idnits 2.17.1 draft-ietf-oauth-discovery-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (July 8, 2016) is 2841 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'JWA' is defined on line 816, but no explicit reference was found in the text == Unused Reference: 'RFC2246' is defined on line 852, but no explicit reference was found in the text == Unused Reference: 'RFC3986' is defined on line 856, but no explicit reference was found in the text == Unused Reference: 'RFC7565' is defined on line 903, but no explicit reference was found in the text ** Obsolete normative reference: RFC 7525 (ref. 'BCP195') (Obsoleted by RFC 9325) ** Obsolete normative reference: RFC 2246 (Obsoleted by RFC 4346) ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 5785 (Obsoleted by RFC 8615) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) -- Possible downref: Non-RFC (?) normative reference: ref. 'UNICODE' -- Possible downref: Non-RFC (?) normative reference: ref. 'USA15' Summary: 7 errors (**), 0 flaws (~~), 5 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track N. Sakimura 5 Expires: January 9, 2017 NRI 6 J. Bradley 7 Ping Identity 8 July 8, 2016 10 OAuth 2.0 Authorization Server Discovery Metadata 11 draft-ietf-oauth-discovery-03 13 Abstract 15 This specification defines a discovery metadata format that an OAuth 16 2.0 client can use to obtain the information needed to interact with 17 an OAuth 2.0 authorization server, including its endpoint locations 18 and authorization server capabilities. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at http://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on January 9, 2017. 37 Copyright Notice 39 Copyright (c) 2016 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (http://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Requirements Notation and Conventions . . . . . . . . . . 3 56 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 57 2. Authorization Server Metadata . . . . . . . . . . . . . . . . 3 58 3. Obtaining Authorization Server Discovery Metadata . . . . . . 7 59 3.1. Authorization Server Discovery Metadata Request . . . . . 8 60 3.2. Authorization Server Discovery Metadata Response . . . . 8 61 3.3. Authorization Server Discovery Metadata Validation . . . 9 62 4. String Operations . . . . . . . . . . . . . . . . . . . . . . 10 63 5. Compatibility Notes . . . . . . . . . . . . . . . . . . . . . 10 64 6. Security Considerations . . . . . . . . . . . . . . . . . . . 10 65 6.1. TLS Requirements . . . . . . . . . . . . . . . . . . . . 10 66 6.2. Impersonation Attacks . . . . . . . . . . . . . . . . . . 11 67 6.3. Publishing Metadata in a Standard Format . . . . . . . . 11 68 6.4. Protected Resources . . . . . . . . . . . . . . . . . . . 11 69 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 12 70 7.1. OAuth Authorization Server Discovery Metadata Registry . 13 71 7.1.1. Registration Template . . . . . . . . . . . . . . . . 13 72 7.1.2. Initial Registry Contents . . . . . . . . . . . . . . 13 73 7.2. Updated Registration Instructions . . . . . . . . . . . . 17 74 7.3. Well-Known URI Registry . . . . . . . . . . . . . . . . . 17 75 7.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 17 76 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 17 77 8.1. Normative References . . . . . . . . . . . . . . . . . . 17 78 8.2. Informative References . . . . . . . . . . . . . . . . . 20 79 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 21 80 Appendix B. Document History . . . . . . . . . . . . . . . . . . 21 81 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 22 83 1. Introduction 85 This specification generalizes the discovery metadata format defined 86 by "OpenID Connect Discovery 1.0" [OpenID.Discovery] in a way that is 87 compatible with OpenID Connect Discovery, while being applicable to a 88 wider set of OAuth 2.0 use cases. This is intentionally parallel to 89 the way that the "OAuth 2.0 Dynamic Client Registration Protocol" 90 [RFC7591] specification generalized the dynamic client registration 91 mechanisms defined by "OpenID Connect Dynamic Client Registration 92 1.0" [OpenID.Registration] in a way that was compatible with it. 94 The discovery metadata for an authorization server is retrieved from 95 a well-known location as a JSON [RFC7159] document, which declares 96 its endpoint locations and authorization server capabilities. This 97 process is described in Section 3. 99 The means by which the client obtains the location of the 100 authorization server discovery metadata document is out of scope. In 101 some cases, the location may be manually configured into the client. 102 In other cases, it may be dynamically discovered, for instance, 103 through the use of WebFinger [RFC7033], as described in Section 2 of 104 "OpenID Connect Discovery 1.0" [OpenID.Discovery]. 106 1.1. Requirements Notation and Conventions 108 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 109 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 110 "OPTIONAL" in this document are to be interpreted as described in RFC 111 2119 [RFC2119]. 