Skip to main content

Authentication Method Reference Values
draft-ietf-oauth-amr-values-08

Revision differences

Document history

Date Rev. By Action
2017-06-13
08 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2017-06-01
08 (System) RFC Editor state changed to AUTH48 from RFC-EDITOR
2017-05-10
08 (System) RFC Editor state changed to RFC-EDITOR from EDIT
2017-04-13
08 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2017-04-13
08 (System) IANA Action state changed to Waiting on RFC Editor from Waiting on Authors
2017-04-13
08 (System) IANA Action state changed to Waiting on Authors from In Progress
2017-04-10
08 (System) RFC Editor state changed to EDIT
2017-04-10
08 (System) IESG state changed to RFC Ed Queue from Approved-announcement sent
2017-04-10
08 (System) Announcement was received by RFC Editor
2017-04-10
08 (System) IANA Action state changed to In Progress
2017-04-10
08 Cindy Morgan IESG state changed to Approved-announcement sent from IESG Evaluation::AD Followup
2017-04-10
08 Cindy Morgan IESG has approved the document
2017-04-10
08 Cindy Morgan Closed "Approve" ballot
2017-04-10
08 Cindy Morgan Ballot approval text was generated
2017-04-10
08 Cindy Morgan Shepherding AD changed to Kathleen Moriarty
2017-03-29
08 Amy Vezza Shepherding AD changed to Eric Rescorla
2017-03-13
08 Michael Jones New version available: draft-ietf-oauth-amr-values-08.txt
2017-03-13
08 (System) New version approved
2017-03-13
08 (System) Request for posting confirmation emailed to previous authors: Phil Hunt , Anthony Nadalin , Michael Jones , oauth-chairs@ietf.org
2017-03-13
08 Michael Jones Uploaded new revision
2017-03-13
07 Stephen Farrell
[Ballot comment]

Thanks for clarifying that amr represents classes of auth methods and
not (always) individual methods, that all makes more sense now;-)

I think …
[Ballot comment]

Thanks for clarifying that amr represents classes of auth methods and
not (always) individual methods, that all makes more sense now;-)

I think you might usefully add the phrase "classes of" (or similar) to
the draft in a few places to help folks understand that, in particular,
I spotted two places where I think something like that'd be good:

1. in the definition, I'd suggest:

OLD:

amr
      OPTIONAL.  Authentication Methods References.  JSON array of
      strings that are identifiers for authentication methods used in
      the authentication.

NEW:

amr
      OPTIONAL.  Authentication Methods References.  JSON array of
      strings that are identifiers for classes of authentication methods used in
      the authentication.

2. In the IANA considerations and DE guidance, maybe make the name
of the new registry reflect that these are classes, in case someone gets
confused only having looked at the IANA pages without reading the RFC,
and perhaps point the DE guidance back to the top bit where you explain
this stuff and add "classes of" in a few places in the template to save
the DEs having to explain that over and over to people who just copy
templates.

Thanks,
S.
2017-03-13
07 Stephen Farrell [Ballot Position Update] Position for Stephen Farrell has been changed to No Objection from Discuss
2017-03-08
07 Michael Jones New version available: draft-ietf-oauth-amr-values-07.txt
2017-03-08
07 (System) New version approved
2017-03-08
07 (System) Request for posting confirmation emailed to previous authors: Phil Hunt , Anthony Nadalin , Michael Jones , oauth-chairs@ietf.org
2017-03-08
07 Michael Jones Uploaded new revision
2017-03-01
06 Alexey Melnikov [Ballot comment]
Thank you for addressing by DISCUSS and comment.
2017-03-01
06 Alexey Melnikov [Ballot Position Update] Position for Alexey Melnikov has been changed to No Objection from Discuss
2017-02-28
06 Stephen Farrell
[Ballot discuss]

I think we still have the problem that the values
"defined" here (e.g. "fpt") are under specified to a
significant degree. RFC4949 does …
[Ballot discuss]

I think we still have the problem that the values
"defined" here (e.g. "fpt") are under specified to a
significant degree. RFC4949 does not tell anyone
how to achieve interop with "fpt" (nor any of the
other cases where you refer to 4949 I think). There
is therefore no utility in "defining" "fpt" as it will
not achieve interop and in fact is more likely to
cause confusion than interop. If the solution of
actually defining the meaning of things like
"fpt" is not achievable then perhaps it will be
better to only define those for which we can get
interop ("pwd" and one or two others) and leave
the definition of the rest for later. (In saying that
I do recall that one of the authors said that there
are implementations that use some of these
type-names, but the point of RFCs is not to "bless"
such things, but to achieve interop.)

