idnits 2.17.1 draft-ietf-sipcore-sip-token-authnz-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC3261, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC3261, updated by this document, for RFC5378 checks: 2000-07-17) -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 19, 2019) is 1645 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 425 -- Looks like a reference, but probably isn't: '2' on line 429 -- Looks like a reference, but probably isn't: '3' on line 435 -- Looks like a reference, but probably isn't: '4' on line 435 -- Looks like a reference, but probably isn't: '5' on line 440 -- Looks like a reference, but probably isn't: '6' on line 389 -- Looks like a reference, but probably isn't: '7' on line 394 == Unused Reference: 'RFC7231' is defined on line 543, but no explicit reference was found in the text == Unused Reference: 'RFC7523' is defined on line 552, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'OPENID' ** Obsolete normative reference: RFC 7231 (Obsoleted by RFC 9110) Summary: 1 error (**), 0 flaws (~~), 3 warnings (==), 11 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 SIP Core R. Shekh-Yusef 3 Internet-Draft Avaya 4 Updates: 3261 (if approved) C. Holmberg 5 Intended status: Standards Track Ericsson 6 Expires: April 21, 2020 V. Pascual 7 webrtchacks 8 October 19, 2019 10 Third-Party Token-based Authentication and Authorization for Session 11 Initiation Protocol (SIP) 12 draft-ietf-sipcore-sip-token-authnz-04 14 Abstract 16 This document defines a mechanism for SIP, that is based on the OAuth 17 2.0 and OpenID Connect Core 1.0 specifications, to enable the 18 delegation of the user authentication and SIP registration 19 authorization to a dedicated third-party entity that is separate from 20 the SIP network elements that provide the SIP service. 22 Status of This Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at https://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on April 21, 2020. 39 Copyright Notice 41 Copyright (c) 2019 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (https://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 This document may contain material from IETF Documents or IETF 55 Contributions published or made publicly available before November 56 10, 2008. The person(s) controlling the copyright in some of this 57 material may not have granted the IETF Trust the right to allow 58 modifications of such material outside the IETF Standards Process. 59 Without obtaining an adequate license from the person(s) controlling 60 the copyright in such materials, this document may not be modified 61 outside the IETF Standards Process, and derivative works of it may 62 not be created outside the IETF Standards Process, except to format 63 it for publication as an RFC or to translate it into languages other 64 than English. 66 Table of Contents 68 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 69 1.1. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 70 1.2. SIP User Agent Types . . . . . . . . . . . . . . . . . . 3 71 2. SIP Procedures . . . . . . . . . . . . . . . . . . . . . . . 4 72 2.1. UAC Behavior . . . . . . . . . . . . . . . . . . . . . . 4 73 2.1.1. Obtaining Tokens . . . . . . . . . . . . . . . . . . 4 74 2.1.2. Access Token Claims . . . . . . . . . . . . . . . . . 5 75 2.1.3. Protecting the Access Token . . . . . . . . . . . . . 5 76 2.1.4. REGISTER Request . . . . . . . . . . . . . . . . . . 5 77 2.1.5. Non-REGISTER Request . . . . . . . . . . . . . . . . 6 78 2.2. UAS and Registrar Behavior . . . . . . . . . . . . . . . 6 79 2.3. Proxy Behavior . . . . . . . . . . . . . . . . . . . . . 7 80 3. WWW-Authenticate Response Header Field . . . . . . . . . . . 7 81 4. 'sip.token' Media Feature Tag . . . . . . . . . . . . . . . . 8 82 5. Example Flows . . . . . . . . . . . . . . . . . . . . . . . . 9 83 5.1. Registration . . . . . . . . . . . . . . . . . . . . . . 9 84 5.2. Registration with Pre-Configured AS . . . . . . . . . . . 10 85 6. Security Considerations . . . . . . . . . . . . . . . . . . . 11 86 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 12 87 7.1. SIP Media Feaure Tag . . . . . . . . . . . . . . . . . . 12 88 7.1.1. sip.token . . . . . . . . . . . . . . . . . . . . . . 12 89 8. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 12 90 9. Normative References . . . . . . . . . . . . . . . . . . . . 13 91 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 14 93 1. Introduction 95 The SIP protocol [RFC3261] uses the framework used by the HTTP 96 protocol for authenticating users, which is a simple challenge- 97 response authentication mechanism that allows a server to challenge a 98 client request and allows a client to provide authentication 99 information in response to that challenge. 