Skip to main content

OAuth 2.0 Dynamic Client Registration Protocol
draft-ietf-oauth-dyn-reg-30

Revision differences

Document history

Date Rev. By Action
2015-07-07
30 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2015-06-29
30 (System) RFC Editor state changed to AUTH48 from RFC-EDITOR
2015-06-24
30 (System) RFC Editor state changed to RFC-EDITOR from REF
2015-06-22
30 (System) RFC Editor state changed to REF from EDIT
2015-05-28
30 Justin Richer New version available: draft-ietf-oauth-dyn-reg-30.txt
2015-05-14
29 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2015-05-13
29 (System) IANA Action state changed to Waiting on RFC Editor from Waiting on Authors
2015-05-12
29 (System) IANA Action state changed to Waiting on Authors from In Progress
2015-05-12
29 Amy Vezza IESG state changed to RFC Ed Queue from Approved-announcement sent
2015-05-12
29 (System) RFC Editor state changed to EDIT
2015-05-12
29 (System) Announcement was received by RFC Editor
2015-05-11
29 (System) IANA Action state changed to In Progress
2015-05-11
29 Amy Vezza IESG state changed to Approved-announcement sent from Approved-announcement to be sent
2015-05-11
29 Amy Vezza IESG has approved the document
2015-05-11
29 Amy Vezza Closed "Approve" ballot
2015-05-11
29 Amy Vezza Ballot approval text was generated
2015-05-11
29 Amy Vezza IESG state changed to Approved-announcement to be sent from IESG Evaluation::AD Followup
2015-05-05
29 Stephen Farrell
[Ballot comment]



My previous DISCUSS point (1) is below. That has been
handled via new text in section 5 (on p27). I do wonder
though …
[Ballot comment]



My previous DISCUSS point (1) is below. That has been
handled via new text in section 5 (on p27). I do wonder
though if you ought also say a bit about, or point at a
reference describing, the possible bad outcomes if
one of these URLs  goes bad. The new text I think
assumes that the developer will get how bad that can
be, but I'm not sure if they would or not.

(1) General: there are many URIs sent to the AS from the
client here. Nothing prevents the client messing about with
the content served from those later, after registration. What
mechanism holds clients accountable for such misbehaviours?
(Examples, logo_uri, tos_uri, policy_uri, jwks_uri) Section 5
does say that the AS "SHOULD check" but does not say what
"checking" means, nor what to do if the check fails.  I think
a bit more security considerations-like text here, reflecting
what is (or ought;-) actually be done would be good. Do you
agree?


--- OLD COMMENTS, I didn't check if they'd been handled

- s2, software_version: what is the impact if the s/w is
updated twice a day, every day?

- 3.2.1 - why is the response status 201? That may be correct,
but seems to subtle if so to only state in an exmaple.

- s5, last para - "be very particular" is not good spec
language - what do you actually mean that can be implemented?

- thanks for section 6 - it's great to see thought being
devoted to these issues.

- Did the secdir review [1] get a response? And I think I
quite agree with Charlie's point#2 about versions.

  [1] https://www.ietf.org/mail-archive/web/secdir/current/msg05519.html
2015-05-05
29 Stephen Farrell [Ballot Position Update] Position for Stephen Farrell has been changed to No Objection from Discuss
2015-05-05
29 Justin Richer New version available: draft-ietf-oauth-dyn-reg-29.txt
2015-04-24
28 Stephen Farrell
[Ballot discuss]
(1) cleared

(2) If the response (defined in 3.2.1) includes metadata that
the server has altered, but that the client doesn't like, then …
[Ballot discuss]
(1) cleared

(2) If the response (defined in 3.2.1) includes metadata that
the server has altered, but that the client doesn't like, then
what does the client do? (It may be that that's ok, but I'm
not following why that is the case.) I'm also not sure the
"https" requirement (1st bullet in section 5) is useful there.

We had some mail discussion on this but I'd like to
continue that a bit more to understand if the changes
in -28 address the issue. I'll send mail.

(3) cleared
2015-04-24
28 Stephen Farrell
[Ballot comment]

My previous DISCUSS point (1) is below. That has been
handled via new text in section 5 (on p27). I do wonder
though …
[Ballot comment]

My previous DISCUSS point (1) is below. That has been
handled via new text in section 5 (on p27). I do wonder
though if you ought also say a bit about, or point at a
reference describing, the possible bad outcomes if
one of these URLs  goes bad. The new text I think
assumes that the developer will get how bad that can
be, but I'm not sure if they would or not.

(1) General: there are many URIs sent to the AS from the
client here. Nothing prevents the client messing about with
the content served from those later, after registration. What
mechanism holds clients accountable for such misbehaviours?
(Examples, logo_uri, tos_uri, policy_uri, jwks_uri) Section 5
does say that the AS "SHOULD check" but does not say what
"checking" means, nor what to do if the check fails.  I think
a bit more security considerations-like text here, reflecting
what is (or ought;-) actually be done would be good. Do you
agree?


--- OLD COMMENTS, I didn't check if they'd been handled

- s2, software_version: what is the impact if the s/w is
updated twice a day, every day?

- 3.2.1 - why is the response status 201? That may be correct,
but seems to subtle if so to only state in an exmaple.

- s5, last para - "be very particular" is not good spec
language - what do you actually mean that can be implemented?

- thanks for section 6 - it's great to see thought being
devoted to these issues.

- Did the secdir review [1] get a response? And I think I
quite agree with Charlie's point#2 about versions.

  [1] https://www.ietf.org/mail-archive/web/secdir/current/msg05519.html
2015-04-24
28 Stephen Farrell Ballot comment and discuss text updated for Stephen Farrell
2015-04-21
28 (System) Sub state has been changed to AD Followup from Revised ID Needed
2015-04-21
28 Justin Richer IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2015-04-21
28 Justin Richer New version available: draft-ietf-oauth-dyn-reg-28.txt
2015-04-19
27 Gunter Van de Velde Request for Last Call review by OPSDIR Completed: Has Issues. Reviewer: Tina Tsou.
2015-04-09
27 Cindy Morgan IESG state changed to IESG Evaluation::Revised I-D Needed from IESG Evaluation
2015-04-09
27 Jari Arkko [Ballot Position Update] New position, No Objection, has been recorded for Jari Arkko
2015-04-09
27 Martin Stiemerling [Ballot Position Update] New position, No Objection, has been recorded for Martin Stiemerling
2015-04-08
27 Joel Jaeggli [Ballot Position Update] New position, No Objection, has been recorded for Joel Jaeggli
2015-04-08
27 Amanda Baber IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2015-04-08
27 Alia Atlas [Ballot Position Update] New position, No Objection, has been recorded for Alia Atlas
2015-04-08
27 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2015-04-08
27 Brian Haberman [Ballot comment]
I support Stephen's DISCUSS point #1.
2015-04-08
27 Brian Haberman [Ballot Position Update] New position, No Objection, has been recorded for Brian Haberman
2015-04-07
27 Stephen Farrell
[Ballot discuss]

(1) General: there are many URIs sent to the AS from the
client here. Nothing prevents the client messing about with
the content …
[Ballot discuss]

(1) General: there are many URIs sent to the AS from the
client here. Nothing prevents the client messing about with
the content served from those later, after registration. What
mechanism holds clients accountable for such misbehaviours?
(Examples, logo_uri, tos_uri, policy_uri, jwks_uri) Section 5
does say that the AS "SHOULD check" but does not say what
"checking" means, nor what to do if the check fails.  I think
a bit more security considerations-like text here, reflecting
what is (or ought;-) actually be done would be good. Do you
agree?

(2) If the response (defined in 3.2.1) includes metadata that
the server has altered, but that the client doesn't like, then
what does the client do? (It may be that that's ok, but I'm
not following why that is the case.) I'm also not sure the
"https" requirement (1st bullet in section 5) is useful there.