113 All uses of JSON Web Signature (JWS) [JWS] and JSON Web Encryption 114 (JWE) [JWE] data structures in this specification utilize the JWS 115 Compact Serialization or the JWE Compact Serialization; the JWS JSON 116 Serialization and the JWE JSON Serialization are not used. 118 1.2. Terminology 120 This specification uses the terms "Access Token", "Authorization 121 Code", "Authorization Endpoint", "Authorization Grant", 122 "Authorization Server", "Client", "Client Authentication", "Client 123 Identifier", "Client Secret", "Grant Type", "Protected Resource", 124 "Redirection URI", "Refresh Token", "Resource Owner", "Resource 125 Server", "Response Type", and "Token Endpoint" defined by OAuth 2.0 126 [RFC6749], the terms "Claim Name", "Claim Value", and "JSON Web Token 127 (JWT)" defined by JSON Web Token (JWT) [JWT], and the term "Response 128 Mode" defined by OAuth 2.0 Multiple Response Type Encoding Practices 129 [OAuth.Responses]. 131 2. Authorization Server Metadata 133 Authorization servers can have metadata describing their 134 configuration. The following authorization server metadata values 135 are used by this specification and are registered in the IANA "OAuth 136 Authorization Server Discovery Metadata" registry established in 137 Section 7.1: 139 issuer 140 REQUIRED. The authorization server's issuer identifier, which is 141 a URL that uses the "https" scheme and has no query or fragment 142 components. This is the location where ".well-known" RFC 5785 143 [RFC5785] resources containing information about the authorization 144 server are published. Using these well-known resources is 145 described in Section 3. The issuer identifier is used to prevent 146 authorization server mix-up attacks, as described in "OAuth 2.0 147 Mix-Up Mitigation" [I-D.ietf-oauth-mix-up-mitigation]. 149 authorization_endpoint 150 REQUIRED. URL of the authorization server's authorization 151 endpoint [RFC6749]. 153 token_endpoint 154 URL of the authorization server's token endpoint [RFC6749]. This 155 is REQUIRED unless only the implicit grant type is used. 157 jwks_uri 158 OPTIONAL. URL of the authorization server's JWK Set [JWK] 159 document. This contains the signing key(s) the client uses to 160 validate signatures from the authorization server. The JWK Set 161 MAY also contain the server's encryption key(s), which are used by 162 clients to encrypt requests to the server. When both signing and 163 encryption keys are made available, a "use" (public key use) 164 parameter value is REQUIRED for all keys in the referenced JWK Set 165 to indicate each key's intended usage. Although some algorithms 166 allow the same key to be used for both signatures and encryption, 167 doing so is NOT RECOMMENDED, as it is less secure. The JWK "x5c" 168 parameter MAY be used to provide X.509 representations of keys 169 provided. When used, the bare key values MUST still be present 170 and MUST match those in the certificate. 172 registration_endpoint 173 OPTIONAL. URL of the authorization server's OAuth 2.0 Dynamic 174 Client Registration endpoint [RFC7591]. 176 scopes_supported 177 RECOMMENDED. JSON array containing a list of the OAuth 2.0 178 [RFC6749] "scope" values that this authorization server supports. 179 Servers MAY choose not to advertise some supported scope values 180 even when this parameter is used. 182 response_types_supported 183 REQUIRED. JSON array containing a list of the OAuth 2.0 184 "response_type" values that this authorization server supports. 185 The array values used are the same as those used with the 186 "response_types" parameter defined by "OAuth 2.0 Dynamic Client 187 Registration Protocol" [RFC7591]. 189 response_modes_supported 190 OPTIONAL. JSON array containing a list of the OAuth 2.0 191 "response_mode" values that this authorization server supports, as 192 specified in OAuth 2.0 Multiple Response Type Encoding Practices 193 [OAuth.Responses]. If omitted, the default is "["query", 194 "fragment"]". The response mode value "form_post" is also defined 195 in OAuth 2.0 Form Post Response Mode [OAuth.Post]. 197 grant_types_supported 198 OPTIONAL. JSON array containing a list of the OAuth 2.0 grant 199 type values that this authorization server supports. The array 200 values used are the same as those used with the "grant_types" 201 parameter defined by "OAuth 2.0 Dynamic Client Registration 202 Protocol" [RFC7591]. If omitted, the default value is 203 "["authorization_code", "implicit"]". 205 token_endpoint_auth_methods_supported 206 OPTIONAL. JSON array containing a list of client authentication 207 methods supported by this token endpoint. Client authentication 208 method values are used in the "token_endpoint_auth_method" 209 parameter defined in Section 2 of [RFC7591]. If omitted, the 210 default is "client_secret_basic" -- the HTTP Basic Authentication 211 Scheme specified in Section 2.3.1 of OAuth 2.0 [RFC6749]. 213 token_endpoint_auth_signing_alg_values_supported 214 OPTIONAL. JSON array containing a list of the JWS signing 215 algorithms ("alg" values) supported by the token endpoint for the 216 signature on the JWT [JWT] used to authenticate the client at the 217 token endpoint for the "private_key_jwt" and "client_secret_jwt" 218 authentication methods. Servers SHOULD support "RS256". The 219 value "none" MUST NOT be used. 221 service_documentation 222 OPTIONAL. URL of a page containing human-readable information 223 that developers might want or need to know when using the 224 authorization server. In particular, if the authorization server 225 does not support Dynamic Client Registration, then information on 226 how to register clients needs to be provided in this 227 documentation. 229 ui_locales_supported 230 OPTIONAL. Languages and scripts supported for the user interface, 231 represented as a JSON array of BCP47 [RFC5646] language tag 232 values. 