person data 86 to create certificates, which in turn are used to create qualified 87 electronic signatures. 89 In such use cases it may be useful or even required to return a 90 signed JWT as the introspection response. This specification extends 91 the token introspection endpoint with the capability to return 92 responses as JWTs. 94 2. Requesting a JWT Response 96 A resource server requests to receive a JWT introspection response by 97 including an Accept header with content type "application/jwt" in the 98 introspection request. 100 The following is a non-normative example request: 102 POST /introspect HTTP/1.1 103 Host: server.example.com 104 Accept: application/jwt 105 Content-Type: application/x-www-form-urlencoded 107 token=2YotnFZFEjr1zCsicMWpAA 109 3. JWT Response 111 The introspection endpoint responds with a JWT, setting the Content- 112 Type header to "application/jwt". 114 This JWT MUST contain the claims "iss" and "aud" in order to prevent 115 misuse of the JWT as ID or access token (see Section 6.1). 117 This JWT MAY furthermore contain all other claims described in 118 Section 2.2. of [RFC7662] and beyond (e.g. as defined in 119 [OpenID.Core]). 121 The following is a non-normative example response (with line breaks 122 for display purposes only): 124 HTTP/1.1 200 OK 125 Content-Type: application/jwt 127 eyJraWQiOiIxIiwiYWxnIjoiUlMyNTYifQ.eyJzdWIiOiJaNU8zdXBQQzg4UXJBa 128 ngwMGRpcyIsImF1ZCI6Imh0dHBzOlwvXC9wcm90ZWN0ZWQuZXhhbXBsZS5uZXRcL 129 3Jlc291cmNlIiwiZXh0ZW5zaW9uX2ZpZWxkIjoidHdlbnR5LXNldmVuIiwic2Nvc 130 GUiOiJyZWFkIHdyaXRlIGRvbHBoaW4iLCJpc3MiOiJodHRwczpcL1wvc2VydmVyL 131 mV4YW1wbGUuY29tXC8iLCJhY3RpdmUiOnRydWUsImV4cCI6MTQxOTM1NjIzOCwia 132 WF0IjoxNDE5MzUwMjM4LCJjbGllbnRfaWQiOiJsMjM4ajMyM2RzLTIzaWo0Iiwid 133 XNlcm5hbWUiOiJqZG9lIn0.HEQHf05vqVvWVnWuEjbzUnPz6JDQVR69QkxgzBNq5 134 kk-sK54ieg1STazXGsdFAT8nUhiiV1f_Z4HOKNnBs8TLKaFXokhA0MqNBOYI--2u 135 nVHDqI_RPmC3p0NmP02Xmv4hzxFmTmpgjSy3vpKQDihOjhwNBh7G81JNaJqjJQTR 136 v_1dHUPJotQjMK3k8_5FyiO2p64Y2VyxyQn1VWVlgOHlJwhj6BaGHk4Qf5F8DHQZ 137 1WCPg2p_-hwfINfXh1_buSjxyDRF4oe9pKy6ZB3ejh9qIMm-WrwltuU1uWMXxN6e 138 S6tUtpKo8UCHBwLWCHmJN7KU6ZojmaISspdS23lELAlyw 140 The example response contains the following JSON document: 142 { 143 "sub": "Z5O3upPC88QrAjx00dis", 144 "aud": "https://protected.example.net/resource", 145 "scope": "read write dolphin", 146 "iss": "https://server.example.com/", 147 "active": true, 148 "exp": 1419356238, 149 "iat": 1419350238, 150 "client_id": "l238j323ds-23ij4", 151 "given_name": "John", 152 "family_name":"Doe", 153 "birthdate":"1982-02-01" 154 } 156 Depending on the specific resource server policy the JWT is either 157 signed, or signed and encrypted. If the JWT is signed and encrypted 158 it MUST be a Nested JWT, as defined in JWT [RFC7519]. 160 Note: If the resource server policy requires a signed and encrypted 161 response and the authorization server receives an unauthenticated 162 request containing an Accept header with content type other than 163 "application/jwt", it MUST refuse to serve the request and return an 164 HTTP status code 400. This is done to prevent downgrading attacks to 165 obtain token data intended for release to legitimate recipients only 166 (see Section 6.2). 168 4. Client Metadata 170 The authorization server determines what algorithm to employ to 171 secure the JWT for a particular introspection response. This 172 decision can be based on registered metadata parameters for the 173 resource server, supplied via dynamic client registration with the 174 resource server posing as the client, as defined by this draft. 176 The parameter names follow the pattern established by OpenID Connect 177 Dynamic Client Registration [OpenID.Registration] for configuring 178 signing and encryption algorithms for JWT responses at the UserInfo 179 endpoint. 181 The following client metadata parameters are introduced by this 182 specification: 184 introspection_signed_response_alg JWS [RFC7515] "alg" algorithm JWA 185 [RFC7518] REQUIRED for signing introspection responses. If 186 this is specified, the response will be signed using JWS and 187 the configured algorithm. The default, if omitted, is 188 "RS256". 