(3) What is the "delete action" referred to in section 5, 3rd
para (just after the bullets)?
2015-04-07
27 Stephen Farrell
[Ballot comment]

- s2, software_version: what is the impact if the s/w is
updated twice a day, every day?

- 3.2.1 - why is the …
[Ballot comment]

- s2, software_version: what is the impact if the s/w is
updated twice a day, every day?

- 3.2.1 - why is the response status 201? That may be correct,
but seems to subtle if so to only state in an exmaple.

- s5, last para - "be very particular" is not good spec
language - what do you actually mean that can be implemented?

- thanks for section 6 - it's great to see thought being
devoted to these issues.

- Did the secdir review [1] get a response? And I think I
quite agree with Charlie's point#2 about versions.

  [1] https://www.ietf.org/mail-archive/web/secdir/current/msg05519.html
2015-04-07
27 Stephen Farrell [Ballot Position Update] New position, Discuss, has been recorded for Stephen Farrell
2015-04-07
27 Kathleen Moriarty IESG state changed to IESG Evaluation from Waiting for Writeup
2015-04-07
27 Barry Leiba [Ballot Position Update] New position, No Objection, has been recorded for Barry Leiba
2015-04-07
27 Deborah Brungard [Ballot Position Update] New position, No Objection, has been recorded for Deborah Brungard
2015-04-06
27 Terry Manderson [Ballot Position Update] New position, No Objection, has been recorded for Terry Manderson
2015-04-06
27 Spencer Dawkins [Ballot Position Update] New position, No Objection, has been recorded for Spencer Dawkins
2015-04-06
27 Ben Campbell
[Ballot comment]
Section 2:

The software_version "SHOULD change on any update identified with the same software_id" --why not MUST? What happens if this doesn't happen? …
[Ballot comment]
Section 2:

The software_version "SHOULD change on any update identified with the same software_id" --why not MUST? What happens if this doesn't happen?

"Extensions and profiles MAY expand this list.." -- That seems more like a statement of fact than a normative requirement.

3.2.1:

client_id "SHOULD NOT be currently valid for any other registered client": Why not MUST? What happens if it is valid for another client?

4.1 and 4.2 allow the designated expert to accept preliminary registrations if they are confident a spec will be published. Shouldn't this follow the normal processes for preliminary registrations? Is there a way to walk back registrations if the spec isn't published after all?

section 5:

4th paragraph after bullet list: "... authorization server needs to take steps to
  mitigate this risk...":  Other statements like this have been normative. Is there a reason this one is not?

2nd paragraph from end: "... treat the new registration as being suspect": ... and do what?
2015-04-06
27 Ben Campbell [Ballot Position Update] New position, No Objection, has been recorded for Ben Campbell
2015-04-02
27 Brian Carpenter Request for Last Call review by GENART Completed: Ready. Reviewer: Brian Carpenter.
2015-04-02
27 Jean Mahoney Request for Last Call review by GENART is assigned to Brian Carpenter
2015-04-02
27 Jean Mahoney Request for Last Call review by GENART is assigned to Brian Carpenter
2015-03-25
27 Justin Richer New version available: draft-ietf-oauth-dyn-reg-27.txt
2015-03-24
26 Justin Richer New version available: draft-ietf-oauth-dyn-reg-26.txt
2015-03-22
25 Justin Richer IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2015-03-22
25 Justin Richer New version available: draft-ietf-oauth-dyn-reg-25.txt
2015-03-18
24 (System) IANA Review state changed to IANA OK - Actions Needed from IANA - Not OK
2015-03-16
24 Kathleen Moriarty Ballot has been issued
2015-03-16
24 Kathleen Moriarty [Ballot Position Update] New position, Yes, has been recorded for Kathleen Moriarty
2015-03-16
24 Kathleen Moriarty Created "Approve" ballot
2015-03-16
24 Kathleen Moriarty Ballot writeup was changed
2015-03-16
24 (System) IANA Review state changed to IANA - Not OK from IANA - Review Needed
2015-03-16
24 Amanda Baber
IESG/Authors/WG Chairs:

IANA has reviewed draft-ietf-oauth-dyn-reg-24 and has a question about the actions requested in the IANA Considerations section.

IANA QUESTION -> Where should these …
IESG/Authors/WG Chairs:

IANA has reviewed draft-ietf-oauth-dyn-reg-24 and has a question about the actions requested in the IANA Considerations section.

IANA QUESTION -> Where should these new registries be located? Should they be created at an existing URL, and under an existing category at http://www.iana.org/protocols? If not, what should we use for the title of the webpage and the name of the category? (The title and category are typically the same.)

We understand that upon approval of this document, there are two actions which IANA must complete.

First, IANA will create the OAuth Dynamic Registration Client Metadata Registry at a location to be determined. The registration procedure will be listed as "Specification Required," and a note will be added to the top of the registry that says "See [RFC-to-be] for mailing list information."

Initial registrations:

Client Metadata Name: "redirect_uris"
Client Metadata Description: Array of redirection URIs for use in redirect-based flows
Change controller: IESG
Specification document(s): [RFC-to-be]

Client Metadata Name: "token_endpoint_auth_method"
Client Metadata Description: Requested authentication method for the token endpoint
Change controller: IESG
Specification document(s): [RFC-to-be]

Client Metadata Name: "grant_types"
Client Metadata Description: Array of OAuth 2.0 grant types that the client may use
Change controller: IESG
Specification document(s): [RFC-to-be]

Client Metadata Name: "response_types"
Client Metadata Description: Array of the OAuth 2.0 response types that the client may use
Change controller: IESG
Specification document(s): [RFC-to-be]

Client Metadata Name: "client_name"
Client Metadata Description: Human-readable name of the client to be presented to the user
Change Controller: IESG
Reference: [ RFC-to-be ]

Client Metadata Name: "client_uri"
Client Metadata Description: URL of a Web page providing information about the client
Change Controller: IESG
Reference: [ RFC-to-be ]

Client Metadata Name: "logo_uri"
Client Metadata Description: URL that references a logo for the client
Change Controller: IESG
Reference: [ RFC-to-be ]

Client Metadata Name: "scope"
Client Metadata Description: Space separated list of scope values
Change Controller: IESG
Reference: [ RFC-to-be ]

Client Metadata Name: "contacts"
Client Metadata Description: Array of strings representing ways to contact people responsible for this client, typically email addresses
Change Controller: IESG
Specification document(s): [RFC-to-be]

Client Metadata Name: "tos_uri"
Client Metadata Description: URL that points to a human-readable Terms of Service document for the client
Change Controller: IESG
Reference: [ RFC-to-be ]

Client Metadata Name: "policy_uri"
Client Metadata Description: URL that points to a human-readable Policy document for the client
Change Controller: IESG
Reference: [ RFC-to-be ]

Client Metadata Name: "jwks_uri"
Client Metadata Description: URL referencing the client's JSON Web Key Set [JWK] document representing the client's public keys
Change Controller: IESG
Reference: [ RFC-to-be ]

Client Metadata Name: "jwks"
Client Metadata Description: Client's JSON Web Key Set [JWK] document representing the client's public keys
Change Controller: IESG
Reference: [ RFC-to-be ]

Client Metadata Name: "software_id"
Client Metadata Description: Identifier for the software that comprises a client
Change Controller: IESG
Reference: [ RFC-to-be ]

Client Metadata Name: "software_version"
Client Metadata Description: Version identifier for the software that comprises a client
Change Controller: IESG
Reference: [ RFC-to-be ]

Client Metadata Name: "client_id"
Client Metadata Description: Client identifier
Change Controller: IESG
Reference: [ RFC-to-be ]

Client Metadata Name: "client_secret"
Client Metadata Description: Client secret
Change Controller: IESG
Reference: [ RFC-to-be ]

Client Metadata Name: "client_id_issued_at"
Client Metadata Description: Time at which the client identifier was issued
Change Controller: IESG
Reference: [ RFC-to-be ]

Client Metadata Name: "client_secret_expires_at"
Client Metadata Description: Time at which the client secret will expire
Change Controller: IESG
Reference: [ RFC-to-be ]

Second, IANA will create the OAuth Token Endpoint Authentication Methods Registry at a location to be determined. The registration procedure will be listed as "Specification Required," and a note will be added to the top of the registry that says "See [RFC-to-be] for mailing list information."