234 op_policy_uri 235 OPTIONAL. URL that the authorization server provides to the 236 person registering the client to read about the authorization 237 server's requirements on how the client can use the data provided 238 by the authorization server. The registration process SHOULD 239 display this URL to the person registering the client if it is 240 given. As described in Section 5, despite the identifier 241 "op_policy_uri", appearing to be OpenID-specific, its usage in 242 this specification is actually referring to a general OAuth 2.0 243 feature that is not specific to OpenID Connect. 245 op_tos_uri 246 OPTIONAL. URL that the authorization server provides to the 247 person registering the client to read about authorization server's 248 terms of service. The registration process SHOULD display this 249 URL to the person registering the client if it is given. As 250 described in Section 5, despite the identifier "op_tos_uri", 251 appearing to be OpenID-specific, its usage in this specification 252 is actually referring to a general OAuth 2.0 feature that is not 253 specific to OpenID Connect. 255 revocation_endpoint 256 OPTIONAL. URL of the authorization server's OAuth 2.0 revocation 257 endpoint [RFC7009]. 259 revocation_endpoint_auth_methods_supported 260 OPTIONAL. JSON array containing a list of client authentication 261 methods supported by this revocation endpoint. The valid client 262 authentication method values are those registered in the IANA 263 "OAuth Token Endpoint Authentication Methods" registry 264 [IANA.OAuth.Parameters]. 266 revocation_endpoint_auth_signing_alg_values_supported 267 OPTIONAL. JSON array containing a list of the JWS signing 268 algorithms ("alg" values) supported by the revocation endpoint for 269 the signature on the JWT [JWT] used to authenticate the client at 270 the revocation endpoint for the "private_key_jwt" and 271 "client_secret_jwt" authentication methods. The value "none" MUST 272 NOT be used. 274 introspection_endpoint 275 OPTIONAL. URL of the authorization server's OAuth 2.0 276 introspection endpoint [RFC7662]. 278 introspection_endpoint_auth_methods_supported 279 OPTIONAL. JSON array containing a list of client authentication 280 methods supported by this introspection endpoint. The valid 281 client authentication method values are those registered in the 282 IANA "OAuth Token Endpoint Authentication Methods" registry 283 [IANA.OAuth.Parameters] or those registered in the IANA "OAuth 284 Access Token Types" registry [IANA.OAuth.Parameters]. (These 285 values are and will remain distinct, due to Section 7.2.) 287 introspection_endpoint_auth_signing_alg_values_supported 288 OPTIONAL. JSON array containing a list of the JWS signing 289 algorithms ("alg" values) supported by the introspection endpoint 290 for the signature on the JWT [JWT] used to authenticate the client 291 at the introspection endpoint for the "private_key_jwt" and 292 "client_secret_jwt" authentication methods. The value "none" MUST 293 NOT be used. 295 code_challenge_methods_supported 296 OPTIONAL. JSON array containing a list of PKCE [RFC7636] code 297 challenge methods supported by this authorization server. Code 298 challenge method values are used in the "code_challenge_method" 299 parameter defined in Section 4.3 of [RFC7636]. The valid code 300 challenge method values are those registered in the IANA "PKCE 301 Code Challenge Methods" registry [IANA.OAuth.Parameters]. 303 Additional authorization server metadata parameters MAY also be used. 304 Some are defined by other specifications, such as OpenID Connect 305 Discovery 1.0 [OpenID.Discovery]. 307 3. Obtaining Authorization Server Discovery Metadata 309 Authorization servers supporting discovery MUST make a JSON document 310 containing discovery metadata as specified in Section 2 available at 311 a path formed by concatenating a well-known URI string such as 312 "/.well-known/oauth-authorization-server" to the authorization 313 server's issuer identifier. The syntax and semantics of ".well- 314 known" are defined in RFC 5785 [RFC5785]. The well-known URI path 315 suffix used MUST be registered in the IANA "Well-Known URIs" registry 316 [IANA.well-known]. 318 Different applications utilizing OAuth authorization servers in 319 application-specific ways may define and register different well- 320 known URI path suffixes used to publish authorization server metadata 321 as used by those applications. For instance, if the Example 322 application uses an OAuth authorization server in an Example-specific 323 way, and there are Example-specific metadata values that it needs to 324 publish, then it might register and use the "example-configuration" 325 URI path suffix and publish the metadata document at the path formed 326 by concatenating "/.well-known/example-configuration" to the 327 authorization server's issuer identifier. 329 An OAuth 2.0 application using this specification MUST specify what 330 well-known URI string it will use for this purpose. The same 331 authorization server MAY choose to publish its metadata at multiple 332 well-known locations relative to its issuer identifier, for example, 333 publishing metadata at both "/.well-known/example-configuration" and 334 "/.well-known/oauth-authorization-server". 336 Some OAuth applications will choose to use the well-known URI path 337 suffix "openid-configuration" and publish the metadata document at 338 the path formed by concatenating "/.well-known/openid-configuration" 339 to the authorization server's issuer identifier. As described in 340 Section 5, despite the identifier "/.well-known/openid- 341 configuration", appearing to be OpenID-specific, its usage in this 342 specification is actually referring to a general OAuth 2.0 feature 343 that is not specific to OpenID Connect. 