190 introspection_encrypted_response_alg JWE [RFC7516] "alg" algorithm 191 JWA [RFC7518] REQUIRED for encrypting introspection 192 responses. If both signing and encryption are requested, the 193 response will be signed then encrypted, with the result being 194 a Nested JWT, as defined in JWT [RFC7519]. The default, if 195 omitted, is that no encryption is performed. 197 introspection_encrypted_response_enc JWE [RFC7516] "enc" algorithm 198 JWA [RFC7518] REQUIRED for encrypting introspection 199 responses. If "introspection_encrypted_response_alg" is 200 specified, the default for this value is A128CBC-HS256. When 201 "introspection_encrypted_response_enc" is included, 202 "introspection_encrypted_response_alg" MUST also be provided. 204 Resource servers may register their public encryption keys using the 205 "jwks_uri" or "jwks" metadata parameters. 207 5. Authorization Server Metadata 209 Authorization servers SHOULD publish the supported algorithms for 210 signing and encrypting the JWT of an introspection response by 211 utilizing OAuth 2.0 Authorization Server Metadata [RFC8414] 212 parameters. 214 The following parameters are introduced by this specification: 216 introspection_signing_alg_values_supported OPTIONAL. JSON array 217 containing a list of the JWS [RFC7515] signing algorithms 218 ("alg" values) JWA [RFC7518] supported by the introspection 219 endpoint to sign the response. 221 introspection_encryption_alg_values_supported OPTIONAL. JSON array 222 containing a list of the JWE [RFC7516] encryption algorithms 223 ("alg" values) JWA [RFC7518] supported by the introspection 224 endpoint to encrypt the response. 226 introspection_encryption_enc_values_supported OPTIONAL. JSON array 227 containing a list of the JWE [RFC7516] encryption algorithms 228 ("enc" values) JWA [RFC7518] supported by the introspection 229 endpoint to encrypt the response. 231 6. Security Considerations 233 6.1. Cross-JWT Confusion 235 JWT introspection responses and OpenID Connect ID Tokens are 236 syntactically similar. An attacker could therefore attempt to 237 impersonate an end-user at a OpenID Connect relying party by passing 238 the JWT as an ID token. 240 Such an attack can be prevented like any other token substitution 241 attack. The authorization server MUST include the claims "iss" and 242 "aud" in each JWT introspection response, with the "iss" value set to 243 the authorization server's issuer URL and the "aud" value set to the 244 resource server's identifier. This allows a correctly implemented 245 OpenID Connect relying party to detect substitution by checking the 246 "iss" and "aud" claims as described in Section 3.1.3.7. of 247 [OpenID.Core]. Relying parties SHOULD also use and check the "nonce" 248 parameter and claim to prevent token and code replay. 250 Resource servers utilizing JWTs to represent structured access tokens 251 could be susceptible to replay attacks. Resource servers should 252 therefore apply proper counter measures against replay as described 253 in [I-D.ietf-oauth-security-topics], section 2.2. 255 JWT Confusion and other attacks involving JWTs are discussed in 256 [I-D.ietf-oauth-jwt-bcp]. 258 6.2. Token Data Leakage 260 If the authorization server supports unauthenticated requests an 261 attacker could potentially retrieve token data which must be kept 262 confidential. This attack can be prevented by either authenticating 263 any request to the token introspection endpoint or by setting up the 264 respective recipient for encrypted responses. 266 In the latter case, confidentiality is ensured by the fact that only 267 the legitimate recipient is able to decrypt the response. An 268 attacker could try to circumvent this measure by requesting a plain 269 JSON response, using an Accept header with the content type set to, 270 for example, "application/json" instead of "application/jwt". To 271 prevent this attack the authorization server MUST NOT serve requests 272 with content type other than "application/jwt" if the resource server 273 is set up to receive encrypted responses (see also Section 3). 275 7. Acknowledgements 277 We would like to thank Petteri Stenius, Neil Madden, Filip Skokan, 278 and Tony Nadalin for their valuable feedback. 280 8. IANA Considerations 281 8.1. OAuth Dynamic Client Registration Metadata Registration 283 This specification requests registration of the following client 284 metadata definitions in the IANA "OAuth Dynamic Client Registration 285 Metadata" registry [IANA.OAuth.Parameters] established by [RFC7591]: 287 8.1.1. Registry Contents 289 o Client Metadata Name: "introspection_signed_response_alg" 291 o Client Metadata Description: String value indicating the client's 292 desired introspection response signing algorithm. 