Skip to main content

OAuth 2.0 Demonstrating Proof of Possession (DPoP)
draft-ietf-oauth-dpop-16

Revision differences

Document history

Date Rev. By Action
2024-01-26
16 Gunter Van de Velde Request closed, assignment withdrawn: Tim Wicinski Last Call OPSDIR review
2024-01-26
16 Gunter Van de Velde Closed request for Last Call review by OPSDIR with state 'Overtaken by Events': Cleaning up stale OPSDIR queue
2023-09-05
16 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2023-08-15
16 (System) RFC Editor state changed to AUTH48
2023-06-30
16 (System) RFC Editor state changed to RFC-EDITOR from EDIT
2023-05-22
16 Barry Leiba Closed request for Last Call review by ARTART with state 'Overtaken by Events': Document has finished IESG processing
2023-05-22
16 Barry Leiba Assignment of request for Last Call review by ARTART to Patrik Fältström was marked no-response
2023-05-02
16 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2023-05-02
16 (System) IANA Action state changed to Waiting on RFC Editor from In Progress
2023-05-02
16 (System) IANA Action state changed to In Progress from Waiting on Authors
2023-05-01
16 (System) IANA Action state changed to Waiting on Authors from In Progress
2023-05-01
16 (System) RFC Editor state changed to EDIT
2023-05-01
16 (System) IESG state changed to RFC Ed Queue from Approved-announcement sent
2023-05-01
16 (System) Announcement was received by RFC Editor
2023-04-28
16 (System) IANA Action state changed to In Progress
2023-04-28
16 Cindy Morgan IESG state changed to Approved-announcement sent from Approved-announcement to be sent
2023-04-28
16 Cindy Morgan IESG has approved the document
2023-04-28
16 Cindy Morgan Closed "Approve" ballot
2023-04-28
16 Cindy Morgan Ballot approval text was generated
2023-04-28
16 (System) Removed all action holders (IESG state changed)
2023-04-28
16 Roman Danyliw IESG state changed to Approved-announcement to be sent from IESG Evaluation::AD Followup
2023-04-13
16 Jean Mahoney Closed request for Last Call review by GENART with state 'Overtaken by Events': Gen AD has already balloted
2023-04-13
16 Jean Mahoney Assignment of request for Last Call review by GENART to Pete Resnick was marked no-response
2023-04-13
16 Amanda Baber IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2023-04-13
16 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2023-04-13
16 Brian Campbell New version available: draft-ietf-oauth-dpop-16.txt
2023-04-13
16 Brian Campbell New version accepted (logged-in submitter: Brian Campbell)
2023-04-13
16 Brian Campbell Uploaded new revision
2023-04-13
15 Amanda Baber IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2023-04-13
15 Amanda Baber IANA Experts State changed to Expert Reviews OK from Issues identified
2023-04-13
15 Amanda Baber All expert issues resolved.
2023-04-13
15 Amanda Baber IANA Experts State changed to Issues identified from Reviews assigned
2023-04-13
15 Amanda Baber
Expert question:

Regarding the entries to the "OAuth Access Token Types" registry I have
a question: The location should be "resource access error response"
rather …
Expert question:

Regarding the entries to the "OAuth Access Token Types" registry I have
a question: The location should be "resource access error response"
rather than "resource error response". If so, then the entries are OK
but the change needs to be made.
2023-04-13
15 Cindy Morgan IESG state changed to IESG Evaluation::AD Followup from IESG Evaluation
2023-04-13
15 Andrew Alston [Ballot Position Update] New position, No Objection, has been recorded for Andrew Alston
2023-04-13
15 (System) IANA Review state changed to Version Changed - Review Needed from IANA - Not OK
2023-04-13
15 Daniel Fett New version available: draft-ietf-oauth-dpop-15.txt
2023-04-13
15 Daniel Fett New version accepted (logged-in submitter: Daniel Fett)
2023-04-13
15 Daniel Fett Uploaded new revision
2023-04-13
14 Robert Wilton [Ballot comment]
Hi,

Thanks for your work on this document.  I found it pleasant to read and informative.

I have no substantive comments.

Regards,
Rob
2023-04-13
14 Robert Wilton [Ballot Position Update] New position, No Objection, has been recorded for Robert Wilton
2023-04-13
14 Lars Eggert
[Ballot comment]
# GEN AD review of draft-ietf-oauth-dpop-14

CC @larseggert

## Comments

### Section 9, paragraph 5
```
    only at the issuing server.  …
[Ballot comment]
# GEN AD review of draft-ietf-oauth-dpop-14

CC @larseggert

## Comments

### Section 9, paragraph 5
```
    only at the issuing server.  Developers should also take care to not
    confuse DPoP nonces with the OpenID Connect [OpenID.Core] ID Token
    nonce.
```
Could this ambiguity not be avoided by using a different term/claim?

### Too many authors

The document has six authors, which exceeds the recommended author limit. Has
the sponsoring AD agreed that this is appropriate?

### Missing references

No reference entries found for these items, which were mentioned in the text:
`[IANA.OAuth.Parameters]`.

### DOWNREFs

DOWNREF `[RFC8792]` from this Proposed Standard to Informational `RFC8792`.
(For IESG discussion. It seems this DOWNREF was not mentioned in the Last Call
and also seems to not appear in the DOWNREF registry.)

### Inclusive language

Found terminology that should be reviewed for inclusivity; see
https://www.rfc-editor.org/part2/#inclusive_language for background and more
guidance:

* Term `native`; alternatives might be `built-in`, `fundamental`, `ingrained`,
  `intrinsic`, `original`
* Term `blindly`; alternatives might be `visually impaired`, `unmindful of`,
  `unconcerned about`, `negligent of`, `unaware`, `uncomprehending`,
  `unaware`, `uncritical`, `unthinking`, `hasty`, `blocked`, `opaque`

## Nits

All comments below are about very minor potential issues that you may choose to
address in some way - or ignore - as you see fit. Some were flagged by
automated tools (via https://github.com/larseggert/ietf-reviewtool), so there
will likely be some false positives. There is no need to let me know what you
did with these suggestions.


### JSON

```

    {
    "error": "use_dpop_nonce"
    ^ Expecting ',' delimiter
    "error_description":
    }```

### Outdated references

Document references `draft-ietf-oauth-security-topics-21`, but `-22` is the
latest available revision.

### URLs

These URLs in the document can probably be converted to HTTPS:

* http://www.iana.org/assignments/jwt
* http://openid.net/specs/openid-connect-core-1_0.html

## Notes

This review is in the ["IETF Comments" Markdown format][ICMF], You can use the
[`ietf-comments` tool][ICT] to automatically convert this review into
individual GitHub issues. Review generated by the [`ietf-reviewtool`][IRT].

[ICMF]: https://github.com/mnot/ietf-comments/blob/main/format.md
[ICT]: https://github.com/mnot/ietf-comments
[IRT]: https://github.com/larseggert/ietf-reviewtool
2023-04-13
14 Lars Eggert [Ballot Position Update] Position for Lars Eggert has been changed to No Objection from Discuss
2023-04-12
14 Murray Kucherawy
[Ballot comment]
Most of the SHOULDs here seem unsupported to me, in the sense that I'm not clear what interoperability breaks if I decide not …
[Ballot comment]
Most of the SHOULDs here seem unsupported to me, in the sense that I'm not clear what interoperability breaks if I decide not to do what it says.  Some prose about that would be helpful to include.

I know this isn't the first OAUTH document I've reviewed, but I still find it strange that claim names are not quoted or in all-caps or something.  In prose, they just look like typos to me.
2023-04-12
14 Murray Kucherawy [Ballot Position Update] New position, No Objection, has been recorded for Murray Kucherawy
2023-04-12
14 Paul Wouters
[Ballot comment]
Thanks for the clear specification.

While I agree with Ben Schwartz comment in the secdir review that the term "nonce" is wrong in …
[Ballot comment]
Thanks for the clear specification.

While I agree with Ben Schwartz comment in the secdir review that the term "nonce" is wrong in the document, and that it should really be called "cookie", I think it is too late in the game to change this.
2023-04-12
14 Paul Wouters [Ballot Position Update] New position, No Objection, has been recorded for Paul Wouters
2023-04-12
14 Amanda Baber IANA Experts State changed to Reviews assigned from Expert Reviews OK
2023-04-12
14 Amanda Baber IANA Review state changed to IANA - Not OK from IANA OK - Actions Needed
2023-04-12
15 (System) IANA Review state changed to IANA - Not OK from Version Changed - Review Needed
2023-04-12
14 Zaheduzzaman Sarker [Ballot comment]
Thanks for working on this specification. My review of this document did not identified any transport protocol related issues.
2023-04-12
14 Zaheduzzaman Sarker [Ballot Position Update] New position, No Objection, has been recorded for Zaheduzzaman Sarker
2023-04-12
14 Lars Eggert
[Ballot discuss]
# GEN AD review of draft-ietf-oauth-dpop-14

CC @larseggert

## Discuss

### Section 12.7.1, paragraph 3
```
    However, the initial registration of …
[Ballot discuss]
# GEN AD review of draft-ietf-oauth-dpop-14

CC @larseggert

## Discuss

### Section 12.7.1, paragraph 3
```
    However, the initial registration of the nonce claim by [OpenID.Core]
    used language that was contextually specific to that application,
    which was potentially limiting to its general applicability.
 
    This specification therefore requests that the entry for nonce in the
    IANA "JSON Web Token Claims" registry [IANA.JWT] be updated as
    follows to reflect that the claim can be used appropriately in other
    contexts.
```
Is OpenID as the change controller OK with the IETF changing the IANA registry in this way?
2023-04-12
14 Lars Eggert
[Ballot comment]
## Comments

### Section 9, paragraph 5
```
    only at the issuing server.  Developers should also take care to not
  …
[Ballot comment]
## Comments

### Section 9, paragraph 5
```
    only at the issuing server.  Developers should also take care to not
    confuse DPoP nonces with the OpenID Connect [OpenID.Core] ID Token
    nonce.
```
Could this ambiguity not be avoided by using a different term/claim?

