idnits 2.17.1 draft-ietf-sipcore-sip-token-authnz-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC3261, updated by this document, for RFC5378 checks: 2000-07-17) -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (November 20, 2019) is 1619 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 436 -- Looks like a reference, but probably isn't: '2' on line 440 -- Looks like a reference, but probably isn't: '3' on line 446 -- Looks like a reference, but probably isn't: '4' on line 446 -- Looks like a reference, but probably isn't: '5' on line 451 -- Looks like a reference, but probably isn't: '6' on line 400 -- Looks like a reference, but probably isn't: '7' on line 405 -- Possible downref: Non-RFC (?) normative reference: ref. 'OPENID' ** Obsolete normative reference: RFC 7230 (Obsoleted by RFC 9110, RFC 9112) Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 10 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 SIP Core R. Shekh-Yusef 3 Internet-Draft Avaya 4 Updates: 3261 (if approved) C. Holmberg 5 Intended status: Standards Track Ericsson 6 Expires: May 23, 2020 V. Pascual 7 webrtchacks 8 November 20, 2019 10 Third-Party Token-based Authentication and Authorization for Session 11 Initiation Protocol (SIP) 12 draft-ietf-sipcore-sip-token-authnz-06 14 Abstract 16 This document updates RFC 3261 and defines a mechanism for SIP, that 17 is based on the OAuth 2.0 and OpenID Connect Core 1.0 specifications, 18 to enable the delegation of the user authentication and SIP 19 registration authorization to a dedicated third-party entity that is 20 separate from the SIP network elements that provide the SIP service. 22 Status of This Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on May 23, 2020. 39 Copyright Notice 41 Copyright (c) 2019 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 This document may contain material from IETF Documents or IETF 55 Contributions published or made publicly available before November 56 10, 2008. The person(s) controlling the copyright in some of this 57 material may not have granted the IETF Trust the right to allow 58 modifications of such material outside the IETF Standards Process. 59 Without obtaining an adequate license from the person(s) controlling 60 the copyright in such materials, this document may not be modified 61 outside the IETF Standards Process, and derivative works of it may 62 not be created outside the IETF Standards Process, except to format 63 it for publication as an RFC or to translate it into languages other 64 than English. 66 Table of Contents 68 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 69 1.1. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 70 1.2. SIP User Agent Types . . . . . . . . . . . . . . . . . . 3 71 2. SIP Procedures . . . . . . . . . . . . . . . . . . . . . . . 4 72 2.1. UAC Behavior . . . . . . . . . . . . . . . . . . . . . . 4 73 2.1.1. Obtaining Tokens . . . . . . . . . . . . . . . . . . 4 74 2.1.2. Access Token Claims . . . . . . . . . . . . . . . . . 5 75 2.1.3. Protecting the Access Token . . . . . . . . . . . . . 5 76 2.1.4. REGISTER Request . . . . . . . . . . . . . . . . . . 5 77 2.1.5. Non-REGISTER Request . . . . . . . . . . . . . . . . 6 78 2.2. UAS and Registrar Behavior . . . . . . . . . . . . . . . 6 79 2.3. Proxy Behavior . . . . . . . . . . . . . . . . . . . . . 7 80 3. WWW-Authenticate Response Header Field . . . . . . . . . . . 7 81 4. 'sip.oauth2' Media Feature Tag . . . . . . . . . . . . . . . 8 82 5. Example Flows . . . . . . . . . . . . . . . . . . . . . . . . 9 83 5.1. Registration . . . . . . . . . . . . . . . . . . . . . . 9 84 5.2. Registration with Pre-Configured AS . . . . . . . . . . . 10 85 6. Security Considerations . . . . . . . . . . . . . . . . . . . 11 86 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 12 87 7.1. SIP Media Feaure Tag . . . . . . . . . . . . . . . . . . 12 88 7.1.1. sip.oauth2 . . . . . . . . . . . . . . . . . . . . . 12 89 8. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 12 90 9. Normative References . . . . . . . . . . . . . . . . . . . . 