Movatterモバイル変換


[0]ホーム

URL:


Internet Assigned Numbers Authority

OAuth Parameters

Created
2012-07-27
Last Updated
2025-04-28
Available Formats

XML

HTML

Plain text

Registries Included Below

OAuth Access Token Types

Registration Procedure(s)
Specification Required
Expert(s)
Hannes Tschofenig, Mike Jones
Reference
[RFC6749][RFC8414]
Note
Registration requests should be sent to [oauth-ext-review@ietf.org], as described in [RFC6749]. If approved, designated experts should notify IANA within two weeks. For assistance, please contact iana@iana.org. IANA does not monitor the list.
Available Formats

CSV
NameAdditional Token Endpoint Response ParametersHTTP Authentication Scheme(s)Change ControllerReference
BearerBearerIETF[RFC6750]
N_AIESG[RFC8693, Section 2.2.1]
PoPcnf, rs_cnf (see section 3.1 of [RFC8747] and section 3.2 of [RFC9201]).N/AIETF[RFC9200]
DPoPDPoPIETF[RFC9449]

OAuth Authorization Endpoint Response Types

Registration Procedure(s)
Specification Required
Expert(s)
Hannes Tschofenig, Mike Jones
Reference
[RFC6749]
Note
Registration requests should be sent to [oauth-ext-review@ietf.org], as described in [RFC6749]. If approved, designated experts should notify IANA within two weeks. For assistance, please contact iana@iana.org. IANA does not monitor the list.
Available Formats

CSV
NameChange ControllerReference
codeIETF[RFC6749]
code id_token[OpenID_Foundation_Artifact_Binding_Working_Group][OAuth 2.0 Multiple Response Type Encoding Practices]
code id_token token[OpenID_Foundation_Artifact_Binding_Working_Group][OAuth 2.0 Multiple Response Type Encoding Practices]
code token[OpenID_Foundation_Artifact_Binding_Working_Group][OAuth 2.0 Multiple Response Type Encoding Practices]
id_token[OpenID_Foundation_Artifact_Binding_Working_Group][OAuth 2.0 Multiple Response Type Encoding Practices]
id_token token[OpenID_Foundation_Artifact_Binding_Working_Group][OAuth 2.0 Multiple Response Type Encoding Practices]
none[OpenID_Foundation_Artifact_Binding_Working_Group][OAuth 2.0 Multiple Response Type Encoding Practices]
tokenIETF[RFC6749]

OAuth Extensions Error Registry

Registration Procedure(s)
Specification Required
Expert(s)
Hannes Tschofenig, Mike Jones
Reference
[RFC6749]
Note
Registration requests should be sent to [oauth-ext-review@ietf.org], as described in [RFC6749]. If approved, designated experts should notify IANA within two weeks. For assistance, please contact iana@iana.org. IANA does not monitor the list.
Available Formats

CSV
NameUsage LocationProtocol ExtensionChange ControllerReference
invalid_requestresource access error responsebearer access token typeIETF[RFC6750]
invalid_tokenresource access error responsebearer access token typeIETF[RFC6750]
insufficient_scoperesource access error responsebearer access token typeIETF[RFC6750]
unsupported_token_typerevocation endpoint error responsetoken revocation endpointIETF[RFC7009]
interaction_requiredauthorization endpointOpenID Connect[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
login_requiredauthorization endpointOpenID Connect[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
account_selection_requiredauthorization endpointOpenID Connect[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
consent_requiredauthorization endpointOpenID Connect[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
invalid_request_uriauthorization endpointOpenID Connect[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
invalid_request_objectauthorization endpointOpenID Connect[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
request_not_supportedauthorization endpointOpenID Connect[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
request_uri_not_supportedauthorization endpointOpenID Connect[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
registration_not_supportedauthorization endpointOpenID Connect[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
need_info (and its subsidiary parameters)authorization server response, token endpointKantara UMA[Kantara_UMA_WG][UMA 2.0 Grant for OAuth 2.0, Section 3.3.6]
request_deniedauthorization server response, token endpointKantara UMA[Kantara_UMA_WG][UMA 2.0 Grant for OAuth 2.0, Section 3.3.6]
request_submitted (and its subsidiary parameters)authorization server response, token endpointKantara UMA[Kantara_UMA_WG][UMA 2.0 Grant for OAuth 2.0, Section 3.3.6]
authorization_pendingToken endpoint response[RFC8628]IETF[RFC8628, Section 3.5]
access_deniedToken endpoint response[RFC8628]IETF[RFC8628, Section 3.5]
slow_downToken endpoint response[RFC8628]IETF[RFC8628, Section 3.5]
expired_tokenToken endpoint response[RFC8628]IETF[RFC8628, Section 3.5]
invalid_targetimplicit grant error response, token error responseresource parameterIESG[RFC8707]
unsupported_pop_keytoken error response[RFC9200]IETF[RFC9200, Section 5.8.3]
incompatible_ace_profilestoken error response[RFC9200]IETF[RFC9200, Section 5.8.3]
invalid_authorization_detailstoken endpoint, authorization endpointOAuth 2.0 Rich Authorization RequestsIETF[RFC9396, Section 5]
invalid_dpop_prooftoken error response, resource access error responseDemonstrating Proof of Possession (DPoP)IETF[RFC9449]
use_dpop_noncetoken error response, resource access error responseDemonstrating Proof of Possession (DPoP)IETF[RFC9449]
insufficient_user_authenticationresource access error responseOAuth 2.0 Step Up Authentication Challenge ProtocolIETF[RFC9470, Section 3]
missing_trust_anchorAuthorization EndpointOpenID Federation[OpenID_Foundation_Artifact_Binding_Working_Group][Section 12.1.2 of OpenID Federation 1.0]
validation_failedAuthorization EndpointOpenID Federation[OpenID_Foundation_Artifact_Binding_Working_Group][Section 12.1.2 of OpenID Federation 1.0]

