idnits 2.17.1 draft-ietf-oauth-discovery-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (August 3, 2016) is 2823 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'JWA' is defined on line 854, but no explicit reference was found in the text == Unused Reference: 'RFC2246' is defined on line 896, but no explicit reference was found in the text == Unused Reference: 'RFC3986' is defined on line 900, but no explicit reference was found in the text == Unused Reference: 'RFC7565' is defined on line 947, but no explicit reference was found in the text ** Obsolete normative reference: RFC 7525 (ref. 'BCP195') (Obsoleted by RFC 9325) ** Obsolete normative reference: RFC 2246 (Obsoleted by RFC 4346) ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 5785 (Obsoleted by RFC 8615) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) -- Possible downref: Non-RFC (?) normative reference: ref. 'UNICODE' -- Possible downref: Non-RFC (?) normative reference: ref. 'USA15' Summary: 7 errors (**), 0 flaws (~~), 5 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track N. Sakimura 5 Expires: February 4, 2017 NRI 6 J. Bradley 7 Ping Identity 8 August 3, 2016 10 OAuth 2.0 Authorization Server Metadata 11 draft-ietf-oauth-discovery-04 13 Abstract 15 This specification defines a metadata format that an OAuth 2.0 client 16 can use to obtain the information needed to interact with an OAuth 17 2.0 authorization server, including its endpoint locations and 18 authorization server capabilities. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at http://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on February 4, 2017. 37 Copyright Notice 39 Copyright (c) 2016 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (http://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Requirements Notation and Conventions . . . . . . . . . . 3 56 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 57 2. Authorization Server Metadata . . . . . . . . . . . . . . . . 3 58 2.1. Signed Authorization Server Metadata . . . . . . . . . . 7 59 3. Obtaining Authorization Server Metadata . . . . . . . . . . . 8 60 3.1. Authorization Server Metadata Request . . . . . . . . . . 8 61 3.2. Authorization Server Metadata Response . . . . . . . . . 9 62 3.3. Authorization Server Metadata Validation . . . . . . . . 10 63 4. String Operations . . . . . . . . . . . . . . . . . . . . . . 10 64 5. Compatibility Notes . . . . . . . . . . . . . . . . . . . . . 11 65 6. Security Considerations . . . . . . . . . . . . . . . . . . . 11 66 6.1. TLS Requirements . . . . . . . . . . . . . . . . . . . . 11 67 6.2. Impersonation Attacks . . . . . . . . . . . . . . . . . . 11 68 6.3. Publishing Metadata in a Standard Format . . . . . . . . 12 69 6.4. Protected Resources . . . . . . . . . . . . . . . . . . . 12 70 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 71 7.1. OAuth Authorization Server Metadata Registry . . . . . . 14 72 7.1.1. Registration Template . . . . . . . . . . . . . . . . 14 73 7.1.2. Initial Registry Contents . . . . . . . . . . . . . . 14 74 7.2. Updated Registration Instructions . . . . . . . . . . . . 17 75 7.3. Well-Known URI Registry . . . . . . . . . . . . . . . . . 18 76 7.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 18 77 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 18 78 8.1. Normative References . . . . . . . . . . . . . . . . . . 18 79 8.2. Informative References . . . . . . . . . . . . . . . . . 21 80 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 22 81 Appendix B. Document History . . . . . . . . . . . . . . . . . . 22 82 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 23 84 1. Introduction 86 This specification generalizes the metadata format defined by "OpenID 87 Connect Discovery 1.0" [OpenID.Discovery] in a way that is compatible 88 with OpenID Connect Discovery, while being applicable to a wider set 89 of OAuth 2.0 use cases. This is intentionally parallel to the way 90 that the "OAuth 2.0 Dynamic Client Registration Protocol" [RFC7591] 91 specification generalized the dynamic client registration mechanisms 92 defined by "OpenID Connect Dynamic Client Registration 1.0" 93 [OpenID.Registration] in a way that was compatible with it. 95 The metadata for an authorization server is retrieved from a well- 96 known location as a JSON [RFC7159] document, which declares its 97 endpoint locations and authorization server capabilities. This 98 process is described in Section 3. 100 This metadata can either be communicated in a self-asserted fashion 101 or as a set of signed metadata values represented as claims in a JSON 102 Web Token (JWT) [JWT]. In the JWT case, the issuer is vouching for 103 the validity of the data about the authorization server. This is 104 analogous to the role that the Software Statement plays in OAuth 105 Dynamic Client Registration [RFC7591]. 107 The means by which the client obtains the location of the 108 authorization server metadata document is out of scope. In some 109 cases, the location may be manually configured into the client. In 110 other cases, it may be dynamically discovered, for instance, through 111 the use of WebFinger [RFC7033], as described in Section 2 of "OpenID 112 Connect Discovery 1.0" [OpenID.Discovery]. 114 1.1. Requirements Notation and Conventions 116 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 117 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 118 "OPTIONAL" in this document are to be interpreted as described in RFC 119 2119 [RFC2119]. 