### Too many authors

The document has six authors, which exceeds the recommended author limit. Has
the sponsoring AD agreed that this is appropriate?

### Missing references

No reference entries found for these items, which were mentioned in the text:
`[IANA.OAuth.Parameters]`.

### DOWNREFs

DOWNREF `[RFC8792]` from this Proposed Standard to Informational `RFC8792`.
(For IESG discussion. It seems this DOWNREF was not mentioned in the Last Call
and also seems to not appear in the DOWNREF registry.)

### Inclusive language

Found terminology that should be reviewed for inclusivity; see
https://www.rfc-editor.org/part2/#inclusive_language for background and more
guidance:

* Term `native`; alternatives might be `built-in`, `fundamental`, `ingrained`,
  `intrinsic`, `original`
* Term `blindly`; alternatives might be `visually impaired`, `unmindful of`,
  `unconcerned about`, `negligent of`, `unaware`, `uncomprehending`,
  `unaware`, `uncritical`, `unthinking`, `hasty`, `blocked`, `opaque`

## Nits

All comments below are about very minor potential issues that you may choose to
address in some way - or ignore - as you see fit. Some were flagged by
automated tools (via https://github.com/larseggert/ietf-reviewtool), so there
will likely be some false positives. There is no need to let me know what you
did with these suggestions.