101 OAuth 2.0 [RFC6749] defines a token based authorization framework to 102 allow clients to access resources on behalf of their user. 104 The OpenID Connect 1.0 [OPENID] specifications defines a simple 105 identity layer on top of the OAuth 2.0 protocol, which enables 106 clients to verify the identity of the user based on the 107 authentication performed by a dedicated authorization server, as well 108 as to obtain basic profile information about the user. 110 This document defines an mechanism for SIP, that is based on the 111 OAuth 2.0 and OpenID Connect Core 1.0 specifications, to enable the 112 delegation of the user authentication and SIP registration 113 authorization to a dedicated third-party entity that is separate from 114 the SIP network elements that provide the SIP service. 116 1.1. Terminology 118 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 119 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 120 document are to be interpreted as described in [RFC2119]. 122 1.2. SIP User Agent Types 124 [RFC6749] defines two types of clients, confidential and public, that 125 apply to the SIP User Agents. 127 o Confidential User Agent: is a SIP UA that is capable of 128 maintaining the confidentiality of the user credentials and any 129 tokens obtained using these user credentials. 131 o Public User Agent: is a SIP UA that is incapable of maintainings 132 the confidentiality of the user credentials and any obtained 133 tokens. 135 2. SIP Procedures 137 Section 22 of [RFC3261] defines the SIP procedures for the Digest 138 authentication mechanism procedures. The same procedures apply to 139 the Bearer authentication mechanism, with the changes described in 140 this section. 142 2.1. UAC Behavior 144 2.1.1. Obtaining Tokens 146 When a UAC sends a request without credentials (or with credentials 147 that are no longer valid), and receives a 401 (Unauthorized) or a 407 148 (Proxy Authentication Required) response that contains a WWW- 149 Authenticate header field (in case of a 401 response) or a Proxy- 150 Authenticate header field (in case of a 407 response) that indicates 151 "Bearer" scheme authentication and contains an address to an 152 Authorization Server, the UAC contacts the Authorization Server in 153 order to obtain tokens. The tokens returned to the UA depend on the 154 type of server: with an OAuth AS, the tokens provided are the access 155 token and refresh token. With an OpenID Connect server, an 156 additional ID-Token is returned, which contains the SIP URI and other 157 user specific details. The method used to authenticate the user and 158 obtain these tokens is out of scope for this document, with one 159 potential method is the Native App mechanism defined in [RFC8252]. 161 One of the advantages of using the mechanism defined in [RFC8252] is 162 that the user will be directed to use a browser to interact with the 163 authorization server. This allows the authorization server to prompt 164 the user for multi-factor authentication, redirect the user to third- 165 party identity providers, and the use of single-sign-on sessions. 167 If the UAC receives a 401/407 response with multiple WWW- 168 Authenticate/Proxy-Authenticate header fields, providing challenges 169 using different authentication schemes for the same realm, the UAC 170 provides credentials for one or more of the schemes that it supports, 171 based on local policy. 173 NOTE: The address of the Authorization Server might be known to the 174 UAC e.g., using means of configuration, in which case the UAC can 175 contact the Authorization Server in order to obtain the access token 176 before it sends SIP request without credentials. 178 2.1.2. Access Token Claims 180 The type of services that an access token grants access to can be 181 determined using different methods. Which methods are used is based 182 on local policy. If an access token is encoded as a JWT, it might 183 contain a list of claims [RFC7519], some registered and some are 184 application specific claims. The REGISTRAR can grant access to 185 services either based on such claims, using some other mechanism, or 186 a combination of claims and some other mechanism. If an access token 187 is a reference token, the REGISTRAR will grant access based on some 188 other mechanism. Examples of such other mechanisms are introspection 189 [RFC7662], user profile lookups, etc. 191 2.1.3. Protecting the Access Token 193 [RFC6749] mandates that Access Tokens are protected with TLS when in 194 transit. However, TLS only guarantees hop-to-hop protection when 195 used to protect SIP signaling. Therefore the Access Token MUST be 196 protected in a way so that only authorized SIP servers will have 197 access to it. Endpoints that support this specifications MUST 198 support encrypted JSON Web Tokens (JWT) [RFC7519] for encoding and 199 protecting Access Token when included in SIP requests, unless some 200 other mechanism is used to guarantee that only authorized SIP 201 endpoints have access to the Access Token. 203 2.1.4. REGISTER Request 205 The procedures in this section assumes that the UAC has obtained a 206 token as specified in section Section 2.1.1 208 When a UAC sends a REGISTER request in order to create a binding, it 209 MUST include an Authorization headerf field with a Bearer scheme, 210 carrying the access token, in the request, as specified in [RFC6750]. 