There are initial registrations in the new registry as follows:

Token Endpoint Authorization Method Name: "none"
Change controller: IESG
Reference: [ RFC-to-be ]

Token Endpoint Authorization Method Name: "client_secret_post"
Change controller: IESG
Reference: [ RFC-to-be ]

Token Endpoint Authorization Method Name: "client_secret_basic"
Change controller: IESG
Reference: [ RFC-to-be ]

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is only to confirm what actions will be performed.
2015-03-16
24 (System) IESG state changed to Waiting for Writeup from In Last Call
2015-03-13
24 Kathleen Moriarty Changed consensus to Yes from Unknown
2015-03-12
24 Kathleen Moriarty Placed on agenda for telechat - 2015-04-09
2015-03-12
24 Tero Kivinen Request for Last Call review by SECDIR Completed: Ready. Reviewer: Charlie Kaufman.
2015-03-11
24 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Tina Tsou
2015-03-11
24 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Tina Tsou
2015-03-05
24 Tero Kivinen Request for Last Call review by SECDIR is assigned to Charlie Kaufman
2015-03-05
24 Tero Kivinen Request for Last Call review by SECDIR is assigned to Charlie Kaufman
2015-03-05
24 Brian Carpenter Request for Last Call review by GENART Completed: Almost Ready. Reviewer: Brian Carpenter.
2015-03-04
24 Jean Mahoney Request for Last Call review by GENART is assigned to Brian Carpenter
2015-03-04
24 Jean Mahoney Request for Last Call review by GENART is assigned to Brian Carpenter
2015-03-02
24 Amy Vezza IANA Review state changed to IANA - Review Needed
2015-03-02
24 Amy Vezza
The following Last Call announcement was sent out:

From: The IESG
To: IETF-Announce
CC:
Reply-To: ietf@ietf.org
Sender:
Subject: Last Call:  (OAuth 2.0 Dynamic Client Registration …
The following Last Call announcement was sent out:

From: The IESG
To: IETF-Announce
CC:
Reply-To: ietf@ietf.org
Sender:
Subject: Last Call:  (OAuth 2.0 Dynamic Client Registration Protocol) to Proposed Standard


The IESG has received a request from the Web Authorization Protocol WG
(oauth) to consider the following document:
- 'OAuth 2.0 Dynamic Client Registration Protocol'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2015-03-16. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

Abstract


  This specification defines mechanisms for dynamically registering
  OAuth 2.0 clients with authorization servers.  Registration requests
  send a set of desired client metadata values to the authorization
  server.  The resulting registration responses return a client
  identifier to use at the authorization server and the client metadata
  values registered for the client.  The client can then use this
  registration information to communicate with the authorization server
  using the OAuth 2.0 protocol.  This specification also defines a set
  of common client metadata fields and values for clients to use during
  registration.




The file can be obtained via
http://datatracker.ietf.org/doc/draft-ietf-oauth-dyn-reg/

IESG discussion can be tracked via
http://datatracker.ietf.org/doc/draft-ietf-oauth-dyn-reg/ballot/


No IPR declarations have been submitted directly on this I-D.


2015-03-02
24 Amy Vezza IESG state changed to In Last Call from Last Call Requested
2015-03-02
24 Kathleen Moriarty Last call was requested
2015-03-02
24 Kathleen Moriarty Ballot approval text was generated
2015-03-02
24 Kathleen Moriarty Ballot writeup was generated
2015-03-02
24 Kathleen Moriarty IESG state changed to Last Call Requested from AD Evaluation
2015-03-02
24 Kathleen Moriarty Last call announcement was generated
2015-03-02
24 Hannes Tschofenig
Shepherd Write-up for draft-ietf-oauth-dyn-reg-24

(1) What type of RFC is being requested (BCP, Proposed Standard,
Internet Standard, Informational, Experimental, or Historic)? Why is
this the …
Shepherd Write-up for draft-ietf-oauth-dyn-reg-24

(1) What type of RFC is being requested (BCP, Proposed Standard,
Internet Standard, Informational, Experimental, or Historic)? Why is
this the proper type of RFC? Is this type of RFC indicated in the title
page header?

draft-ietf-oauth-dyn-reg-22 is a 'Standards Track' that defines a
protocol mechanism for use between an OAuth 2.0 client and an
authorization server.

(2) The IESG approval announcement includes a Document Announcement
Write-Up. Please provide such a Document Announcement Write-Up. Recent
examples can be found in the "Action" announcements for approved
documents. The approval announcement contains the following sections:

Technical Summary:

This specification defines mechanisms for dynamically registering OAuth
2.0 clients with authorization servers. Registration requests send a set
of desired client metadata values to the authorization server and the
resulting registration responses return a client identifier to use at
the authorization server and the client metadata values registered for
the client. The client can then use this registration information to
communicate with the authorization server using the OAuth 2.0 protocol.


Working Group Summary:

The work on this document has gone through many iterations but there is
strong agreement behind the document. The document has experienced
working group last call twice: the first WGLC was in May 2013, which
revealed different deployment preferences by various OAuth participants.
Here is the link to the initial working group last call:
https://www.ietf.org/mail-archive/web/oauth/current/msg11326.html

To resolve those disagreements took some time and a new working group
last call was started in April 2014 after the document was re-factored
and controversial parts had been moved to another specification.

Document Quality:

Are there existing implementations of the protocol? Have a significant
number of vendors indicated their plan to implement the specification?
Are there any reviewers that merit special mention as having done a
thorough review, e.g., one that resulted in important changes or a
conclusion that the document had no substantive issues? If there was a
MIB Doctor, Media Type or other expert review, what was its course
(briefly)? In the case of a Media Type review, on what date was the
request posted?

Various implementations of the dynamic client registration protocol
exist. Examples of implementations can be found in the UMA and in the
OpenID Connect context, such as phpOIDC (see https://bitbucket.org/PEOFIAMP/phpoidc)
Gluu, and Cloud Identity (as reported at the Kantara Initiative website
from an interop event that took place this year):
http://kantarainitiative.org/confluence/display/uma/UMA1+Interop+Participants+and+Solutions

Personnel:

Who is the Document Shepherd? Who is the Responsible Area Director?

Hannes Tschofenig is the document shepherd and the responsible area
director is Kathleen Moriarty.

(3) Briefly describe the review of this document that was performed by
the Document Shepherd. If this version of the document is not ready for
publication, please explain why the document is being forwarded to the
IESG.

The document shepherd has reviewed several iterations of this document
and also the last version of this document. In a late stage of
development various meta-data atttributes have been included in this
document.

(4) Does the document Shepherd have any concerns about the depth or
breadth of the reviews that have been performed?

The document shepherd has no concerns regarding the level of detail. The
specification has been extensively discussed and reviewed in the working
group.

(5) Do portions of the document need review from a particular or from
broader perspective, e.g., security, operational complexity, AAA, DNS,
DHCP, XML, or internationalization? If so, describe the review that took
place.

Security review for OAuth specifications are always appreciated. Section
2.2 also contains human readable meta-data that could benefit from a
review.

(6) Describe any specific concerns or issues that the Document Shepherd
has with this document that the Responsible Area Director and/or the
IESG should be aware of? For example, perhaps he or she is uncomfortable
with certain parts of the document, or has concerns whether there really
is a need for it. In any event, if the WG has discussed those issues and
has indicated that it still wishes to advance the document, detail those
concerns here.