The version of the same point I made on the
previous revision of this draft is below, but IMO
still applies.

This specification seems to me to break it's own
rules. You state that registrations should include
a reference to a specification to improve interop.
And yet, for the strings added here (e.g. otp) you
don't do that (referring to section 2 will not
improve interop) and there are different ways in
which many of the methods in section 2 can be done.
So I think you need to add a bunch more references.
2017-02-28
06 Stephen Farrell Ballot discuss text updated for Stephen Farrell
2017-02-28
06 (System) Sub state has been changed to AD Followup from Revised ID Needed
2017-02-28
06 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2017-02-28
06 Michael Jones New version available: draft-ietf-oauth-amr-values-06.txt
2017-02-28
06 (System) New version approved
2017-02-28
06 (System) Request for posting confirmation emailed to previous authors: Phil Hunt , Anthony Nadalin , Michael Jones , oauth-chairs@ietf.org
2017-02-28
06 Michael Jones Uploaded new revision
2017-02-03
05 Alexey Melnikov
[Ballot discuss]
This is a fine document and I support its publication. However I have a small set of issues that I would like to …
[Ballot discuss]
This is a fine document and I support its publication. However I have a small set of issues that I would like to discuss first.

Are non ASCII names needed? (This is a protocol element, not a human readable string, so non ASCII is not needed).
2017-02-03
05 Alexey Melnikov Ballot discuss text updated for Alexey Melnikov
2017-02-02
05 Cindy Morgan IESG state changed to IESG Evaluation::Revised I-D Needed from IESG Evaluation
2017-02-02
05 Jari Arkko
[Ballot comment]
Thanks for this useful document.

I plan to support its approval shortly, but I think we need to finish the discussion we had …
[Ballot comment]
Thanks for this useful document.

I plan to support its approval shortly, but I think we need to finish the discussion we had with Paul's Gen-ART review. I think I'm starting to agree with Mike, but this is worthwhile to point out to the IESG during our deliberations tomorrow.

(The issue is whether as per RFC 5226 one sends a request to a DE and he or she may send it to mailing list, or if IANA should send the request directly to a mailing list. But I think the language in draft-leiba-cotton-iana-5226bis is looser on this respect, as it probably should be. Or I thought the language is looser... but opinions seem to differ. Maybe we need to send mail to the authors of 5226bis to ask for clarification-)
2017-02-02
05 Jari Arkko [Ballot Position Update] Position for Jari Arkko has been changed to No Objection from Discuss
2017-02-02
05 Alexey Melnikov
[Ballot discuss]
This is a fine document and I support its publication. However I have a small set of issues that I would like to …
[Ballot discuss]
This is a fine document and I support its publication. However I have a small set of issues that I would like to discuss first.

Are non ASCII names needed? (This is a protocol element, not a human readable string, so non ASCII is not needed). Are ASCII spaces allowed in names? More generally: what do you call printable character?
2017-02-02
05 Alexey Melnikov
[Ballot comment]
In Section 6.1: suggestion to first describe IANA registration policy, then describe restrictions on registered names. Otherwise the current text doesn't flow well. …
[Ballot comment]
In Section 6.1: suggestion to first describe IANA registration policy, then describe restrictions on registered names. Otherwise the current text doesn't flow well.

I am also agreeing with Stephen's DISCUSS.
2017-02-02
05 Alexey Melnikov [Ballot Position Update] New position, Discuss, has been recorded for Alexey Melnikov
2017-02-01
05 Jari Arkko
[Ballot discuss]
Thanks for this useful document.

I plan to support its approval shortly, but I think we need to finish the discussion we had …
[Ballot discuss]
Thanks for this useful document.

