{"draft":"draft-ietf-oauth-dyn-reg-30","doc_id":"RFC7591","title":"OAuth 2.0 Dynamic Client Registration Protocol","authors":["J. Richer, Ed.","M. Jones","J. Bradley","M. Machulak","P. Hunt"],"format":["ASCII","HTML"],"page_count":"39","pub_status":"PROPOSED STANDARD","status":"PROPOSED STANDARD","source":"Web Authorization Protocol","abstract":"This specification defines mechanisms for dynamically registering\r\nOAuth 2.0 clients with authorization servers. Registration requests\r\nsend a set of desired client metadata values to the authorization\r\nserver. The resulting registration responses return a client\r\nidentifier to use at the authorization server and the client metadata\r\nvalues registered for the client. The client can then use this\r\nregistration information to communicate with the authorization server\r\nusing the OAuth 2.0 protocol. This specification also defines a set\r\nof common client metadata fields and values for clients to use during\r\nregistration.","pub_date":"July 2015","keywords":["OpenID Connect Dynamic Client Registration","OpenID Connect","oidc","openid","user managed access","uma","Dynamic Registration","Dynamic Client Registration"],"obsoletes":[],"obsoleted_by":[],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC7591","errata_url":null}