The document shepherd has no concerns with the latest version of the
document.

(7) Has each author confirmed that any and all appropriate IPR
disclosures required for full conformance with the provisions of BCP 78
and BCP 79 have already been filed. If not, explain why?

Justin: http://www.ietf.org/mail-archive/web/oauth/current/msg13051.html
Mike: http://www.ietf.org/mail-archive/web/oauth/current/msg13065.html
John: http://www.ietf.org/mail-archive/web/oauth/current/msg13061.html
Phil: http://www.ietf.org/mail-archive/web/oauth/current/msg13063.html
Maciej: http://www.ietf.org/mail-archive/web/oauth/current/msg13122.html

A copyright question was raised during the work on the document and got
later resolved with the input from Scott Bradner and Jorge Contreras.
John Bradley confirmed that text contributed from the OpenID Connect
specification was in accordance with the OpenID Foundation copyright
policies, see
http://www.ietf.org/mail-archive/web/oauth/current/msg14250.html

(8) Has an IPR disclosure been filed that references this document? If
so, summarize any WG discussion and conclusion regarding the IPR
disclosures.

No IPR disclosure has been filed.

(9) How solid is the WG consensus behind this document? Does it
represent the strong concurrence of a few individuals, with others being
silent, or does the WG as a whole understand and agree with it?

There is solid consensus behind this document.

(10) Has anyone threatened an appeal or otherwise indicated extreme
discontent? If so, please summarise the areas of conflict in separate
email messages to the Responsible Area Director. (It should be in a
separate email because this questionnaire is publicly available.)

Nobody has threatened an appeal or indicated extreme discontent.

(11) Identify any ID nits the Document Shepherd has found in this
document. (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts
Checklist). Boilerplate checks are not enough; this check needs to be
thorough.

The shepherd has verified the nits.

(12) Describe how the document meets any required formal review
criteria, such as the MIB Doctor, media type, and URI type reviews.

No such review is necessary.

(13) Have all references within this document been identified as either
normative or informative?

Yes. The references are split into normative and informative references.

(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state? If such normative
references exist, what is the plan for their completion?

The publication of this document is dependent on the completion of other
OAuth documents currently in IESG review, namely the JOSE documents and
the OAuth assertion drafts.

(15) Are there downward normative references references (see RFC 3967)?
If so, list these downward references to support the Area Director in
the Last Call procedure.

There are no downward references.

(16) Will publication of this document change the status of any existing
RFCs? Are those RFCs listed on the title page header, listed in the
abstract, and discussed in the introduction? If the RFCs are not listed
in the Abstract and Introduction, explain why, and point to the part of
the document where the relationship of this document to the other RFCs
is discussed. If this information is not in the document, explain why
the WG considers it unnecessary.

This document does not change the status of any existing RFC.

(17) Describe the Document Shepherd's review of the IANA considerations
section, especially with regard to its consistency with the body of the
document. Confirm that all protocol extensions that the document makes
are associated with the appropriate reservations in IANA registries.
Confirm that any referenced IANA registries have been clearly
identified. Confirm that newly created IANA registries include a
detailed specification of the initial contents for the registry, that
allocations procedures for future registrations are defined, and a
reasonable name for the new registry has been suggested (see RFC 5226).

The IANA considerations are complete and correct.

(18) List any new IANA registries that require Expert Review for future
allocations. Provide any public guidance that the IESG would find useful
in selecting the IANA Experts for these new registries.

This document creates two new IANA registries: a) Client Metadata
Registry b) Endpoint Authentication Methods Registry

The policy for each of these new registries is described in Section 5.1
and Section 5.2, respectively. Regarding the selection of a suitable
expert a person familiar with OAuth 2.0 would be a beneficial.

The document populates the registries with an initial set
of values. Those values are correct and match the main body of the
document.

(19) Describe reviews and automated checks performed by the Document
Shepherd to validate sections of the document written in a formal
language, such as XML code, BNF rules, MIB definitions, etc.

The document only contains examples based on JSON structures and those
have been validated with JSONLint.
2015-03-02
24 Hannes Tschofenig
Shepherd Write-up for draft-ietf-oauth-dyn-reg-24

(1) What type of RFC is being requested (BCP, Proposed Standard,
Internet Standard, Informational, Experimental, or Historic)? Why is
this the …
Shepherd Write-up for draft-ietf-oauth-dyn-reg-24

(1) What type of RFC is being requested (BCP, Proposed Standard,
Internet Standard, Informational, Experimental, or Historic)? Why is
this the proper type of RFC? Is this type of RFC indicated in the title
page header?

draft-ietf-oauth-dyn-reg-22 is a 'Standards Track' that defines a
protocol mechanism for use between an OAuth 2.0 client and an
authorization server.

(2) The IESG approval announcement includes a Document Announcement
Write-Up. Please provide such a Document Announcement Write-Up. Recent
examples can be found in the "Action" announcements for approved
documents. The approval announcement contains the following sections:

Technical Summary:

This specification defines mechanisms for dynamically registering OAuth
2.0 clients with authorization servers. Registration requests send a set
of desired client metadata values to the authorization server and the
resulting registration responses return a client identifier to use at
the authorization server and the client metadata values registered for
the client. The client can then use this registration information to
communicate with the authorization server using the OAuth 2.0 protocol.


Working Group Summary:

The work on this document has gone through many iterations but there is
strong agreement behind the document. The document has experienced
working group last call twice: the first WGLC was in May 2013, which
revealed different deployment preferences by various OAuth participants.
Here is the link to the initial working group last call:
https://www.ietf.org/mail-archive/web/oauth/current/msg11326.html

To resolve those disagreements took some time and a new working group
last call was started in April 2014 after the document was re-factored
and controversial parts had been moved to another specification.

Document Quality:

Are there existing implementations of the protocol? Have a significant
number of vendors indicated their plan to implement the specification?
Are there any reviewers that merit special mention as having done a
thorough review, e.g., one that resulted in important changes or a
conclusion that the document had no substantive issues? If there was a
MIB Doctor, Media Type or other expert review, what was its course
(briefly)? In the case of a Media Type review, on what date was the
request posted?

Various implementations of the dynamic client registration protocol
exist. Examples of implementations can be found in the UMA and in the
OpenID Connect context, such as phpOIDC (see https://bitbucket.org/PEOFIAMP/phpoidc)
Gluu, and Cloud Identity (as reported at the Kantara Initiative website
from an interop event that took place this year):
http://kantarainitiative.org/confluence/display/uma/UMA1+Interop+Participants+and+Solutions

Personnel:

Who is the Document Shepherd? Who is the Responsible Area Director?

Hannes Tschofenig is the document shepherd and the responsible area
director is Kathleen Moriarty.

(3) Briefly describe the review of this document that was performed by
the Document Shepherd. If this version of the document is not ready for
publication, please explain why the document is being forwarded to the
IESG.

The document shepherd has reviewed several iterations of this document
and also the last version of this document. In a late stage of
development various meta-data atttributes have been included in this
document.

(4) Does the document Shepherd have any concerns about the depth or
breadth of the reviews that have been performed?

The document shepherd has no concerns regarding the level of detail. The
specification has been extensively discussed and reviewed in the working
group.

(5) Do portions of the document need review from a particular or from
broader perspective, e.g., security, operational complexity, AAA, DNS,
DHCP, XML, or internationalization? If so, describe the review that took
place.

Security review for OAuth specifications are always appreciated. Section
2.2 also contains human readable meta-data that could benefit from a
review.

(6) Describe any specific concerns or issues that the Document Shepherd
has with this document that the Responsible Area Director and/or the
IESG should be aware of? For example, perhaps he or she is uncomfortable
with certain parts of the document, or has concerns whether there really
is a need for it. In any event, if the WG has discussed those issues and
has indicated that it still wishes to advance the document, detail those
concerns here.