345 3.1. Authorization Server Discovery Metadata Request 347 An authorization server discovery metadata document MUST be queried 348 using an HTTP "GET" request at the previously specified path. 350 The client would make the following request when the issuer 351 identifier is "https://example.com" and the well-known URI path 352 suffix is "oauth-authorization-server" to obtain the discovery 353 metadata, since the issuer identifier contains no path component: 355 GET /.well-known/oauth-authorization-server HTTP/1.1 356 Host: example.com 358 If the issuer identifier value contains a path component, any 359 terminating "/" MUST be removed before appending "/.well-known/" and 360 the well-known URI path suffix. The client would make the following 361 request when the issuer identifier is "https://example.com/issuer1" 362 and the well-known URI path suffix is "oauth-authorization-server" to 363 obtain the discovery metadata, since the issuer identifier contains a 364 path component: 366 GET /issuer1/.well-known/oauth-authorization-server HTTP/1.1 367 Host: example.com 369 Using path components enables supporting multiple issuers per host. 370 This is required in some multi-tenant hosting configurations. This 371 use of ".well-known" is for supporting multiple issuers per host; 372 unlike its use in RFC 5785 [RFC5785], it does not provide general 373 information about the host. 375 3.2. Authorization Server Discovery Metadata Response 377 The response is a set of claims about the authorization server's 378 configuration, including all necessary endpoints and public key 379 location information. A successful response MUST use the 200 OK HTTP 380 status code and return a JSON object using the "application/json" 381 content type that contains a set of claims as its members that are a 382 subset of the metadata values defined in Section 2. Other claims MAY 383 also be returned. 385 Claims that return multiple values are represented as JSON arrays. 386 Claims with zero elements MUST be omitted from the response. 388 An error response uses the applicable HTTP status code value. 390 The following is a non-normative example response: 392 HTTP/1.1 200 OK 393 Content-Type: application/json 395 { 396 "issuer": 397 "https://server.example.com", 398 "authorization_endpoint": 399 "https://server.example.com/authorize", 400 "token_endpoint": 401 "https://server.example.com/token", 402 "token_endpoint_auth_methods_supported": 403 ["client_secret_basic", "private_key_jwt"], 404 "token_endpoint_auth_signing_alg_values_supported": 405 ["RS256", "ES256"], 406 "userinfo_endpoint": 407 "https://server.example.com/userinfo", 408 "jwks_uri": 409 "https://server.example.com/jwks.json", 410 "registration_endpoint": 411 "https://server.example.com/register", 412 "scopes_supported": 413 ["openid", "profile", "email", "address", 414 "phone", "offline_access"], 415 "response_types_supported": 416 ["code", "code token"], 417 "service_documentation": 418 "http://server.example.com/service_documentation.html", 419 "ui_locales_supported": 420 ["en-US", "en-GB", "en-CA", "fr-FR", "fr-CA"] 421 } 423 3.3. Authorization Server Discovery Metadata Validation 425 The "issuer" value returned MUST be identical to the authorization 426 server's issuer identifier value that was concatenated with the well- 427 known URI path suffix to create the URL used to retrieve the 428 discovery metadata. If these values are not identical, the data 429 contained in the response MUST NOT be used. 431 4. String Operations 433 Processing some OAuth 2.0 messages requires comparing values in the 434 messages to known values. For example, the member names in the 435 discovery metadata response might be compared to specific member 436 names such as "issuer". Comparing Unicode [UNICODE] strings, 437 however, has significant security implications. 439 Therefore, comparisons between JSON strings and other Unicode strings 440 MUST be performed as specified below: 442 1. Remove any JSON applied escaping to produce an array of Unicode 443 code points. 445 2. Unicode Normalization [USA15] MUST NOT be applied at any point to 446 either the JSON string or to the string it is to be compared 447 against. 449 3. Comparisons between the two strings MUST be performed as a 450 Unicode code point to code point equality comparison. 452 5. Compatibility Notes 454 The identifiers "/.well-known/openid-configuration", "op_policy_uri", 455 and "op_tos_uri" contain strings referring to the OpenID Connect 456 [OpenID.Core] family of specifications that were originally defined 457 by "OpenID Connect Discovery 1.0" [OpenID.Discovery]. Despite the 458 reuse of these identifiers that appear to be OpenID-specific, their 459 usage in this specification is actually referring to general OAuth 460 2.0 features that are not specific to OpenID Connect. 462 6. Security Considerations 464 6.1. TLS Requirements 466 Implementations MUST support TLS. Which version(s) ought to be 467 implemented will vary over time, and depend on the widespread 468 deployment and known security vulnerabilities at the time of 469 implementation. The authorization server MUST support TLS version 470 1.2 [RFC5246] and MAY support additional transport-layer security 471 mechanisms meeting its security requirements. When using TLS, the 472 client MUST perform a TLS/SSL server certificate check, per RFC 6125 473 [RFC6125]. Implementation security considerations can be found in 474 Recommendations for Secure Use of TLS and DTLS [BCP195]. 