### JSON

```

    {
    "error": "use_dpop_nonce"
    ^ Expecting ',' delimiter
    "error_description":
    }```

### Outdated references

Document references `draft-ietf-oauth-security-topics-21`, but `-22` is the
latest available revision.

### URLs

These URLs in the document can probably be converted to HTTPS:

* http://www.iana.org/assignments/jwt
* http://openid.net/specs/openid-connect-core-1_0.html

## Notes

This review is in the ["IETF Comments" Markdown format][ICMF], You can use the
[`ietf-comments` tool][ICT] to automatically convert this review into
individual GitHub issues. Review generated by the [`ietf-reviewtool`][IRT].

[ICMF]: https://github.com/mnot/ietf-comments/blob/main/format.md
[ICT]: https://github.com/mnot/ietf-comments
[IRT]: https://github.com/larseggert/ietf-reviewtool
2023-04-12
14 Lars Eggert [Ballot Position Update] New position, Discuss, has been recorded for Lars Eggert
2023-04-11
14 Warren Kumari
[Ballot comment]
Thank you for writing this; I found it a fascinating and informative read.

I don't have any particularly substantive comments, but I do …
[Ballot comment]
Thank you for writing this; I found it a fascinating and informative read.

I don't have any particularly substantive comments, but I do have some nits and similar to hopefully further improve the document.

1: "These stolen artifacts can later be used together independent of the client application to access protected resources." -- I found this really hard to parse. I think that some of it is the "used together independent" formulation - adding a comma would help, but I think just dropping "together" works even better (it does say "artifacts" in plural, so that's already covered?)

2: "Properly audience restricting access tokens can prevent such misuse" - I think that it would be helpful to reword this, or find a reference for "audience restricting"

3: Might it be worth adding a reference for XSS? I'm guessing that the audience will already be familiar, but if not, https://owasp.org/www-community/attacks/xss/ ?

4: Question: Why is the Nonce optional? Perhaps I missed it, but I was unable to find any discussion (I was expecting something in Sec 8,9 or 10) providing some reason why a server might not use a nonce (the closest I found was "The logic through which the server
  makes that determination is out of scope of this document.", so I'm guessing that there *is* a reason, but... )
2023-04-11
14 Warren Kumari Ballot comment text updated for Warren Kumari
2023-04-11
14 Warren Kumari
[Ballot comment]
Thank you for writing this; I found it a fascinating and informative read.

I don't have any particularly substantive comments, but I do …
[Ballot comment]
Thank you for writing this; I found it a fascinating and informative read.

I don't have any particularly substantive comments, but I do have some nits and similar to hopefully further improve the document.

1: "These stolen artifacts can later be used together independent of the client application to access protected resources." -- I found this really hard to parse. I think that some of it is the "used together independent" formulation - adding a comma would help, but I think just dropping "together" works even better (it does say "artifacts" in plural, so that's already covered?)

2: "Properly audience restricting access tokens can prevent such misuse" - I think that it would be helpful to reword this, or find a reference for "audience restricting"

3: Might it be worth adding a reference for XSS? I'm guessing that the audience will already be familiar, but if not, https://owasp.org/www-community/attacks/xss/ ?

4: Question: Why is the Nonce optional? Perhaps I missed it, but I was unable to find any discussion (I was expecting something in Sec 8,9 or 10) providing some reason why a server might not use a nonce (the closest I found was "The logic through which the server
  makes that determination is out of scope of this document.", so I'm guessing that there *is* a reason, but... )


5:
2023-04-11
14 Warren Kumari [Ballot Position Update] New position, No Objection, has been recorded for Warren Kumari
2023-04-10
14 Éric Vyncke
[Ballot comment]

Thank you for the work put into this document.

Please find below some non-blocking COMMENT points, and some nits.

Special thanks to Rifaat …
[Ballot comment]

Thank you for the work put into this document.

Please find below some non-blocking COMMENT points, and some nits.

Special thanks to Rifaat Shekh-Yusef for the shepherd's detailed write-up including the WG consensus (and the author count) even if the justification of the intended status is rather light.

I hope that this review helps to improve the document,

Regards,

-éric

# COMMENTS (non blocking)

## Section 1

Should there be a reference to OAuth ?

s/The mechanism described herein /The mechanism specified herein / ? as it is proposed standard

Adding a short description of SPA would be useful, or simply remove this reference ?

# NITS (non blocking / cosmetic)

## Section 2

` Properly audience restricting access tokens can prevent such misuse` is difficult to parse

## Section 4.1

s/repeated below for ease of reference/repeated below in figure 3 for ease of reference/ ?

## Section 4.2

s/MUST NOT be none or an identifier for a symmetric algorithm (MAC)/MUST NOT be 'none' or an identifier for a symmetric algorithm/

## Section 6.1

`JSON Web Tokens (JWT)` the JWT acronym has already been defined.
2023-04-10
14 Éric Vyncke [Ballot Position Update] New position, No Objection, has been recorded for Éric Vyncke
2023-04-10
14 Erik Kline [Ballot Position Update] New position, No Objection, has been recorded for Erik Kline
2023-04-06
14 John Scudder [Ballot Position Update] New position, No Objection, has been recorded for John Scudder
2023-04-02
14 Jim Guichard [Ballot Position Update] New position, No Objection, has been recorded for Jim Guichard
2023-03-15
14 Roman Danyliw Placed on agenda for telechat - 2023-04-13
2023-03-15
14 Roman Danyliw Ballot has been issued
2023-03-15
14 Roman Danyliw [Ballot Position Update] New position, Yes, has been recorded for Roman Danyliw
2023-03-15
14 Roman Danyliw Created "Approve" ballot
2023-03-15
14 Roman Danyliw IESG state changed to IESG Evaluation from Waiting for Writeup::AD Followup
2023-03-15
14 Roman Danyliw Ballot writeup was changed
2023-03-09
14 David Dong IANA Experts State changed to Expert Reviews OK from Issues identified
2023-03-09
14 (System) IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2023-03-08
14 (System) Changed action holders to Roman Danyliw (IESG state changed)
2023-03-08
14 (System) Sub state has been changed to AD Followup from Revised I-D Needed
2023-03-08
14 Brian Campbell New version available: draft-ietf-oauth-dpop-14.txt
2023-03-08
14 Brian Campbell New version accepted (logged-in submitter: Brian Campbell)
2023-03-08
14 Brian Campbell Uploaded new revision
2023-03-08
13 David Dong IANA Experts State changed to Issues identified from Reviews assigned
2023-02-24
13 Roman Danyliw Please merge the discussed changes from IETF LC discussion: https://mailarchive.ietf.org/arch/msg/last-call/fDjEAkE9IWgZVO-AFEjxLLb8C0A/
2023-02-24
13 (System) Changed action holders to Roman Danyliw, Brian Campbell, Torsten Lodderstedt, Michael Jones, John Bradley, Daniel Fett, David Waite (IESG state changed)
2023-02-24
13 Roman Danyliw IESG state changed to Waiting for Writeup::Revised I-D Needed from Waiting for Writeup
2023-01-20
13 Benjamin Schwartz Request for Last Call review by SECDIR Completed: Ready. Reviewer: Benjamin Schwartz. Sent review to list.
2023-01-20
13 (System) IANA Review state changed to Version Changed - Review Needed from IANA - Not OK
2023-01-20
13 Brian Campbell New version available: draft-ietf-oauth-dpop-13.txt
2023-01-20
13 Brian Campbell New version accepted (logged-in submitter: Brian Campbell)
2023-01-20
13 Brian Campbell Uploaded new revision
2023-01-20
12 (System) IESG state changed to Waiting for Writeup from In Last Call
2023-01-18
12 David Dong IANA Experts State changed to Reviews assigned
2023-01-18
12 (System) IANA Review state changed to IANA - Not OK from IANA - Review Needed
2023-01-18
12 David Dong
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-oauth-dpop-12. If any part of this review is inaccurate, please let …
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-oauth-dpop-12. If any part of this review is inaccurate, please let us know.

The IANA Functions Operator understands that, upon approval of this document, there are eleven actions which we must complete.

First, in the OAuth Access Token Types registry on the OAuth Parameters registry page located at:

https://www.iana.org/assignments/oauth-parameters/

a single new registration is to be made as follows:

Name: DPoP
Additional Token Endpoint Response Parameters:
HTTP Authentication Scheme(s): DPoP
Change controller: IETF
Specification document(s): [ RFC-to-be ]

As this section of the draft requests a registration in a Specification Required (see RFC 8126) registry, the IESG-designated experts for the OAuth Access Token Types registry have asked that you send a review request to the mailing list specified in RFC8414. This review must be completed before the document's IANA state can be changed to "IANA OK."

Second, in the OAuth Extensions Error registry also on the OAuth Parameters registry page located at:

https://www.iana.org/assignments/oauth-parameters/

two new errors are to be registered as follows:

Name: invalid_dpop_proof
Usage Location: token error response, resource error response
Protocol Extension: Demonstrating Proof of Possession (DPoP)
Change controller: IETF
Specification document(s): [ RFC-to-be ]

Name: use_dpop_nonce
Usage Location: token error response, resource error response
Protocol Extension: Demonstrating Proof of Possession (DPoP)
Change controller: IETF
Specification document(s): [ RFC-to-be ]

As this section of the draft requests a registration in a Specification Required (see RFC 8126) registry, the IESG-designated experts for the OAuth Extensions Error Registry registry have asked that you send a review request to the mailing list specified in RFC6749. This review must be completed before the document's IANA state can be changed to "IANA OK."

Third, in the OAuth Parameters registry also on the OAuth Parameters registry page located at:

https://www.iana.org/assignments/oauth-parameters/

a single, new parameter is to be registered as follows:

Name: dpop_jkt
Parameter Usage Location: authorization request
Change Controller: IETF
Reference: [ RFC-to-be; Section 10 ]

As this section of the draft also requests a registration in a Specification Required (see RFC 8126) registry, the IESG-designated experts for the OAuth Parameters Registry have asked that you send a review request to the mailing list specified in RFC6749. This review must be completed before the document's IANA state can be changed to "IANA OK."

Fourth, in the HTTP Authentication Schemes registry on the Hypertext Transfer Protocol (HTTP) Authentication Scheme Registry page located at:

https://www.iana.org/assignments/http-authschemes/

a single, new registration is to be made as follows:

Authentication Scheme Name: DPoP
Reference: [ RFC-to-be; Section 7.1 ]

Fifth, in the application space of the Media Types registry located at:

https://www.iana.org/assignments/media-types/

a single, new registration will be made as follows:

Name: dpop+jwt
Template: [ TBD-at-Registration ]
Reference: [ RFC-to-be ]

Sixth, in the JWT Confirmation Methods registry on the JSON Web Token (JWT) registry page located at:

https://www.iana.org/assignments/jwt/

a single, new registration will be made as follows:

Confirmation Method Value: jkt
Confirmation Method Description: JWK SHA-256 Thumbprint
Change Controller: IETF
Specification Document(s): [ RFC-to-be; Section 6 ]

As this section of the draft also requests a registration in a Specification Required (see RFC 8126) registry, the IESG-designated experts for the JWT Confirmation Methods registry have asked that you send a review request to the mailing list specified in RFC7800. This review must be completed before the document's IANA state can be changed to "IANA OK."

Seventh, in the JSON Web Token Claims also on the JSON Web Token (JWT) registry page located at:

https://www.iana.org/assignments/jwt/

three new web token claims will be registered as follows:

Claim Name: htm
Claim Description: The HTTP method of the request
Change Controller: IETF
Specification Document(s): [ RFC-to-be; Section 4.2 ]

Claim Name: htu
Claim Description: The HTTP URI of the request (without query and fragment parts)
Change Controller: IETF
Specification Document(s): [ RFC-to-be; Section 4.2 ]

Claim Name: ath
Claim Description: The base64url encoded SHA-256 hash of the ASCII encoding of the associated access token's value
Change Controller: IETF
Specification Document(s): [ RFC-to-be; Section 4.2 ]

As this section of the draft also requests registrations in a Specification Required (see RFC 8126) registry, the IESG-designated experts for the JSON Web Token Claims registry have asked that you send a review request to the mailing list specified in RFC7519. This review must be completed before the document's IANA state can be changed to "IANA OK."

Eighth, also in the JSON Web Token Claims also on the JSON Web Token (JWT) registry page located at:

https://www.iana.org/assignments/jwt/

the existing claim called "nonce" is to have its registration changed to the following:

Claim Name: nonce
Claim Description: Value used to associate a Client session with an ID Token (MAY also be used for nonce values in other applications of JWTs)
Change Controller: OpenID Foundation Artifact Binding Working Group - openid-specs-ab@lists.openid.net
Specification Document(s): Section 2 of [OpenID.Core] and [ RFC-to-be ]

Ninth, in the Hypertext Transfer Protocol (HTTP) Field Name Registry located at:

https://www.iana.org/assignments/http-fields/

two, new registrations are to be made as follows:

Field name: DPoP
Status: permanent
Specification document: [[ this specification ]]

Field name: DPoP-Nonce
Status: permanent
Specification document: [[ this specification ]]

As this also requests registrations in an Expert Review or Specification Required (see RFC 8126) registry, we will initiate the required Expert Review via a separate request. This review must be completed before the document's IANA state can be changed to "IANA OK."

Tenth, in the OAuth Authorization Server Metadata also on the OAuth Parameters registry page located at:

https://www.iana.org/assignments/oauth-parameters/

a single, new parameter is to be registered as follows:

Metadata Name: dpop_signing_alg_values_supported
Metadata Description: JSON array containing a list of the JWS algorithms supported for DPoP proof JWTs
Change Controller: IETF
Specification Document(s): [ RFC-to-be; Section 5.1 ]

As this section of the draft also requests registrations in a Specification Required (see RFC 8126) registry, the IESG-designated experts for the OAuth Authorization Server Metadata registry have asked that you send a review request to the mailing list specified in RFC8414. This review must be completed before the document's IANA state can be changed to "IANA OK."

Eleventh, in the OAuth Dynamic Client Registration Metadata also on the OAuth Parameters registry page located at:

https://www.iana.org/assignments/oauth-parameters/

a single, new parameter is to be registered as follows:

Metadata Name: dpop_bound_access_tokens
Metadata Description: Boolean value specifying whether the client always uses DPoP for token requests
Change Controller: IETF
Specification Document(s): [ RFC-to-be; Section 5.2 ]

As this section of the draft also requests registrations in a Specification Required (see RFC 8126) registry, the IESG-designated experts for the OAuth Dynamic Client Registration Metadata registry have asked that you send a review request to the mailing list specified in RFC7591. This review must be completed before the document's IANA state can be changed to "IANA OK."

The IANA Functions Operator understands that these are the only actions required to be completed upon approval of this document.

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is meant only to confirm the list of actions that will be performed.

For definitions of IANA review states, please see:

https://datatracker.ietf.org/help/state/draft/iana-review

Thank you,

David Dong
IANA Services Specialist
2023-01-13
12 Jean Mahoney Request for Last Call review by GENART is assigned to Pete Resnick
2023-01-13
12 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Tim Wicinski
2023-01-12
12 Tero Kivinen Request for Last Call review by SECDIR is assigned to Benjamin Schwartz
2023-01-12
12 Shivan Sahib Assignment of request for Last Call review by SECDIR to Shivan Sahib was rejected
2023-01-10
12 Tero Kivinen Request for Last Call review by SECDIR is assigned to Shivan Sahib
2023-01-09
12 Barry Leiba Request for Last Call review by ARTART is assigned to Patrik Fältström
2023-01-06
12 Amy Vezza IANA Review state changed to IANA - Review Needed
2023-01-06
12 Amy Vezza
The following Last Call announcement was sent out (ends 2023-01-20):

From: The IESG
To: IETF-Announce
CC: draft-ietf-oauth-dpop@ietf.org, oauth-chairs@ietf.org, oauth@ietf.org, rdd@cert.org, rifaat.s.ietf@gmail.com …
The following Last Call announcement was sent out (ends 2023-01-20):

From: The IESG
To: IETF-Announce
CC: draft-ietf-oauth-dpop@ietf.org, oauth-chairs@ietf.org, oauth@ietf.org, rdd@cert.org, rifaat.s.ietf@gmail.com
Reply-To: last-call@ietf.org
Sender:
Subject: Last Call:  (OAuth 2.0 Demonstrating Proof-of-Possession at the Application Layer (DPoP)) to Proposed Standard


The IESG has received a request from the Web Authorization Protocol WG
(oauth) to consider the following document: - 'OAuth 2.0 Demonstrating
Proof-of-Possession at the Application Layer
  (DPoP)'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
last-call@ietf.org mailing lists by 2023-01-20. Exceptionally, comments may
be sent to iesg@ietf.org instead. In either case, please retain the beginning
of the Subject line to allow automated sorting.

Abstract


  This document describes a mechanism for sender-constraining OAuth 2.0
  tokens via a proof-of-possession mechanism on the application level.
  This mechanism allows for the detection of replay attacks with access
  and refresh tokens.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-oauth-dpop/



No IPR declarations have been submitted directly on this I-D.




2023-01-06
12 Amy Vezza IESG state changed to In Last Call from Last Call Requested
2023-01-06
12 Roman Danyliw Last call was requested
2023-01-06
12 Roman Danyliw Last call announcement was generated
2023-01-06
12 Roman Danyliw Ballot approval text was generated
2023-01-06
12 Roman Danyliw Ballot writeup was generated
2023-01-06
12 Roman Danyliw IESG state changed to Last Call Requested from AD Evaluation::AD Followup
2022-12-29
12 (System) Changed action holders to Roman Danyliw (IESG state changed)
2022-12-29
12 (System) Sub state has been changed to AD Followup from Revised ID Needed
2022-12-29
12 Brian Campbell New version available: draft-ietf-oauth-dpop-12.txt
2022-12-29
12 Brian Campbell New version accepted (logged-in submitter: Brian Campbell)
2022-12-29
12 Brian Campbell Uploaded new revision
2022-11-17
11 Rifaat Shekh-Yusef
(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)? Why is this the proper
type of RFC? …
(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)? Why is this the proper
type of RFC? Is this type of RFC indicated in the title page header?

The request is for a Proposed Standard type for the draft-ietf-oauth-dpop
document since the document defines a new application level proof of possession
mechanism.


(2) The IESG approval announcement includes a Document Announcement Write-Up.
Please provide such a Document Announcement Write-Up. Recent examples can be
found in the "Action" announcements for approved documents. The approval
announcement contains the following sections:

Technical Summary:
  This document describes a mechanism for sender-constraining OAuth 2.0 tokens via a
  proof-of-possession mechanism on the application level. This mechanism allows for
  the detection of replay attacks with access and refresh tokens.

Working Group Summary:
  The work provides an application layer alternative to the OAuth 2.0 MTLS mechanism
  defined in RFC8705, when the use of MTLS is not possible or desirable.

Document Quality:
  A large number of people reviewed the document over several rounds of reviews and
  provided feedback during meetings and on the mailing list, with no blocking
  comments.

Implementations:

There are a number of implementations:

* The OpenID Foundation FAPI2 certification tools have implementations of / tests
  for (most of) DPoP as both an AS/RS & client.

* Authlete has implemented DPoP as an AS / RS.

* The Italian Attribute Authorization Infrastructure has an implementation
https://docs.google.com/document/d/11KQPEs7sln7DbxLN7r7q3j2PymBSrYNlx5o-W3xHQsw/edit#

* liboauth2 library used in OAuth 2.0 Resource Server modules for Apache/NGINX (mod_oauth2/ngx_oauth2_module)
https://github.com/zmartzone/liboauth2/blob/v1.4.5/src/dpop.c#L331-L441

* OSS Nimbus OAuth 2.0 / OIDC Java SDK
https://connect2id.com/products/nimbus-oauth-openid-connect-sdk/examples/oauth/dpop

* c2id server
https://connect2id.com/products/server/docs/datasheet#dpop

* Synamedia has implemented DPoP in OTT ServiceGuard - Advanced anti-piracy security for OTT video services,
that includes a secure client library providing DPoP generation capabilities to an integrating application. 
Synamedia also supports DPoP as part of  Synamedia Go – using an Integrated OTT ServiceGuard library in its
clients and DPoP validation in its services to provide a secure modular platform for OTT video services.

*  European Anti-Fraud Office (OLAF) defined a B2B solution for private clients based on the DPoP draft version 03.
The solution describes the behavior of the Relying Party and the Resource Server.
Implemented both RP and RS in JAVA extending the Spring Framework to add the needed functionalities.

* Keycloak: https://www.keycloak.org/
DPoP status: work in progress (tentatively Keycloak 22)

* Solid
Servers:
- Community Solid Server (opensource): https://github.com/CommunitySolidServer/CommunitySolidServer
- Enterprise Solid Server (commercial): https://www.inrupt.com/products/enterprise-solid-server

Client libraries:
- JavaScript: https://github.com/inrupt/solid-client-authn-js/
- Java: https://github.com/janeirodigital/sai-authentication-java

Note about Solid: it seems that they are following an older version of the draft, and have some added behaviour not specified by the draft


Personnel:
The document shepherd is Rifaat Shekh-Yusef.
The responsible Area Director is Roman Danyliw.


(3) Briefly describe the review of this document that was performed by the
Document Shepherd. If this version of the document is not ready for
publication, please explain why the document is being forwarded to the IESG.

The document shepherd reviewed version 09 of the document and raised a number
of issues that the authors addressed. Some of these were addressed after discussing
these during a side meeting at IETF114. Versions 10 and 11 addressed all my comments
and concerns.


(4) Does the document Shepherd have any concerns about the depth or breadth of
the reviews that have been performed?

The document shepherd has no concerns with the level of reviews, as the document
was discussed and reviewed by a large number of participants.


(5) Do portions of the document need review from a particular or from broader
perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or
internationalization? If so, describe the review that took place.

Security review is always appreciated.


(6) Describe any specific concerns or issues that the Document Shepherd has with
this document that the Responsible Area Director and/or the IESG should be aware
of? For example, perhaps he or she is uncomfortable with certain parts of the
document, or has concerns whether there really is a need for it. In any event,
if the WG has discussed those issues and has indicated that it still wishes to
advance the document, detail those concerns here.

There are 6 authors named on this draft. The authors believe that each
contributed to the document, and that there is no way to quantify the amount