294 o Change Controller: IESG 296 o Specification Document(s): Section 4 of [[ this specification ]] 298 o Client Metadata Name: "introspection_encrypted_response_alg" 300 o Client Metadata Description: String value specifying the desired 301 introspection response encryption algorithm (alg value). 303 o Change Controller: IESG 305 o Specification Document(s): Section 4 of [[ this specification ]] 307 o Client Metadata Name: "introspection_encrypted_response_enc" 309 o Client Metadata Description: String value specifying the desired 310 introspection response encryption algorithm (enc value). 312 o Change Controller: IESG 314 o Specification Document(s): Section 4 of [[ this specification ]] 316 8.2. OAuth Authorization Server Metadata Registration 318 This specification requests registration of the following values in 319 the IANA "OAuth Authorization Server Metadata" registry 320 [IANA.OAuth.Parameters] established by [RFC8414]. 322 8.2.1. Registry Contents 324 o Metadata Name: "introspection_signing_alg_values_supported" 326 o Metadata Description: JSON array containing a list of algorithms 327 supported by the authorization server for introspection response 328 signing. 330 o Change Controller: IESG 332 o Specification Document(s): Section 5 of [[ this specification ]] 334 o Metadata Name: "introspection_encryption_alg_values_supported" 336 o Metadata Description: JSON array containing a list of algorithms 337 supported by the authorization server for introspection response 338 encryption (alg value). 340 o Change Controller: IESG 342 o Specification Document(s): Section 5 of [[ this specification ]] 344 o Metadata Name: "introspection_encryption_enc_values_supported" 346 o Metadata Description: JSON array containing a list of algorithms 347 supported by the authorization server for introspection response 348 encryption (enc value). 350 o Change Controller: IESG 352 o Specification Document(s): Section 5 of [[ this specification ]] 354 8.3. OAuth Token Introspection Response 356 This specification requests registration of the following claim 357 values as defined in [OpenID.Core], Section 5.1, in the IANA "OAuth 358 Token Introspection Response" registry. [IANA.OAuth.Parameters] 359 established by [RFC8414]. 361 8.3.1. Registry Contents 363 o Name: "name" 365 o Description: End-User's full name in displayable form including 366 all name parts, possibly including titles and suffixes, ordered 367 according to the End-User's locale and preferences. 369 o Change Controller: IESG 371 o Specification Document(s):[OpenID.Core], Section 5.1 373 o Name: "given_name" 375 o Description: Given name(s) or first name(s) of the End-User. Note 376 that in some cultures, people can have multiple given names; all 377 can be present, with the names being separated by space 378 characters. 380 o Change Controller: IESG 382 o Specification Document(s):[OpenID.Core], Section 5.1 384 o Name: "family_name" 386 o Description: Surname(s) or last name(s) of the End-User. Note 387 that in some cultures, people can have multiple family names or no 388 family name; all can be present, with the names being separated by 389 space characters. 391 o Change Controller: IESG 393 o Specification Document(s):[OpenID.Core], Section 5.1 395 o Name: "middle_name" 397 o Description: Middle name(s) of the End-User. Note that in some 398 cultures, people can have multiple middle names; all can be 399 present, with the names being separated by space characters. Also 400 note that in some cultures, middle names are not used. 402 o Change Controller: IESG 404 o Specification Document(s):[OpenID.Core], Section 5.1 406 o Name: "nickname" 408 o Description: Casual name of the End-User that may or may not be 409 the same as the given_name. For instance, a nickname value of 410 Mike might be returned alongside a given_name value of Michael. 412 o Change Controller: IESG 414 o Specification Document(s):[OpenID.Core], Section 5.1 416 o Name: "preferred_username" 418 o Description: Shorthand name by which the End-User wishes to be 419 referred to at the RP, such as janedoe or j.doe. This value MAY 420 be any valid JSON string including special characters such as @, 421 /, or whitespace. 