The document shepherd has raised concerns regarding the fuzzy description
of the actors (deployment organization, software API publisher, client
developer) and their impact on the protocol executation. The working
group did not seem to worry about these aspects though.

(7) Has each author confirmed that any and all appropriate IPR
disclosures required for full conformance with the provisions of BCP 78
and BCP 79 have already been filed. If not, explain why?

Justin: http://www.ietf.org/mail-archive/web/oauth/current/msg13051.html
Mike: http://www.ietf.org/mail-archive/web/oauth/current/msg13065.html
John: http://www.ietf.org/mail-archive/web/oauth/current/msg13061.html
Phil: http://www.ietf.org/mail-archive/web/oauth/current/msg13063.html
Maciej: http://www.ietf.org/mail-archive/web/oauth/current/msg13122.html

A copyright question was raised during the work on the document and got
later resolved with the input from Scott Bradner and Jorge Contreras.
John Bradley confirmed that text contributed from the OpenID Connect
specification was in accordance with the OpenID Foundation copyright
policies, see
http://www.ietf.org/mail-archive/web/oauth/current/msg14250.html

(8) Has an IPR disclosure been filed that references this document? If
so, summarize any WG discussion and conclusion regarding the IPR
disclosures.

No IPR disclosure has been filed.

(9) How solid is the WG consensus behind this document? Does it
represent the strong concurrence of a few individuals, with others being
silent, or does the WG as a whole understand and agree with it?

There is solid consensus behind this document in the meanwhile.

(10) Has anyone threatened an appeal or otherwise indicated extreme
discontent? If so, please summarise the areas of conflict in separate
email messages to the Responsible Area Director. (It should be in a
separate email because this questionnaire is publicly available.)

Nobody has threatened an appeal or indicated extreme discontent.

(11) Identify any ID nits the Document Shepherd has found in this
document. (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts
Checklist). Boilerplate checks are not enough; this check needs to be
thorough.

The shepherd has verified the nits.

(12) Describe how the document meets any required formal review
criteria, such as the MIB Doctor, media type, and URI type reviews.

No such review is necessary.

(13) Have all references within this document been identified as either
normative or informative?

Yes. The references are split into normative and informative references.

(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state? If such normative
references exist, what is the plan for their completion?

The publication of this document is dependent on the completion of other
OAuth documents currently in IESG review, namely the JOSE documents and
the OAuth assertion drafts.

(15) Are there downward normative references references (see RFC 3967)?
If so, list these downward references to support the Area Director in
the Last Call procedure.

There are no downward references.

(16) Will publication of this document change the status of any existing
RFCs? Are those RFCs listed on the title page header, listed in the
abstract, and discussed in the introduction? If the RFCs are not listed
in the Abstract and Introduction, explain why, and point to the part of
the document where the relationship of this document to the other RFCs
is discussed. If this information is not in the document, explain why
the WG considers it unnecessary.

This document does not change the status of any existing RFC.

(17) Describe the Document Shepherd's review of the IANA considerations
section, especially with regard to its consistency with the body of the
document. Confirm that all protocol extensions that the document makes
are associated with the appropriate reservations in IANA registries.
Confirm that any referenced IANA registries have been clearly
identified. Confirm that newly created IANA registries include a
detailed specification of the initial contents for the registry, that
allocations procedures for future registrations are defined, and a
reasonable name for the new registry has been suggested (see RFC 5226).

The IANA considerations are complete and correct.

(18) List any new IANA registries that require Expert Review for future
allocations. Provide any public guidance that the IESG would find useful
in selecting the IANA Experts for these new registries.

This document creates two new IANA registries: a) Client Metadata
Registry b) Endpoint Authentication Methods Registry

The policy for each of these new registries is described in Section 5.1
and Section 5.2, respectively. Regarding the selection of a suitable
expert a person familiar with OAuth 2.0 would be a beneficial.

The document populates the registries with an initial set
of values. Those values are correct and match the main body of the
document.

(19) Describe reviews and automated checks performed by the Document
Shepherd to validate sections of the document written in a formal
language, such as XML code, BNF rules, MIB definitions, etc.

The document only contains examples based on JSON structures and those
have been validated with JSONLint.
2015-02-20
24 Justin Richer New version available: draft-ietf-oauth-dyn-reg-24.txt
2015-02-09
23 Justin Richer New version available: draft-ietf-oauth-dyn-reg-23.txt
2015-01-29
22 Hannes Tschofenig
Shepherd Write-up for draft-ietf-oauth-dyn-reg-22

(1) What type of RFC is being requested (BCP, Proposed Standard,
Internet Standard, Informational, Experimental, or Historic)? Why is
this the …
Shepherd Write-up for draft-ietf-oauth-dyn-reg-22

(1) What type of RFC is being requested (BCP, Proposed Standard,
Internet Standard, Informational, Experimental, or Historic)? Why is
this the proper type of RFC? Is this type of RFC indicated in the title
page header?

draft-ietf-oauth-dyn-reg-22 is a 'Standards Track' that defines a
protocol mechanism for use between an OAuth 2.0 client and an
authorization server.

(2) The IESG approval announcement includes a Document Announcement
Write-Up. Please provide such a Document Announcement Write-Up. Recent
examples can be found in the "Action" announcements for approved
documents. The approval announcement contains the following sections:

Technical Summary:

This specification defines mechanisms for dynamically registering OAuth
2.0 clients with authorization servers. Registration requests send a set
of desired client metadata values to the authorization server and the
resulting registration responses return a client identifier to use at
the authorization server and the client metadata values registered for
the client. The client can then use this registration information to
communicate with the authorization server using the OAuth 2.0 protocol.


Working Group Summary:

The work on this document has gone through many iterations but there is
strong agreement behind the document. The document has experienced
working group last call twice: the first WGLC was in May 2013, which
revealed different deployment preferences by various OAuth participants.
Here is the link to the initial working group last call:
https://www.ietf.org/mail-archive/web/oauth/current/msg11326.html

To resolve those disagreements took some time and a new working group
last call was started in April 2014 after the document was re-factored
and controversial parts had been moved to another specification.

Document Quality:

Are there existing implementations of the protocol? Have a significant
number of vendors indicated their plan to implement the specification?
Are there any reviewers that merit special mention as having done a
thorough review, e.g., one that resulted in important changes or a
conclusion that the document had no substantive issues? If there was a
MIB Doctor, Media Type or other expert review, what was its course
(briefly)? In the case of a Media Type review, on what date was the
request posted?

Various implementations of the dynamic client registration protocol
exist. Examples of implementations can be found in the UMA and in the
OpenID Connect context, such as phpOIDC (see https://bitbucket.org/PEOFIAMP/phpoidc)
Gluu, and Cloud Identity (as reported at the Kantara Initiative website
from an interop event that took place this year):
http://kantarainitiative.org/confluence/display/uma/UMA1+Interop+Participants+and+Solutions

Personnel:

Who is the Document Shepherd? Who is the Responsible Area Director?

Hannes Tschofenig is the document shepherd and the responsible area
director is Kathleen Moriarty.

(3) Briefly describe the review of this document that was performed by
the Document Shepherd. If this version of the document is not ready for
publication, please explain why the document is being forwarded to the
IESG.

The document shepherd has reviewed several iterations of this document
and also the last version of this document. In a late stage of
development various meta-data atttributes have been included in this
document.

(4) Does the document Shepherd have any concerns about the depth or
breadth of the reviews that have been performed?

The document shepherd has no concerns regarding the level of detail. The
specification has been extensively discussed and reviewed in the working
group.

(5) Do portions of the document need review from a particular or from
broader perspective, e.g., security, operational complexity, AAA, DNS,
DHCP, XML, or internationalization? If so, describe the review that took
place.

Security review for OAuth specifications are always appreciated. Section
2.2 also contains human readable meta-data that could benefit from a
review.