I plan to support its approval shortly, but I think we need to finish the discussion we had with Paul's Gen-ART review. I think I'm starting to agree with Mike, but this is worthwhile to point out to the IESG during our deliberations tomorrow.

(The issue is whether as per RFC 5226 one sends a request to a DE and he or she may send it to mailing list, or if IANA should send the request directly to a mailing list. But I think the language in draft-leiba-cotton-iana-5226bis is looser on this respect, as it probably should be.)
2017-02-01
05 Jari Arkko [Ballot Position Update] New position, Discuss, has been recorded for Jari Arkko
2017-02-01
05 Alissa Cooper [Ballot Position Update] New position, No Objection, has been recorded for Alissa Cooper
2017-02-01
05 Joel Jaeggli [Ballot Position Update] New position, No Objection, has been recorded for Joel Jaeggli
2017-02-01
05 Gunter Van de Velde Closed request for Telechat review by OPSDIR with state 'Team Will not Review Version'
2017-01-31
05 Terry Manderson [Ballot Position Update] New position, No Objection, has been recorded for Terry Manderson
2017-01-31
05 Suresh Krishnan [Ballot Position Update] New position, No Objection, has been recorded for Suresh Krishnan
2017-01-31
05 Deborah Brungard [Ballot Position Update] New position, No Objection, has been recorded for Deborah Brungard
2017-01-31
05 Ben Campbell
[Ballot comment]
In 6.1, the text seems to say experts must enforce one of two different standards for handling characters outside the non-printable ascii set. …
[Ballot comment]
In 6.1, the text seems to say experts must enforce one of two different standards for handling characters outside the non-printable ascii set. Is that the intent? That seems to invite inconsistent decisions from different experts. Would it make more sense to say that experts must make sure one of the two standards is met, rather than choosing which standard they want to follow?
2017-01-31
05 Ben Campbell [Ballot Position Update] New position, No Objection, has been recorded for Ben Campbell
2017-01-31
05 Spencer Dawkins [Ballot Position Update] New position, No Objection, has been recorded for Spencer Dawkins
2017-01-31
05 Stephen Farrell
[Ballot discuss]
This specification seems to me to break it's own
rules. You state that registrations should include
a reference to a specification to improve …
[Ballot discuss]
This specification seems to me to break it's own
rules. You state that registrations should include
a reference to a specification to improve interop.
And yet, for the strings added here (e.g. otp) you
don't do that (referring to section 2 will not
improve interop) and there are different ways in
which many of the methods in section 2 can be done.
So I think you need to add a bunch more references.
2017-01-31
05 Stephen Farrell [Ballot Position Update] New position, Discuss, has been recorded for Stephen Farrell
2017-01-31
05 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2017-01-31
05 Mirja Kühlewind [Ballot comment]
Could the values in this registry also be used for draft-ietf-kitten-krb-auth-indicator-06?
2017-01-31
05 Mirja Kühlewind [Ballot Position Update] New position, No Objection, has been recorded for Mirja Kühlewind
2017-01-30
05 Amanda Baber IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2017-01-30
05 Alia Atlas [Ballot Position Update] New position, No Objection, has been recorded for Alia Atlas
2017-01-28
05 Kathleen Moriarty Ballot has been issued
2017-01-28
05 Kathleen Moriarty Ballot writeup was changed
2017-01-27
05 Kathleen Moriarty Ballot has been issued
2017-01-27
05 Kathleen Moriarty [Ballot Position Update] New position, Yes, has been recorded for Kathleen Moriarty
2017-01-27
05 Kathleen Moriarty Created "Approve" ballot
2017-01-27
05 Kathleen Moriarty Ballot writeup was changed
2017-01-27
05 Kathleen Moriarty IESG state changed to IESG Evaluation from Waiting for Writeup
2017-01-26
05 Paul Kyzivat Request for Telechat review by GENART Completed: Ready with Issues. Reviewer: Paul Kyzivat.
2017-01-26
05 Jean Mahoney Request for Telechat review by GENART is assigned to Paul Kyzivat
2017-01-26
05 Jean Mahoney Request for Telechat review by GENART is assigned to Paul Kyzivat
2017-01-25
05 Mahesh Jethanandani Assignment of request for Telechat review by OPSDIR to Mahesh Jethanandani was rejected
2017-01-25
05 Gunter Van de Velde Request for Telechat review by OPSDIR is assigned to Mahesh Jethanandani
2017-01-25
05 Gunter Van de Velde Request for Telechat review by OPSDIR is assigned to Mahesh Jethanandani
2017-01-24
05 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2017-01-24
05 Michael Jones New version available: draft-ietf-oauth-amr-values-05.txt
2017-01-24
05 (System) New version approved
2017-01-24
05 (System) Request for posting confirmation emailed to previous authors: "Phil Hunt" , "Michael Jones" , "Anthony Nadalin" , oauth-chairs@ietf.org
2017-01-24
05 Michael Jones Uploaded new revision
2017-01-17
04 Gunter Van de Velde Request for Last Call review by OPSDIR Completed: Ready. Reviewer: Linda Dunbar.
2017-01-06
04 Kathleen Moriarty Placed on agenda for telechat - 2017-02-02
2017-01-05
04 Sabrina Tanamal IANA Review state changed to IANA OK - Actions Needed from IANA - Not OK
2016-12-13
04 (System) IESG state changed to Waiting for Writeup from In Last Call
2016-12-12
04 (System) IANA Review state changed to IANA - Not OK from IANA - Review Needed
2016-12-12
04 Sabrina Tanamal
(Via drafts-lastcall-comment@iana.org): IESG/Authors/WG Chairs:

The IANA Services Operator has completed its review of draft-ietf-oauth-amr-values-04.txt. If any part of this review is inaccurate, please let …
(Via drafts-lastcall-comment@iana.org): IESG/Authors/WG Chairs:

The IANA Services Operator has completed its review of draft-ietf-oauth-amr-values-04.txt. If any part of this review is inaccurate, please let us know.

The IANA Services Operator has a question about one of the actions requested in the IANA Considerations section of this document.

The IANA Services Operator also understands that, upon approval of this document, there is a single action which we must complete.

A new registry is to be created called the Authentication Method Reference Values Registry.

IANA Services Operator Question --> Should this new registry be a standalone registry, or should it be grouped with, or perhaps a subregistry, of and existing registry?

We understand that the new registry is to be managed through Expert Review as defined in RFC5226. Section 6.1 of the current draft provides guidance to the Experts.

We also understand that there are initial values in the new registry as follows:

------+----------------------------------------+----------------+--------------+
Name Description Change Controller Reference |
------+----------------------------------------+----------------+--------------+
face | Facial recognition | IESG | [ RFC-to-be ]|
fpt | Fingerprint biometric | IESG | [ RFC-to-be ]|
geo | Geolocation | IESG | [ RFC-to-be ]|
hwk | Proof-of-possession of a | IESG | [ RFC-to-be ]|
| hardware-secured key | | |
iris | Iris scan biometric | IESG | [ RFC-to-be ]|
kba | Knowledge-based authentication | IESG | [ RFC-to-be ]|
mca | Multiple-channel authentication | IESG | [ RFC-to-be ]|
mfa | Multiple-factor authentication | IESG | [ RFC-to-be ]|
otp | One-time password | IESG | [ RFC-to-be ]|
pin | Personal Identification Number or | IESG | [ RFC-to-be ]|
| pattern | | |
pwd | Password-based authentication | IESG | [ RFC-to-be ]|
rba | Risk-based authentication | IESG | [ RFC-to-be ]|
retina| Retina scan biometric | IESG | [ RFC-to-be ]|
sc | Smart card | IESG | [ RFC-to-be ]|
sms | Confirmation using SMS | IESG | [ RFC-to-be ]|
swk | Proof-of-possession of a | IESG | [ RFC-to-be ]|
| software-secured key | | |
tel | Confirmation by telephone call | IESG | [ RFC-to-be ]|
user | User presence test | IESG | [ RFC-to-be ]|
vbm | Voice biometric | IESG | [ RFC-to-be ]|
wia | Windows integrated authentication | IESG | [ RFC-to-be ]|
------+----------------------------------------+----------------+--------------+

The IANA Services Operator understands that this is the only action required to be completed upon approval of this document.