423 o Change Controller: IESG 424 o Specification Document(s):[OpenID.Core], Section 5.1 426 o Name: "profile" 428 o Description:URL of the End-User's profile page. The contents of 429 this Web page SHOULD be about the End-User. 431 o Change Controller: IESG 433 o Specification Document(s):[OpenID.Core], Section 5.1 435 o Name: "picture" 437 o Description: URL of the End-User's profile picture. This URL MUST 438 refer to an image file (for example, a PNG, JPEG, or GIF image 439 file), rather than to a Web page containing an image. Note that 440 this URL SHOULD specifically reference a profile photo of the End- 441 User suitable for displaying when describing the End-User, rather 442 than an arbitrary photo taken by the End-User. 444 o Change Controller: IESG 446 o Specification Document(s):[OpenID.Core], Section 5.1 448 o Name: "website" 450 o Description: URL of the End-User's Web page or blog. This Web 451 page SHOULD contain information published by the End-User or an 452 organization that the End-User is affiliated with. 454 o Change Controller: IESG 456 o Specification Document(s):[OpenID.Core], Section 5.1 458 o Name: "email" 460 o Description: End-User's preferred e-mail address. Its value MUST 461 conform to the RFC 5322 [RFC5322] addr-spec syntax. 463 o Change Controller: IESG 465 o Specification Document(s):[OpenID.Core], Section 5.1 467 o Name: "email_verified" 469 o Description: True if the End-User's e-mail address has been 470 verified; otherwise false. When this Claim Value is true, this 471 means that the OP took affirmative steps to ensure that this 472 e-mail address was controlled by the End-User at the time the 473 verification was performed. The means by which an e-mail address 474 is verified is context-specific, and dependent upon the trust 475 framework or contractual agreements within which the parties are 476 operating. 478 o Change Controller: IESG 480 o Specification Document(s):[OpenID.Core], Section 5.1 482 o Name: "gender" 484 o Description:End-User's gender. Values defined by this 485 specification are female and male. Other values MAY be used when 486 neither of the defined values are applicable. 488 o Change Controller: IESG 490 o Specification Document(s):[OpenID.Core], Section 5.1 492 o Name: "birthdate" 494 o Description:Time the End-User's information was last updated. Its 495 value is a JSON number representing the number of seconds from 496 1970-01-01T0:0:0Z as measured in UTC until the date/time. 498 o Change Controller: IESG 500 o Specification Document(s):[OpenID.Core], Section 5.1 502 o Name: "zoneinfo" 504 o Description: String from zoneinfo [zoneinfo] time zone database 505 representing the End-User's time zone. For example, Europe/Paris 506 or America/Los_Angeles. 508 o Change Controller: IESG 510 o Specification Document(s):[OpenID.Core], Section 5.1 512 o Name: "locale" 514 o Description: Time the End-User's information was last updated. 515 Its value is a JSON number representing the number of seconds from 516 1970-01-01T0:0:0Z as measured in UTC until the date/time. 518 o Change Controller: IESG 519 o Specification Document(s):[OpenID.Core], Section 5.1 521 o Name: "phone_number" 523 o Description: End-User's preferred telephone number. E.164 [E.164] 524 is RECOMMENDED as the format of this Claim, for example, +1 (425) 525 555-1212 or +56 (2) 687 2400. If the phone number contains an 526 extension, it is RECOMMENDED that the extension be represented 527 using the RFC 3966 [RFC3966] extension syntax, for example, +1 528 (604) 555-1234;ext=5678. 530 o Change Controller: IESG 532 o Specification Document(s):[OpenID.Core], Section 5.1 534 o Name: "phone_number_verified" 536 o Description: True if the End-User's phone number has been 537 verified; otherwise false. When this Claim Value is true, this 538 means that the OP took affirmative steps to ensure that this phone 539 number was controlled by the End-User at the time the verification 540 was performed. The means by which a phone number is verified is 541 context-specific, and dependent upon the trust framework or 542 contractual agreements within which the parties are operating. 543 When true, the phone_number Claim MUST be in E.164 format and any 544 extensions MUST be represented in RFC 3966 format. 