OAuth Parameters

Registration Procedure(s)
Specification Required
Expert(s)
Hannes Tschofenig, Mike Jones
Reference
[RFC6749]
Note
Registration requests should be sent to [oauth-ext-review@ietf.org], as described in [RFC6749]. If approved, designated experts should notify IANA within two weeks. For assistance, please contact iana@iana.org. IANA does not monitor the list.
Available Formats

CSV
NameParameter Usage LocationChange ControllerReference
client_idauthorization request, token requestIETF[RFC6749]
client_secrettoken requestIETF[RFC6749]
response_typeauthorization requestIETF[RFC6749]
redirect_uriauthorization request, token requestIETF[RFC6749]
scopeauthorization request, authorization response, token request, token responseIETF[RFC6749]
stateauthorization request, authorization responseIETF[RFC6749]
codeauthorization response, token requestIETF[RFC6749]
errorauthorization response, token responseIETF[RFC6749]
error_descriptionauthorization response, token responseIETF[RFC6749]
error_uriauthorization response, token responseIETF[RFC6749]
grant_typetoken requestIETF[RFC6749]
access_tokenauthorization response, token responseIETF[RFC6749]
token_typeauthorization response, token responseIETF[RFC6749]
expires_inauthorization response, token responseIETF[RFC6749]
usernametoken requestIETF[RFC6749]
passwordtoken requestIETF[RFC6749]
refresh_tokentoken request, token responseIETF[RFC6749]
nonceauthorization request[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
displayauthorization request[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
promptauthorization request[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
max_ageauthorization request[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
ui_localesauthorization request[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
claims_localesauthorization request[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
id_token_hintauthorization request[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
login_hintauthorization request[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
acr_valuesauthorization request[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
claimsauthorization request[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
registrationauthorization request[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
requestauthorization request[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
request_uriauthorization request[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
id_tokenauthorization response, access token response[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
session_stateauthorization response, access token response[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Session Management 1.0, Section 2]
assertiontoken requestIESG[RFC7521]
client_assertiontoken requestIESG[RFC7521]
client_assertion_typetoken requestIESG[RFC7521]
code_verifiertoken requestIESG[RFC7636]
code_challengeauthorization requestIESG[RFC7636]
code_challenge_methodauthorization requestIESG[RFC7636]
claim_tokenclient request, token endpoint[Kantara_UMA_WG][UMA 2.0 Grant for OAuth 2.0, Section 3.3.1]
pctclient request, token endpoint[Kantara_UMA_WG][UMA 2.0 Grant for OAuth 2.0, Section 3.3.1]
pctauthorization server response, token endpoint[Kantara_UMA_WG][UMA 2.0 Grant for OAuth 2.0, Section 3.3.5]
rptclient request, token endpoint[Kantara_UMA_WG][UMA 2.0 Grant for OAuth 2.0, Section 3.3.1]
ticketclient request, token endpoint[Kantara_UMA_WG][UMA 2.0 Grant for OAuth 2.0, Section 3.3.1]
upgradedauthorization server response, token endpoint[Kantara_UMA_WG][UMA 2.0 Grant for OAuth 2.0, Section 3.3.5]
vtrauthorization request, token requestIESG[RFC8485]
device_codetoken requestIESG[RFC8628, Section 3.1]
resourceauthorization request, token requestIESG[RFC8707]
audiencetoken requestIESG[RFC8693, Section 2.1]
requested_token_typetoken requestIESG[RFC8693, Section 2.1]
subject_tokentoken requestIESG[RFC8693, Section 2.1]
subject_token_typetoken requestIESG[RFC8693, Section 2.1]
actor_tokentoken requestIESG[RFC8693, Section 2.1]
actor_token_typetoken requestIESG[RFC8693, Section 2.1]
issued_token_typetoken responseIESG[RFC8693, Section 2.2.1]
response_modeAuthorization Request[OpenID_Foundation_Artifact_Binding_Working_Group][OAuth 2.0 Multiple Response Type Encoding Practices]
nfv_tokenAccess Token Response[ETSI][ETSI GS NFV-SEC 022 V2.7.1]
issauthorization request, authorization responseIETF[RFC9207, Section 2][RFC9101][RFC7519, Section 4.1.1]
subauthorization requestIETF[RFC7519, Section 4.1.2][RFC9101]
audauthorization requestIETF[RFC7519, Section 4.1.3][RFC9101]
expauthorization requestIETF[RFC7519, Section 4.1.4][RFC9101]
nbfauthorization requestIETF[RFC7519, Section 4.1.5][RFC9101]
iatauthorization requestIETF[RFC7519, Section 4.1.6][RFC9101]
jtiauthorization requestIETF[RFC7519, Section 4.1.7][RFC9101]
ace_profiletoken responseIETF[RFC9200, Sections 5.8.2, 5.8.4.3]
nonce1client-rs requestIETF[RFC9203]
nonce2rs-client responseIETF[RFC9203]
ace_client_recipientidclient-rs requestIETF[RFC9203]
ace_server_recipientidrs-client responseIETF[RFC9203]
req_cnftoken requestIETF[RFC9201, Section 5]
rs_cnftoken responseIETF[RFC9201, Section 5]
cnftoken responseIETF[RFC9201, Section 5]
authorization_detailsauthorization request, token request, token responseIETF[RFC9396]
dpop_jktauthorization requestIETF[RFC9449, Section 10]
sign_infoclient-rs request, rs-client responseIETF[RFC9594]
kdcchallengers-client responseIETF[RFC9594]
trust_chainauthorization request[OpenID_Foundation_Artifact_Binding_Working_Group][Section 12.1.1.1.2 of OpenID Federation 1.0]