211 Based on local policy, the UAC MAY include an access token that has 212 been used for another binding associated with the same AOR in the 213 request. 215 When the UAC sends a binding refresh REGISTER request, it SHOULD 216 include an Authorization header field with either the access token 217 previously used for the binding, or a new access token (obtained 218 using the refresh token) if the previous one has expired. 220 If the access token included in a REGISTER request is not accepted, 221 and the UAC receives a 401 response or a 407 response, the UAC 222 follows the procedures in Section 2.1.1. 224 2.1.5. Non-REGISTER Request 226 The procedures in this section assumes that the UAC has obtained a 227 token as specified in section Section 2.1.1 229 When a UAC sends a request in order to initiate a SIP dialog, or 230 sends a stand-alone request, the UAC MUST include an Authorization 231 header field with a Bearer scheme, carrying the access token, in the 232 request, as specified in [RFC6750]. Based on local policy, the UAC 233 MAY include an access token that has been used for another dialog, or 234 for another stand-alone request, if the target of the new request is 235 the same. 237 When the UAC sends a mid-dialog request, the UAC SHOULD include an 238 Authorization header field with either the access token previously 239 used within the dialog, or with a new access token if the previous 240 one has expired or the UAC refreshed the access token before its 241 expiry time. 243 If the access token included in a request is not accepted, and the 244 UAC receives a 401 response or a 407 response, the UAC follows the 245 procedures in Section 2.1.1. 247 2.2. UAS and Registrar Behavior 249 When a UAS or a Registrar receives a SIP request that does not 250 contain an Authorization header field with a valid access token, and 251 the UAS/Proxy decides to challenge the originator of the request, the 252 proxy MUST challenge the request and send a 401 (Unauthorized) 253 response. The UAS/Proxy MUST include a Proxy-Authentication header 254 field in the response, indicate "Bearer" scheme and include an 255 address to an Authorization Server from there the originator can 256 obtain an access token. 258 When a UAS/Registrar receives a SIP request that contains an 259 Authorization header field with an access token, the UAS/Registrar 260 MUST validate the access token, using the procedures associated with 261 the type of access token used. If the validation is successful the 262 UAS/Registrar can continue to process the request using normal SIP 263 procedures. If the validation fails, the UAS/Registrar MUST reject 264 the request. 266 2.3. Proxy Behavior 268 When a proxy receives a SIP request that does not contain a Proxy- 269 Authorization header field with a valid access token, and the proxy 270 decides to challenge the originator of the request, the proxy MUST 271 challenge the request and send a 407 (Proxy Authentication Required) 272 response. The proxy MUST include a Proxy-Authentication header field 273 in the response, indicate "Bearer" scheme and include an address to 274 an Authorization Server from there the originator can obtain an 275 access token. 277 When a proxy receives a SIP request that contains an Proxy- 278 Authorization header field with an access token, and the proxy has 279 previously challenged the originator of the request, the proxy MUST 280 validate the access token, using the procedures associated with the 281 type of access token used. If the validation is successful the proxy 282 can continue to process the request using normal SIP procedure. If 283 the validation fails, the UAS/Registrar MUST reject the request. 285 3. WWW-Authenticate Response Header Field 287 This section describes the syntax of the WWW-Authenticate Response 288 Header Field when used with the Bearer scheme to challenge the UA for 289 credentials. 291 challenge =/ ("Bearer" LWS bearer-cln *(COMMA bearer-cln)) 292 bearer-cln = realm / scope / authz-server / error / 293 auth-param 294 authz-server = "authz_server" EQUAL authz-server-value 295 authz-server-value = quoted-string 297 The authz-server parameters contains the HTTPS URL of the 298 authorization server. 300 The realm and auth-param parameters are defined in [RFC3261]. 302 As per [RFC3261], the realm string alone defines the protection 303 domain. [RFC3261] states that the realm string must be globally 304 unique and recommends that the realm string contains a hostname or 305 domain name. It also states that the realm string should be human- 306 readable identifier that can be rendered to the user. 308 The scope and error parameters are defined in [RFC6749]. 310 The scope parameter could be used by the registrar/proxy to indicate 311 to the UAC the minimum scope that must be associated with the access 312 token to be able to get service. As defined in [RFC6749], the value 313 of the scope parameter is expressed as a list of space-delimited, 314 case-sensitive strings. The strings are defined by the authorization 315 server. The values of the scope parameter is out of scope for this 316 document. 