13 91 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 14 93 1. Introduction 95 The SIP protocol [RFC3261] uses the framework used by the HTTP 96 protocol [RFC7230] for authenticating users, which is a simple 97 challenge- response authentication mechanism that allows a server to 98 challenge a client request and allows a client to provide 99 authentication information in response to that challenge. 101 OAuth 2.0 [RFC6749] defines a token based authorization framework to 102 allow clients to access resources on behalf of their user. 104 The OpenID Connect 1.0 [OPENID] specifications defines a simple 105 identity layer on top of the OAuth 2.0 protocol, which enables 106 clients to verify the identity of the user based on the 107 authentication performed by a dedicated authorization server, as well 108 as to obtain basic profile information about the user. 110 This document updates [RFC3261], by defining the UAC procedures if it 111 receives a 401/407 response with multiple WWW-Authenticate/Proxy- 112 Authenticate header fields, providing challenges using different 113 authentication schemes for the same realm. 115 This document defines an mechanism for SIP, that is based on the 116 OAuth 2.0 and OpenID Connect Core 1.0 specifications, to enable the 117 delegation of the user authentication and SIP registration 118 authorization to a dedicated third-party entity that is separate from 119 the SIP network elements that provide the SIP service. 121 1.1. Terminology 123 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 124 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 125 document are to be interpreted as described in [RFC2119]. 127 1.2. SIP User Agent Types 129 [RFC6749] defines two types of clients, confidential and public, that 130 apply to the SIP User Agents. 132 o Confidential User Agent: is a SIP UA that is capable of 133 maintaining the confidentiality of the user credentials and any 134 tokens obtained using these user credentials. 136 o Public User Agent: is a SIP UA that is incapable of maintainings 137 the confidentiality of the user credentials and any obtained 138 tokens. 140 2. SIP Procedures 142 Section 22 of [RFC3261] defines the SIP procedures for the Digest 143 authentication mechanism procedures. The same procedures apply to 144 the Bearer authentication mechanism, with the changes described in 145 this section. 147 2.1. UAC Behavior 149 2.1.1. Obtaining Tokens 151 When a UAC sends a request without credentials (or with credentials 152 that are no longer valid), and receives a 401 (Unauthorized) or a 407 153 (Proxy Authentication Required) response that contains a WWW- 154 Authenticate header field (in case of a 401 response) or a Proxy- 155 Authenticate header field (in case of a 407 response) that indicates 156 "Bearer" scheme authentication and contains an address to an 157 Authorization Server, the UAC contacts the Authorization Server in 158 order to obtain tokens, and includes the requested scopes based on a 159 local configuration. The tokens returned to the UA depend on the 160 type of server: with an OAuth AS, the tokens provided are the access 161 token and refresh token. The access token will be sent to the SIP 162 servers to authorize UAC's access to the service. The refresh token 163 will only be used with the AS to get new access token and refresh 164 token, before the expiry of the current access token. With an OpenID 165 Connect server, an additional ID-Token is returned, which contains 166 the SIP URI and other user specific details, and will be consumed by 167 the UAC. 169 The method used to authenticate the user and obtain these tokens is 170 out of scope for this document, with one potential method is the 171 Native App mechanism defined in [RFC8252]. The advantages of using 172 the mechanism defined in [RFC8252] is that the user will be directed 173 to use a browser to interact with the authorization server. This 174 allows the authorization server to prompt the user for multi-factor 175 authentication, redirect the user to third-party identity providers, 176 and the use of single-sign-on sessions. 178 If the UAC receives a 401/407 response with multiple WWW- 179 Authenticate/Proxy-Authenticate header fields, providing challenges 180 using different authentication schemes for the same realm, the UAC 181 provides credentials for one or more of the schemes that it supports, 182 based on local policy. 