OAuth Token Type Hints

Registration Procedure(s)
Specification Required
Expert(s)
Torsten Lodderstedt, Mike Jones
Reference
[RFC7009]
Note
Registration requests should be sent to [oauth-ext-review@ietf.org], as described in [RFC7009]. If approved, designated experts should notify IANA within two weeks. For assistance, please contact iana@iana.org. IANA does not monitor the list.
Available Formats

CSV
Hint ValueChange ControllerReference
access_tokenIETF[RFC7009]
refresh_tokenIETF[RFC7009]
pct[Kantara_UMA_WG][UMA 2.0 Grant for OAuth 2.0, Section 3.7]

OAuth URI

Registration Procedure(s)
Specification Required
Expert(s)
Hannes Tschofenig, Mike Jones
Reference
[RFC6755]
Note
Prefix: urn:ietf:params:oauth
Available Formats

CSV
URNCommon NameChange ControllerReference
urn:ietf:params:oauth:grant-type:jwt-bearerJWT Bearer Token Grant Type Profile for OAuth 2.0IESG[RFC7523]
urn:ietf:params:oauth:client-assertion-type:jwt-bearerJWT Bearer Token Profile for OAuth 2.0 Client AuthenticationIESG[RFC7523]
urn:ietf:params:oauth:grant-type:saml2-bearerSAML 2.0 Bearer Assertion Grant Type Profile for OAuth 2.0IESG[RFC7522]
urn:ietf:params:oauth:client-assertion-type:saml2-bearerSAML 2.0 Bearer Assertion Profile for OAuth 2.0 Client AuthenticationIESG[RFC7522]
urn:ietf:params:oauth:token-type:jwtJSON Web Token (JWT) Token TypeIESG[RFC7519]
urn:ietf:params:oauth:grant-type:device_codeDevice flow grant type for OAuth 2.0IESG[RFC8628, Section 3.1]
urn:ietf:params:oauth:grant-type:token-exchangeToken exchange grant type for OAuth 2.0IESG[RFC8693, Section 2.1]
urn:ietf:params:oauth:token-type:access_tokenToken type URI for an OAuth 2.0 access tokenIESG[RFC8693, Section 3]
urn:ietf:params:oauth:token-type:refresh_tokenToken type URI for an OAuth 2.0 refresh tokenIESG[RFC8693, Section 3]
urn:ietf:params:oauth:token-type:id_tokenToken type URI for an ID TokenIESG[RFC8693, Section 3]
urn:ietf:params:oauth:token-type:saml1Token type URI for a base64url-encoded SAML 1.1 assertionIESG[RFC8693, Section 3]
urn:ietf:params:oauth:token-type:saml2Token type URI for a base64url-encoded SAML 2.0 assertionIESG[RFC8693, Section 3]
urn:ietf:params:oauth:request_uriA URN Sub-Namespace for OAuth Request URIs.IESG[RFC9126, Section 2.2]
urn:ietf:params:oauth:jwk-thumbprintJWK Thumbprint URIIESG[RFC9278]
urn:ietf:params:oauth:cktCOSE Key Thumbprint URIIETF[RFC9679]

OAuth Dynamic Client Registration Metadata

Registration Procedure(s)
Specification Required
Expert(s)
Justin Richer
Reference
[RFC7591]
Note
Registration requests should be sent to [oauth-ext-review@ietf.org], as described in [RFC7591]. If approved, designated experts should notify IANA within two weeks. For assistance, please contact iana@iana.org. IANA does not monitor the list.
Available Formats