of work that each author contributed.


(7) Has each author confirmed that any and all appropriate IPR disclosures
required for full conformance with the provisions of BCP 78 and BCP 79 have
already been filed. If not, explain why?

Yes

Daniel
https://mailarchive.ietf.org/arch/msg/oauth/bcSI3rgFqj4Nn_s5kcdjf8Q7dAk/

Brian
https://mailarchive.ietf.org/arch/msg/oauth/v3Mt8XG5jy6XFVoJRYPNKlArFL8/

John
https://mailarchive.ietf.org/arch/msg/oauth/wfXj8cMiPGl0hbweXw4tw6JyaG8/

Torsten
https://mailarchive.ietf.org/arch/msg/oauth/uONIoEv0VCejeMOkY19sWoiMzVk/

Mike
https://mailarchive.ietf.org/arch/msg/oauth/4ujqXxE1yAcp88in4iZMMPLIFNA/

David
https://mailarchive.ietf.org/arch/msg/oauth/UEqhZhhVD9HUojNdfiGE-joTAos/



(8) Has an IPR disclosure been filed that references this document? If so,
summarize any WG discussion and conclusion regarding the IPR disclosures.

No such IPR disclosures.


(9) How solid is the WG consensus behind this document? Does it represent the
strong concurrence of a few individuals, with others being silent, or does the
WG as a whole understand and agree with it?

There was a solid WG consensus that included feedback and support from multiple
parties.


(10) Has anyone threatened an appeal or otherwise indicated extreme discontent?
If so, please summarise the areas of conflict in separate email messages to the
Responsible Area Director. (It should be in a separate email because this
questionnaire is publicly available.)

No such threat or discontent.


(11) Identify any ID nits the Document Shepherd has found in this document.
(See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist).
Boilerplate checks are not enough; this check needs to be thorough.

There are 6 authors for this draft.


(12) Describe how the document meets any required formal review criteria, such
as the MIB Doctor, media type, and URI type reviews.

No such reviews are necessary.


(13) Have all references within this document been identified as either
normative or informative?

Yes


(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state? If such normative references
exist, what is the plan for their completion?

No


(15) Are there downward normative references (see RFC 3967)? If so, list these
downward references to support the Area Director in the Last Call procedure.

No


(16) Will publication of this document change the status of any existing RFCs?
Are those RFCs listed on the title page header, listed in the abstract, and
discussed in the introduction? If the RFCs are not listed in the Abstract and
Introduction, explain why, and point to the part of the document where the
relationship of this document to the other RFCs is discussed. If this
information is not in the document, explain why the WG considers it unnecessary.

No.


(17) Describe the Document Shepherd's review of the IANA considerations section,
especially with regard to its consistency with the body of the document. Confirm
that all protocol extensions that the document makes are associated with the
appropriate reservations in IANA registries. Confirm that any referenced IANA
registries have been clearly identified. Confirm that newly created IANA
registries include a detailed specification of the initial contents for the
registry, that allocations procedures for future registrations are defined, and
a reasonable name for the new registry has been suggested (see RFC 5226).

The document requests a number of updates to a number of existing registries.


(18) List any new IANA registries that require Expert Review for future
allocations. Provide any public guidance that the IESG would find useful in
selecting the IANA Experts for these new registries.

None.


(19) Describe reviews and automated checks performed by the Document Shepherd to
validate sections of the document written in a formal language, such as XML
code, BNF rules, MIB definitions, etc.

I reviewed the ABNF rules, and they seem to be valid.
2022-11-17
11 Rifaat Shekh-Yusef
(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)? Why is this the proper
type of RFC? …
(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)? Why is this the proper
type of RFC? Is this type of RFC indicated in the title page header?

The request is for a Proposed Standard type for the draft-ietf-oauth-dpop
document since the document defines a new application level proof of possession
mechanism.


(2) The IESG approval announcement includes a Document Announcement Write-Up.
Please provide such a Document Announcement Write-Up. Recent examples can be
found in the "Action" announcements for approved documents. The approval
announcement contains the following sections:

Technical Summary:
  This document describes a mechanism for sender-constraining OAuth 2.0 tokens via a
  proof-of-possession mechanism on the application level. This mechanism allows for
  the detection of replay attacks with access and refresh tokens.

Working Group Summary:
  The work provides an application layer alternative to the OAuth 2.0 MTLS mechanism
  defined in RFC8705, when the use of MTLS is not possible or desirable.

Document Quality:
  A large number of people reviewed the document over several rounds of reviews and
  provided feedback during meetings and on the mailing list, with no blocking
  comments.

Implementations:

There are a number of implementations:

* The OpenID Foundation FAPI2 certification tools have implementations of / tests
  for (most of) DPoP as both an AS/RS & client.

* Authlete has implemented DPoP as an AS / RS.

* The Italian Attribute Authorization Infrastructure has an implementation
https://docs.google.com/document/d/11KQPEs7sln7DbxLN7r7q3j2PymBSrYNlx5o-W3xHQsw/edit#

* liboauth2 library used in OAuth 2.0 Resource Server modules for Apache/NGINX (mod_oauth2/ngx_oauth2_module)
https://github.com/zmartzone/liboauth2/blob/v1.4.5/src/dpop.c#L331-L441

* OSS Nimbus OAuth 2.0 / OIDC Java SDK
https://connect2id.com/products/nimbus-oauth-openid-connect-sdk/examples/oauth/dpop

* c2id server
https://connect2id.com/products/server/docs/datasheet#dpop

* Synamedia has implemented DPoP in OTT ServiceGuard - Advanced anti-piracy security for OTT video services,
that includes a secure client library providing DPoP generation capabilities to an integrating application. 
Synamedia also supports DPoP as part of  Synamedia Go – using an Integrated OTT ServiceGuard library in its
clients and DPoP validation in its services to provide a secure modular platform for OTT video services.

*  European Anti-Fraud Office (OLAF) defined a B2B solution for private clients based on the DPoP draft version 03.
The solution describes the behavior of the Relying Party and the Resource Server.
Implemented both RP and RS in JAVA extending the Spring Framework to add the needed functionalities.

* Keycloak: https://www.keycloak.org/
DPoP status: work in progress (tentatively Keycloak 22)

* Solid
Servers:
- Community Solid Server (opensource): https://github.com/CommunitySolidServer/CommunitySolidServer
- Enterprise Solid Server (commercial): https://www.inrupt.com/products/enterprise-solid-server

Client libraries:
- JavaScript: https://github.com/inrupt/solid-client-authn-js/
- Java: https://github.com/janeirodigital/sai-authentication-java

Note about Solid: it seems that they are following an older version of the draft, and have some added behaviour not specified by the draft


Personnel:
The document shepherd is Rifaat Shekh-Yusef.
The responsible Area Director is Roman Danyliw.


(3) Briefly describe the review of this document that was performed by the
Document Shepherd. If this version of the document is not ready for
publication, please explain why the document is being forwarded to the IESG.

The document shepherd reviewed version 09 of the document and raised a number
of issues that the authors addressed. Some of these were addressed after discussing
these during a side meeting at IETF114. Versions 10 and 11 addressed all my comments
and concerns.


(4) Does the document Shepherd have any concerns about the depth or breadth of
the reviews that have been performed?

The document shepherd has no concerns with the level of reviews, as the document
was discussed and reviewed by a large number of participants.


(5) Do portions of the document need review from a particular or from broader
perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or
internationalization? If so, describe the review that took place.

Security review is always appreciated.


(6) Describe any specific concerns or issues that the Document Shepherd has with
this document that the Responsible Area Director and/or the IESG should be aware
of? For example, perhaps he or she is uncomfortable with certain parts of the
document, or has concerns whether there really is a need for it. In any event,
if the WG has discussed those issues and has indicated that it still wishes to
advance the document, detail those concerns here.

The document shepherd has no such concerns.


(7) Has each author confirmed that any and all appropriate IPR disclosures
required for full conformance with the provisions of BCP 78 and BCP 79 have
already been filed. If not, explain why?

Yes

Daniel
https://mailarchive.ietf.org/arch/msg/oauth/bcSI3rgFqj4Nn_s5kcdjf8Q7dAk/

Brian
https://mailarchive.ietf.org/arch/msg/oauth/v3Mt8XG5jy6XFVoJRYPNKlArFL8/

John
https://mailarchive.ietf.org/arch/msg/oauth/wfXj8cMiPGl0hbweXw4tw6JyaG8/

Torsten
https://mailarchive.ietf.org/arch/msg/oauth/uONIoEv0VCejeMOkY19sWoiMzVk/

Mike
https://mailarchive.ietf.org/arch/msg/oauth/4ujqXxE1yAcp88in4iZMMPLIFNA/

David
https://mailarchive.ietf.org/arch/msg/oauth/UEqhZhhVD9HUojNdfiGE-joTAos/


(8) Has an IPR disclosure been filed that references this document? If so,
summarize any WG discussion and conclusion regarding the IPR disclosures.

No such IPR disclosures.


(9) How solid is the WG consensus behind this document? Does it represent the
strong concurrence of a few individuals, with others being silent, or does the
WG as a whole understand and agree with it?

There was a solid WG consensus that included feedback and support from multiple
parties.


(10) Has anyone threatened an appeal or otherwise indicated extreme discontent?
If so, please summarise the areas of conflict in separate email messages to the
Responsible Area Director. (It should be in a separate email because this
questionnaire is publicly available.)

No such threat or discontent.


(11) Identify any ID nits the Document Shepherd has found in this document.
(See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist).
Boilerplate checks are not enough; this check needs to be thorough.

There are 6 authors for this draft.


(12) Describe how the document meets any required formal review criteria, such
as the MIB Doctor, media type, and URI type reviews.

No such reviews are necessary.


(13) Have all references within this document been identified as either
normative or informative?

Yes


(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state? If such normative references
exist, what is the plan for their completion?

No


(15) Are there downward normative references (see RFC 3967)? If so, list these
downward references to support the Area Director in the Last Call procedure.

No


(16) Will publication of this document change the status of any existing RFCs?
Are those RFCs listed on the title page header, listed in the abstract, and
discussed in the introduction? If the RFCs are not listed in the Abstract and
Introduction, explain why, and point to the part of the document where the
relationship of this document to the other RFCs is discussed. If this
information is not in the document, explain why the WG considers it unnecessary.

No.


(17) Describe the Document Shepherd's review of the IANA considerations section,
especially with regard to its consistency with the body of the document. Confirm
that all protocol extensions that the document makes are associated with the
appropriate reservations in IANA registries. Confirm that any referenced IANA
registries have been clearly identified. Confirm that newly created IANA
registries include a detailed specification of the initial contents for the
registry, that allocations procedures for future registrations are defined, and
a reasonable name for the new registry has been suggested (see RFC 5226).