184 NOTE: The address of the Authorization Server might be known to the 185 UAC e.g., using means of configuration, in which case the UAC can 186 contact the Authorization Server in order to obtain the access token 187 before it sends SIP request without credentials. 189 2.1.2. Access Token Claims 191 The type of services that an access token grants access to can be 192 determined using different methods. Which methods are used is based 193 on local policy. If an access token is encoded as a JWT, it might 194 contain a list of claims [RFC7519], some registered and some are 195 application specific claims. The REGISTRAR can grant access to 196 services either based on such claims, using some other mechanism, or 197 a combination of claims and some other mechanism. If an access token 198 is a reference token, the REGISTRAR will grant access based on some 199 other mechanism. Examples of such other mechanisms are introspection 200 [RFC7662], user profile lookups, etc. 202 2.1.3. Protecting the Access Token 204 [RFC6749] mandates that Access Tokens are protected with TLS when in 205 transit. However, TLS only guarantees hop-to-hop protection when 206 used to protect SIP signaling. Therefore the Access Token MUST be 207 protected in a way so that only authorized SIP servers will have 208 access to it. Endpoints that support this specifications MUST 209 support encrypted JSON Web Tokens (JWT) [RFC7519] for encoding and 210 protecting Access Token when included in SIP requests, unless some 211 other mechanism is used to guarantee that only authorized SIP 212 endpoints have access to the Access Token. 214 2.1.4. REGISTER Request 216 The procedures in this section assumes that the UAC has obtained a 217 token as specified in section Section 2.1.1 219 When a UAC sends a REGISTER request in order to create a binding, it 220 MUST include an Authorization headerf field with a Bearer scheme, 221 carrying the access token, in the request, as specified in [RFC6750]. 222 Based on local policy, the UAC MAY include an access token that has 223 been used for another binding associated with the same AOR in the 224 request. 226 When the UAC sends a binding refresh REGISTER request, it SHOULD 227 include an Authorization header field with either the access token 228 previously used for the binding, or a new access token (obtained 229 using the refresh token) if the previous one has expired. 231 If the access token included in a REGISTER request is not accepted, 232 and the UAC receives a 401 response or a 407 response, the UAC 233 follows the procedures in Section 2.1.1. 235 2.1.5. Non-REGISTER Request 237 The procedures in this section assumes that the UAC has obtained a 238 token as specified in section Section 2.1.1 240 When a UAC sends a request in order to initiate a SIP dialog, or 241 sends a stand-alone request, the UAC MUST include an Authorization 242 header field with a Bearer scheme, carrying the access token, in the 243 request, as specified in [RFC6750]. Based on local policy, the UAC 244 MAY include an access token that has been used for another dialog, or 245 for another stand-alone request, if the target of the new request is 246 the same. 248 When the UAC sends a mid-dialog request, the UAC SHOULD include an 249 Authorization header field with either the access token previously 250 used within the dialog, or with a new access token if the previous 251 one has expired or the UAC refreshed the access token before its 252 expiry time. 254 If the access token included in a request is not accepted, and the 255 UAC receives a 401 response or a 407 response, the UAC follows the 256 procedures in Section 2.1.1. 258 2.2. UAS and Registrar Behavior 260 When a UAS or a Registrar receives a SIP request that does not 261 contain an Authorization header field with a valid access token, and 262 the UAS/Proxy decides to challenge the originator of the request, the 263 proxy MUST challenge the request and send a 401 (Unauthorized) 264 response. The UAS/Proxy MUST include a Proxy-Authentication header 265 field in the response, indicate "Bearer" scheme and include an 266 address to an Authorization Server from there the originator can 267 obtain an access token. 