CSV
Client Metadata NameClient Metadata DescriptionChange ControllerReference
redirect_urisArray of redirection URIs for use in redirect-based flowsIESG[RFC7591]
token_endpoint_auth_methodRequested authentication method for the token endpointIESG[RFC7591]
grant_typesArray of OAuth 2.0 grant types that the client may useIESG[RFC7591]
response_typesArray of the OAuth 2.0 response types that the client may useIESG[RFC7591]
client_nameHuman-readable name of the client to be presented to the userIESG[RFC7591]
client_uriURL of a web page providing information about the clientIESG[RFC7591]
logo_uriURL that references a logo for the clientIESG[RFC7591]
scopeSpace-separated list of OAuth 2.0 scope valuesIESG[RFC7591]
contactsArray of strings representing ways to contact people responsible for this client, typically email addressesIESG[RFC7591]
tos_uriURL that points to a human-readable terms of service document for the clientIESG[RFC7591]
policy_uriURL that points to a human-readable policy document for the clientIESG[RFC7591]
jwks_uriURL referencing the client's JSON Web Key Set [RFC7517] document representing the client's public keysIESG[RFC7591]
jwksClient's JSON Web Key Set [RFC7517] document representing the client's public keysIESG[RFC7591]
software_idIdentifier for the software that comprises a clientIESG[RFC7591]
software_versionVersion identifier for the software that comprises a clientIESG[RFC7591]
client_idClient identifierIESG[RFC7591]
client_secretClient secretIESG[RFC7591]
client_id_issued_atTime at which the client identifier was issuedIESG[RFC7591]
client_secret_expires_atTime at which the client secret will expireIESG[RFC7591]
registration_access_tokenOAuth 2.0 Bearer Token used to access the client configuration endpointIESG[RFC7592]
registration_client_uriFully qualified URI of the client registration endpointIESG[RFC7592]
application_typeKind of the application -- "native" or "web"[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
sector_identifier_uriURL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
subject_typesubject_type requested for responses to this Client -- "pairwise" or "public"[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
id_token_signed_response_algJWS alg algorithm REQUIRED for signing the ID Token issued to this Client[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
id_token_encrypted_response_algJWE alg algorithm REQUIRED for encrypting the ID Token issued to this Client[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
id_token_encrypted_response_encJWE enc algorithm REQUIRED for encrypting the ID Token issued to this Client[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
userinfo_signed_response_algJWS alg algorithm REQUIRED for signing UserInfo Responses[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
userinfo_encrypted_response_algJWE alg algorithm REQUIRED for encrypting UserInfo Responses[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
userinfo_encrypted_response_encJWE enc algorithm REQUIRED for encrypting UserInfo Responses[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
request_object_signing_algJWS alg algorithm that MUST be used for signing Request Objects sent to the OP[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
request_object_encryption_algJWE alg algorithm the RP is declaring that it may use for encrypting Request Objects sent to the OP[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
request_object_encryption_encJWE enc algorithm the RP is declaring that it may use for encrypting Request Objects sent to the OP[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
token_endpoint_auth_signing_algJWS alg algorithm that MUST be used for signing the JWT used to authenticate the Client at the Token Endpoint for the private_key_jwt and client_secret_jwt authentication methods[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
default_max_ageDefault Maximum Authentication Age[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
require_auth_timeBoolean value specifying whether the auth_time Claim in the ID Token is REQUIRED[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
default_acr_valuesDefault requested Authentication Context Class Reference values[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
initiate_login_uriURI using the https scheme that a third party can use to initiate a login by the RP[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
request_urisArray of request_uri values that are pre-registered by the RP for use at the OP[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 2]
claims_redirect_urisclaims redirection endpoints[Kantara_UMA_WG][UMA 2.0 Grant for OAuth 2.0, Section 2]
nfv_token_signed_response_algJWS alg algorithm required for signing the nfv Token issued to this Client[ETSI][ETSI GS NFV-SEC 022 V2.7.1]
nfv_token_encrypted_response_algJWE alg algorithm required for encrypting the nfv Token issued to this Client[ETSI][ETSI GS NFV-SEC 022 V2.7.1]
nfv_token_encrypted_response_encJWE enc algorithm required for encrypting the nfv Token issued to this Client[ETSI][ETSI GS NFV-SEC 022 V2.7.1]
tls_client_certificate_bound_access_tokensIndicates the client's intention to use mutual-TLS client certificate-bound access tokens.[IESG][RFC8705, Section 3.4]
tls_client_auth_subject_dnString value specifying the expected subject DN of the client certificate.[IESG][RFC8705, Section 2.1.2]
tls_client_auth_san_dnsString value specifying the expected dNSName SAN entry in the client certificate.[IESG][RFC8705, Section 2.1.2]
tls_client_auth_san_uriString value specifying the expected uniformResourceIdentifier SAN entry in the client certificate.[IESG][RFC8705, Section 2.1.2]
tls_client_auth_san_ipString value specifying the expected iPAddress SAN entry in the client certificate.[IESG][RFC8705, Section 2.1.2]
tls_client_auth_san_emailString value specifying the expected rfc822Name SAN entry in the client certificate.[IESG][RFC8705, Section 2.1.2]
require_signed_request_objectIndicates where authorization request needs to be protected as Request Object and provided through either request or request_uri parameter.[IETF][RFC9101, Section 10.5]
require_pushed_authorization_requestsIndicates whether the client is required to use PAR to initiate authorization requests.[IESG][RFC9126, Section 6]
introspection_signed_response_algString value indicating the client’sdesired introspection response signing algorithm[IETF][RFC9701, Section 6]
introspection_encrypted_response_algString value specifying the desiredintrospection response content key encryption algorithm (algvalue)[IETF][RFC9701, Section 6]
introspection_encrypted_response_encString value specifying the desiredintrospection response content encryption algorithm (enc value)[IETF][RFC9701, Section 6]
frontchannel_logout_uriRP URL that will cause the RP to log itself out when rendered in an iframe by the OP[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Front-Channel Logout 1.0, Section 2]
frontchannel_logout_session_requiredBoolean value specifying whether the RP requires that a sid (session ID) query parameter be included to identify the RP session with the OP when the frontchannel_logout_uri is used[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Front-Channel Logout 1.0, Section 2]
backchannel_logout_uriRP URL that will cause the RP to log itself out when sent a Logout Token by the OP[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Back-Channel Logout 1.0, Section 2.2]
backchannel_logout_session_requiredBoolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Back-Channel Logout 1.0, Section 2.2]
post_logout_redirect_urisArray of URLs supplied by the RP to which it MAY request that the End-User's User Agent be redirected using the post_logout_redirect_uri parameter after a logout has been performed[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect RP-Initiated Logout 1.0, Section 3.1]
authorization_details_typesIndicates what authorization details types the client uses.[IETF][RFC9396, Section 10]
dpop_bound_access_tokensBoolean value specifying whether the client always uses DPoP for token requests[IETF][RFC9449, Section 5.2]
client_registration_typesAn array of strings specifying the client registration types the RP wants to use[OpenID_Foundation_Artifact_Binding_Working_Group][Section 5.1.2 of OpenID Federation 1.0]
signed_jwks_uriURL referencing a signed JWT having the client's JWK Set document as its payload[OpenID_Foundation_Artifact_Binding_Working_Group][Section 5.2.1 of OpenID Federation 1.0]
organization_nameHuman-readable name representing the organization owning this client[OpenID_Foundation_Artifact_Binding_Working_Group][Section 5.2.2 of OpenID Federation 1.0]
homepage_uriURL of a Web page for the organization owning this client[OpenID_Foundation_Artifact_Binding_Working_Group][Section 5.2.2 of OpenID Federation 1.0]
use_mtls_endpoint_aliasesURL of a Web page for the organization owning this client[OpenID_Foundation_FAPI_Working_Group][Section 5.2.2.1.1 of FAPI 2.0 Security Profile]

