-
Notifications
You must be signed in to change notification settings - Fork 13
/
index.bs
642 lines (512 loc) · 24 KB
/
index.bs
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
<pre class='metadata'>
Title: Solid-OIDC
Boilerplate: issues-index no
Shortname: solid-oidc
Level: 1
Status: CG-DRAFT
Group: solidcg
ED: https://solid.github.io/solid-oidc/
TR: https://solidproject.org/TR/oidc
!Created: July 16, 2021
!Modified: [DATE]
Repository: https://github.com/solid/solid-oidc
Inline Github Issues: title
Markup Shorthands: markdown yes
Max ToC Depth: 2
Editor: [Aaron Coburn](https://people.apache.org/~acoburn/#i) ([Inrupt](https://inrupt.com))
Editor: [elf Pavlik](https://elf-pavlik.hackers4peace.net)
Editor: [Dmitri Zagidulin](http://computingjoy.com/)
Former Editor: [Adam Migus](https://migusgroup.com/about/) ([The Migus Group](https://migusgroup.com/))
Former Editor: [Ricky White](https://endlesstrax.com) ([The Migus Group](https://migusgroup.com/))
Test Suite: https://solid-contrib.github.io/solid-oidc-tests/
Metadata Order: This version, Latest published version, Test Suite, Created, Modified, *, !*
Abstract:
The Solid OpenID Connect (Solid-OIDC) specification defines how resource servers
verify the identity of relying parties and end users based on the authentication
performed by an OpenID provider. Solid-OIDC builds on top of OpenID Connect 1.0
for use within the Solid ecosystem.
</pre>
# Introduction # {#intro}
*This section is non-normative*
The [Solid project](https://solidproject.org/) aims to change the way web applications work today to
improve privacy and user control of personal data by utilizing current standards, protocols, and
tools, to facilitate building extensible and modular decentralized applications based on
[Linked Data](https://www.w3.org/standards/semanticweb/data) principles.
This specification is written for Authorization and Resource Server owners intending to implement
Solid-OIDC. It is also useful to Solid application developers charged with implementing a Solid-OIDC
client.
The OAuth 2.0 [[!RFC6749]] and OpenID Connect Core 1.0 [[!OIDC-CORE]] web standards were
published in October 2012 and November 2014, respectively. Since publication they've seen rapid and
widespread adoption across the industry, in turn gaining extensive *"real-world"* data and
experience. The strengths of the protocols are now clear; however, in a changing eco-system where
privacy and control of digital identities are becoming more pressing concerns, it is also clear
that additional functionality is required.
The additional functionality documented herein aims to address:
1. Resource servers and their Authorization servers having no existing trust relationship with identity providers.
2. Ephemeral Clients as a first-order use-case.
## Out of Scope ## {#intro-out-of-scope}
*This section is non-normative*
While the Solid-OIDC specification describes the structure of an ID Token for use in Solid, the definition of a global access token for use with Solid Resource Servers is beyond the scope of this specification.
# Terminology # {#terms}
*This section is non-normative*
This specification uses the terms "access token", "authorization server", "resource server" (RS), "token endpoint",
"grant type", and "client" as defined by The OAuth 2.0 Authorization Framework [[!RFC6749]].
Throughout this specification, we will use the term OpenID Provider (OP) in line with the
terminology used in the Open ID Connect Core 1.0 specification (OIDC) [[!OIDC-CORE]].
It should be noted that this is distinct from the entity referred to as an Authorization Server
by the OAuth 2.0 Authorization Framework (OAuth) [[!RFC6749]].
This specification also uses the following terms:
<dl>
<dt>*WebID* as defined by [[!WEBID]]
<dd>
A WebID is a URI with an HTTP or HTTPS scheme which denotes an Agent (Person, Organization, Group,
Device, etc.).
<dt>*JSON Web Token (JWT)* as defined by [[!RFC7519]]
<dd>
A string representing a set of claims as a JSON object that is encoded in a JWS or JWE, enabling the
claims to be digitally signed or MACed and/or encrypted.
