idnits 2.17.1 draft-ietf-oauth-jwt-introspection-response-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (Jul 22, 2019) is 1738 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC5322' is mentioned on line 471, but not defined == Missing Reference: 'RFC3966' is mentioned on line 537, but not defined == Missing Reference: 'RFC4627' is mentioned on line 562, but not defined ** Obsolete undefined reference: RFC 4627 (Obsoleted by RFC 7158, RFC 7159) == Unused Reference: 'RFC2119' is defined on line 606, but no explicit reference was found in the text == Unused Reference: 'RFC2246' is defined on line 611, but no explicit reference was found in the text == Outdated reference: A later version (-07) exists of draft-ietf-oauth-jwt-bcp-04 == Outdated reference: A later version (-26) exists of draft-ietf-oauth-security-topics-11 ** Obsolete normative reference: RFC 2246 (Obsoleted by RFC 4346) Summary: 2 errors (**), 0 flaws (~~), 9 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Open Authentication Protocol T. Lodderstedt, Ed. 3 Internet-Draft yes.com AG 4 Intended status: Standards Track V. Dzhuvinov 5 Expires: January 23, 2020 Connect2id Ltd. 6 Jul 22, 2019 8 JWT Response for OAuth Token Introspection 9 draft-ietf-oauth-jwt-introspection-response-04 11 Abstract 13 This draft proposes an additional JSON Web Token (JWT) based response 14 for OAuth 2.0 Token Introspection. 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at https://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on January 23, 2020. 33 Copyright Notice 35 Copyright (c) 2019 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (https://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 51 2. Requesting a JWT Response . . . . . . . . . . . . . . . . . . 3 52 3. JWT Response . . . . . . . . . . . . . . . . . . . . . . . . 3 53 4. Client Metadata . . . . . . . . . . . . . . . . . . . . . . . 4 54 5. Authorization Server Metadata . . . . . . . . . . . . . . . . 5 55 6. Security Considerations . . . . . . . . . . . . . . . . . . . 5 56 6.1. Cross-JWT Confusion . . . . . . . . . . . . . . . . . . . 6 57 6.2. Token Data Leakage . . . . . . . . . . . . . . . . . . . 6 58 6.3. Data Minimization . . . . . . . . . . . . . . . . . . . . 7 59 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 7 60 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 7 61 8.1. OAuth Dynamic Client Registration Metadata Registration . 7 62 8.1.1. Registry Contents . . . . . . . . . . . . . . . . . . 7 63 8.2. OAuth Authorization Server Metadata Registration . . . . 8 64 8.2.1. Registry Contents . . . . . . . . . . . . . . . . . . 8 65 8.3. OAuth Token Introspection Response . . . . . . . . . . . 8 66 8.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 9 67 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 13 68 9.1. Normative References . . . . . . . . . . . . . . . . . . 13 69 9.2. Informative References . . . . . . . . . . . . . . . . . 14 70 Appendix A. Document History . . . . . . . . . . . . . . . . . . 15 71 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 16 73 1. Introduction 75 OAuth 2.0 Token Introspection [RFC7662] specifies a method for a 76 protected resource to query an OAuth 2.0 authorization server to 77 determine the state of an access token and obtain data associated 78 with the access token. This allows deployments to implement 79 identifier-based access tokens in an interoperable way. 81 The introspection response, as specified in OAuth 2.0 Token 82 Introspection [RFC7662], is a plain JSON object. However, there are 83 use cases where the resource server requires stronger assurance that 84 the authorization server issued the access token, including cases 85 where the authorization server assumes liability for the token's 86 content. An example is a resource server using verified person data 87 to create certificates, which in turn are used to create qualified 88 electronic signatures. 90 In such use cases it may be useful or even required to return a 91 signed JWT as the introspection response. This specification extends 92 the token introspection endpoint with the capability to return 93 responses as JWTs. 95 2. Requesting a JWT Response 97 A resource server requests to receive a JWT introspection response by 98 including an Accept header with content type "application/jwt" in the 99 introspection request. 