The document requests a number of updates to a number of existing registries.


(18) List any new IANA registries that require Expert Review for future
allocations. Provide any public guidance that the IESG would find useful in
selecting the IANA Experts for these new registries.

None.


(19) Describe reviews and automated checks performed by the Document Shepherd to
validate sections of the document written in a formal language, such as XML
code, BNF rules, MIB definitions, etc.

I reviewed the ABNF rules, and they seem to be valid.
2022-10-27
11 Roman Danyliw AD Review: https://mailarchive.ietf.org/arch/msg/oauth/-FT3LieTdbkm9Q4lkXeQgQmCvLM/
2022-10-27
11 (System) Changed action holders to Roman Danyliw, Brian Campbell, Torsten Lodderstedt, Michael Jones, John Bradley, Daniel Fett, David Waite (IESG state changed)
2022-10-27
11 Roman Danyliw IESG state changed to AD Evaluation::Revised I-D Needed from Publication Requested
2022-08-26
11 Rifaat Shekh-Yusef
(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)? Why is this the proper
type of RFC? …
(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)? Why is this the proper
type of RFC? Is this type of RFC indicated in the title page header?

The request is for a Proposed Standard type for the draft-ietf-oauth-dpop
document since the document defines a new application level proof of possession
mechanism.


(2) The IESG approval announcement includes a Document Announcement Write-Up.
Please provide such a Document Announcement Write-Up. Recent examples can be
found in the "Action" announcements for approved documents. The approval
announcement contains the following sections:

Technical Summary:
  This document describes a mechanism for sender-constraining OAuth 2.0 tokens via a
  proof-of-possession mechanism on the application level. This mechanism allows for
  the detection of replay attacks with access and refresh tokens.

Working Group Summary:
  The work provides an application layer alternative to the OAuth 2.0 MTLS mechanism
  defined in RFC8705, when the use of MTLS is not possible or desirable.

Document Quality:
  A large number of people reviewed the document over several rounds of reviews and
  provided feedback during meetings and on the mailing list, with no blocking
  comments.

Implementations:

There are a number of implementations:

* The OpenID Foundation FAPI2 certification tools have implementations of / tests
  for (most of) DPoP as both an AS/RS & client.

* Authlete has implemented DPoP as an AS / RS.

* The Italian Attribute Authorization Infrastructure has an implementation
https://docs.google.com/document/d/11KQPEs7sln7DbxLN7r7q3j2PymBSrYNlx5o-W3xHQsw/edit#

* liboauth2 library used in OAuth 2.0 Resource Server modules for Apache/NGINX (mod_oauth2/ngx_oauth2_module)
https://github.com/zmartzone/liboauth2/blob/v1.4.5/src/dpop.c#L331-L441

* OSS Nimbus OAuth 2.0 / OIDC Java SDK
https://connect2id.com/products/nimbus-oauth-openid-connect-sdk/examples/oauth/dpop

* c2id server
https://connect2id.com/products/server/docs/datasheet#dpop

* Synamedia has implemented DPoP in OTT ServiceGuard - Advanced anti-piracy security for OTT video services,
that includes a secure client library providing DPoP generation capabilities to an integrating application. 
Synamedia also supports DPoP as part of  Synamedia Go – using an Integrated OTT ServiceGuard library in its
clients and DPoP validation in its services to provide a secure modular platform for OTT video services.

*  European Anti-Fraud Office (OLAF) defined a B2B solution for private clients based on the DPoP draft version 03.
The solution describes the behavior of the Relying Party and the Resource Server.
Implemented both RP and RS in JAVA extending the Spring Framework to add the needed functionalities.
 

Personnel:
The document shepherd is Rifaat Shekh-Yusef.
The responsible Area Director is Roman Danyliw.


(3) Briefly describe the review of this document that was performed by the
Document Shepherd. If this version of the document is not ready for
publication, please explain why the document is being forwarded to the IESG.

The document shepherd reviewed version 09 of the document and raised a number
of issues that the authors addressed. Some of these were addressed after discussing
these during a side meeting at IETF114. Versions 10 and 11 addressed all my comments
and concerns.


(4) Does the document Shepherd have any concerns about the depth or breadth of
the reviews that have been performed?

The document shepherd has no concerns with the level of reviews, as the document
was discussed and reviewed by a large number of participants.


(5) Do portions of the document need review from a particular or from broader
perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or
internationalization? If so, describe the review that took place.

Security review is always appreciated.


(6) Describe any specific concerns or issues that the Document Shepherd has with
this document that the Responsible Area Director and/or the IESG should be aware
of? For example, perhaps he or she is uncomfortable with certain parts of the
document, or has concerns whether there really is a need for it. In any event,
if the WG has discussed those issues and has indicated that it still wishes to
advance the document, detail those concerns here.

The document shepherd has no such concerns.


(7) Has each author confirmed that any and all appropriate IPR disclosures
required for full conformance with the provisions of BCP 78 and BCP 79 have
already been filed. If not, explain why?

Yes

Daniel
https://mailarchive.ietf.org/arch/msg/oauth/bcSI3rgFqj4Nn_s5kcdjf8Q7dAk/

Brian
https://mailarchive.ietf.org/arch/msg/oauth/v3Mt8XG5jy6XFVoJRYPNKlArFL8/

John
https://mailarchive.ietf.org/arch/msg/oauth/wfXj8cMiPGl0hbweXw4tw6JyaG8/

Torsten
https://mailarchive.ietf.org/arch/msg/oauth/uONIoEv0VCejeMOkY19sWoiMzVk/

Mike
https://mailarchive.ietf.org/arch/msg/oauth/4ujqXxE1yAcp88in4iZMMPLIFNA/

David
https://mailarchive.ietf.org/arch/msg/oauth/UEqhZhhVD9HUojNdfiGE-joTAos/


(8) Has an IPR disclosure been filed that references this document? If so,
summarize any WG discussion and conclusion regarding the IPR disclosures.

No such IPR disclosures.


(9) How solid is the WG consensus behind this document? Does it represent the
strong concurrence of a few individuals, with others being silent, or does the
WG as a whole understand and agree with it?

There was a solid WG consensus that included feedback and support from multiple
parties.


(10) Has anyone threatened an appeal or otherwise indicated extreme discontent?
If so, please summarise the areas of conflict in separate email messages to the
Responsible Area Director. (It should be in a separate email because this
questionnaire is publicly available.)

No such threat or discontent.


(11) Identify any ID nits the Document Shepherd has found in this document.
(See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist).
Boilerplate checks are not enough; this check needs to be thorough.

There are 6 authors for this draft.


(12) Describe how the document meets any required formal review criteria, such
as the MIB Doctor, media type, and URI type reviews.

No such reviews are necessary.


(13) Have all references within this document been identified as either
normative or informative?

Yes


(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state? If such normative references
exist, what is the plan for their completion?

No


(15) Are there downward normative references (see RFC 3967)? If so, list these
downward references to support the Area Director in the Last Call procedure.

No


(16) Will publication of this document change the status of any existing RFCs?
Are those RFCs listed on the title page header, listed in the abstract, and
discussed in the introduction? If the RFCs are not listed in the Abstract and
Introduction, explain why, and point to the part of the document where the
relationship of this document to the other RFCs is discussed. If this
information is not in the document, explain why the WG considers it unnecessary.

No.


(17) Describe the Document Shepherd's review of the IANA considerations section,
especially with regard to its consistency with the body of the document. Confirm
that all protocol extensions that the document makes are associated with the
appropriate reservations in IANA registries. Confirm that any referenced IANA
registries have been clearly identified. Confirm that newly created IANA
registries include a detailed specification of the initial contents for the
registry, that allocations procedures for future registrations are defined, and
a reasonable name for the new registry has been suggested (see RFC 5226).

The document requests a number of updates to a number of existing registries.


(18) List any new IANA registries that require Expert Review for future
allocations. Provide any public guidance that the IESG would find useful in
selecting the IANA Experts for these new registries.

None.


(19) Describe reviews and automated checks performed by the Document Shepherd to
validate sections of the document written in a formal language, such as XML
code, BNF rules, MIB definitions, etc.

I reviewed the ABNF rules, and they seem to be valid.
2022-08-20
11 Rifaat Shekh-Yusef
(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)? Why is this the proper
type of RFC? …
(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)? Why is this the proper
type of RFC? Is this type of RFC indicated in the title page header?

The request is for a Proposed Standard type for the draft-ietf-oauth-dpop
document since the document defines a new application level proof of possession
mechanism.


(2) The IESG approval announcement includes a Document Announcement Write-Up.
Please provide such a Document Announcement Write-Up. Recent examples can be
found in the "Action" announcements for approved documents. The approval
announcement contains the following sections:

Technical Summary:
  This document describes a mechanism for sender-constraining OAuth 2.0 tokens via a
  proof-of-possession mechanism on the application level. This mechanism allows for
  the detection of replay attacks with access and refresh tokens.

Working Group Summary:
  The work provides an application layer alternative to the OAuth 2.0 MTLS mechanism
  defined in RFC8705, when the use of MTLS is not possible or desirable.

Document Quality:
  A large number of people reviewed the document over several rounds of reviews and
  provided feedback during meetings and on the mailing list, with no blocking
  comments.

Implementations:

There are a number of implementations:

* The OpenID Foundation FAPI2 certification tools have implementations of / tests
  for (most of) DPoP as both an AS/RS & client.

* Authlete has implemented DPoP as an AS / RS.

* The Italian Attribute Authorization Infrastructure has an implementation
https://docs.google.com/document/d/11KQPEs7sln7DbxLN7r7q3j2PymBSrYNlx5o-W3xHQsw/edit#

* liboauth2 library used in OAuth 2.0 Resource Server modules for Apache/NGINX (mod_oauth2/ngx_oauth2_module)
https://github.com/zmartzone/liboauth2/blob/v1.4.5/src/dpop.c#L331-L441

* OSS Nimbus OAuth 2.0 / OIDC Java SDK
https://connect2id.com/products/nimbus-oauth-openid-connect-sdk/examples/oauth/dpop

* c2id server
https://connect2id.com/products/server/docs/datasheet#dpop

* Synamedia has implemented DPoP in OTT ServiceGuard - Advanced anti-piracy security for OTT video services,
that includes a secure client library providing DPoP generation capabilities to an integrating application. 
Synamedia also supports DPoP as part of  Synamedia Go – using an Integrated OTT ServiceGuard library in its
clients and DPoP validation in its services to provide a secure modular platform for OTT video services.



Personnel:
The document shepherd is Rifaat Shekh-Yusef.
The responsible Area Director is Roman Danyliw.


(3) Briefly describe the review of this document that was performed by the
Document Shepherd. If this version of the document is not ready for
publication, please explain why the document is being forwarded to the IESG.

The document shepherd reviewed version 09 of the document and raised a number
of issues that the authors addressed. Some of these were addressed after discussing