269 When a UAS/Registrar receives a SIP request that contains an 270 Authorization header field with an access token, the UAS/Registrar 271 MUST validate the access token, using the procedures associated with 272 the type of access token used. If the validation is successful the 273 UAS/Registrar can continue to process the request using normal SIP 274 procedures. If the validation fails, the UAS/Registrar MUST reject 275 the request. 277 2.3. Proxy Behavior 279 When a proxy receives a SIP request that does not contain a Proxy- 280 Authorization header field with a valid access token, and the proxy 281 decides to challenge the originator of the request, the proxy MUST 282 challenge the request and send a 407 (Proxy Authentication Required) 283 response. The proxy MUST include a Proxy-Authentication header field 284 in the response, indicate "Bearer" scheme and include an address to 285 an Authorization Server from there the originator can obtain an 286 access token. 288 When a proxy receives a SIP request that contains an Proxy- 289 Authorization header field with an access token, and the proxy has 290 previously challenged the originator of the request, the proxy MUST 291 validate the access token, using the procedures associated with the 292 type of access token used. If the validation is successful the proxy 293 can continue to process the request using normal SIP procedure. If 294 the validation fails, the UAS/Registrar MUST reject the request. 296 3. WWW-Authenticate Response Header Field 298 This section describes the syntax of the WWW-Authenticate Response 299 Header Field when used with the Bearer scheme to challenge the UA for 300 credentials. 302 challenge =/ ("Bearer" LWS bearer-cln *(COMMA bearer-cln)) 303 bearer-cln = realm / scope / authz-server / error / 304 auth-param 305 authz-server = "authz_server" EQUAL authz-server-value 306 authz-server-value = https-URI 308 The authz-server parameters contains the HTTPS URI, as defined in 309 [RFC7230], of the authorization server. 311 The realm and auth-param parameters are defined in [RFC3261]. 313 As per [RFC3261], the realm string alone defines the protection 314 domain. [RFC3261] states that the realm string must be globally 315 unique and recommends that the realm string contains a hostname or 316 domain name. It also states that the realm string should be human- 317 readable identifier that can be rendered to the user. 319 The scope and error parameters are defined in [RFC6749]. 321 The scope parameter could be used by the registrar/proxy to indicate 322 to the UAC the minimum scope that must be associated with the access 323 token to be able to get service. As defined in [RFC6749], the value 324 of the scope parameter is expressed as a list of space-delimited, 325 case-sensitive strings. The strings are defined by the authorization 326 server. The values of the scope parameter is out of scope for this 327 document. 329 The error parameter could be used by the registrar/proxy to indicate 330 to the UAC the reason for the error, with possible values of 331 "invalid_token" or "invalid_scope". 333 4. 'sip.oauth2' Media Feature Tag 335 The sip.oauth2 media feature tag, when inserted in the Contact header 336 field of a SIP REGISTER request, conveys that the SIP UA associated 337 with the tag supports a token based authentication mechanism, where 338 the user authentication and SIP registration authorization is 339 performed by a third party. The media feature tag has no values. 341 token-mt = "+sip.oauth2" 343 5. Example Flows 345 5.1. Registration 347 The figure belows show an example of a SIP registration, where the UA 348 is informed about the Authorization Server (AS) from where to obtain 349 an access token by the registratar in a 401 response to the REGISTER 350 request. 