101 The following is a non-normative example request: 103 POST /introspect HTTP/1.1 104 Host: server.example.com 105 Accept: application/jwt 106 Content-Type: application/x-www-form-urlencoded 108 token=2YotnFZFEjr1zCsicMWpAA 110 3. JWT Response 112 The introspection endpoint responds with a JWT, setting the Content- 113 Type header to "application/jwt". 115 This JWT MUST contain the claims "iss" and "aud" in order to prevent 116 misuse of the JWT as ID or access token (see Section 6.1). 118 This JWT MAY furthermore contain all claims defined in the "OAuth 119 Token Introspection Response" registry established by [RFC7662]. 121 The following is a non-normative example response (with line breaks 122 for display purposes only): 124 HTTP/1.1 200 OK 125 Content-Type: application/jwt 127 eyJraWQiOiIxIiwiYWxnIjoiUlMyNTYifQ.eyJzdWIiOiJaNU8zdXBQQzg4UXJBa 128 ngwMGRpcyIsImF1ZCI6Imh0dHBzOlwvXC9wcm90ZWN0ZWQuZXhhbXBsZS5uZXRcL 129 3Jlc291cmNlIiwiZXh0ZW5zaW9uX2ZpZWxkIjoidHdlbnR5LXNldmVuIiwic2Nvc 130 GUiOiJyZWFkIHdyaXRlIGRvbHBoaW4iLCJpc3MiOiJodHRwczpcL1wvc2VydmVyL 131 mV4YW1wbGUuY29tXC8iLCJhY3RpdmUiOnRydWUsImV4cCI6MTQxOTM1NjIzOCwia 132 WF0IjoxNDE5MzUwMjM4LCJjbGllbnRfaWQiOiJsMjM4ajMyM2RzLTIzaWo0Iiwid 133 XNlcm5hbWUiOiJqZG9lIn0.HEQHf05vqVvWVnWuEjbzUnPz6JDQVR69QkxgzBNq5 134 kk-sK54ieg1STazXGsdFAT8nUhiiV1f_Z4HOKNnBs8TLKaFXokhA0MqNBOYI--2u 135 nVHDqI_RPmC3p0NmP02Xmv4hzxFmTmpgjSy3vpKQDihOjhwNBh7G81JNaJqjJQTR 136 v_1dHUPJotQjMK3k8_5FyiO2p64Y2VyxyQn1VWVlgOHlJwhj6BaGHk4Qf5F8DHQZ 137 1WCPg2p_-hwfINfXh1_buSjxyDRF4oe9pKy6ZB3ejh9qIMm-WrwltuU1uWMXxN6e 138 S6tUtpKo8UCHBwLWCHmJN7KU6ZojmaISspdS23lELAlyw 140 The example response contains the following JSON document: 142 { 143 "sub": "Z5O3upPC88QrAjx00dis", 144 "aud": "https://protected.example.net/resource", 145 "scope": "read write dolphin", 146 "iss": "https://server.example.com/", 147 "active": true, 148 "exp": 1419356238, 149 "iat": 1419350238, 150 "client_id": "l238j323ds-23ij4", 151 "given_name": "John", 152 "family_name":"Doe", 153 "birthdate":"1982-02-01" 154 } 156 Depending on the specific resource server policy the JWT is either 157 signed, or signed and encrypted. If the JWT is signed and encrypted 158 it MUST be a Nested JWT, as defined in JWT [RFC7519]. 160 Note: If the resource server policy requires a signed and encrypted 161 response and the authorization server receives an unauthenticated 162 request containing an Accept header with content type other than 163 "application/jwt", it MUST refuse to serve the request and return an 164 HTTP status code 400. This is done to prevent downgrading attacks to 165 obtain token data intended for release to legitimate recipients only 166 (see Section 6.2). 168 4. Client Metadata 170 The authorization server determines what algorithm to employ to 171 secure the JWT for a particular introspection response. This 172 decision can be based on registered metadata parameters for the 173 resource server, supplied via dynamic client registration with the 174 resource server posing as the client, as defined by this draft. 176 The parameter names follow the pattern established by OpenID Connect 177 Dynamic Client Registration [OpenID.Registration] for configuring 178 signing and encryption algorithms for JWT responses at the UserInfo 179 endpoint. 181 The following client metadata parameters are introduced by this 182 specification: 184 introspection_signed_response_alg OPTIONAL. JWS [RFC7515] algorithm 185 ("alg" value) as defined in JWA [RFC7518] for signing 186 introspection responses. If this is specified, the response 187 will be signed using JWS and the configured algorithm. The 188 default, if omitted, is "RS256". 190 introspection_encrypted_response_alg OPTIONAL. JWE [RFC7516] 191 algorithm ("alg" value) as defined in JWA [RFC7518] for 192 encrypting introspection responses. If this is specified, 193 the response will be encrypted using JWE and the configured 194 algorithm. The default, if omitted, is that no encryption is 195 performed. If both signing and encryption are requested, the 196 response will be signed then encrypted, with the result being 197 a Nested JWT, as defined in JWT [RFC7519]. 