<dt>*JSON Web Key (JWK)* as defined by [[!RFC7517]]
<dd>
A JSON object that represents a cryptographic key. The members of the object represent properties of
the key, including its value.
<dt>*Demonstration of Proof-of-Possession at the Application Layer (DPoP)* as defined by [[!DPOP]]
<dd>
A mechanism for sender-constraining OAuth tokens via a proof-of-possession mechanism on the
application level.
<dt>*DPoP Proof* as defined by [[!DPOP]]
<dd>
A DPoP proof is a JWT that is signed (using JWS) using a private key chosen by the client.
<dt>*Proof Key for Code Exchange (PKCE)* as defined by [[!RFC7636]]
<dd>
An extension to the Authorization Code flow which mitigates the risk of an authorization code
interception attack.
</dl>
# Core Concepts # {#concepts}
*This section is non-normative*
In a decentralized ecosystem, such as Solid, an OP may be an identity-as-a-service vendor or, at
the other end of the spectrum, a user-controlled OP. In either case, the user may be authenticating
from a browser or an application.
Therefore, this specification assumes the use of the
[Authorization Code Flow](https://openid.net/specs/openid-connect-core-1_0.html#CodeFlowSteps) with
PKCE, in accordance with OAuth and OIDC best practices. It is also assumed that there are no
preexisting trust relationships with the OP. This means that client registration, whether dynamic,
or static, is entirely optional.
## WebIDs ## {#concepts-webids}
*This section is non-normative*
In line with Linked Data principles, a WebID is a HTTP URI that,
when dereferenced, resolves to a profile document that is structured data in an
[RDF 1.1 format](https://www.w3.org/TR/rdf11-concepts/). This profile document allows
people to link with others to grant access to identity resources as they see fit. WebIDs underpin
Solid and are used as a primary identifier for Users in this specification.
# Basic Flow # {#basic-flow}
*This section is non-normative*
Details of the flow are available in [[!SOLID-OIDC-PRIMER]]
<figure id="fig-signature">
<img src="sequence.mmd.svg">
<figcaption>Basic sequence of authenticating the user and the client.</figcaption>
</figure>
# Client Identifiers # {#clientids}
OAuth and OIDC require the Client application to identify itself to the OP and RS by presenting a
[client identifier](https://tools.ietf.org/html/rfc6749#section-2.2) (Client ID). Solid applications
SHOULD use a URI that can be dereferenced as a [Client ID Document](#clientids-document).
Issue(78):
## Client ID Document ## {#clientids-document}
When a Client Identifier is dereferenced, the resource MUST be serialized as an `application/ld+json` document
unless content negotiation requires a different outcome.
The serialized JSON form of a Client ID Document MUST use the normative JSON-LD `@context`
provided at `https://www.w3.org/ns/solid/oidc-context.jsonld` such that the resulting
document produces a JSON serialization of an OIDC client registration, per the
definition of client registration metadata from [[!RFC7591]] section 2.
Also, the OP MUST dereference the Client ID Document and match any Client-supplied parameters
with the values in the Client ID Document.
Further, the `redirect_uri` provided by the Client MUST be included in the registration `redirect_uris`
list.
This example uses [JSON-LD ](https://www.w3.org/TR/json-ld/) for the Client ID Document:
<div class='example'>
<p>https://app.example/id</p>
<pre highlight="jsonld">
{
"@context": ["https://www.w3.org/ns/solid/oidc-context.jsonld"],
"client_id": "https://app.example/id",
"client_name": "Solid Application Name",
"redirect_uris": ["https://app.example/callback"],
"post_logout_redirect_uris": ["https://app.example/logout"],
"client_uri": "https://app.example/",
"logo_uri" : "https://app.example/logo.png",
"tos_uri" : "https://app.example/tos.html",
"scope" : "openid profile offline_access webid",
"grant_types" : ["refresh_token","authorization_code"],
"response_types" : ["code"],
"default_max_age" : 3600,
"require_auth_time" : true
}
</pre>
</div>
Issue(95):
### JSON-LD context ### {#jsonld-context}
This specification defines a JSON-LD context for use with OIDC Client ID Documents. This context is
available at `https://www.w3.org/ns/solid/oidc-context.jsonld`. Client ID Documents that reference
this JSON-LD context MUST use the HTTPS scheme.