476 To protect against information disclosure and tampering, 477 confidentiality protection MUST be applied using TLS with a 478 ciphersuite that provides confidentiality and integrity protection. 480 6.2. Impersonation Attacks 482 TLS certificate checking MUST be performed by the client, as 483 described in Section 6.1, when making an authorization server 484 discovery metadata request. Checking that the server certificate is 485 valid for the issuer identifier URL prevents man-in-middle and DNS- 486 based attacks. These attacks could cause a client to be tricked into 487 using an attacker's keys and endpoints, which would enable 488 impersonation of the legitimate authorization server. If an attacker 489 can accomplish this, they can access the resources that the affected 490 client has access to using the authorization server that they are 491 impersonating. 493 An attacker may also attempt to impersonate an authorization server 494 by publishing a discovery document that contains an "issuer" claim 495 using the issuer identifier URL of the authorization server being 496 impersonated, but with its own endpoints and signing keys. This 497 would enable it to impersonate that authorization server, if accepted 498 by the client. To prevent this, the client MUST ensure that the 499 issuer identifier URL it is using as the prefix for the discovery 500 metadata request exactly matches the value of the "issuer" metadata 501 value in the authorization server discovery metadata document 502 received by the client. 504 6.3. Publishing Metadata in a Standard Format 506 Publishing information about the authorization server in a standard 507 format makes it easier for both legitimate clients and attackers to 508 use the authorization server. Whether an authorization server 509 publishes its metadata in an ad-hoc manner or in the standard format 510 defined by this specification, the same defenses against attacks that 511 might be mounted that use this information should be applied. 513 6.4. Protected Resources 515 Secure determination of appropriate protected resource endpoints to 516 use with an authorization server is out of scope of this 517 specification. This specification assumes that the client has a 518 means of determining appropriate resource endpoint(s) to use with an 519 authorization server and that the client is using the correct 520 discovery metadata for each authorization server. Implementers need 521 to be aware that if an inappropriate resource endpoint is used by the 522 client, that an attacker may be able to act as a man-in-the-middle 523 proxy to a valid protected resource without it being detected by the 524 authorization server or the client. 526 The ways to determine the appropriate protected resources to use with 527 an authorization server are in general, application-dependent. For 528 instance, some authorization servers are used with a fixed protected 529 resource or set of protected resources, the locations of which may be 530 well known, or which could be published as metadata values by the 531 authorization server. In other cases, the set of resources that can 532 be used with an authorization server can by dynamically changed by 533 administrative actions. Many other means of determining appropriate 534 associations between authorization servers and protected resources 535 are also possible. 537 7. IANA Considerations 539 The following registration procedure is used for the registry 540 established by this specification. 542 Values are registered on a Specification Required [RFC5226] basis 543 after a two-week review period on the oauth-ext-review@ietf.org 544 mailing list, on the advice of one or more Designated Experts. 545 However, to allow for the allocation of values prior to publication, 546 the Designated Experts may approve registration once they are 547 satisfied that such a specification will be published. 549 Registration requests sent to the mailing list for review should use 550 an appropriate subject (e.g., "Request to register OAuth 551 Authorization Server Discovery Metadata: example"). 553 Within the review period, the Designated Experts will either approve 554 or deny the registration request, communicating this decision to the 555 review list and IANA. Denials should include an explanation and, if 556 applicable, suggestions as to how to make the request successful. 557 Registration requests that are undetermined for a period longer than 558 21 days can be brought to the IESG's attention (using the 559 iesg@ietf.org mailing list) for resolution. 561 Criteria that should be applied by the Designated Experts includes 562 determining whether the proposed registration duplicates existing 563 functionality, determining whether it is likely to be of general 564 applicability or whether it is useful only for a single application, 565 and whether the registration makes sense. 567 IANA must only accept registry updates from the Designated Experts 568 and should direct all requests for registration to the review mailing 569 list. 571 It is suggested that multiple Designated Experts be appointed who are 572 able to represent the perspectives of different applications using 573 this specification, in order to enable broadly-informed review of 574 registration decisions. In cases where a registration decision could 575 be perceived as creating a conflict of interest for a particular 576 Expert, that Expert should defer to the judgment of the other 577 Experts. 