(6) Describe any specific concerns or issues that the Document Shepherd
has with this document that the Responsible Area Director and/or the
IESG should be aware of? For example, perhaps he or she is uncomfortable
with certain parts of the document, or has concerns whether there really
is a need for it. In any event, if the WG has discussed those issues and
has indicated that it still wishes to advance the document, detail those
concerns here.

The document shepherd has raised concerns regarding the fuzzy description
of the actors (deployment organization, software API publisher, client
developer) and their impact on the protocol executation. The working
group did not seem to worry about these aspects though.

(7) Has each author confirmed that any and all appropriate IPR
disclosures required for full conformance with the provisions of BCP 78
and BCP 79 have already been filed. If not, explain why?

Justin: http://www.ietf.org/mail-archive/web/oauth/current/msg13051.html
Mike: http://www.ietf.org/mail-archive/web/oauth/current/msg13065.html
John: http://www.ietf.org/mail-archive/web/oauth/current/msg13061.html
Phil: http://www.ietf.org/mail-archive/web/oauth/current/msg13063.html
Maciej: http://www.ietf.org/mail-archive/web/oauth/current/msg13122.html

During the process of confirming IPRs copyright questions had been
raised and I have contacted the IETF lawyer and Scott Bradner via email,
see http://www.ietf.org/mail-archive/web/oauth/current/msg13322.html.
Unfortunately, I have never received a response.

(8) Has an IPR disclosure been filed that references this document? If
so, summarize any WG discussion and conclusion regarding the IPR
disclosures.

No IPR disclosure has been filed.

(9) How solid is the WG consensus behind this document? Does it
represent the strong concurrence of a few individuals, with others being
silent, or does the WG as a whole understand and agree with it?

There is solid consensus behind this document in the meanwhile.

(10) Has anyone threatened an appeal or otherwise indicated extreme
discontent? If so, please summarise the areas of conflict in separate
email messages to the Responsible Area Director. (It should be in a
separate email because this questionnaire is publicly available.)

Nobody has threatened an appeal or indicated extreme discontent.

(11) Identify any ID nits the Document Shepherd has found in this
document. (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts
Checklist). Boilerplate checks are not enough; this check needs to be
thorough.

The shepherd has verified the nits.

(12) Describe how the document meets any required formal review
criteria, such as the MIB Doctor, media type, and URI type reviews.

No such review is necessary.

(13) Have all references within this document been identified as either
normative or informative?

Yes. The references are split into normative and informative references.

(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state? If such normative
references exist, what is the plan for their completion?

The publication of this document is dependent on the completion of other
OAuth documents currently in IESG review, namely the JOSE documents and
the OAuth assertion drafts.

(15) Are there downward normative references references (see RFC 3967)?
If so, list these downward references to support the Area Director in
the Last Call procedure.

There are no downward references.

(16) Will publication of this document change the status of any existing
RFCs? Are those RFCs listed on the title page header, listed in the
abstract, and discussed in the introduction? If the RFCs are not listed
in the Abstract and Introduction, explain why, and point to the part of
the document where the relationship of this document to the other RFCs
is discussed. If this information is not in the document, explain why
the WG considers it unnecessary.

This document does not change the status of any existing RFC.

(17) Describe the Document Shepherd's review of the IANA considerations
section, especially with regard to its consistency with the body of the
document. Confirm that all protocol extensions that the document makes
are associated with the appropriate reservations in IANA registries.
Confirm that any referenced IANA registries have been clearly
identified. Confirm that newly created IANA registries include a
detailed specification of the initial contents for the registry, that
allocations procedures for future registrations are defined, and a
reasonable name for the new registry has been suggested (see RFC 5226).

The IANA considerations are complete and correct.

(18) List any new IANA registries that require Expert Review for future
allocations. Provide any public guidance that the IESG would find useful
in selecting the IANA Experts for these new registries.

This document creates two new IANA registries: a) Client Metadata
Registry b) Endpoint Authentication Methods Registry

The policy for each of these new registries is described in Section 5.1
and Section 5.2, respectively. Regarding the selection of a suitable
expert a person familiar with OAuth 2.0 would be a beneficial.

The document populates the registries with an initial set
of values. Those values are correct and match the main body of the
document.

(19) Describe reviews and automated checks performed by the Document
Shepherd to validate sections of the document written in a formal
language, such as XML code, BNF rules, MIB definitions, etc.

The document only contains examples based on JSON structures and those
have been validated with JSONLint.
2015-01-28
22 Kathleen Moriarty Last call announcement was generated
2015-01-27
22 Hannes Tschofenig
Shepherd Write-up for draft-ietf-oauth-dyn-reg-22

(1) What type of RFC is being requested (BCP, Proposed Standard,
Internet Standard, Informational, Experimental, or Historic)? Why is
this the …
Shepherd Write-up for draft-ietf-oauth-dyn-reg-22

(1) What type of RFC is being requested (BCP, Proposed Standard,
Internet Standard, Informational, Experimental, or Historic)? Why is
this the proper type of RFC? Is this type of RFC indicated in the title
page header?

draft-ietf-oauth-dyn-reg-22 is a 'Standards Track' that defines a
protocol mechanism for use between an OAuth 2.0 client and an
authorization server.

(2) The IESG approval announcement includes a Document Announcement
Write-Up. Please provide such a Document Announcement Write-Up. Recent
examples can be found in the "Action" announcements for approved
documents. The approval announcement contains the following sections:

Technical Summary:

This specification defines mechanisms for dynamically registering OAuth
2.0 clients with authorization servers. Registration requests send a set
of desired client metadata values to the authorization server and the
resulting registration responses return a client identifier to use at
the authorization server and the client metadata values registered for
the client. The client can then use this registration information to
communicate with the authorization server using the OAuth 2.0 protocol.


Working Group Summary:

The work on this document has gone through many iterations but there is
strong agreement behind the document. The document has experienced
working group last call twice: the first WGLC was in May 2013, which
revealed different deployment preferences by various OAuth participants.
Here is the link to the initial working group last call:
https://www.ietf.org/mail-archive/web/oauth/current/msg11326.html

To resolve those disagreements took some time and a new working group
last call was started in April 2014 after the document was re-factored
and controversial parts had been moved to another specification.

Document Quality:

Are there existing implementations of the protocol? Have a significant
number of vendors indicated their plan to implement the specification?
Are there any reviewers that merit special mention as having done a
thorough review, e.g., one that resulted in important changes or a
conclusion that the document had no substantive issues? If there was a
MIB Doctor, Media Type or other expert review, what was its course
(briefly)? In the case of a Media Type review, on what date was the
request posted?

Various implementations of the dynamic client registration protocol
exist. Examples of implementations can be found in the UMA and in the
OpenID Connect context, such as phpOIDC (see https://bitbucket.org/PEOFIAMP/phpoidc)
Gluu, and Cloud Identity (as reported at the Kantara Initiative website
from an interop event that took place this year):
http://kantarainitiative.org/confluence/display/uma/UMA1+Interop+Participants+and+Solutions

Personnel:

Who is the Document Shepherd? Who is the Responsible Area Director?

Hannes Tschofenig is the document shepherd and the responsible area
director is Kathleen Moriarty.

(3) Briefly describe the review of this document that was performed by
the Document Shepherd. If this version of the document is not ready for
publication, please explain why the document is being forwarded to the
IESG.

The document shepherd has reviewed several iterations of this document
and also the last version of this document. In a late stage of
development various meta-data atttributes have been included in this
document.

(4) Does the document Shepherd have any concerns about the depth or
breadth of the reviews that have been performed?

The document shepherd has no concerns regarding the level of detail. The
specification has been extensively discussed and reviewed in the working
group.

(5) Do portions of the document need review from a particular or from
broader perspective, e.g., security, operational complexity, AAA, DNS,
DHCP, XML, or internationalization? If so, describe the review that took
place.