NOTE: the [Solid-OIDC Vocabulary](https://www.w3.org/ns/solid/oidc) that is part of this context uses the HTTP scheme.
Full content of JSON-LD context can be also seen in [[#full-jsonld-context]]
## OIDC Registration ## {#clientids-oidc}
For non-dereferencable identifiers, the Client MUST present a `client_id` value that has been
registered with the OP via either OIDC dynamic or static registration.
See also [[!OIDC-DYNAMIC-CLIENT-REGISTRATION]].
When requesting Dynamic Client Registration, the Client MUST specify the `scope` in the metadata
and include `webid` in its value (space-separated list).
<div class='example'>
<pre highlight="jsonld" line-highlight="9">
{
"client_name": "S-C-A Browser Demo Client App",
"application_type": "web",
"redirect_uris": [
"https://dynamic-client.example/auth"
],
"subject_type": "pairwise",
"token_endpoint_auth_method": "client_secret_basic",
"scope" : "openid profile offline_access webid"
}
</pre>
</div>
# WebID Profile # {#webid-profile}
Dereferencing the WebID URL results in a WebID Profile.
Issue(76):
## OIDC Issuer Discovery ## {#oidc-issuer-discovery}
A WebID Profile lists the OpenID Providers who are trusted to issue tokens on behalf
of the agent who controls the WebID. This prevents a malicious OpenID Provider from issuing
otherwise valid ID Tokens for arbitrary WebIDs. An entity that verifies ID Tokens will use this
mechanism to determine if the issuer is authoritative for the given WebID.
<figure class="example">
<pre highlight="turtle">
PREFIX solid: <http://www.w3.org/ns/solid/terms#>
<#id> solid:oidcIssuer <https://oidc.example> .
</pre>
<figcaption>WebID Profile specifying an OIDC issuer</figcaption>
</figure>
To discover a list of valid issuers, the WebID Profile MUST be checked for the existence of statements matching
<pre highlight="sparql">
?webid <http://www.w3.org/ns/solid/terms#oidcIssuer> ?iss .
</pre>
where `?webid` is set to WebID. The `?iss` will result in an IRI denoting valid issuer for that WebID.
The WebID Profile Document MUST include one or more statements matching the OIDC issuer pattern.
Issue(80):
Issue(92):
Issue(91):
### OIDC Issuer Discovery via Link Headers ### {#oidc-issuer-discovery-link-headers}
A server hosting a WebID Profile Document MAY transmit the `http://www.w3.org/ns/solid/terms#oidcIssuer`
values via Link Headers, but they MUST be the same as in the RDF representation.
A client MUST treat the RDF in the body of the WebID Profile as canonical
but MAY use the Link Header values as an optimization.
<figure class="example">
<pre highlight="http">
Link: <https://oidc.example>;
rel="http://www.w3.org/ns/solid/terms#oidcIssuer";
anchor="#id"
</pre>
<figcaption>HTTP response Link Header (line breaks added for readibility)</figcaption>
</figure>
# Requesting the WebID Claim using a Scope Value # {#webid-scope}
Solid-OIDC uses scope values, as defined in [[!RFC6749]] Section 3.3 and [[!OIDC-CORE]] Section 5.4 to specify
what information is made available as Claim Values.
Solid-OIDC defines the following `scope` value for use with claim requests:
<dl>
<dt>*webid*
<dd>
REQUIRED. This scope requests access to the End-User's `webid` Claim.
</dl>
# Token Instantiation # {#tokens}
Assuming one of the following options
- Client ID and Secret, and valid DPoP Proof (for dynamic and static registration)
- Dereferencable Client Identifier with a proper Client ID Document and valid DPoP Proof (for a Solid client identifier)
the OP MUST return A DPoP-bound OIDC ID Token.