579 7.1. OAuth Authorization Server Discovery Metadata Registry 581 This specification establishes the IANA "OAuth Authorization Server 582 Discovery Metadata" registry for OAuth 2.0 authorization server 583 metadata names. The registry records the authorization server 584 metadata member and a reference to the specification that defines it. 586 7.1.1. Registration Template 588 Discovery Metadata Name: 589 The name requested (e.g., "issuer"). This name is case-sensitive. 590 Names may not match other registered names in a case-insensitive 591 manner unless the Designated Experts state that there is a 592 compelling reason to allow an exception. 594 Discovery Metadata Description: 595 Brief description of the discovery metadata (e.g., "Issuer 596 identifier URL"). 598 Change Controller: 599 For Standards Track RFCs, list the "IESG". For others, give the 600 name of the responsible party. Other details (e.g., postal 601 address, email address, home page URI) may also be included. 603 Specification Document(s): 604 Reference to the document or documents that specify the parameter, 605 preferably including URIs that can be used to retrieve copies of 606 the documents. An indication of the relevant sections may also be 607 included but is not required. 609 7.1.2. Initial Registry Contents 611 o Discovery Metadata Name: "issuer" 612 o Discovery Metadata Description: Authorization server's issuer 613 identifier URL 614 o Change Controller: IESG 615 o Specification Document(s): Section 2 of [[ this specification ]] 617 o Discovery Metadata Name: "authorization_endpoint" 618 o Discovery Metadata Description: URL of the authorization server's 619 authorization endpoint 620 o Change Controller: IESG 621 o Specification Document(s): Section 2 of [[ this specification ]] 623 o Discovery Metadata Name: "token_endpoint" 624 o Discovery Metadata Description: URL of the authorization server's 625 token endpoint 626 o Change Controller: IESG 627 o Specification Document(s): Section 2 of [[ this specification ]] 629 o Discovery Metadata Name: "jwks_uri" 630 o Discovery Metadata Description: URL of the authorization server's 631 JWK Set document 632 o Change Controller: IESG 633 o Specification Document(s): Section 2 of [[ this specification ]] 635 o Discovery Metadata Name: "registration_endpoint" 636 o Discovery Metadata Description: URL of the authorization server's 637 OAuth 2.0 Dynamic Client Registration Endpoint 638 o Change Controller: IESG 639 o Specification Document(s): Section 2 of [[ this specification ]] 641 o Discovery Metadata Name: "scopes_supported" 642 o Discovery Metadata Description: JSON array containing a list of 643 the OAuth 2.0 "scope" values that this authorization server 644 supports 645 o Change Controller: IESG 646 o Specification Document(s): Section 2 of [[ this specification ]] 648 o Discovery Metadata Name: "response_types_supported" 649 o Discovery Metadata Description: JSON array containing a list of 650 the OAuth 2.0 "response_type" values that this authorization 651 server supports 652 o Change Controller: IESG 653 o Specification Document(s): Section 2 of [[ this specification ]] 655 o Discovery Metadata Name: "response_modes_supported" 656 o Discovery Metadata Description: JSON array containing a list of 657 the OAuth 2.0 "response_mode" values that this authorization 658 server supports 659 o Change Controller: IESG 660 o Specification Document(s): Section 2 of [[ this specification ]] 662 o Discovery Metadata Name: "grant_types_supported" 663 o Discovery Metadata Description: JSON array containing a list of 664 the OAuth 2.0 grant type values that this authorization server 665 supports 666 o Change Controller: IESG 667 o Specification Document(s): Section 2 of [[ this specification ]] 669 o Discovery Metadata Name: "token_endpoint_auth_methods_supported" 670 o Discovery Metadata Description: JSON array containing a list of 671 client authentication methods supported by this token endpoint 673 o Change Controller: IESG 674 o Specification Document(s): Section 2 of [[ this specification ]] 676 o Discovery Metadata Name: 677 "token_endpoint_auth_signing_alg_values_supported" 678 o Discovery Metadata Description: JSON array containing a list of 679 the JWS signing algorithms supported by the token endpoint for the 680 signature on the JWT used to authenticate the client at the token 681 endpoint 682 o Change Controller: IESG 683 o Specification Document(s): Section 2 of [[ this specification ]] 685 o Discovery Metadata Name: "service_documentation" 686 o Discovery Metadata Description: URL of a page containing human- 687 readable information that developers might want or need to know 688 when using the authorization server 689 o Change Controller: IESG 690 o Specification Document(s): Section 2 of [[ this specification ]] 692 o Discovery Metadata Name: "ui_locales_supported" 693 o Discovery Metadata Description: Languages and scripts supported 694 for the user interface, represented as a JSON array of BCP47 695 language tag values 696 o Change Controller: IESG 697 o Specification Document(s): Section 2 of [[ this specification ]] 699 o Discovery Metadata Name: "op_policy_uri" 700 o Discovery Metadata Description: URL that the authorization server 701 provides to the person registering the client to read about the 702 authorization server's requirements on how the client can use the 703 data