OAuth Token Endpoint Authentication Methods

Registration Procedure(s)
Specification Required
Expert(s)
Justin Richer
Reference
[RFC7591][RFC8414]
Note
Registration requests should be sent to [oauth-ext-review@ietf.org], as described in [RFC7591]. If approved, designated experts should notify IANA within two weeks. For assistance, please contact iana@iana.org. IANA does not monitor the list.
Available Formats

CSV
Token Endpoint Authentication Method NameChange ControllerReference
noneIESG[RFC7591]
client_secret_postIESG[RFC7591]
client_secret_basicIESG[RFC7591]
client_secret_jwt[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
private_key_jwt[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Core 1.0 incorporating errata set 1]
tls_client_authIESG[RFC8705, Section 2.1.1]
self_signed_tls_client_authIESG[RFC8705, Section 2.2.1]

PKCE Code Challenge Methods

Registration Procedure(s)
Specification Required
Expert(s)
John Bradley, Mike Jones
Reference
[RFC7636]
Note
Registration requests should be sent to [oauth-ext-review@ietf.org], as described in [RFC7636]. If approved, designated experts should notify IANA within two weeks. For assistance, please contact iana@iana.org. IANA does not monitor the list.
Available Formats

CSV
Code Challenge Method Parameter NameChange ControllerReference
plainIESG[Section 4.2 of RFC7636]
S256IESG[Section 4.2 of RFC7636]

OAuth Token Introspection Response

Registration Procedure(s)
Specification Required
Expert(s)
Justin Richer
Reference
[RFC7662]
Note
Registration requests should be sent to [oauth-ext-review@ietf.org], as described in [RFC7662]. If approved, designated experts should notify IANA within two weeks. For assistance, please contact iana@iana.org. IANA does not monitor the list.
Available Formats

CSV
NameDescriptionChange ControllerReference
activeToken active statusIESG[RFC7662, Section 2.2]
usernameUser identifier of the resource ownerIESG[RFC7662, Section 2.2]
client_idClient identifier of the clientIESG[RFC7662, Section 2.2]
scopeAuthorized scopes of the tokenIESG[RFC7662, Section 2.2]
token_typeType of the tokenIESG[RFC7662, Section 2.2]
expExpiration timestamp of the tokenIESG[RFC7662, Section 2.2]
iatIssuance timestamp of the tokenIESG[RFC7662, Section 2.2]
nbfTimestamp which the token is not valid beforeIESG[RFC7662, Section 2.2]
subSubject of the tokenIESG[RFC7662, Section 2.2]
audAudience of the tokenIESG[RFC7662, Section 2.2]
issIssuer of the tokenIESG[RFC7662, Section 2.2]
jtiUnique identifier of the tokenIESG[RFC7662, Section 2.2]
permissionsarray of objects, each describing a scoped, time-limitable permission for a resource[Kantara_UMA_WG][Federated Authorization for UMA 2.0, Section 5.1.1]
votVector of Trust valueIESG[RFC8485]
vtmVector of Trust trustmark URLIESG[RFC8485]
actActorIESG[RFC8693, Section 4.1]
may_actAuthorized Actor - the party that is authorized to become the actorIESG[RFC8693, Section 4.4]
cnfConfirmationIESG[RFC7800][RFC8705]
ace_profileThe ACE profile used between the client and RS.IETF[RFC9200, Section 5.9.2]
cnonce"client-nonce". A nonce previously provided to the AS by the RS via the client. Used to verify token freshness when the RS cannot synchronize its clock with the AS.IETF[RFC9200, Section 5.9.2]
cti"CWT ID". The identifier of a CWT as defined in [RFC8392].IETF[RFC9200, Section 5.9.2]
exi"Expires in". Lifetime of the token in seconds from the time the RS first sees it. Used to implement a weaker form of token expiration for devices that cannot synchronize their internal clocks.IETF[RFC9200, Section 5.9.2]
authorization_detailsThe member authorization_details contains a JSON array of JSON objects representing the rights of the access token. Each JSON object contains the data to specify the authorization requirements for a certain type of resource.IETF[RFC9396, Section 9.2]
acrAuthentication Context Class ReferenceIETF[RFC9470, Section 6.2]
auth_timeTime when the user authentication occurredIETF[RFC9470, Section 6.2]