## DPoP-bound OIDC ID Token ## {#tokens-id}
When requesting a DPoP-bound OIDC ID Token, the Client MUST send a DPoP proof JWT
that is valid according to the [[DPOP#section-5]]. The DPoP proof JWT is used to
bind the OIDC ID Token to a public key. See also: [[!DPOP]].
With the `webid` scope, the DPoP-bound OIDC ID Token payload MUST contain these claims:
* `webid` — The WebID claim MUST be the user's WebID.
* `iss` — The issuer claim MUST be a valid URL of the OP
instantiating this token.
* `aud` — The audience claim MUST be an array of values.
The values MUST include the authorized party claim `azp`
and the string `solid`.
In the decentralized world
of Solid-OIDC, the audience of an ID Token is not only the client (`azp`),
but also any Solid Authorization Server at any accessible address
on the world wide web (`solid`). See also: [[RFC7519#section-4.1.3]].
* `azp` - The authorized party claim is used to identify the client
(See also: [section 5. Client Identifiers](#clientids)).
* `iat` — The issued-at claim is the time at which the DPoP-bound
OIDC ID Token was issued.
* `exp` — The expiration claim is the time at which the DPoP-bound
OIDC ID Token becomes invalid.
* `cnf` — The confirmation claim is used to identify the DPoP Public
Key bound to the OIDC ID Token. See also: [[DPOP#section-7]].
<div class="example">
<p>An example OIDC ID Token:
<pre highlight="json">
{
"webid": "https://janedoe.com/web#id",
"iss": "https://idp.example.com",
"sub": "janedoe",
"aud": ["https://client.example.com/client_id", "solid"],
"azp": "https://client.example.com/client_id",
"iat": 1311280970,
"exp": 1311281970,
"cnf":{
"jkt":"0ZcOCORZNYy-DWpqq30jZyJGHTN0d2HglBV3uiguA4I"
}
}
</pre>
</div>
Issue(26):
Issue(47):
### ID Token Validation ### {#id-token-validation}
An ID Token must be validated according to [OIDC-CORE, Section 3.1.3.7](https://openid.net/specs/openid-connect-core-1_0.html#IDTokenValidation)
The Verifying party MUST perform [[#oidc-issuer-discovery]] using the value of the `webid` claim
to dereference the WebID Profile Document.
Unless the verifying party acquires OP keys through some other means, or it chooses to reject tokens issued by this OP,
the verifying party MUST follow OpenID Connect Discovery 1.0 [[!OIDC-DISCOVERY]] to find an OP's signing keys (JWK).
# Resource Access # {#resource}
## Authorization Server Discovery ## {#authorization-server-discovery}
When a Client performs an unauthenticated request to a protected resource,
the Resource Server MUST respond with the HTTP <code>401</code> status code,
and a <code>WWW-Authenticate</code> HTTP header. See also: [[RFC9110##name-www-authenticate]]
The <code>WWW-Authenticate</code> HTTP header MUST include an <code>as_uri</code>
parameter unless the authentication scheme requires a different mechanism
for discovering an associated authorization server.
Authorization Servers SHOULD implement User-Managed Access (UMA) 2.0 Grant for
OAuth 2.0 Authorization [[!UMA]].
## Obtaining an Access Token ## {#obtaining-access-token}
For Authorization Servers that conform to [[!UMA]], the
<code>http://openid.net/specs/openid-connect-core-1_0.html#IDToken</code> profile MUST
be supported. This profile MUST be advertised in the <code>uma_profiles_supported</code>
metadata of the Authorization Server discovery document [[UMA#rfc.section.2]].
When using the <code>http://openid.net/specs/openid-connect-core-1_0.html#IDToken</code>
profile with an UMA-based Authorization Server, the Authorization Server MUST be capable
of exchanging a valid Solid-OIDC ID Token [[#tokens-id]] for an OAuth 2.0 Access Token.