Security review for OAuth specifications are always appreciated. Section
2.2 also contains human readable meta-data that could benefit from a
review.

(6) Describe any specific concerns or issues that the Document Shepherd
has with this document that the Responsible Area Director and/or the
IESG should be aware of? For example, perhaps he or she is uncomfortable
with certain parts of the document, or has concerns whether there really
is a need for it. In any event, if the WG has discussed those issues and
has indicated that it still wishes to advance the document, detail those
concerns here.

The document shepherd has raised concerns regarding the fuzzy description
of the actors (deployment organization, software API publisher, client
developer) and their impact on the protocol executation. The working
group did seem to worry about these aspects though.

(7) Has each author confirmed that any and all appropriate IPR
disclosures required for full conformance with the provisions of BCP 78
and BCP 79 have already been filed. If not, explain why?

Justin: http://www.ietf.org/mail-archive/web/oauth/current/msg13051.html
Mike: http://www.ietf.org/mail-archive/web/oauth/current/msg13065.html
John: http://www.ietf.org/mail-archive/web/oauth/current/msg13061.html
Phil: http://www.ietf.org/mail-archive/web/oauth/current/msg13063.html
Maciej: http://www.ietf.org/mail-archive/web/oauth/current/msg13122.html

During the process of confirming IPRs copyright questions had been
raised and I have contacted the IETF lawyer and Scott Bradner via email,
see http://www.ietf.org/mail-archive/web/oauth/current/msg13322.html.
Unfortunately, I have never received a response.

(8) Has an IPR disclosure been filed that references this document? If
so, summarize any WG discussion and conclusion regarding the IPR
disclosures.

No IPR disclosure has been filed.

(9) How solid is the WG consensus behind this document? Does it
represent the strong concurrence of a few individuals, with others being
silent, or does the WG as a whole understand and agree with it?

There is solid consensus behind this document in the meanwhile.

(10) Has anyone threatened an appeal or otherwise indicated extreme
discontent? If so, please summarise the areas of conflict in separate
email messages to the Responsible Area Director. (It should be in a
separate email because this questionnaire is publicly available.)

Nobody has threatened an appeal or indicated extreme discontent.

(11) Identify any ID nits the Document Shepherd has found in this
document. (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts
Checklist). Boilerplate checks are not enough; this check needs to be
thorough.

The shepherd has verified the nits.

(12) Describe how the document meets any required formal review
criteria, such as the MIB Doctor, media type, and URI type reviews.

No such review is necessary.

(13) Have all references within this document been identified as either
normative or informative?

Yes. The references are split into normative and informative references.

(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state? If such normative
references exist, what is the plan for their completion?

The publication of this document is dependent on the completion of other
OAuth documents currently in IESG review, namely the JOSE documents and
the OAuth assertion drafts.

(15) Are there downward normative references references (see RFC 3967)?
If so, list these downward references to support the Area Director in
the Last Call procedure.

There are no downward references.

(16) Will publication of this document change the status of any existing
RFCs? Are those RFCs listed on the title page header, listed in the
abstract, and discussed in the introduction? If the RFCs are not listed
in the Abstract and Introduction, explain why, and point to the part of
the document where the relationship of this document to the other RFCs
is discussed. If this information is not in the document, explain why
the WG considers it unnecessary.

This document does not change the status of any existing RFC.

(17) Describe the Document Shepherd's review of the IANA considerations
section, especially with regard to its consistency with the body of the
document. Confirm that all protocol extensions that the document makes
are associated with the appropriate reservations in IANA registries.
Confirm that any referenced IANA registries have been clearly
identified. Confirm that newly created IANA registries include a
detailed specification of the initial contents for the registry, that
allocations procedures for future registrations are defined, and a
reasonable name for the new registry has been suggested (see RFC 5226).

The IANA considerations are complete and correct.

(18) List any new IANA registries that require Expert Review for future
allocations. Provide any public guidance that the IESG would find useful
in selecting the IANA Experts for these new registries.

This document creates two new IANA registries: a) Client Metadata
Registry b) Endpoint Authentication Methods Registry

The policy for each of these new registries is described in Section 5.1
and Section 5.2, respectively. Regarding the selection of a suitable
expert a person familiar with OAuth 2.0 would be a beneficial.

The document populates the registries with an initial set
of values. Those values are correct and match the main body of the
document.

(19) Describe reviews and automated checks performed by the Document
Shepherd to validate sections of the document written in a formal
language, such as XML code, BNF rules, MIB definitions, etc.

The document only contains examples based on JSON structures and those
have been validated with JSONLint.
2015-01-15
22 Justin Richer New version available: draft-ietf-oauth-dyn-reg-22.txt
2014-12-09
21 Kathleen Moriarty IESG state changed to AD Evaluation from Publication Requested
2014-12-02
21 Justin Richer New version available: draft-ietf-oauth-dyn-reg-21.txt
2014-09-10
20 Hannes Tschofenig
Shepherd Write-up for draft-ietf-oauth-dyn-reg-20

(1) What type of RFC is being requested (BCP, Proposed Standard,
Internet Standard, Informational, Experimental, or Historic)? Why is
this the …
Shepherd Write-up for draft-ietf-oauth-dyn-reg-20

(1) What type of RFC is being requested (BCP, Proposed Standard,
Internet Standard, Informational, Experimental, or Historic)? Why is
this the proper type of RFC? Is this type of RFC indicated in the title
page header?

draft-ietf-oauth-dyn-reg-20 is a 'Standards Track' that defines a
protocol mechanism for use between an OAuth 2.0 client and an
authorization server.

(2) The IESG approval announcement includes a Document Announcement
Write-Up. Please provide such a Document Announcement Write-Up. Recent
examples can be found in the "Action" announcements for approved
documents. The approval announcement contains the following sections:

Technical Summary:

This specification defines mechanisms for dynamically registering OAuth
2.0 clients with authorization servers. Registration requests send a set
of desired client metadata values to the authorization server and the
resulting registration responses return a client identifier to use at
the authorization server and the client metadata values registered for
the client. The client can then use this registration information to
communicate with the authorization server using the OAuth 2.0 protocol.


Working Group Summary:

The work on this document has gone through many iterations but there is
strong agreement behind the document. The document has experienced
working group last call twice: the first WGLC was in May 2013, which
revealed different deployment preferences by various OAuth participants.
Here is the link to the initial working group last call:
https://www.ietf.org/mail-archive/web/oauth/current/msg11326.html

To resolve those disagreements took some time and a new working group
last call was started in April 2014 after the document was re-factored
and controversial parts had been moved to another specification.

Document Quality:

Are there existing implementations of the protocol? Have a significant
number of vendors indicated their plan to implement the specification?
Are there any reviewers that merit special mention as having done a
thorough review, e.g., one that resulted in important changes or a
conclusion that the document had no substantive issues? If there was a
MIB Doctor, Media Type or other expert review, what was its course
(briefly)? In the case of a Media Type review, on what date was the
request posted?

Various implementations of the dynamic client registration protocol
exist. Examples of implementations can be found in the UMA and in the
OpenID Connect context, such as phpOIDC (see https://bitbucket.org/PEOFIAMP/phpoidc)
Gluu, and Cloud Identity (as reported at the Kantara Initiative website
from an interop event that took place this year):
http://kantarainitiative.org/confluence/display/uma/UMA1+Interop+Participants+and+Solutions

Personnel:

Who is the Document Shepherd? Who is the Responsible Area Director?

Hannes Tschofenig is the document shepherd and the responsible area
director is Kathleen Moriarty.

(3) Briefly describe the review of this document that was performed by
the Document Shepherd. If this version of the document is not ready for
publication, please explain why the document is being forwarded to the
IESG.

The document shepherd has reviewed several iterations of this document
and also the last version of this document. In a late stage of
development various meta-data atttributes have been included in this
document.