provided by the authorization server 704 o Change Controller: IESG 705 o Specification Document(s): Section 2 of [[ this specification ]] 707 o Discovery Metadata Name: "op_tos_uri" 708 o Discovery Metadata Description: URL that the authorization server 709 provides to the person registering the client to read about 710 authorization server's terms of service 711 o Change Controller: IESG 712 o Specification Document(s): Section 2 of [[ this specification ]] 714 o Discovery Metadata Name: "revocation_endpoint" 715 o Discovery Metadata Description: URL of the authorization server's 716 OAuth 2.0 revocation endpoint 717 o Change Controller: IESG 718 o Specification Document(s): Section 2 of [[ this specification ]] 719 o Discovery Metadata Name: 720 "revocation_endpoint_auth_methods_supported" 721 o Discovery Metadata Description: JSON array containing a list of 722 client authentication methods supported by this revocation 723 endpoint 724 o Change Controller: IESG 725 o Specification Document(s): Section 2 of [[ this specification ]] 727 o Discovery Metadata Name: 728 "revocation_endpoint_auth_signing_alg_values_supported" 729 o Discovery Metadata Description: JSON array containing a list of 730 the JWS signing algorithms supported by the revocation endpoint 731 for the signature on the JWT used to authenticate the client at 732 the revocation endpoint 733 o Change Controller: IESG 734 o Specification Document(s): Section 2 of [[ this specification ]] 736 o Discovery Metadata Name: "introspection_endpoint" 737 o Discovery Metadata Description: URL of the authorization server's 738 OAuth 2.0 introspection endpoint 739 o Change Controller: IESG 740 o Specification Document(s): Section 2 of [[ this specification ]] 742 o Discovery Metadata Name: 743 "introspection_endpoint_auth_methods_supported" 744 o Discovery Metadata Description: JSON array containing a list of 745 client authentication methods supported by this introspection 746 endpoint 747 o Change Controller: IESG 748 o Specification Document(s): Section 2 of [[ this specification ]] 750 o Discovery Metadata Name: 751 "introspection_endpoint_auth_signing_alg_values_supported" 752 o Discovery Metadata Description: JSON array containing a list of 753 the JWS signing algorithms supported by the introspection endpoint 754 for the signature on the JWT used to authenticate the client at 755 the introspection endpoint 756 o Change Controller: IESG 757 o Specification Document(s): Section 2 of [[ this specification ]] 759 o Discovery Metadata Name: "code_challenge_methods_supported" 760 o Discovery Metadata Description: PKCE code challenge methods 761 supported by this authorization server 762 o Change Controller: IESG 763 o Specification Document(s): Section 2 of [[ this specification ]] 765 7.2. Updated Registration Instructions 767 This specification adds to the instructions for the Designated 768 Experts of the following IANA registries, both of which are in the 769 "OAuth Parameters" registry [IANA.OAuth.Parameters]: 771 o OAuth Access Token Types 772 o OAuth Token Endpoint Authentication Methods 774 IANA has added a link to this specification in the Reference sections 775 of these registries. [[ RFC Editor: The above sentence is written in 776 the past tense as it would appear in the final specification, even 777 though these links won't actually be created until after the IESG has 778 requested publication of the specification. Please delete this note 779 after the links are in place. ]] 781 For these registries, the designated experts must reject registration 782 requests in one registry for values already occurring in the other 783 registry. This is necessary because the 784 "introspection_endpoint_auth_methods_supported" parameter allows for 785 the use of values from either registry. That way, because the values 786 in the two registries will continue to be mutually exclusive, no 787 ambiguities will arise. 789 7.3. Well-Known URI Registry 791 This specification registers the well-known URI defined in Section 3 792 in the IANA "Well-Known URIs" registry [IANA.well-known] established 793 by RFC 5785 [RFC5785]. 795 7.3.1. Registry Contents 797 o URI suffix: "oauth-authorization-server" 798 o Change controller: IESG 799 o Specification document: Section 3 of [[ this specification ]] 800 o Related information: (none) 802 8. References 804 8.1. Normative References 806 [BCP195] Sheffer, Y., Holz, R., and P. Saint-Andre, 807 "Recommendations for Secure Use of Transport Layer 808 Security (TLS) and Datagram Transport Layer Security 809 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 810 2015, . 812 [IANA.OAuth.Parameters] 813 IANA, "OAuth Parameters", 814 . 816 [JWA] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 817 DOI 10.17487/RFC7518, May 2015, 818 . 820 [JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 821 RFC 7516, DOI 10.17487/RFC7516, May 2015, 822 . 824 [JWK] Jones, M., "JSON Web Key (JWK)", RFC 7517, 825 DOI 10.17487/RFC7517, May 2015, 826 . 828 [JWS] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 829 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 830 2015, . 832 [JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 833 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 834 . 836 [OAuth.Post] 837 Jones, M. and B. Campbell, "OAuth 2.0 Form Post Response 838 Mode", April 2015, . 841 [OAuth.Responses] 842 de Medeiros, B., Ed., Scurtescu, M., Tarjan, P., and M. 843 Jones, "OAuth 2.0 Multiple Response Type Encoding 844 Practices", February 2014, . 