Note: Clients can push additional claims by requesting an upgraded RPT [[UMA#rfc.section.3.3.1]]
Authorization Server MUST pefrom [[#dpop-validation]] and [[#id-token-validation]]
## DPoP Validation ## {#dpop-validation}
A DPoP Proof that is valid according to
[DPoP Internet-Draft, Section 4.3](https://tools.ietf.org/html/draft-ietf-oauth-dpop-04#section-4.3),
MUST be present when a DPoP-bound OIDC ID Token is used.
The DPoP-bound OIDC ID Token MUST be validated according to
[DPoP Internet-Draft, Section 6](https://tools.ietf.org/html/draft-ietf-oauth-dpop-04#section-6),
but the AS MAY perform additional verification in order to determine whether to grant access to the
requested resource.
# Solid-OIDC Conformance Discovery # {#discovery}
An OpenID Provider that conforms to the Solid-OIDC specification MUST advertise it in the OpenID Connect
Discovery 1.0 [[!OIDC-DISCOVERY]] resource by including `webid` in its `scopes_supported` metadata property.
<div class="example">
<pre highlight="json">
{
"scopes_supported": ["openid", "offline_access", "webid"]
}
</pre>
</div>
# Security Considerations # {#security}
*This section is non-normative*
As this specification builds upon existing web standards, security considerations from OAuth, OIDC,
PKCE, and the DPoP specifications may also apply unless otherwise indicated. The following
considerations should be reviewed by implementors and system/s architects of this specification.
Some of the references within this specification point to documents with a
Living Standard or Draft status, meaning their contents can still change over
time. It is advised to monitor these documents, as such changes might have
security implications.
In addition to above considerations, implementors should consider the Security
Considerations in context of the Solid Protocol [[!SOLID-PROTOCOL]].
## TLS Requirements ## {#security-tls}
All TLS requirements outlined in [[BCP195](https://tools.ietf.org/html/bcp195)] apply to this
specification.
All tokens, Client, and User credentials MUST only be transmitted over TLS.
## Client IDs ## {#security-client-ids}
An AS SHOULD assign a fixed set of low trust policies to any client identified as anonymous.
Implementors SHOULD expire ephemeral Client IDs that are kept in server storage to mitigate the
potential for a bad actor to fill server storage with unexpired or otherwise useless Client IDs.
## Client Secrets ## {#security-client-secrets}
Client secrets SHOULD NOT be stored in browser local storage. Doing so will increase the risk of
data leaks should an attacker gain access to Client credentials.
## Client Trust ## {#security-client-trust}
*This section is non-normative*
Clients are ephemeral, client registration is optional, and most Clients cannot keep secrets. These,
among other factors, are what makes Client trust challenging.
# Privacy Considerations # {#privacy}
## OIDC ID Token Reuse ## {#privacy-token-reuse}
*This section is non-normative*
With JWTs being extendable by design, there is potential for a privacy breach if OIDC ID Tokens get
reused across multiple authorization servers. It is not unimaginable that a custom claim is added to the
OIDC ID Token on instantiation. This addition may unintentionally give other authorization servers
consuming the OIDC ID Token information about the user that they may not wish to share outside of the
intended AS.
# Acknowledgments # {#acknowledgments}
*This section is non-normative*
The Solid Community Group would like to thank the following individuals for reviewing and providing
feedback on the specification (in alphabetical order):
Tim Berners-Lee, Justin Bingham, Sarven Capadisli, Aaron Coburn, Matthias Evering, Jamie Fiedler,
Michiel de Jong, Ted Thibodeau Jr, Kjetil Kjernsmo, Mitzi László, Pat McBennett, Adam Migus, Jackson Morgan, Davi
Ottenheimer, Justin Richer, severin-dsr, Henry Story, Michael Thornburgh, Emmet Townsend, Ruben
Verborgh, Ricky White, Paul Worrall, Dmitri Zagidulin.