199 introspection_encrypted_response_enc OPTIONAL. JWE [RFC7516] 200 algorithm ("enc" value) as defined in JWA [RFC7518] for 201 authenticated encryption of introspection responses. The 202 default, if omitted, is "A128CBC-HS256". Note: This 203 parameter MUST NOT be specified without setting 204 "introspection_encrypted_response_alg". 206 Resource servers may register their public encryption keys using the 207 "jwks_uri" or "jwks" metadata parameters. 209 5. Authorization Server Metadata 211 Authorization servers SHOULD publish the supported algorithms for 212 signing and encrypting the JWT of an introspection response by 213 utilizing OAuth 2.0 Authorization Server Metadata [RFC8414] 214 parameters. 216 The following parameters are introduced by this specification: 218 introspection_signing_alg_values_supported OPTIONAL. JSON array 219 containing a list of the JWS [RFC7515] signing algorithms 220 ("alg" values) as defined in JWA [RFC7518] supported by the 221 introspection endpoint to sign the response. 223 introspection_encryption_alg_values_supported OPTIONAL. JSON array 224 containing a list of the JWE [RFC7516] encryption algorithms 225 ("alg" values) as defined in JWA [RFC7518] supported by the 226 introspection endpoint to encrypt the response. 228 introspection_encryption_enc_values_supported OPTIONAL. JSON array 229 containing a list of the JWE [RFC7516] encryption algorithms 230 ("enc" values) as defined in JWA [RFC7518] supported by the 231 introspection endpoint to encrypt the response. 233 6. Security Considerations 234 6.1. Cross-JWT Confusion 236 JWT introspection responses and OpenID Connect ID Tokens are 237 syntactically similar. An attacker could therefore attempt to 238 impersonate an end-user at a OpenID Connect relying party by passing 239 the JWT as an ID token. 241 Such an attack can be prevented like any other token substitution 242 attack. The authorization server MUST include the claims "iss" and 243 "aud" in each JWT introspection response, with the "iss" value set to 244 the authorization server's issuer URL and the "aud" value set to the 245 resource server's identifier. This allows a correctly implemented 246 OpenID Connect relying party to detect substitution by checking the 247 "iss" and "aud" claims as described in Section 3.1.3.7. of 248 [OpenID.Core]. Relying parties SHOULD also use and check the "nonce" 249 parameter and claim to prevent token and code replay. 251 Resource servers utilizing JWTs to represent structured access tokens 252 could be susceptible to replay attacks. Resource servers should 253 therefore apply proper counter measures against replay as described 254 in [I-D.ietf-oauth-security-topics], section 2.2. 256 JWT Confusion and other attacks involving JWTs are discussed in 257 [I-D.ietf-oauth-jwt-bcp]. 259 6.2. Token Data Leakage 261 The authorization server MUST use Transport Layer Security (TLS) 1.2 262 (or higher) in order to prevent token data leakage. 264 If the authorization server supports unauthenticated requests an 265 attacker could potentially retrieve token data which must be kept 266 confidential. This attack can be prevented by either authenticating 267 any request to the token introspection endpoint or by setting up the 268 respective recipient for encrypted responses. 270 In the latter case, confidentiality is ensured by the fact that only 271 the legitimate recipient is able to decrypt the response. An 272 attacker could try to circumvent this measure by requesting a plain 273 JSON response, using an Accept header with the content type set to, 274 for example, "application/json" instead of "application/jwt". To 275 prevent this attack the authorization server MUST NOT serve requests 276 with content type other than "application/jwt" if the resource server 277 is set up to receive encrypted responses (see also Section 3). 279 6.3. Data Minimization 281 The authorisation server determines the token data a resource server 282 is allowed to see based on the resource server's client_id and 283 suitable token data, e.g. the scope value. 285 7. Acknowledgements 287 We would like to thank Petteri Stenius, Neil Madden, Filip Skokan, 288 and Tony Nadalin for their valuable feedback. 290 8. IANA Considerations 292 8.1. OAuth Dynamic Client Registration Metadata Registration 294 This specification requests registration of the following client 295 metadata definitions in the IANA "OAuth Dynamic Client Registration 296 Metadata" registry [IANA.OAuth.Parameters] established by [RFC7591]: 298 8.1.1. Registry Contents 300 o Client Metadata Name: "introspection_signed_response_alg" 302 o Client Metadata Description: String value indicating the client's 303 desired introspection response signing algorithm. 