these during a side meeting at IETF114. Versions 10 and 11 addressed all my comments
and concerns.


(4) Does the document Shepherd have any concerns about the depth or breadth of
the reviews that have been performed?

The document shepherd has no concerns with the level of reviews, as the document
was discussed and reviewed by a large number of participants.


(5) Do portions of the document need review from a particular or from broader
perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or
internationalization? If so, describe the review that took place.

Security review is always appreciated.


(6) Describe any specific concerns or issues that the Document Shepherd has with
this document that the Responsible Area Director and/or the IESG should be aware
of? For example, perhaps he or she is uncomfortable with certain parts of the
document, or has concerns whether there really is a need for it. In any event,
if the WG has discussed those issues and has indicated that it still wishes to
advance the document, detail those concerns here.

The document shepherd has no such concerns.


(7) Has each author confirmed that any and all appropriate IPR disclosures
required for full conformance with the provisions of BCP 78 and BCP 79 have
already been filed. If not, explain why?

Yes

Daniel
https://mailarchive.ietf.org/arch/msg/oauth/bcSI3rgFqj4Nn_s5kcdjf8Q7dAk/

Brian
https://mailarchive.ietf.org/arch/msg/oauth/v3Mt8XG5jy6XFVoJRYPNKlArFL8/

John
https://mailarchive.ietf.org/arch/msg/oauth/wfXj8cMiPGl0hbweXw4tw6JyaG8/

Torsten
https://mailarchive.ietf.org/arch/msg/oauth/uONIoEv0VCejeMOkY19sWoiMzVk/

Mike
https://mailarchive.ietf.org/arch/msg/oauth/4ujqXxE1yAcp88in4iZMMPLIFNA/

David
https://mailarchive.ietf.org/arch/msg/oauth/UEqhZhhVD9HUojNdfiGE-joTAos/


(8) Has an IPR disclosure been filed that references this document? If so,
summarize any WG discussion and conclusion regarding the IPR disclosures.

No such IPR disclosures.


(9) How solid is the WG consensus behind this document? Does it represent the
strong concurrence of a few individuals, with others being silent, or does the
WG as a whole understand and agree with it?

There was a solid WG consensus that included feedback and support from multiple
parties.


(10) Has anyone threatened an appeal or otherwise indicated extreme discontent?
If so, please summarise the areas of conflict in separate email messages to the
Responsible Area Director. (It should be in a separate email because this
questionnaire is publicly available.)

No such threat or discontent.


(11) Identify any ID nits the Document Shepherd has found in this document.
(See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist).
Boilerplate checks are not enough; this check needs to be thorough.

There are 6 authors for this draft.


(12) Describe how the document meets any required formal review criteria, such
as the MIB Doctor, media type, and URI type reviews.

No such reviews are necessary.


(13) Have all references within this document been identified as either
normative or informative?

Yes


(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state? If such normative references
exist, what is the plan for their completion?

No


(15) Are there downward normative references (see RFC 3967)? If so, list these
downward references to support the Area Director in the Last Call procedure.

No


(16) Will publication of this document change the status of any existing RFCs?
Are those RFCs listed on the title page header, listed in the abstract, and
discussed in the introduction? If the RFCs are not listed in the Abstract and
Introduction, explain why, and point to the part of the document where the
relationship of this document to the other RFCs is discussed. If this
information is not in the document, explain why the WG considers it unnecessary.

No.


(17) Describe the Document Shepherd's review of the IANA considerations section,
especially with regard to its consistency with the body of the document. Confirm
that all protocol extensions that the document makes are associated with the
appropriate reservations in IANA registries. Confirm that any referenced IANA
registries have been clearly identified. Confirm that newly created IANA
registries include a detailed specification of the initial contents for the
registry, that allocations procedures for future registrations are defined, and
a reasonable name for the new registry has been suggested (see RFC 5226).

The document requests a number of updates to a number of existing registries.


(18) List any new IANA registries that require Expert Review for future
allocations. Provide any public guidance that the IESG would find useful in
selecting the IANA Experts for these new registries.

None.


(19) Describe reviews and automated checks performed by the Document Shepherd to
validate sections of the document written in a formal language, such as XML
code, BNF rules, MIB definitions, etc.

I reviewed the ABNF rules, and they seem to be valid.
2022-08-12
11 Rifaat Shekh-Yusef
(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)? Why is this the proper
type of RFC? …
(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)? Why is this the proper
type of RFC? Is this type of RFC indicated in the title page header?

The request is for a Proposed Standard type for the draft-ietf-oauth-dpop
document since the document defines a new application level proof of possession
mechanism.


(2) The IESG approval announcement includes a Document Announcement Write-Up.
Please provide such a Document Announcement Write-Up. Recent examples can be
found in the "Action" announcements for approved documents. The approval
announcement contains the following sections:

Technical Summary:
  This document describes a mechanism for sender-constraining OAuth 2.0 tokens via a
  proof-of-possession mechanism on the application level. This mechanism allows for
  the detection of replay attacks with access and refresh tokens.

Working Group Summary:
  The work provides an application layer alternative to the OAuth 2.0 MTLS mechanism
  defined in RFC8705, when the use of MTLS is not possible or desirable.

Document Quality:
  A large number of people reviewed the document over several rounds of reviews and
  provided feedback during meetings and on the mailing list, with no blocking
  comments.

Implementations:

There are a number of implementations:

* The OpenID Foundation FAPI2 certification tools have implementations of / tests
  for (most of) DPoP as both an AS/RS & client.

* Authlete has implemented DPoP as an AS / RS.

* The Italian Attribute Authorization Infrastructure has an implementation
https://docs.google.com/document/d/11KQPEs7sln7DbxLN7r7q3j2PymBSrYNlx5o-W3xHQsw/edit#

* liboauth2 library used in OAuth 2.0 Resource Server modules for Apache/NGINX (mod_oauth2/ngx_oauth2_module)
https://github.com/zmartzone/liboauth2/blob/v1.4.5/src/dpop.c#L331-L441

* OSS Nimbus OAuth 2.0 / OIDC Java SDK
https://connect2id.com/products/nimbus-oauth-openid-connect-sdk/examples/oauth/dpop

* c2id server
https://connect2id.com/products/server/docs/datasheet#dpop


Personnel:
The document shepherd is Rifaat Shekh-Yusef.
The responsible Area Director is Roman Danyliw.


(3) Briefly describe the review of this document that was performed by the
Document Shepherd. If this version of the document is not ready for
publication, please explain why the document is being forwarded to the IESG.

The document shepherd reviewed version 09 of the document and raised a number
of issues that the authors addressed. Some of these were addressed after discussing
these during a side meeting at IETF114. Versions 10 and 11 addressed all my comments
and concerns.


(4) Does the document Shepherd have any concerns about the depth or breadth of
the reviews that have been performed?

The document shepherd has no concerns with the level of reviews, as the document
was discussed and reviewed by a large number of participants.


(5) Do portions of the document need review from a particular or from broader
perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or
internationalization? If so, describe the review that took place.

Security review is always appreciated.


(6) Describe any specific concerns or issues that the Document Shepherd has with
this document that the Responsible Area Director and/or the IESG should be aware
of? For example, perhaps he or she is uncomfortable with certain parts of the
document, or has concerns whether there really is a need for it. In any event,
if the WG has discussed those issues and has indicated that it still wishes to
advance the document, detail those concerns here.

The document shepherd has no such concerns.


(7) Has each author confirmed that any and all appropriate IPR disclosures
required for full conformance with the provisions of BCP 78 and BCP 79 have
already been filed. If not, explain why?

Yes

Daniel
https://mailarchive.ietf.org/arch/msg/oauth/bcSI3rgFqj4Nn_s5kcdjf8Q7dAk/

Brian
https://mailarchive.ietf.org/arch/msg/oauth/v3Mt8XG5jy6XFVoJRYPNKlArFL8/

John
https://mailarchive.ietf.org/arch/msg/oauth/wfXj8cMiPGl0hbweXw4tw6JyaG8/

Torsten
https://mailarchive.ietf.org/arch/msg/oauth/uONIoEv0VCejeMOkY19sWoiMzVk/

Mike
https://mailarchive.ietf.org/arch/msg/oauth/4ujqXxE1yAcp88in4iZMMPLIFNA/

David
https://mailarchive.ietf.org/arch/msg/oauth/UEqhZhhVD9HUojNdfiGE-joTAos/


(8) Has an IPR disclosure been filed that references this document? If so,
summarize any WG discussion and conclusion regarding the IPR disclosures.

No such IPR disclosures.


(9) How solid is the WG consensus behind this document? Does it represent the
strong concurrence of a few individuals, with others being silent, or does the
WG as a whole understand and agree with it?

There was a solid WG consensus that included feedback and support from multiple
parties.


(10) Has anyone threatened an appeal or otherwise indicated extreme discontent?
If so, please summarise the areas of conflict in separate email messages to the
Responsible Area Director. (It should be in a separate email because this
questionnaire is publicly available.)

No such threat or discontent.


(11) Identify any ID nits the Document Shepherd has found in this document.
(See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist).
Boilerplate checks are not enough; this check needs to be thorough.

There are 6 authors for this draft.


(12) Describe how the document meets any required formal review criteria, such
as the MIB Doctor, media type, and URI type reviews.

No such reviews are necessary.


(13) Have all references within this document been identified as either
normative or informative?

Yes


(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state? If such normative references
exist, what is the plan for their completion?

No


(15) Are there downward normative references (see RFC 3967)? If so, list these
downward references to support the Area Director in the Last Call procedure.

No


(16) Will publication of this document change the status of any existing RFCs?
Are those RFCs listed on the title page header, listed in the abstract, and
discussed in the introduction? If the RFCs are not listed in the Abstract and
Introduction, explain why, and point to the part of the document where the
relationship of this document to the other RFCs is discussed. If this
information is not in the document, explain why the WG considers it unnecessary.

No.


(17) Describe the Document Shepherd's review of the IANA considerations section,
especially with regard to its consistency with the body of the document. Confirm
that all protocol extensions that the document makes are associated with the
appropriate reservations in IANA registries. Confirm that any referenced IANA
registries have been clearly identified. Confirm that newly created IANA
registries include a detailed specification of the initial contents for the
registry, that allocations procedures for future registrations are defined, and
a reasonable name for the new registry has been suggested (see RFC 5226).

The document requests a number of updates to a number of existing registries.


(18) List any new IANA registries that require Expert Review for future
allocations. Provide any public guidance that the IESG would find useful in