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is only to confirm what actions will be performed.

Thank you,

Sabrina Tanamal
IANA Services Specialist
PTI
2016-12-11
04 Paul Kyzivat Request for Last Call review by GENART Completed: On the Right Track. Reviewer: Paul Kyzivat.
2016-12-08
04 Tero Kivinen Request for Last Call review by SECDIR Completed: Ready. Reviewer: Catherine Meadows.
2016-12-02
04 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Linda Dunbar
2016-12-02
04 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Linda Dunbar
2016-12-01
04 Jean Mahoney Request for Last Call review by GENART is assigned to Paul Kyzivat
2016-12-01
04 Jean Mahoney Request for Last Call review by GENART is assigned to Paul Kyzivat
2016-12-01
04 Tero Kivinen Request for Last Call review by SECDIR is assigned to Catherine Meadows
2016-12-01
04 Tero Kivinen Request for Last Call review by SECDIR is assigned to Catherine Meadows
2016-11-29
04 Cindy Morgan IANA Review state changed to IANA - Review Needed
2016-11-29
04 Cindy Morgan
The following Last Call announcement was sent out:

From: The IESG
To: "IETF-Announce"
CC: draft-ietf-oauth-amr-values@ietf.org, oauth@ietf.org, Kathleen.Moriarty.ietf@gmail.com, "Hannes Tschofenig" , Hannes.Tschofenig@gmx.net, …
The following Last Call announcement was sent out:

From: The IESG
To: "IETF-Announce"
CC: draft-ietf-oauth-amr-values@ietf.org, oauth@ietf.org, Kathleen.Moriarty.ietf@gmail.com, "Hannes Tschofenig" , Hannes.Tschofenig@gmx.net, oauth-chairs@ietf.org
Reply-To: ietf@ietf.org
Sender:
Subject: Last Call:  (Authentication Method Reference Values) to Proposed Standard


The IESG has received a request from the Web Authorization Protocol WG
(oauth) to consider the following document:
- 'Authentication Method Reference Values'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2016-12-13. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

Abstract


  The "amr" (Authentication Methods References) claim is defined and
  registered in the IANA "JSON Web Token Claims" registry but no
  standard Authentication Method Reference values are currently
  defined.  This specification establishes a registry for
  Authentication Method Reference values and defines an initial set of
  Authentication Method Reference values.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-oauth-amr-values/

IESG discussion can be tracked via
https://datatracker.ietf.org/doc/draft-ietf-oauth-amr-values/ballot/


No IPR declarations have been submitted directly on this I-D.




2016-11-29
04 Cindy Morgan IESG state changed to In Last Call from Last Call Requested
2016-11-29
04 Kathleen Moriarty Last call was requested
2016-11-29
04 Kathleen Moriarty Ballot approval text was generated
2016-11-29
04 Kathleen Moriarty Ballot writeup was generated
2016-11-29
04 Kathleen Moriarty IESG state changed to Last Call Requested from AD Evaluation
2016-11-29
04 Kathleen Moriarty IESG state changed to AD Evaluation from Publication Requested
2016-11-29
04 Kathleen Moriarty IESG state changed to Publication Requested from AD is watching
2016-11-29
04 Kathleen Moriarty Last call announcement was generated
2016-11-22
04 Hannes Tschofenig Added to session: IETF-97: oauth  Mon-0930
2016-11-13
04 Michael Jones New version available: draft-ietf-oauth-amr-values-04.txt
2016-11-13
04 (System) New version approved
2016-11-13
04 (System) Request for posting confirmation emailed to previous authors: "Phil Hunt" , "Michael Jones" , "Anthony Nadalin" , oauth-chairs@ietf.org
2016-11-13
04 Michael Jones Uploaded new revision
2016-11-04
03 Kathleen Moriarty IESG state changed to AD is watching from AD Evaluation
2016-10-28
03 Kathleen Moriarty IESG state changed to AD Evaluation from Publication Requested
2016-10-19
03 Hannes Tschofenig
Shepherd Write-Up for "Authentication Method Reference Values"


(1) What type of RFC is being requested (BCP, Proposed Standard,
Internet Standard, Informational, Experimental, or Historic)?  Why …
Shepherd Write-Up for "Authentication Method Reference Values"


(1) What type of RFC is being requested (BCP, Proposed Standard,
Internet Standard, Informational, Experimental, or Historic)?  Why
is this the proper type of RFC?  Is this type of RFC indicated in the
title page header?