352 UA Registrar AS 353 --------------------------------------------------------------------- 354 | | | 355 | [1] REGISTER | | 356 |------------------------------>| | 357 | | | 358 | [2] 401 Unauthorized | | 359 | WWW-Authenticate: Bearer "authz_server"="" | 360 |<------------------------------| | 361 | | | 362 | [3] The UA interacts with the AS and obtains tokens, using | 363 | some out of scope mechanism. | 364 |<=============================================================>| 365 | | | 366 | [4] REGISTER | | 367 | Authorization: Bearer | 368 |------------------------------>| | 369 | | [5] HTTP POST /introspect | 370 | | {access_token} | 371 | |------------------------------>| 372 | | | 373 | | [6] 200 OK {metadata} | 374 | |<------------------------------| 375 | | | 376 | [7] 200 OK | | 377 |<------------------------------| | 378 | | | 380 In step [1], the UA starts the registration process by sending a SIP 381 REGISTER request to the registrar without any credentials. The 382 REGISTER request includes an indication that the UA supports token- 383 based autentication, using a sip.oauth2 media feature tag. 385 In step [2], the registrar challenges the UA, by sending a SIP 401 386 (Unauthorized) response to the REGISTER request. In the response the 387 registrar includes information about the AS to contact in order to 388 obtain a token. 390 In step [3], the UA interacts with the AS, potentially using the 391 OAuth Native App mechanism defined in [RFC8252], authenticates the 392 user and obtains the tokens needed to access the SIP service. 394 In step [4], the UA retries the registration process by sending a new 395 SIP REGISTER request that includes the access token that the UA 396 obtrained previously. 398 The registrar validates the access token. If the access token is a 399 reference token, the registrar MAY perform an introspection, as in 400 steps [5] and [6], in order to obtain more information about the 401 access token and its scope, as per [RFC7662]. Otherwise, after the 402 registrar validates the token to make sure it was signed by a trusted 403 entity, it inspects its claims and act upon it. 405 In step [7], once the registrar has succesfully verified and accepted 406 the access token, it sends a 200 (OK) response to the REGISTER 407 request. 409 5.2. Registration with Pre-Configured AS 411 The figure belows show an example of a SIP registration, where the UA 412 has pre-configured information about the Authorization Server (AS) 413 from where to obtain the access token. 415 UA Registrar AS 416 --------------------------------------------------------------------- 417 | | | 418 | [1] The UA interacts with the AS and obtains tokens, using | 419 | some out of scope mechanism. | 420 |<=============================================================>| 421 | | | 422 | [2] REGISTER | | 423 | Authorization: Bearer | 424 |------------------------------>| | 425 | | [3] HTTP POST /introspect | 426 | | {access_token} | 427 | |------------------------------>| 428 | | | 429 | | [4] 200 OK {metadata} | 430 | |<------------------------------| 431 | | | 432 | [5] 200 OK | | 433 |<------------------------------| | 434 | | | 436 In step [1], the UA interacts with the AS, potentially using the 437 OAuth Native App mechanism defined in [RFC8252], authenticates the 438 user and obtains the tokens needed to access the SIP service. 440 In step [2], the UA retries the registration process by sending a new 441 SIP REGISTER request that includes the access token that the UA 442 obtrained previously. 444 The registrar validates the access token. If the access token is a 445 reference token, the registrar MAY perform an introspection, as in 446 steps [3] and [4], in order to obtain more information about the 447 access token and its scope, as per [RFC7662]. Otherwise, after the 448 registrar validates the token to make sure it was signed by a trusted 449 entity, it inspects its claims and act upon it. 451 In step [5], once the registrar has succesfully verified and accepted 452 the access token, it sends a 200 (OK) response to the REGISTER 453 request. 455 6. Security Considerations 457 The security considerations for OAuth are defined in [RFC6749]. The 458 security considerations for bearer tokens are defined in [RFC6750]. 459 The security considerations for JSON Web Tokens (JWT) are defined in 460 [RFC7519]. These security considerations also apply to SIP usage of 461 access token as defined in this document. 