selecting the IANA Experts for these new registries.

None.


(19) Describe reviews and automated checks performed by the Document Shepherd to
validate sections of the document written in a formal language, such as XML
code, BNF rules, MIB definitions, etc.

I reviewed the ABNF rules, and they seem to be valid.
2022-08-12
11 Rifaat Shekh-Yusef Responsible AD changed to Roman Danyliw
2022-08-12
11 Rifaat Shekh-Yusef IETF WG state changed to Submitted to IESG for Publication from WG Consensus: Waiting for Write-Up
2022-08-12
11 Rifaat Shekh-Yusef IESG state changed to Publication Requested from I-D Exists
2022-08-12
11 Rifaat Shekh-Yusef IESG process started in state Publication Requested
2022-08-12
11 Rifaat Shekh-Yusef IETF WG state changed to WG Consensus: Waiting for Write-Up from Waiting for WG Chair Go-Ahead
2022-08-12
11 Rifaat Shekh-Yusef Changed consensus to Yes from Unknown
2022-08-12
11 Rifaat Shekh-Yusef Intended Status changed to Proposed Standard from None
2022-08-12
11 Rifaat Shekh-Yusef
(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)? Why is this the proper
type of RFC? …
(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)? Why is this the proper
type of RFC? Is this type of RFC indicated in the title page header?

The request is for a Proposed Standard type for the draft-ietf-oauth-dpop
document since the document defines a new application level proof of possession
mechanism.


(2) The IESG approval announcement includes a Document Announcement Write-Up.
Please provide such a Document Announcement Write-Up. Recent examples can be
found in the "Action" announcements for approved documents. The approval
announcement contains the following sections:

Technical Summary:
  This document describes a mechanism for sender-constraining OAuth 2.0 tokens via a
  proof-of-possession mechanism on the application level. This mechanism allows for
  the detection of replay attacks with access and refresh tokens.

Working Group Summary:
  The work provides an application layer alternative to the OAuth 2.0 MTLS mechanism
  defined in RFC8705, when the use of MTLS is not possible or desirable.

Document Quality:
  A large number of people reviewed the document over several rounds of reviews and
  provided feedback during meetings and on the mailing list, with no blocking
  comments.

Implementations:

There are a number of implementations:

* The OpenID Foundation FAPI2 certification tools have implementations of / tests
  for (most of) DPoP as both an AS/RS & client.

* Authlete has implemented DPoP as an AS / RS.

* The Italian Attribute Authorization Infrastructure has an implementation
https://docs.google.com/document/d/11KQPEs7sln7DbxLN7r7q3j2PymBSrYNlx5o-W3xHQsw/edit#

* liboauth2 library used in OAuth 2.0 Resource Server modules for Apache/NGINX (mod_oauth2/ngx_oauth2_module)
https://github.com/zmartzone/liboauth2/blob/v1.4.5/src/dpop.c#L331-L441

* OSS Nimbus OAuth 2.0 / OIDC Java SDK
https://connect2id.com/products/nimbus-oauth-openid-connect-sdk/examples/oauth/dpop

* c2id server
https://connect2id.com/products/server/docs/datasheet#dpop


Personnel:
The document shepherd is Rifaat Shekh-Yusef.
The responsible Area Director is Roman Danyliw.


(3) Briefly describe the review of this document that was performed by the
Document Shepherd. If this version of the document is not ready for
publication, please explain why the document is being forwarded to the IESG.

The document shepherd reviewed version 09 of the document and raised a number
of issues that the authors addressed. Some of these were addressed after discussing
these during a side meeting at IETF114. Versions 10 and 11 addressed all my comments
and concerns.


(4) Does the document Shepherd have any concerns about the depth or breadth of
the reviews that have been performed?

The document shepherd has no concerns with the level of reviews, as the document
was discussed and reviewed by a large number of participants.


(5) Do portions of the document need review from a particular or from broader
perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or
internationalization? If so, describe the review that took place.

Security review is always appreciated.


(6) Describe any specific concerns or issues that the Document Shepherd has with
this document that the Responsible Area Director and/or the IESG should be aware
of? For example, perhaps he or she is uncomfortable with certain parts of the
document, or has concerns whether there really is a need for it. In any event,
if the WG has discussed those issues and has indicated that it still wishes to
advance the document, detail those concerns here.

The document shepherd has no such concerns.


(7) Has each author confirmed that any and all appropriate IPR disclosures
required for full conformance with the provisions of BCP 78 and BCP 79 have
already been filed. If not, explain why?

Yes

Daniel
https://mailarchive.ietf.org/arch/msg/oauth/bcSI3rgFqj4Nn_s5kcdjf8Q7dAk/

Brian
https://mailarchive.ietf.org/arch/msg/oauth/v3Mt8XG5jy6XFVoJRYPNKlArFL8/

John
https://mailarchive.ietf.org/arch/msg/oauth/wfXj8cMiPGl0hbweXw4tw6JyaG8/

Torsten
https://mailarchive.ietf.org/arch/msg/oauth/uONIoEv0VCejeMOkY19sWoiMzVk/

Mike
https://mailarchive.ietf.org/arch/msg/oauth/4ujqXxE1yAcp88in4iZMMPLIFNA/

David
https://mailarchive.ietf.org/arch/msg/oauth/UEqhZhhVD9HUojNdfiGE-joTAos/


(8) Has an IPR disclosure been filed that references this document? If so,
summarize any WG discussion and conclusion regarding the IPR disclosures.

No such IPR disclosures.


(9) How solid is the WG consensus behind this document? Does it represent the
strong concurrence of a few individuals, with others being silent, or does the
WG as a whole understand and agree with it?

There was a solid WG consensus that included feedback and support from multiple
parties.


(10) Has anyone threatened an appeal or otherwise indicated extreme discontent?
If so, please summarise the areas of conflict in separate email messages to the
Responsible Area Director. (It should be in a separate email because this
questionnaire is publicly available.)

No such threat or discontent.


(11) Identify any ID nits the Document Shepherd has found in this document.
(See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist).
Boilerplate checks are not enough; this check needs to be thorough.

There are 6 authors for this draft.


(12) Describe how the document meets any required formal review criteria, such
as the MIB Doctor, media type, and URI type reviews.

No such reviews are necessary.


(13) Have all references within this document been identified as either
normative or informative?

Yes


(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state? If such normative references
exist, what is the plan for their completion?

No


(15) Are there downward normative references (see RFC 3967)? If so, list these
downward references to support the Area Director in the Last Call procedure.

No


(16) Will publication of this document change the status of any existing RFCs?
Are those RFCs listed on the title page header, listed in the abstract, and
discussed in the introduction? If the RFCs are not listed in the Abstract and
Introduction, explain why, and point to the part of the document where the
relationship of this document to the other RFCs is discussed. If this
information is not in the document, explain why the WG considers it unnecessary.

No.


(17) Describe the Document Shepherd's review of the IANA considerations section,
especially with regard to its consistency with the body of the document. Confirm
that all protocol extensions that the document makes are associated with the
appropriate reservations in IANA registries. Confirm that any referenced IANA
registries have been clearly identified. Confirm that newly created IANA
registries include a detailed specification of the initial contents for the
registry, that allocations procedures for future registrations are defined, and
a reasonable name for the new registry has been suggested (see RFC 5226).

The document requests a number of updates to a number of existing registries.


(18) List any new IANA registries that require Expert Review for future
allocations. Provide any public guidance that the IESG would find useful in
selecting the IANA Experts for these new registries.

None.


(19) Describe reviews and automated checks performed by the Document Shepherd to
validate sections of the document written in a formal language, such as XML
code, BNF rules, MIB definitions, etc.

I reviewed the ABNF rules, and they seem to be valid.
2022-08-10
11 Brian Campbell New version available: draft-ietf-oauth-dpop-11.txt
2022-08-10
11 Brian Campbell New version accepted (logged-in submitter: Brian Campbell)
2022-08-10
11 Brian Campbell Uploaded new revision
2022-07-11
10 Brian Campbell New version available: draft-ietf-oauth-dpop-10.txt
2022-07-11
10 Brian Campbell New version accepted (logged-in submitter: Brian Campbell)
2022-07-11
10 Brian Campbell Uploaded new revision
2022-06-27
09 Rifaat Shekh-Yusef Waiting for the authors to address the chair's review comments
2022-06-27
09 Rifaat Shekh-Yusef IETF WG state changed to Waiting for WG Chair Go-Ahead from In WG Last Call
2022-06-27
09 Rifaat Shekh-Yusef IETF WG state changed to In WG Last Call from WG Document
2022-06-02
09 Brian Campbell New version available: draft-ietf-oauth-dpop-09.txt
2022-06-02
09 Brian Campbell New version accepted (logged-in submitter: Brian Campbell)
2022-06-02
09 Brian Campbell Uploaded new revision
2022-05-02
08 Brian Campbell New version available: draft-ietf-oauth-dpop-08.txt
2022-05-02
08 Brian Campbell New version accepted (logged-in submitter: Brian Campbell)
2022-05-02
08 Brian Campbell Uploaded new revision
2022-04-04
07 Rifaat Shekh-Yusef Notification list changed to rifaat.s.ietf@gmail.com because the document shepherd was set
2022-04-04
07 Rifaat Shekh-Yusef Document shepherd changed to Rifaat Shekh-Yusef
2022-03-25
07 Brian Campbell New version available: draft-ietf-oauth-dpop-07.txt
2022-03-25
07 (System) New version accepted (logged-in submitter: Brian Campbell)
2022-03-25
07 Brian Campbell Uploaded new revision
2022-03-01
06 Brian Campbell New version available: draft-ietf-oauth-dpop-06.txt
2022-03-01
06 (System) New version accepted (logged-in submitter: Brian Campbell)
2022-03-01
06 Brian Campbell Uploaded new revision
2022-02-19
05 Daniel Fett New version available: draft-ietf-oauth-dpop-05.txt
2022-02-19
05 (System) New version approved
2022-02-19
05 (System) Request for posting confirmation emailed to previous authors: Brian Campbell , Daniel Fett , David Waite , John Bradley , Michael Jones , Torsten Lodderstedt
2022-02-19
05 Daniel Fett Uploaded new revision
2021-10-04
04 Brian Campbell New version available: draft-ietf-oauth-dpop-04.txt
2021-10-04
04 (System) New version accepted (logged-in submitter: Brian Campbell)
2021-10-04
04 Brian Campbell Uploaded new revision
2021-04-07
03 Brian Campbell New version available: draft-ietf-oauth-dpop-03.txt
2021-04-07
03 (System) New version accepted (logged-in submitter: Brian Campbell)
2021-04-07
03 Brian Campbell Uploaded new revision
2020-11-18
02 Brian Campbell New version available: draft-ietf-oauth-dpop-02.txt
2020-11-18
02 (System) New version accepted (logged-in submitter: Brian Campbell)
2020-11-18
02 Brian Campbell Uploaded new revision
2020-11-02
01 (System) Document has expired
2020-05-18
01 Hannes Tschofenig Added to session: interim-2020-oauth-09
2020-05-01
01 Brian Campbell New version available: draft-ietf-oauth-dpop-01.txt
2020-05-01
01 (System) New version approved
2020-05-01
01 (System) Request for posting confirmation emailed to previous authors: Brian Campbell , Daniel Fett , John Bradley , Michael Jones , Torsten Lodderstedt , David Waite
2020-05-01
01 Brian Campbell Uploaded new revision
2020-04-01
00 Rifaat Shekh-Yusef This document now replaces draft-fett-oauth-dpop instead of None
2020-04-01
00 Daniel Fett New version available: draft-ietf-oauth-dpop-00.txt
2020-04-01
00 (System) WG -00 approved
2020-04-01
00 Daniel Fett Set submitter to "Daniel Fett ", replaces to draft-fett-oauth-dpop and sent approval email to group chairs: oauth-chairs@ietf.org
2020-04-01
00 Daniel Fett Uploaded new revision