318 The error parameter could be used by the registrar/proxy to indicate 319 to the UAC the reason for the error, with possible values of 320 "invalid_token" or "invalid_scope". 322 4. 'sip.token' Media Feature Tag 324 The sip.token media feature tag, when inserted in the Contact header 325 field of a SIP REGISTER request, conveys that the SIP UA associated 326 with the tag supports a token based authentication mechanism, where 327 the user authentication and SIP registration authorization is 328 performed by a third party. The media feature tag has no values. 330 token-mt = "+sip.token" 332 5. Example Flows 334 5.1. Registration 336 The figure belows show an example of a SIP registration, where the UA 337 is informed about the Authorization Server (AS) from where to obtain 338 an access token by the registratar in a 401 response to the REGISTER 339 request. 341 UA Registrar AS 342 --------------------------------------------------------------------- 343 | | | 344 | [1] REGISTER | | 345 |------------------------------>| | 346 | | | 347 | [2] 401 Unauthorized | | 348 | WWW-Authenticate: Bearer "authz_server"="" | 349 |<------------------------------| | 350 | | | 351 | [3] The UA interacts with the AS and obtains tokens, using | 352 | some out of scope mechanism. | 353 |<=============================================================>| 354 | | | 355 | [4] REGISTER | | 356 | Authorization: Bearer | 357 |------------------------------>| | 358 | | [5] HTTP POST /introspect | 359 | | {access_token} | 360 | |------------------------------>| 361 | | | 362 | | [6] 200 OK {metadata} | 363 | |<------------------------------| 364 | | | 365 | [7] 200 OK | | 366 |<------------------------------| | 367 | | | 369 In step [1], the UA starts the registration process by sending a SIP 370 REGISTER request to the registrar without any credentials. The 371 REGISTER request includes an indication that the UA supports token- 372 based autentication, using a sip.token media feature tag. 374 In step [2], the registrar challenges the UA, by sending a SIP 401 375 (Unauthorized) response to the REGISTER request. In the response the 376 registrar includes information about the AS to contact in order to 377 obtain a token. 379 In step [3], the UA interacts with the AS, potentially using the 380 OAuth Native App mechanism defined in [RFC8252], authenticates the 381 user and obtains the tokens needed to access the SIP service. 383 In step [4], the UA retries the registration process by sending a new 384 SIP REGISTER request that includes the access token that the UA 385 obtrained previously. 387 The registrar validates the access token. If the access token is a 388 reference token, the registrar MAY perform an introspection, as in 389 steps [5] and [6], in order to obtain more information about the 390 access token and its scope, as per [RFC7662]. Otherwise, after the 391 registrar validates the token to make sure it was signed by a trusted 392 entity, it inspects its claims and act upon it. 394 In step [7], once the registrar has succesfully verified and accepted 395 the access token, it sends a 200 (OK) response to the REGISTER 396 request. 398 5.2. Registration with Pre-Configured AS 400 The figure belows show an example of a SIP registration, where the UA 401 has pre-configured information about the Authorization Server (AS) 402 from where to obtain the access token. 404 UA Registrar AS 405 --------------------------------------------------------------------- 406 | | | 407 | [1] The UA interacts with the AS and obtains tokens, using | 408 | some out of scope mechanism. | 409 |<=============================================================>| 410 | | | 411 | [2] REGISTER | | 412 | Authorization: Bearer | 413 |------------------------------>| | 414 | | [3] HTTP POST /introspect | 415 | | {access_token} | 416 | |------------------------------>| 417 | | | 418 | | [4] 200 OK {metadata} | 419 | |<------------------------------| 420 | | | 421 | [5] 200 OK | | 422 |<------------------------------| | 423 | | | 425 In step [1], the UA interacts with the AS, potentially using the 426 OAuth Native App mechanism defined in [RFC8252], authenticates the 427 user and obtains the tokens needed to access the SIP service. 429 In step [2], the UA retries the registration process by sending a new 430 SIP REGISTER request that includes the access token that the UA 431 obtrained previously. 433 The registrar validates the access token. If the access token is a 434 reference token, the registrar MAY perform an introspection, as in 435 steps [3] and [4], in order to obtain more information about the 436 access token and its scope, as per [RFC7662]. Otherwise, after the 437 registrar validates the token to make sure it was signed by a trusted 438 entity, it inspects its claims and act upon it. 440 In step [5], once the registrar has succesfully verified and accepted 441 the access token, it sends a 200 (OK) response to the REGISTER 442 request. 