OAuth Authorization Server Metadata

Registration Procedure(s)
Specification Required
Expert(s)
Mike Jones, Nat Sakimura, John Bradley, Dick Hardt
Reference
[RFC8414]
Note
Registration requests should be sent to [oauth-ext-review@ietf.org], as described in [RFC8414]. If approved, designated experts should notify IANA within two weeks. For assistance, please contact iana@iana.org. IANA does not monitor the list.
Available Formats

CSV
Metadata NameMetadata DescriptionChange ControllerReference
issuerAuthorization server's issuer identifier URLIESG[RFC8414, Section 2]
authorization_endpointURL of the authorization server's authorization endpointIESG[RFC8414, Section 2]
token_endpointURL of the authorization server's token endpointIESG[RFC8414, Section 2]
jwks_uriURL of the authorization server's JWK Set documentIESG[RFC8414, Section 2]
registration_endpointURL of the authorization server's OAuth 2.0 Dynamic Client Registration EndpointIESG[RFC8414, Section 2]
scopes_supportedJSON array containing a list of the OAuth 2.0 "scope" values that this authorization server supportsIESG[RFC8414, Section 2]
response_types_supportedJSON array containing a list of the OAuth 2.0 "response_type" values that this authorization server supportsIESG[RFC8414, Section 2]
response_modes_supportedJSON array containing a list of the OAuth 2.0 "response_mode" values that this authorization server supportsIESG[RFC8414, Section 2]
grant_types_supportedJSON array containing a list of the OAuth 2.0 grant type values that this authorization server supportsIESG[RFC8414, Section 2]
token_endpoint_auth_methods_supportedJSON array containing a list of client authentication methods supported by this token endpointIESG[RFC8414, Section 2]
token_endpoint_auth_signing_alg_values_supportedJSON array containing a list of the JWS signing algorithms supported by the token endpoint for the signature on the JWT used to authenticate the client at the token endpointIESG[RFC8414, Section 2]
service_documentationURL of a page containing human-readable information that developers might want or need to know when using the authorization serverIESG[RFC8414, Section 2]
ui_locales_supportedLanguages and scripts supported for the user interface, represented as a JSON array of language tag values from BCP 47 [RFC5646]IESG[RFC8414, Section 2]
op_policy_uriURL that the authorization server provides to the person registering the client to read about the authorization server's requirements on how the client can use the data provided by the authorization serverIESG[RFC8414, Section 2]
op_tos_uriURL that the authorization server provides to the person registering the client to read about the authorization server's terms of serviceIESG[RFC8414, Section 2]
revocation_endpointURL of the authorization server's OAuth 2.0 revocation endpointIESG[RFC8414, Section 2]
revocation_endpoint_auth_methods_supportedJSON array containing a list of client authentication methods supported by this revocation endpointIESG[RFC8414, Section 2]
revocation_endpoint_auth_signing_alg_values_supportedJSON array containing a list of the JWS signing algorithms supported by the revocation endpoint for the signature on the JWT used to authenticate the client at the revocation endpointIESG[RFC8414, Section 2]
introspection_endpointURL of the authorization server's OAuth 2.0 introspection endpointIESG[RFC8414, Section 2]
introspection_endpoint_auth_methods_supportedJSON array containing a list of client authentication methods supported by this introspection endpointIESG[RFC8414, Section 2]
introspection_endpoint_auth_signing_alg_values_supportedJSON array containing a list of the JWS signing algorithms supported by the introspection endpoint for the signature on the JWT used to authenticate the client at the introspection endpointIESG[RFC8414, Section 2]
code_challenge_methods_supportedPKCE code challenge methods supported by this authorization serverIESG[RFC8414, Section 2]
signed_metadataSigned JWT containing metadata values about the authorization server as claimsIESG[RFC8414, Section 2.1]
device_authorization_endpointURL of the authorization server's device authorization endpointIESG[RFC8628, Section 4]
tls_client_certificate_bound_access_tokensIndicates authorization server support for mutual-TLS client certificate-bound access tokens.IESG[RFC8705, Section 3.3]
mtls_endpoint_aliasesJSON object containing alternative authorization server endpoints, which a client intending to do mutual TLS will use in preference to the conventional endpoints.IESG[RFC8705, Section 5]
nfv_token_signing_alg_values_supportedJSON array containing a list of the JWS signing algorithms supported by the server for signing the JWT used as NFV Token[ETSI][ETSI GS NFV-SEC 022 V2.7.1]
nfv_token_encryption_alg_values_supportedJSON array containing a list of the JWE encryption algorithms (alg values) supported by the server to encode the JWT used as NFV Token[ETSI][ETSI GS NFV-SEC 022 V2.7.1]
nfv_token_encryption_enc_values_supportedJSON array containing a list of the JWE encryption algorithms (enc values) supported by the server to encode the JWT used as NFV Token[ETSI][ETSI GS NFV-SEC 022 V2.7.1]
userinfo_endpointURL of the OP's UserInfo Endpoint[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
acr_values_supportedJSON array containing a list of the Authentication Context Class References that this OP supports[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
subject_types_supportedJSON array containing a list of the Subject Identifier types that this OP supports[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
id_token_signing_alg_values_supportedJSON array containing a list of the JWS "alg" values supported by the OP for the ID Token[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
id_token_encryption_alg_values_supportedJSON array containing a list of the JWE "alg" values supported by the OP for the ID Token[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
id_token_encryption_enc_values_supportedJSON array containing a list of the JWE "enc" values supported by the OP for the ID Token[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
userinfo_signing_alg_values_supportedJSON array containing a list of the JWS "alg" values supported by the UserInfo Endpoint[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
userinfo_encryption_alg_values_supportedJSON array containing a list of the JWE "alg" values supported by the UserInfo Endpoint[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
userinfo_encryption_enc_values_supportedJSON array containing a list of the JWE "enc" values supported by the UserInfo Endpoint[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
request_object_signing_alg_values_supportedJSON array containing a list of the JWS "alg" values supported by the OP for Request Objects[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
request_object_encryption_alg_values_supportedJSON array containing a list of the JWE "alg" values supported by the OP for Request Objects[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
request_object_encryption_enc_values_supportedJSON array containing a list of the JWE "enc" values supported by the OP for Request Objects[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