305 o Change Controller: IESG 307 o Specification Document(s): Section 4 of [[ this specification ]] 309 o Client Metadata Name: "introspection_encrypted_response_alg" 311 o Client Metadata Description: String value specifying the desired 312 introspection response encryption algorithm (alg value). 314 o Change Controller: IESG 316 o Specification Document(s): Section 4 of [[ this specification ]] 318 o Client Metadata Name: "introspection_encrypted_response_enc" 320 o Client Metadata Description: String value specifying the desired 321 introspection response encryption algorithm (enc value). 323 o Change Controller: IESG 325 o Specification Document(s): Section 4 of [[ this specification ]] 327 8.2. OAuth Authorization Server Metadata Registration 329 This specification requests registration of the following values in 330 the IANA "OAuth Authorization Server Metadata" registry 331 [IANA.OAuth.Parameters] established by [RFC8414]. 333 8.2.1. Registry Contents 335 o Metadata Name: "introspection_signing_alg_values_supported" 337 o Metadata Description: JSON array containing a list of algorithms 338 supported by the authorization server for introspection response 339 signing. 341 o Change Controller: IESG 343 o Specification Document(s): Section 5 of [[ this specification ]] 345 o Metadata Name: "introspection_encryption_alg_values_supported" 347 o Metadata Description: JSON array containing a list of algorithms 348 supported by the authorization server for introspection response 349 encryption (alg value). 351 o Change Controller: IESG 353 o Specification Document(s): Section 5 of [[ this specification ]] 355 o Metadata Name: "introspection_encryption_enc_values_supported" 357 o Metadata Description: JSON array containing a list of algorithms 358 supported by the authorization server for introspection response 359 encryption (enc value). 361 o Change Controller: IESG 363 o Specification Document(s): Section 5 of [[ this specification ]] 365 8.3. OAuth Token Introspection Response 367 This specification requests registration of the following claim 368 values as defined in [OpenID.Core], Section 5.1, in the IANA "OAuth 369 Token Introspection Response" registry. [IANA.OAuth.Parameters] 370 established by [RFC7662]. 372 8.3.1. Registry Contents 374 o Name: "name" 376 o Description: End-User's full name in displayable form including 377 all name parts, possibly including titles and suffixes, ordered 378 according to the End-User's locale and preferences. 380 o Change Controller: IESG 382 o Specification Document(s):[OpenID.Core], Section 5.1 384 o Name: "given_name" 386 o Description: Given name(s) or first name(s) of the End-User. Note 387 that in some cultures, people can have multiple given names; all 388 can be present, with the names being separated by space 389 characters. 391 o Change Controller: IESG 393 o Specification Document(s):[OpenID.Core], Section 5.1 395 o Name: "family_name" 397 o Description: Surname(s) or last name(s) of the End-User. Note 398 that in some cultures, people can have multiple family names or no 399 family name; all can be present, with the names being separated by 400 space characters. 402 o Change Controller: IESG 404 o Specification Document(s):[OpenID.Core], Section 5.1 406 o Name: "middle_name" 408 o Description: Middle name(s) of the End-User. Note that in some 409 cultures, people can have multiple middle names; all can be 410 present, with the names being separated by space characters. Also 411 note that in some cultures, middle names are not used. 413 o Change Controller: IESG 415 o Specification Document(s):[OpenID.Core], Section 5.1 417 o Name: "nickname" 418 o Description: Casual name of the End-User that may or may not be 419 the same as the given_name. For instance, a nickname value of 420 Mike might be returned alongside a given_name value of Michael. 422 o Change Controller: IESG 424 o Specification Document(s):[OpenID.Core], Section 5.1 426 o Name: "preferred_username" 428 o Description: Shorthand name by which the End-User wishes to be 429 referred to at the RP, such as janedoe or j.doe. This value MAY 430 be any valid JSON string including special characters such as @, 431 /, or whitespace. 