This specification is proposed as a 'Standards Track' document. The
type of RFC is indicated and the specification adds new values to the
"Authentication Method Reference Values" registry.

(2) The IESG approval announcement includes a Document Announcement
Write-Up. Please provide such a Document Announcement Write-Up. Recent
examples can be found in the "Action" announcements for approved
documents. The approval announcement contains the following sections:

Technical Summary

  The "amr" (Authentication Methods References) claim is defined and
  registered in the IANA "JSON Web Token Claims" registry but no
  standard Authentication Method Reference values are currently
  defined.  This specification establishes a registry for
  Authentication Method Reference values and defines an initial set of
  Authentication Method Reference values.

Working Group Summary

  The document defines values for an established registry. Due to the
  small scope of document the work was completed rather quickly.

Document Quality

  Are there existing implementations of the protocol? Have a
  significant number of vendors indicated their plan to
  implement the specification? Are there any reviewers that
  merit special mention as having done a thorough review,
  e.g., one that resulted in important changes or a
  conclusion that the document had no substantive issues? If
  there was a MIB Doctor, Media Type or other expert review,
  what was its course (briefly)? In the case of a Media Type
  review, on what date was the request posted?

Implementations of the OpenID Mobile Authentication Profile,
which is defined by the MODRNA working group, use “amr” values.
This includes all the GSMA Mobile Connect deployments.

Microsoft Azure Active Directory and Microsoft Active Directory
Federation Services (ADFS) use “amr” values.

Google’s identity provider uses “amr” values.

Personnel

  Who is the Document Shepherd? Who is the Responsible Area
  Director?

Hannes Tschofenig is the document shepherd and the responsible area
director is Kathleen Moriarty.

(3) Briefly describe the review of this document that was performed by
the Document Shepherd.  If this version of the document is not ready
for publication, please explain why the document is being forwarded to
the IESG.

The document shepherd was involved in the working group review process
and verified the document for correctness.

(4) Does the document Shepherd have any concerns about the depth or
breadth of the reviews that have been performed? 

There are no concerns regarding the document reviews.

(5) Do portions of the document need review from a particular or from
broader perspective, e.g., security, operational complexity, AAA, DNS,
DHCP, XML, or internationalization? If so, describe the review that
took place.

There are no specific reviews needed.

(6) Describe any specific concerns or issues that the Document Shepherd
has with this document that the Responsible Area Director and/or the
IESG should be aware of? For example, perhaps he or she is uncomfortable
with certain parts of the document, or has concerns whether there really
is a need for it. In any event, if the WG has discussed those issues and
has indicated that it still wishes to advance the document, detail those
concerns here.

The document shepherd has no concerns with the document.

(7) Has each author confirmed that any and all appropriate IPR
disclosures required for full conformance with the provisions of BCP 78
and BCP 79 have already been filed. If not, explain why.

The authors have confirmed full conformance with the provisions of BCP 78
and BCP 79:

M. Jones: https://www.ietf.org/mail-archive/web/oauth/current/msg16670.html
P. Hunt: https://www.ietf.org/mail-archive/web/oauth/current/msg16680.html
A. Nadalin: https://www.ietf.org/mail-archive/web/oauth/current/msg16681.html

(8) Has an IPR disclosure been filed that references this document?
If so, summarize any WG discussion and conclusion regarding the IPR
disclosures.

No IPR disclosures have been filed for this document.

(9) How solid is the WG consensus behind this document? Does it
represent the strong concurrence of a few individuals, with others
being silent, or does the WG as a whole understand and agree with it? 

There is solid consensus in the working group for publishing this
document.

(10) Has anyone threatened an appeal or otherwise indicated extreme
discontent? If so, please summarise the areas of conflict in separate
email messages to the Responsible Area Director. (It should be in a
separate email because this questionnaire is publicly available.)