display_values_supportedJSON array containing a list of the "display" parameter values that the OpenID Provider supports[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
claim_types_supportedJSON array containing a list of the Claim Types that the OpenID Provider supports[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
claims_supportedJSON array containing a list of the Claim Names of the Claims that the OpenID Provider MAY be able to supply values for[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
claims_locales_supportedLanguages and scripts supported for values in Claims being returned, represented as a JSON array of BCP 47 [RFC5646] language tag values[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
claims_parameter_supportedBoolean value specifying whether the OP supports use of the "claims" parameter[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
request_parameter_supportedBoolean value specifying whether the OP supports use of the "request" parameter[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
request_uri_parameter_supportedBoolean value specifying whether the OP supports use of the "request_uri" parameter[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
require_request_uri_registrationBoolean value specifying whether the OP requires any "request_uri" values used to be pre-registered[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Discovery 1.0, Section 3]
require_signed_request_objectIndicates where authorization request needs to be protected as Request Object and provided through either request or request_uri parameter.IETF[RFC9101, Section 10.5]
pushed_authorization_request_endpointURL of the authorization server's pushed authorization request endpointIESG[RFC9126, Section 5]
require_pushed_authorization_requestsIndicates whether the authorization server accepts authorization requests only via PAR.IESG[RFC9126, Section 5]
introspection_signing_alg_values_supportedJSON array containing a list of algorithms supported by the authorization server for introspection response signingIETF[RFC9701, Section 7]
introspection_encryption_alg_values_supportedJSON array containing a list of algorithms supported by the authorization server for introspection response content key encryption (alg value)IETF[RFC9701, Section 7]
introspection_encryption_enc_values_supportedJSON array containing a list of algorithms supported by the authorization server for introspection response content encryption (enc value)IETF[RFC9701, Section 7]
authorization_response_iss_parameter_supportedBoolean value indicating whether the authorization server provides the iss parameter in the authorization response.IETF[RFC9207, Section 3]
check_session_iframeURL of an OP iframe that supports cross-origin communications for session state information with the RP Client, using the HTML5 postMessage API[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Session Management 1.0, Section 3.3]
frontchannel_logout_supportedBoolean value specifying whether the OP supports HTTP-based logout, with true indicating support[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Front-Channel Logout 1.0, Section 3]
backchannel_logout_supportedBoolean value specifying whether the OP supports back-channel logout, with true indicating support[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Back-Channel Logout 1.0, Section 2]
backchannel_logout_session_supportedBoolean value specifying whether the OP can pass a sid (session ID) Claim in the Logout Token to identify the RP session with the OP[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect Back-Channel Logout 1.0, Section 2]
end_session_endpointURL at the OP to which an RP can perform a redirect to request that the End-User be logged out at the OP[OpenID_Foundation_Artifact_Binding_Working_Group][OpenID Connect RP-Initiated Logout 1.0, Section 2.1]
backchannel_token_delivery_modes_supportedSupported CIBA authentication result delivery modes[OpenID_Foundation_MODRNA_Working_Group][OpenID Connect Client-Initiated Backchannel Authentication Flow - Core 1.0, Section 4]
backchannel_authentication_endpointCIBA Backchannel Authentication Endpoint[OpenID_Foundation_MODRNA_Working_Group][OpenID Connect Client-Initiated Backchannel Authentication Flow - Core 1.0, Section 4]
backchannel_authentication_request_signing_alg_values_supportedJSON array containing a list of the JWS signing algorithms supported for validation of signed CIBA authentication requests[OpenID_Foundation_MODRNA_Working_Group][OpenID Connect Client-Initiated Backchannel Authentication Flow - Core 1.0, Section 4]
backchannel_user_code_parameter_supportedIndicates whether the OP supports the use of the CIBA user_code parameter.[OpenID_Foundation_MODRNA_Working_Group][OpenID Connect Client-Initiated Backchannel Authentication Flow - Core 1.0, Section 4]
authorization_details_types_supportedJSON array containing the authorization details types the AS supportsIETF[RFC9396, Section 10]
dpop_signing_alg_values_supportedJSON array containing a list of the JWS algorithms supported for DPoP proof JWTsIETF[RFC9449, Section 5.1]
client_registration_types_supportedClient Registration Types Supported[OpenID_Foundation_Artifact_Binding_Working_Group][Section 5.1.3 of OpenID Federation 1.0]
federation_registration_endpointFederation Registration Endpoint[OpenID_Foundation_Artifact_Binding_Working_Group][Section 5.1.3 of OpenID Federation 1.0]
request_authentication_methods_supportedAuthentication request authentication methods supported[OpenID_Foundation_Artifact_Binding_Working_Group][Section 5.1.3 of OpenID Federation 1.0]
request_authentication_signing_alg_values_supportedJSON array containing the JWS signing algorithms supported for the signature on the JWT used to authenticate the request[OpenID_Foundation_Artifact_Binding_Working_Group][Section 5.1.3 of OpenID Federation 1.0]
signed_jwks_uriURL referencing a signed JWT having this authorization server's JWK Set document as its payload[OpenID_Foundation_Artifact_Binding_Working_Group][Section 5.2.1 of OpenID Federation 1.0]
jwksJSON Web Key Set document, passed by value[OpenID_Foundation_Artifact_Binding_Working_Group][Section 5.2.1 of OpenID Federation 1.0]
organization_nameHuman-readable name representing the organization owning this authorization server[OpenID_Foundation_Artifact_Binding_Working_Group][Section 5.2.2 of OpenID Federation 1.0]
contactsArray of strings representing ways to contact people responsible for this authorization server, typically email addresses[OpenID_Foundation_Artifact_Binding_Working_Group][Section 5.2.2 of OpenID Federation 1.0]
logo_uriURL that references a logo for the organization owning this authorization server[OpenID_Foundation_Artifact_Binding_Working_Group][Section 5.2.2 of OpenID Federation 1.0]
homepage_uriURL of a Web page for the organization owning this authorization server[OpenID_Foundation_Artifact_Binding_Working_Group][Section 5.2.2 of OpenID Federation 1.0]
protected_resourcesJSON array containing a list of resource identifiers for OAuth protected resourcesIETF[RFC9728, Section 4]