433 o Change Controller: IESG 435 o Specification Document(s):[OpenID.Core], Section 5.1 437 o Name: "profile" 439 o Description:URL of the End-User's profile page. The contents of 440 this Web page SHOULD be about the End-User. 442 o Change Controller: IESG 444 o Specification Document(s):[OpenID.Core], Section 5.1 446 o Name: "picture" 448 o Description: URL of the End-User's profile picture. This URL MUST 449 refer to an image file (for example, a PNG, JPEG, or GIF image 450 file), rather than to a Web page containing an image. Note that 451 this URL SHOULD specifically reference a profile photo of the End- 452 User suitable for displaying when describing the End-User, rather 453 than an arbitrary photo taken by the End-User. 455 o Change Controller: IESG 457 o Specification Document(s):[OpenID.Core], Section 5.1 459 o Name: "website" 461 o Description: URL of the End-User's Web page or blog. This Web 462 page SHOULD contain information published by the End-User or an 463 organization that the End-User is affiliated with. 465 o Change Controller: IESG 466 o Specification Document(s):[OpenID.Core], Section 5.1 468 o Name: "email" 470 o Description: End-User's preferred e-mail address. Its value MUST 471 conform to the RFC 5322 [RFC5322] addr-spec syntax. 473 o Change Controller: IESG 475 o Specification Document(s):[OpenID.Core], Section 5.1 477 o Name: "email_verified" 479 o Description: True if the End-User's e-mail address has been 480 verified; otherwise false. When this Claim Value is true, this 481 means that the OP took affirmative steps to ensure that this 482 e-mail address was controlled by the End-User at the time the 483 verification was performed. The means by which an e-mail address 484 is verified is context-specific, and dependent upon the trust 485 framework or contractual agreements within which the parties are 486 operating. 488 o Change Controller: IESG 490 o Specification Document(s):[OpenID.Core], Section 5.1 492 o Name: "gender" 494 o Description:End-User's gender. Values defined by this 495 specification are female and male. Other values MAY be used when 496 neither of the defined values are applicable. 498 o Change Controller: IESG 500 o Specification Document(s):[OpenID.Core], Section 5.1 502 o Name: "birthdate" 504 o Description:Time the End-User's information was last updated. Its 505 value is a JSON number representing the number of seconds from 506 1970-01-01T0:0:0Z as measured in UTC until the date/time. 508 o Change Controller: IESG 510 o Specification Document(s):[OpenID.Core], Section 5.1 512 o Name: "zoneinfo" 513 o Description: String from zoneinfo [zoneinfo] time zone database 514 representing the End-User's time zone. For example, Europe/Paris 515 or America/Los_Angeles. 517 o Change Controller: IESG 519 o Specification Document(s):[OpenID.Core], Section 5.1 521 o Name: "locale" 523 o Description: Time the End-User's information was last updated. 524 Its value is a JSON number representing the number of seconds from 525 1970-01-01T0:0:0Z as measured in UTC until the date/time. 527 o Change Controller: IESG 529 o Specification Document(s):[OpenID.Core], Section 5.1 531 o Name: "phone_number" 533 o Description: End-User's preferred telephone number. E.164 [E.164] 534 is RECOMMENDED as the format of this Claim, for example, +1 (425) 535 555-1212 or +56 (2) 687 2400. If the phone number contains an 536 extension, it is RECOMMENDED that the extension be represented 537 using the RFC 3966 [RFC3966] extension syntax, for example, +1 538 (604) 555-1234;ext=5678. 540 o Change Controller: IESG 542 o Specification Document(s):[OpenID.Core], Section 5.1 544 o Name: "phone_number_verified" 546 o Description: True if the End-User's phone number has been 547 verified; otherwise false. When this Claim Value is true, this 548 means that the OP took affirmative steps to ensure that this phone 549 number was controlled by the End-User at the time the verification 550 was performed. The means by which a phone number is verified is 551 context-specific, and dependent upon the trust framework or 552 contractual agreements within which the parties are operating. 553 When true, the phone_number Claim MUST be in E.164 format and any 554 extensions MUST be represented in RFC 3966 format. 