# Appendix A: Full JSON-LD context # {#full-jsonld-context}
The JSON-LD context is defined as:
<pre highlight="jsonld">
{
"@context": {
"@version": 1.1,
"@protected": true,
"oidc": "http://www.w3.org/ns/solid/oidc#",
"xsd": "http://www.w3.org/2001/XMLSchema#",
"client_id": {
"@id": "@id",
"@type": "@id"
},
"client_uri": {
"@id": "oidc:client_uri",
"@type": "@id"
},
"logo_uri": {
"@id": "oidc:logo_uri",
"@type": "@id"
},
"policy_uri": {
"@id": "oidc:policy_uri",
"@type": "@id"
},
"tos_uri": {
"@id": "oidc:tos_uri",
"@type": "@id"
},
"redirect_uris": {
"@id": "oidc:redirect_uris",
"@type": "@id",
"@container": [
"@id",
"@set"
]
},
"require_auth_time": {
"@id": "oidc:require_auth_time",
"@type": "xsd:boolean"
},
"default_max_age": {
"@id": "oidc:default_max_age",
"@type": "xsd:integer"
},
"application_type": {
"@id": "oidc:application_type"
},
"client_name": {
"@id": "oidc:client_name"
},
"contacts": {
"@id": "oidc:contacts"
},
"grant_types": {
"@id": "oidc:grant_types"
},
"response_types": {
"@id": "oidc:response_types"
},
"scope": {
"@id": "oidc:scope"
},
"token_endpoint_auth_method": {
"@id": "oidc:token_endpoint_auth_method"
}
}
}
</pre>
<pre class=biblio>
{
"DPOP": {
"authors": [
"D. Fett",
"B. Campbell",
"J. Bradley",
"T. Lodderstedt",
"M. Jones",
"D. Waite"
],
"href": "https://tools.ietf.org/html/draft-ietf-oauth-dpop",
"title": "OAuth 2.0 Demonstration of Proof-of-Possession at the Application Layer (DPoP)",
"publisher": "IETF"
},
"OIDC-CORE": {
"authors": [
"N. Sakimura",
"J. Bradley",
"M. Jones",
"B. de Medeiros",
"C. Mortimore"
],
"href": "https://openid.net/specs/openid-connect-core-1_0.html",
"title": "OpenID Connect Core 1.0",
"publisher": "The OpenID Foundation"
},
"OIDC-DISCOVERY": {
"authors": [
"N. Sakimura",
"J. Bradley",
"M. Jones",
"E. Jay"
],
"href": "https://openid.net/specs/openid-connect-discovery-1_0.html",
"title": "OpenID Connect Discovery 1.0",
"publisher": "The OpenID Foundation"
},
"OIDC-DYNAMIC-CLIENT-REGISTRATION": {
"authors": [
"N. Sakimura",
"J. Bradley",
"M.B. Jones"
],
"href": "https://openid.net/specs/openid-connect-registration-1_0.html",
"title": "OpenID Connect Dynamic Client Registration 1.0",
"publisher": "The OpenID Foundation"
},
"SOLID-PROTOCOL": {
"authors": [
"Sarven Capadisli",
"Tim Berners-Lee",
"Ruben Verborgh",
"Kjetil Kjernsmo",
"Justin Bingham",
"Dmitri Zagidulin"
],
"href": "https://solidproject.org/TR/protocol",
"title": "Solid Protocol",
"publisher": "W3C Solid Community Group"
},
"SOLID-OIDC-PRIMER": {
"authors": [
"Jackson Morgan",
"Aaron Coburn",
"Matthieu Bosquet"
],
"href": "https://solid.github.io/solid-oidc/primer/",
"title": "Solid-OIDC Primer",
"publisher": "W3C Solid Community Group"
},
"WEBID": {
"authors": [
"Andrei Sambra",
"Henry Story",
"Tim Berners-Lee"
],
"href": "https://www.w3.org/2005/Incubator/webid/spec/identity/",
"title": "WebID 1.0",
"publisher": "WebID Incubator Group"
},
"UMA": {
"authors": [
"Eve Maler",
"Maciej Machulak",
"Justin Richer"
],
"href": "https://docs.kantarainitiative.org/uma/wg/rec-oauth-uma-grant-2.0.html",
"title": "User-Managed Access (UMA) 2.0 Grant for OAuth 2.0 Authorization",
"publisher": "Kantara Initiative, Inc"
}
}
</pre>