847 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 848 Requirement Levels", BCP 14, RFC 2119, 849 DOI 10.17487/RFC2119, March 1997, 850 . 852 [RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", 853 RFC 2246, DOI 10.17487/RFC2246, January 1999, 854 . 856 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 857 Resource Identifier (URI): Generic Syntax", STD 66, 858 RFC 3986, DOI 10.17487/RFC3986, January 2005, 859 . 861 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 862 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 863 DOI 10.17487/RFC5226, May 2008, 864 . 866 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 867 (TLS) Protocol Version 1.2", RFC 5246, 868 DOI 10.17487/RFC5246, August 2008, 869 . 871 [RFC5646] Phillips, A., Ed. and M. Davis, Ed., "Tags for Identifying 872 Languages", BCP 47, RFC 5646, DOI 10.17487/RFC5646, 873 September 2009, . 875 [RFC5785] Nottingham, M. and E. Hammer-Lahav, "Defining Well-Known 876 Uniform Resource Identifiers (URIs)", RFC 5785, 877 DOI 10.17487/RFC5785, April 2010, 878 . 880 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 881 Verification of Domain-Based Application Service Identity 882 within Internet Public Key Infrastructure Using X.509 883 (PKIX) Certificates in the Context of Transport Layer 884 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 885 2011, . 887 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 888 RFC 6749, DOI 10.17487/RFC6749, October 2012, 889 . 891 [RFC7009] Lodderstedt, T., Ed., Dronia, S., and M. Scurtescu, "OAuth 892 2.0 Token Revocation", RFC 7009, DOI 10.17487/RFC7009, 893 August 2013, . 895 [RFC7033] Jones, P., Salgueiro, G., Jones, M., and J. Smarr, 896 "WebFinger", RFC 7033, DOI 10.17487/RFC7033, September 897 2013, . 899 [RFC7159] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 900 Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March 901 2014, . 903 [RFC7565] Saint-Andre, P., "The 'acct' URI Scheme", RFC 7565, 904 DOI 10.17487/RFC7565, May 2015, 905 . 907 [RFC7591] Richer, J., Ed., Jones, M., Bradley, J., Machulak, M., and 908 P. Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 909 RFC 7591, DOI 10.17487/RFC7591, July 2015, 910 . 912 [RFC7636] Sakimura, N., Ed., Bradley, J., and N. Agarwal, "Proof Key 913 for Code Exchange by OAuth Public Clients", RFC 7636, 914 DOI 10.17487/RFC7636, September 2015, 915 . 917 [RFC7662] Richer, J., Ed., "OAuth 2.0 Token Introspection", 918 RFC 7662, DOI 10.17487/RFC7662, October 2015, 919 . 921 [UNICODE] The Unicode Consortium, "The Unicode Standard", 922 . 924 [USA15] Davis, M. and K. Whistler, "Unicode Normalization Forms", 925 Unicode Standard Annex 15, June 2015, 926 . 928 8.2. Informative References 930 [I-D.ietf-oauth-mix-up-mitigation] 931 Jones, M., Bradley, J., and N. Sakimura, "OAuth 2.0 Mix-Up 932 Mitigation", draft-ietf-oauth-mix-up-mitigation-01 (work 933 in progress), July 2016. 935 [IANA.well-known] 936 IANA, "Well-Known URIs", 937 . 939 [OpenID.Core] 940 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 941 C. Mortimore, "OpenID Connect Core 1.0", November 2014, 942 . 944 [OpenID.Discovery] 945 Sakimura, N., Bradley, J., Jones, M., and E. Jay, "OpenID 946 Connect Discovery 1.0", November 2014, 947 . 950 [OpenID.Registration] 951 Sakimura, N., Bradley, J., and M. Jones, "OpenID Connect 952 Dynamic Client Registration 1.0", November 2014, 953 . 956 Appendix A. Acknowledgements 958 This specification is based on the OpenID Connect Discovery 1.0 959 specification, which was produced by the OpenID Connect working group 960 of the OpenID Foundation. 962 Review comments resulting in substantive edits to the specification 963 were made by Brian Campbell, William Denniss, Vladimir Dzhuvinov, 964 Samuel Erdtman, George Fletcher, Phil Hunt, Tony Nadalin, Justin 965 Richer, and Hans Zandbelt. 967 Appendix B. Document History 969 [[ to be removed by the RFC Editor before publication as an RFC ]] 971 -03 973 o Changed term "issuer URL" to "issuer identifier" for terminology 974 consistency, paralleling the same terminology consistency change 975 in the mix-up mitigation spec. 977 -02 979 o Changed the title to OAuth 2.0 Authorization Server Discovery 980 Metadata. 981 o Made "jwks_uri" and "registration_endpoint" OPTIONAL. 982 o Defined the well-known URI string "/.well-known/oauth- 983 authorization-server". 984 o Added security considerations about publishing authorization 985 server discovery metadata in a standard format. 986 o Added security considerations about protected resources. 987 o Added more information to the "grant_types_supported" and 988 "response_types_supported" definitions. 989 o Referenced the working group Mix-Up Mitigation draft. 990 o Changed some example metadata values. 991 o Acknowledged individuals for their contributions to the 992 specification. 994 -01 996 o Removed WebFinger discovery. 997 o Clarified the relationship between the issuer identifier URL and 998 the well-known URI path relative to it at which the discovery 999 metadata document is located. 1001 -00 1002 o Created the initial working group version based on draft-jones- 1003 oauth-discovery-01, with no normative changes. 1005 Authors' Addresses 1007 Michael B. Jones 1008 Microsoft 1010 Email: mbj@microsoft.com 1011 URI: http://self-issued.info/ 1013 Nat Sakimura 1014 Nomura Research Institute, Ltd. 1016 Email: n-sakimura@nri.co.jp 1017 URI: http://nat.sakimura.org/ 1019 John Bradley 1020 Ping Identity 1022 Email: ve7jtb@ve7jtb.com 1023 URI: http://www.thread-safe.com/