444 6. Security Considerations 446 The security considerations for OAuth are defined in [RFC6749]. The 447 security considerations for bearer tokens are defined in [RFC6750]. 448 The security considerations for JSON Web Tokens (JWT) are defined in 449 [RFC7519]. These security considerations also apply to SIP usage of 450 access token as defined in this document. 452 [RFC6749] mandates that Access Tokens are protected with TLS. 453 However, TLS only guarantees hop-to-hop protection when used to 454 protect SIP signaling. Therefore the Access Token MUST be protected 455 in a way so that only authorized SIP endpoints will have access to 456 it. Endpoints that support this specifications MUST support 457 encrypted JSON Web Tokens (JWT) [RFC7519] for encoding and protecting 458 Access Token when included in SIP requests, unless some other 459 mechanism is used to guarantee that only authorized SIP endpoints 460 have access to the Access Token. 462 7. IANA Considerations 464 7.1. SIP Media Feaure Tag 466 7.1.1. sip.token 468 This section defines a new media feature tag that extends the "SIP 469 Media Feature Tag Registration Tree" subregistry [RFC3840] under the 470 "Media Feature Tags" registry (https://www.iana.org/assignments/ 471 media-feature-tags). 473 Media feature tag name: sip.token 475 Summary of the media feature indicated by this feature tag: This 476 media feature tag, when inserted in the Contact header field 477 of a SIP REGISTER request, conveys that the SIP UA associated 478 with the tag supports a token based authentication mechanism, 479 where the user authentication and SIP registration authorization 480 is performed by a third party. 482 Values appropriate for use with this feature tag: none 484 Related standards or documents: RFC XXXX 486 Security considerations: This media feature tag does not introduce 487 new security considerations, as it simply indicates support for 488 a basic SIP feature. However, if an attacker manages to remove 489 the media feature tag from a SIP REGISTER request, the SIP UA 490 that inserted it might not be able to authenticate itself with 491 the SIP registrar to which the SIP request is addressed, as the 492 SIP registrar might not be aware that the SIP UA supports the 493 feature associated with the media feature tag. 495 Contact: IESG (iesg@ietf.org) 497 8. Acknowledgments 499 The authors would also like to thank the following for their review 500 and feedback on this document: 502 Paul Kyzivat, Olle Johansson, Roman Shpount, and Dale Worley. 504 The authors would also like to thank the following for their review 505 and feedback of the original document that was replaced with this 506 document: 508 Andrew Allen, Martin Dolly, Keith Drage, Paul Kyzivat, Jon Peterson, 509 Michael Procter, Roy Radhika, Matt Ryan, Ivo Sedlacek, Roman Shpount, 510 Robert Sparks, Asveren Tolga, and Dale Worley. 512 9. Normative References 514 [OPENID] Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 515 C. Mortimore, "OpenID Connect Core 1.0", February 2014. 517 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 518 Requirement Levels", BCP 14, RFC 2119, 519 DOI 10.17487/RFC2119, March 1997, 520 . 522 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 523 A., Peterson, J., Sparks, R., Handley, M., and E. 524 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 525 DOI 10.17487/RFC3261, June 2002, 526 . 528 [RFC3840] Rosenberg, J., Schulzrinne, H., and P. Kyzivat, 529 "Indicating User Agent Capabilities in the Session 530 Initiation Protocol (SIP)", RFC 3840, 531 DOI 10.17487/RFC3840, August 2004, 532 . 534 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 535 RFC 6749, DOI 10.17487/RFC6749, October 2012, 536 . 538 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 539 Framework: Bearer Token Usage", RFC 6750, 540 DOI 10.17487/RFC6750, October 2012, 541 . 543 [RFC7231] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 544 Protocol (HTTP/1.1): Semantics and Content", RFC 7231, 545 DOI 10.17487/RFC7231, June 2014, 546 . 548 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 549 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 550 . 552 [RFC7523] Jones, M., Campbell, B., and C. Mortimore, "JSON Web Token 553 (JWT) Profile for OAuth 2.0 Client Authentication and 554 Authorization Grants", RFC 7523, DOI 10.17487/RFC7523, May 555 2015, . 557 [RFC7662] Richer, J., Ed., "OAuth 2.0 Token Introspection", 558 RFC 7662, DOI 10.17487/RFC7662, October 2015, 559 . 561 [RFC8252] Denniss, W. and J. Bradley, "OAuth 2.0 for Native Apps", 562 BCP 212, RFC 8252, DOI 10.17487/RFC8252, October 2017, 563 . 565 Authors' Addresses 567 Rifaat Shekh-Yusef 568 Avaya 569 425 Legget Drive 570 Ottawa, Ontario 571 Canada 573 Phone: +1-613-595-9106 574 EMail: rifaat.ietf@gmail.com 576 Christer Holmberg 577 Ericsson 578 Hirsalantie 11 579 Jorvas 02420 580 Finland 582 EMail: christer.holmberg@ericsson.com 584 Victor Pascual 585 webrtchacks 586 Spain 588 EMail: victor.pascual.avila@gmail.com