556 o Change Controller: IESG 558 o Specification Document(s):[OpenID.Core], Section 5.1 560 o Name: "address" 561 o Description: End-User's preferred postal address. The value of 562 the address member is a JSON [RFC4627] structure containing some 563 or all of the members defined in [OpenID.Core],Section 5.1.1. 565 o Change Controller: IESG 567 o Specification Document(s):[OpenID.Core], Section 5.1 569 o Name: "updated_at" 571 o Description: Time the End-User's information was last updated. 572 Its value is a JSON number representing the number of seconds from 573 1970-01-01T0:0:0Z as measured in UTC until the date/time. 575 o Change Controller: IESG 577 o Specification Document(s):[OpenID.Core], Section 5.1 579 9. References 581 9.1. Normative References 583 [I-D.ietf-oauth-jwt-bcp] 584 Sheffer, Y., Hardt, D., and M. Jones, "JSON Web Token Best 585 Current Practices", draft-ietf-oauth-jwt-bcp-04 (work in 586 progress), November 2018. 588 [I-D.ietf-oauth-security-topics] 589 Lodderstedt, T., Bradley, J., Labunets, A., and D. Fett, 590 "OAuth 2.0 Security Best Current Practice", draft-ietf- 591 oauth-security-topics-11 (work in progress), December 592 2018. 594 [OpenID.Core] 595 Sakimura, N., Bradley, J., Jones, M., Medeiros, B. D., and 596 C. Mortimore, "OpenID Connect Core 1.0 incorporating 597 errata set 1", Nov 2014, 598 . 600 [OpenID.Registration] 601 Sakimura, N., Bradley, J., and M. Jones, "OpenID Connect 602 Dynamic Client Registration 1.0 incorporating errata set 603 1", Nov 2014, . 606 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 607 Requirement Levels", BCP 14, RFC 2119, 608 DOI 10.17487/RFC2119, March 1997, 609 . 611 [RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", 612 RFC 2246, DOI 10.17487/RFC2246, January 1999, 613 . 615 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 616 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 617 2015, . 619 [RFC7516] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 620 RFC 7516, DOI 10.17487/RFC7516, May 2015, 621 . 623 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 624 DOI 10.17487/RFC7518, May 2015, 625 . 627 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 628 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 629 . 631 [RFC7591] Richer, J., Ed., Jones, M., Bradley, J., Machulak, M., and 632 P. Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 633 RFC 7591, DOI 10.17487/RFC7591, July 2015, 634 . 636 [RFC7662] Richer, J., Ed., "OAuth 2.0 Token Introspection", 637 RFC 7662, DOI 10.17487/RFC7662, October 2015, 638 . 640 [RFC8414] Jones, M., Sakimura, N., and J. Bradley, "OAuth 2.0 641 Authorization Server Metadata", RFC 8414, 642 DOI 10.17487/RFC8414, June 2018, 643 . 645 9.2. Informative References 647 [IANA.OAuth.Parameters] 648 IANA, "OAuth Parameters", 649 . 651 Appendix A. Document History 653 [[ To be removed from the final specification ]] 655 -03 657 o added registration for OpenID Connect Standard Claims to OAuth 658 Token Introspection Response registry 660 -02 662 o updated references 664 -01 666 o adapted wording to preclude any accept header except "application/ 667 jwt" if encrypted responses are required 669 o use registered alg value RS256 for default signing algorithm 671 o added text on claims in the token introspection response 673 -00 675 o initial version of the WG draft 677 o defined default signing algorithm 679 o changed behavior in case resource server is set up for encryption 681 o Added text on token data leakage prevention to the security 682 considerations 684 o moved Security Considerations section forward 686 WG draft 688 -01 690 o fixed typos in client meta data field names 692 o added OAuth Server Metadata parameters to publish algorithms 693 supported for signing and encrypting the introspection response 695 o added registration of new parameters for OAuth Server Metadata and 696 Client Registration 698 o added explicit request for JWT introspection response 699 o made iss and aud claims mandatory in introspection response 701 o Stylistic and clarifying edits, updates references 703 -00 705 o initial version 707 Authors' Addresses 709 Torsten Lodderstedt (editor) 710 yes.com AG 712 Email: torsten@lodderstedt.net 714 Vladimir Dzhuvinov 715 Connect2id Ltd. 717 Email: vladimir@connect2id.com