463 [RFC6749] mandates that Access Tokens are protected with TLS. 464 However, TLS only guarantees hop-to-hop protection when used to 465 protect SIP signaling. Therefore the Access Token MUST be protected 466 in a way so that only authorized SIP endpoints will have access to 467 it. Endpoints that support this specifications MUST support 468 encrypted JSON Web Tokens (JWT) [RFC7519] for encoding and protecting 469 Access Token when included in SIP requests, unless some other 470 mechanism is used to guarantee that only authorized SIP endpoints 471 have access to the Access Token. 473 7. IANA Considerations 475 7.1. SIP Media Feaure Tag 477 7.1.1. sip.oauth2 479 This section defines a new media feature tag that extends the "SIP 480 Media Feature Tag Registration Tree" subregistry [RFC3840] under the 481 "Media Feature Tags" registry (https://www.iana.org/assignments/ 482 media-feature-tags). 484 Media feature tag name: sip.oauth2 486 Summary of the media feature indicated by this feature tag: This 487 media feature tag, when inserted in the Contact header field 488 of a SIP REGISTER request, conveys that the SIP UA associated 489 with the tag supports a token based authentication mechanism, 490 where the user authentication and SIP registration 491 authorization is performed by a third party. 493 Values appropriate for use with this feature tag: none 495 Related standards or documents: RFC XXXX 497 Security considerations: This media feature tag does not introduce 498 new security considerations, as it simply indicates support for 499 a basic SIP feature. However, if an attacker manages to remove 500 the media feature tag from a SIP REGISTER request, the SIP UA 501 that inserted it might not be able to authenticate itself with 502 the SIP registrar to which the SIP request is addressed, as the 503 SIP registrar might not be aware that the SIP UA supports the 504 feature associated with the media feature tag. 506 Contact: IESG (iesg@ietf.org) 508 8. Acknowledgments 510 The authors would also like to thank the following for their review 511 and feedback on this document: 513 Paul Kyzivat, Olle Johansson, Roman Shpount, and Dale Worley. 515 The authors would also like to thank the following for their review 516 and feedback of the original document that was replaced with this 517 document: 519 Andrew Allen, Martin Dolly, Keith Drage, Paul Kyzivat, Jon Peterson, 520 Michael Procter, Roy Radhika, Matt Ryan, Ivo Sedlacek, Roman Shpount, 521 Robert Sparks, Asveren Tolga, and Dale Worley. 523 9. Normative References 525 [OPENID] Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 526 C. Mortimore, "OpenID Connect Core 1.0", February 2014. 528 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 529 Requirement Levels", BCP 14, RFC 2119, 530 DOI 10.17487/RFC2119, March 1997, . 533 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 534 A., Peterson, J., Sparks, R., Handley, M., and E. 535 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 536 DOI 10.17487/RFC3261, June 2002, . 539 [RFC3840] Rosenberg, J., Schulzrinne, H., and P. Kyzivat, 540 "Indicating User Agent Capabilities in the Session 541 Initiation Protocol (SIP)", RFC 3840, 542 DOI 10.17487/RFC3840, August 2004, . 545 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 546 RFC 6749, DOI 10.17487/RFC6749, October 2012, 547 . 549 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 550 Framework: Bearer Token Usage", RFC 6750, 551 DOI 10.17487/RFC6750, October 2012, . 554 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 555 Protocol (HTTP/1.1): Message Syntax and Routing", 556 RFC 7230, DOI 10.17487/RFC7230, June 2014, 557 . 559 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 560 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 561 . 563 [RFC7662] Richer, J., Ed., "OAuth 2.0 Token Introspection", 564 RFC 7662, DOI 10.17487/RFC7662, October 2015, 565 . 567 [RFC8252] Denniss, W. and J. Bradley, "OAuth 2.0 for Native Apps", 568 BCP 212, RFC 8252, DOI 10.17487/RFC8252, October 2017, 569 . 571 Authors' Addresses 573 Rifaat Shekh-Yusef 574 Avaya 575 425 Legget Drive 576 Ottawa, Ontario 577 Canada 579 Phone: +1-613-595-9106 580 EMail: rifaat.ietf@gmail.com 582 Christer Holmberg 583 Ericsson 584 Hirsalantie 11 585 Jorvas 02420 586 Finland 588 EMail: christer.holmberg@ericsson.com 590 Victor Pascual 591 webrtchacks 592 Spain 594 EMail: victor.pascual.avila@gmail.com