OAuth Protected Resource Metadata

Registration Procedure(s)
Specification Required
Expert(s)
Unassigned
Reference
[RFC9728]
Note
Registration requests should be sent to [oauth-ext-review@ietf.org], as described in [RFC9728]. If approved, designated experts should notify IANA within two weeks. For assistance, please contact iana@iana.org. IANA does not monitor the list.
Available Formats

CSV
Metadata NameMetadata DescriptionChange ControllerReference
resourceProtected resource's resource identifier URLIETF[RFC9728, Section 2]
authorization_serversJSON array containing a list of OAuth authorization server issuer identifiersIETF[RFC9728, Section 2]
jwks_uriURL of the protected resource's JWK Set documentIETF[RFC9728, Section 2]
scopes_supportedJSON array containing a list of the OAuth 2.0 scope values that are used in authorization requests to request access to this protected resourceIETF[RFC9728, Section 2]
bearer_methods_supportedJSON array containing a list of the OAuth 2.0 bearer token presentation methods that this protected resource supportsIETF[RFC9728, Section 2]
resource_signing_alg_values_supportedJSON array containing a list of the JWS signing algorithms (alg values) supported by the protected resource for signed contentIETF[RFC9728, Section 2]
resource_nameHuman-readable name of the protected resourceIETF[RFC9728, Section 2]
resource_documentationURL of a page containing human-readable information that developers might want or need to know when using the protected resourceIETF[RFC9728, Section 2]
resource_policy_uriURL of a page containing human-readable information about the protected resource's requirements on how the client can use the data provided by the protected resourceIETF[RFC9728, Section 2]
resource_tos_uriURL of a page containing human-readable information about the protected resource's terms of serviceIETF[RFC9728, Section 2]
tls_client_certificate_bound_access_tokensBoolean value indicating protected resource support for mutual-TLS client certificate-bound access tokensIETF[RFC9728, Section 2]
authorization_details_types_supportedJSON array containing a list of the authorization details type values supported by the resource server when the authorization_details request parameter is usedIETF[RFC9728, Section 2]
dpop_signing_alg_values_supportedJSON array containing a list of the JWS alg values supported by the resource server for validating DPoP proof JWTsIETF[RFC9728, Section 2]
dpop_bound_access_tokens_requiredBoolean value specifying whether the protected resource always requires the use of DPoP-bound access tokensIETF[RFC9728, Section 2]
signed_metadataSigned JWT containing metadata parameters about the protected resource as claimsIETF[RFC9728, Section 2.2]

Contact Information

IDNameContact URILast Updated
[ETSI]ETSImailto:pnns&etsi.org2019-07-22
[IESG]Internet Engineering Steering Groupmailto:iesg&ietf.org
[IETF]Internet Engineering Task Forcemailto:ietf&ietf.org
[Kantara_UMA_WG]Kantara Initiative User-Managed Access Work Groupmailto:staff&kantarainitiative.org2018-04-23
[OpenID_Foundation_Artifact_Binding_Working_Group]OpenID Foundation Artifact Binding Working Groupmailto:openid-specs-ab&lists.openid.net2022-09-23
[OpenID_Foundation_FAPI_Working_Group]OpenID Foundation FAPI Working Groupmailto:openid-specs-fapi&lists.openid.net2025-04-28
[OpenID_Foundation_MODRNA_Working_Group]OpenID Foundation MODRNA Working Groupmailto:openid-specs-mobile-profile&lists.openid.net2022-12-01

[8]ページ先頭

©2009-2025 Movatter.jp