Nobody threatened an appeal or expressed extreme discontent.

(11) Identify any ID nits the Document Shepherd has found in this
document. (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts
Checklist). Boilerplate checks are not enough; this check needs to be
thorough.

The shepherd checked the document.

(12) Describe how the document meets any required formal review
criteria, such as the MIB Doctor, media type, and URI type reviews.

No formal review is needed.

(13) Have all references within this document been identified as
either normative or informative?

Yes. The references are split into normative and informative references.

(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state? If such normative
references exist, what is the plan for their completion?

All normative references are copmleted documents.

(15) Are there downward normative references (see RFC 3967)?
If so, list these downward references to support the Area Director in
the Last Call procedure.

The following document is a non-IETF document that may require a downward
reference:

  [OpenID.Core]
              Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and
              C. Mortimore, "OpenID Connect Core 1.0", November 2014,
              .

 
(16) Will publication of this document change the status of any
existing RFCs? Are those RFCs listed on the title page header, listed
in the abstract, and discussed in the introduction? If the RFCs are not
listed in the Abstract and Introduction, explain why, and point to the
part of the document where the relationship of this document to the
other RFCs is discussed. If this information is not in the document,
explain why the WG considers it unnecessary.

This document does not change the status of an existing RFC.

(17) Describe the Document Shepherd's review of the IANA considerations
section, especially with regard to its consistency with the body of the
document. Confirm that all protocol extensions that the document makes
are associated with the appropriate reservations in IANA registries.
Confirm that any referenced IANA registries have been clearly
identified. Confirm that newly created IANA registries include a
detailed specification of the initial contents for the registry, that
allocations procedures for future registrations are defined, and a
reasonable name for the new registry has been suggested (see RFC 5226).

This document creates a new registry for Authentication Method Reference
(AMR) values and populates the registry with an initial set of values.

The IANA consideration section and the body are consistent. The IANA
consideration section provides details about the procedures and the
content.

(18) List any new IANA registries that require Expert Review for future
allocations. Provide any public guidance that the IESG would find
useful in selecting the IANA Experts for these new registries.

The new registry for Authentication Method Reference values requires
expert review. The OAuth working group is a natural place to find
such experts.

(19) Describe reviews and automated checks performed by the Document
Shepherd to validate sections of the document written in a formal
language, such as XML code, BNF rules, MIB definitions, etc.

There is no formal syntax in the document.
2016-10-19
03 Hannes Tschofenig Responsible AD changed to Kathleen Moriarty
2016-10-19
03 Hannes Tschofenig IETF WG state changed to Submitted to IESG for Publication from WG Document
2016-10-19
03 Hannes Tschofenig IESG state changed to Publication Requested
2016-10-19
03 Hannes Tschofenig IESG process started in state Publication Requested
2016-10-19
03 Hannes Tschofenig Changed document writeup
2016-10-19
03 Hannes Tschofenig Changed consensus to Yes from Unknown
2016-10-19
03 Hannes Tschofenig Intended Status changed to Proposed Standard from None
2016-10-19
03 Hannes Tschofenig Notification list changed to "Hannes Tschofenig" <Hannes.Tschofenig@gmx.net>
2016-10-19
03 Hannes Tschofenig Document shepherd changed to Hannes Tschofenig
2016-10-14
03 Michael Jones New version available: draft-ietf-oauth-amr-values-03.txt
2016-10-14
03 (System) New version approved
2016-10-14
02 (System) Request for posting confirmation emailed to previous authors: "Phil Hunt" , "Michael Jones" , "Anthony Nadalin" , oauth-chairs@ietf.org
2016-10-14
02 Michael Jones Uploaded new revision
2016-09-09
02 Michael Jones New version available: draft-ietf-oauth-amr-values-02.txt
2016-07-08
01 Michael Jones New version available: draft-ietf-oauth-amr-values-01.txt
2016-03-20
00 Hannes Tschofenig This document now replaces draft-jones-oauth-amr-values instead of None
2016-03-20
00 Michael Jones New version available: draft-ietf-oauth-amr-values-00.txt