546 o Change Controller: IESG 548 o Specification Document(s):[OpenID.Core], Section 5.1 550 o Name: "address" 552 o Description: End-User's preferred postal address. The value of 553 the address member is a JSON [RFC4627] structure containing some 554 or all of the members defined in [OpenID.Core],Section 5.1.1. 556 o Change Controller: IESG 558 o Specification Document(s):[OpenID.Core], Section 5.1 560 o Name: "updated_at" 562 o Description: Time the End-User's information was last updated. 563 Its value is a JSON number representing the number of seconds from 564 1970-01-01T0:0:0Z as measured in UTC until the date/time. 566 o Change Controller: IESG 567 o Specification Document(s):[OpenID.Core], Section 5.1 569 9. References 571 9.1. Normative References 573 [I-D.ietf-oauth-jwt-bcp] 574 Sheffer, Y., Hardt, D., and M. Jones, "JSON Web Token Best 575 Current Practices", draft-ietf-oauth-jwt-bcp-04 (work in 576 progress), November 2018. 578 [I-D.ietf-oauth-security-topics] 579 Lodderstedt, T., Bradley, J., Labunets, A., and D. Fett, 580 "OAuth 2.0 Security Best Current Practice", draft-ietf- 581 oauth-security-topics-11 (work in progress), December 582 2018. 584 [OpenID.Core] 585 Sakimura, N., Bradley, J., Jones, M., Medeiros, B. D., and 586 C. Mortimore, "OpenID Connect Core 1.0 incorporating 587 errata set 1", Nov 2014, 588 . 590 [OpenID.Registration] 591 Sakimura, N., Bradley, J., and M. Jones, "OpenID Connect 592 Dynamic Client Registration 1.0 incorporating errata set 593 1", Nov 2014, . 596 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 597 Requirement Levels", BCP 14, RFC 2119, 598 DOI 10.17487/RFC2119, March 1997, 599 . 601 [RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", 602 RFC 2246, DOI 10.17487/RFC2246, January 1999, 603 . 605 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 606 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 607 2015, . 609 [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 610 RFC 7516, DOI 10.17487/RFC7516, May 2015, 611 . 613 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 614 DOI 10.17487/RFC7518, May 2015, 615 . 617 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 618 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 619 . 621 [RFC7591] Richer, J., Ed., Jones, M., Bradley, J., Machulak, M., and 622 P. Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 623 RFC 7591, DOI 10.17487/RFC7591, July 2015, 624 . 626 [RFC7662] Richer, J., Ed., "OAuth 2.0 Token Introspection", 627 RFC 7662, DOI 10.17487/RFC7662, October 2015, 628 . 630 [RFC8414] Jones, M., Sakimura, N., and J. Bradley, "OAuth 2.0 631 Authorization Server Metadata", RFC 8414, 632 DOI 10.17487/RFC8414, June 2018, 633 . 635 9.2. Informative References 637 [IANA.OAuth.Parameters] 638 IANA, "OAuth Parameters", 639 . 641 Appendix A. Document History 643 [[ To be removed from the final specification ]] 645 -03 647 o added registration for OpenID Connect Standard Claims to OAuth 648 Token Introspection Response registry 650 -02 652 o updated references 654 -01 656 o adapted wording to preclude any accept header except "application/ 657 jwt" if encrypted responses are required 659 o use registered alg value RS256 for default signing algorithm 660 o added text on claims in the token introspection response 662 -00 664 o initial version of the WG draft 666 o defined default signing algorithm 668 o changed behavior in case resource server is set up for encryption 670 o Added text on token data leakage prevention to the security 671 considerations 673 o moved Security Considerations section forward 675 WG draft 677 -01 679 o fixed typos in client meta data field names 681 o added OAuth Server Metadata parameters to publish algorithms 682 supported for signing and encrypting the introspection response 684 o added registration of new parameters for OAuth Server Metadata and 685 Client Registration 687 o added explicit request for JWT introspection response 689 o made iss and aud claims mandatory in introspection response 691 o Stylistic and clarifying edits, updates references 693 -00 695 o initial version 697 Authors' Addresses 699 Torsten Lodderstedt (editor) 700 yes.com AG 702 Email: torsten@lodderstedt.net 703 Vladimir Dzhuvinov 704 Connect2id Ltd. 706 Email: vladimir@connect2id.com