(4) Does the document Shepherd have any concerns about the depth or
breadth of the reviews that have been performed?

The document shepherd has no concerns regarding the level of detail. The
specification has been extensively discussed and reviewed in the working
group.

(5) Do portions of the document need review from a particular or from
broader perspective, e.g., security, operational complexity, AAA, DNS,
DHCP, XML, or internationalization? If so, describe the review that took
place.

Security review for OAuth specifications are always appreciated. Section
2.2 also contains human readable meta-data that could benefit from a
review.

(6) Describe any specific concerns or issues that the Document Shepherd
has with this document that the Responsible Area Director and/or the
IESG should be aware of? For example, perhaps he or she is uncomfortable
with certain parts of the document, or has concerns whether there really
is a need for it. In any event, if the WG has discussed those issues and
has indicated that it still wishes to advance the document, detail those
concerns here.

The document shepherd has no concerns with this document.

(7) Has each author confirmed that any and all appropriate IPR
disclosures required for full conformance with the provisions of BCP 78
and BCP 79 have already been filed. If not, explain why?

Justin: http://www.ietf.org/mail-archive/web/oauth/current/msg13051.html
Mike: http://www.ietf.org/mail-archive/web/oauth/current/msg13065.html
John: http://www.ietf.org/mail-archive/web/oauth/current/msg13061.html
Phil: http://www.ietf.org/mail-archive/web/oauth/current/msg13063.html
Maciej: http://www.ietf.org/mail-archive/web/oauth/current/msg13122.html

During the process of confirming IPRs copyright questions had been
raised and I have contacted the IETF lawyer and Scott Bradner via email,
see http://www.ietf.org/mail-archive/web/oauth/current/msg13322.html.
Unfortunately, I have not yet received a response.

(8) Has an IPR disclosure been filed that references this document? If
so, summarize any WG discussion and conclusion regarding the IPR
disclosures.

No IPR disclosure has been filed.

(9) How solid is the WG consensus behind this document? Does it
represent the strong concurrence of a few individuals, with others being
silent, or does the WG as a whole understand and agree with it?

There is solid consensus behind this document in the meanwhile.

(10) Has anyone threatened an appeal or otherwise indicated extreme
discontent? If so, please summarise the areas of conflict in separate
email messages to the Responsible Area Director. (It should be in a
separate email because this questionnaire is publicly available.)

Nobody has threatened an appeal or indicated extreme discontent.

(11) Identify any ID nits the Document Shepherd has found in this
document. (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts
Checklist). Boilerplate checks are not enough; this check needs to be
thorough.

The shepherd has verified the nits.

(12) Describe how the document meets any required formal review
criteria, such as the MIB Doctor, media type, and URI type reviews.

No such review is necessary.

(13) Have all references within this document been identified as either
normative or informative?

Yes. The references are split into normative and informative references.

(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state? If such normative
references exist, what is the plan for their completion?

The publication of this document is dependent on the completion of other
OAuth documents currently in IESG review, namely the JOSE documents and
the OAuth assertion drafts.

(15) Are there downward normative references references (see RFC 3967)?
If so, list these downward references to support the Area Director in
the Last Call procedure.

There are no downward references.

(16) Will publication of this document change the status of any existing
RFCs? Are those RFCs listed on the title page header, listed in the
abstract, and discussed in the introduction? If the RFCs are not listed
in the Abstract and Introduction, explain why, and point to the part of
the document where the relationship of this document to the other RFCs
is discussed. If this information is not in the document, explain why
the WG considers it unnecessary.

This document does not change the status of any existing RFC.

(17) Describe the Document Shepherd's review of the IANA considerations
section, especially with regard to its consistency with the body of the
document. Confirm that all protocol extensions that the document makes
are associated with the appropriate reservations in IANA registries.
Confirm that any referenced IANA registries have been clearly
identified. Confirm that newly created IANA registries include a
detailed specification of the initial contents for the registry, that
allocations procedures for future registrations are defined, and a
reasonable name for the new registry has been suggested (see RFC 5226).

The IANA considerations are complete and correct.

(18) List any new IANA registries that require Expert Review for future
allocations. Provide any public guidance that the IESG would find useful
in selecting the IANA Experts for these new registries.

This document creates two new IANA registries: a) Client Metadata
Registry b) Endpoint Authentication Methods Registry

The policy for each of these new registries is described in Section 5.1
and Section 5.2, respectively. Regarding the selection of a suitable
expert a person familiar with OAuth 2.0 would be a beneficial.

The document populates the registries with an initial set
of values. Those values are correct and match the main body of the
document.

(19) Describe reviews and automated checks performed by the Document
Shepherd to validate sections of the document written in a formal
language, such as XML code, BNF rules, MIB definitions, etc.

The document only contains examples based on JSON structures and those
have been validated with JSONLint.
2014-09-10
20 Hannes Tschofenig State Change Notice email list changed to oauth-chairs@tools.ietf.org, draft-ietf-oauth-dyn-reg@tools.ietf.org
2014-09-10
20 Hannes Tschofenig Responsible AD changed to Kathleen Moriarty
2014-09-10
20 Hannes Tschofenig IETF WG state changed to Submitted to IESG for Publication from WG Document
2014-09-10
20 Hannes Tschofenig IESG state changed to Publication Requested
2014-09-10
20 Hannes Tschofenig IESG process started in state Publication Requested
2014-09-10
20 Hannes Tschofenig Changed document writeup
2014-08-26
20 Justin Richer New version available: draft-ietf-oauth-dyn-reg-20.txt
2014-08-25
19 Hannes Tschofenig Intended Status changed to Proposed Standard from None
2014-08-25
19 Hannes Tschofenig Document shepherd changed to Hannes Tschofenig
2014-08-25
19 Hannes Tschofenig This document now replaces draft-richer-oauth-dyn-reg-core instead of None
2014-08-05
19 Justin Richer New version available: draft-ietf-oauth-dyn-reg-19.txt
2014-07-03
18 Michael Jones New version available: draft-ietf-oauth-dyn-reg-18.txt
2014-05-22
17 Michael Jones New version available: draft-ietf-oauth-dyn-reg-17.txt
2014-02-07
16 Michael Jones New version available: draft-ietf-oauth-dyn-reg-16.txt
2014-01-28
15 Michael Jones New version available: draft-ietf-oauth-dyn-reg-15.txt
2013-07-29
14 Justin Richer New version available: draft-ietf-oauth-dyn-reg-14.txt
2013-07-02
13 Justin Richer New version available: draft-ietf-oauth-dyn-reg-13.txt
2013-06-06
12 Justin Richer New version available: draft-ietf-oauth-dyn-reg-12.txt
2013-05-24
11 Justin Richer New version available: draft-ietf-oauth-dyn-reg-11.txt
2013-05-05
10 Justin Richer New version available: draft-ietf-oauth-dyn-reg-10.txt
2013-03-29
09 Justin Richer New version available: draft-ietf-oauth-dyn-reg-09.txt
2013-03-18
08 Justin Richer New version available: draft-ietf-oauth-dyn-reg-08.txt
2013-02-21
07 Justin Richer New version available: draft-ietf-oauth-dyn-reg-07.txt
2013-02-15
06 Justin Richer New version available: draft-ietf-oauth-dyn-reg-06.txt
2013-02-06
05 Justin Richer New version available: draft-ietf-oauth-dyn-reg-05.txt
2013-01-08
04 Justin Richer New version available: draft-ietf-oauth-dyn-reg-04.txt
2012-12-11
03 Justin Richer New version available: draft-ietf-oauth-dyn-reg-03.txt
2012-11-27
02 Justin Richer New version available: draft-ietf-oauth-dyn-reg-02.txt
2012-11-05
01 Justin Richer New version available: draft-ietf-oauth-dyn-reg-01.txt
2012-05-23
00 Thomas Hardjono New version available: draft-ietf-oauth-dyn-reg-00.txt