121 All uses of JSON Web Signature (JWS) [JWS] and JSON Web Encryption 122 (JWE) [JWE] data structures in this specification utilize the JWS 123 Compact Serialization or the JWE Compact Serialization; the JWS JSON 124 Serialization and the JWE JSON Serialization are not used. 126 1.2. Terminology 128 This specification uses the terms "Access Token", "Authorization 129 Code", "Authorization Endpoint", "Authorization Grant", 130 "Authorization Server", "Client", "Client Authentication", "Client 131 Identifier", "Client Secret", "Grant Type", "Protected Resource", 132 "Redirection URI", "Refresh Token", "Resource Owner", "Resource 133 Server", "Response Type", and "Token Endpoint" defined by OAuth 2.0 134 [RFC6749], the terms "Claim Name", "Claim Value", and "JSON Web Token 135 (JWT)" defined by JSON Web Token (JWT) [JWT], and the term "Response 136 Mode" defined by OAuth 2.0 Multiple Response Type Encoding Practices 137 [OAuth.Responses]. 139 2. Authorization Server Metadata 141 Authorization servers can have metadata describing their 142 configuration. The following authorization server metadata values 143 are used by this specification and are registered in the IANA "OAuth 144 Authorization Server Metadata" registry established in Section 7.1: 146 issuer 147 REQUIRED. The authorization server's issuer identifier, which is 148 a URL that uses the "https" scheme and has no query or fragment 149 components. This is the location where ".well-known" RFC 5785 150 [RFC5785] resources containing information about the authorization 151 server are published. Using these well-known resources is 152 described in Section 3. The issuer identifier is used to prevent 153 authorization server mix-up attacks, as described in "OAuth 2.0 154 Mix-Up Mitigation" [I-D.ietf-oauth-mix-up-mitigation]. 156 authorization_endpoint 157 REQUIRED. URL of the authorization server's authorization 158 endpoint [RFC6749]. 160 token_endpoint 161 URL of the authorization server's token endpoint [RFC6749]. This 162 is REQUIRED unless only the implicit grant type is used. 164 jwks_uri 165 OPTIONAL. URL of the authorization server's JWK Set [JWK] 166 document. This contains the signing key(s) the client uses to 167 validate signatures from the authorization server. The JWK Set 168 MAY also contain the server's encryption key(s), which are used by 169 clients to encrypt requests to the server. When both signing and 170 encryption keys are made available, a "use" (public key use) 171 parameter value is REQUIRED for all keys in the referenced JWK Set 172 to indicate each key's intended usage. 174 registration_endpoint 175 OPTIONAL. URL of the authorization server's OAuth 2.0 Dynamic 176 Client Registration endpoint [RFC7591]. 178 scopes_supported 179 RECOMMENDED. JSON array containing a list of the OAuth 2.0 180 [RFC6749] "scope" values that this authorization server supports. 181 Servers MAY choose not to advertise some supported scope values 182 even when this parameter is used. 184 response_types_supported 185 REQUIRED. JSON array containing a list of the OAuth 2.0 186 "response_type" values that this authorization server supports. 187 The array values used are the same as those used with the 188 "response_types" parameter defined by "OAuth 2.0 Dynamic Client 189 Registration Protocol" [RFC7591]. 191 response_modes_supported 192 OPTIONAL. JSON array containing a list of the OAuth 2.0 193 "response_mode" values that this authorization server supports, as 194 specified in OAuth 2.0 Multiple Response Type Encoding Practices 195 [OAuth.Responses]. If omitted, the default is "["query", 196 "fragment"]". The response mode value "form_post" is also defined 197 in OAuth 2.0 Form Post Response Mode [OAuth.Post]. 199 grant_types_supported 200 OPTIONAL. JSON array containing a list of the OAuth 2.0 grant 201 type values that this authorization server supports. The array 202 values used are the same as those used with the "grant_types" 203 parameter defined by "OAuth 2.0 Dynamic Client Registration 204 Protocol" [RFC7591]. If omitted, the default value is 205 "["authorization_code", "implicit"]". 207 token_endpoint_auth_methods_supported 208 OPTIONAL. JSON array containing a list of client authentication 209 methods supported by this token endpoint. Client authentication 210 method values are used in the "token_endpoint_auth_method" 211 parameter defined in Section 2 of [RFC7591]. If omitted, the 212 default is "client_secret_basic" -- the HTTP Basic Authentication 213 Scheme specified in Section 2.3.1 of OAuth 2.0 [RFC6749]. 215 token_endpoint_auth_signing_alg_values_supported 216 OPTIONAL. JSON array containing a list of the JWS signing 217 algorithms ("alg" values) supported by the token endpoint for the 218 signature on the JWT [JWT] used to authenticate the client at the 219 token endpoint for the "private_key_jwt" and "client_secret_jwt" 220 authentication methods. Servers SHOULD support "RS256". The 221 value "none" MUST NOT be used. 223 service_documentation 224 OPTIONAL. URL of a page containing human-readable information 225 that developers might want or need to know when using the 226 authorization server. In particular, if the authorization server 227 does not support Dynamic Client Registration, then information on 228 how to register clients needs to be provided in this 229 documentation. 231 ui_locales_supported 232 OPTIONAL. Languages and scripts supported for the user interface, 233 represented as a JSON array of BCP47 [RFC5646] language tag 234 values. 236 op_policy_uri 237 OPTIONAL. URL that the authorization server provides to the 238 person registering the client to read about the authorization 239 server's requirements on how the client can use the data provided 240 by the authorization server. The registration process SHOULD 241 display this URL to the person registering the client if it is 242 given. As described in Section 5, despite the identifier 243 "op_policy_uri", appearing to be OpenID-specific, its usage in 244 this specification is actually referring to a general OAuth 2.0 245 feature that is not specific to OpenID Connect. 247 op_tos_uri 248 OPTIONAL. URL that the authorization server provides to the 249 person registering the client to read about the authorization 250 server's terms of service. The registration process SHOULD 251 display this URL to the person registering the client if it is 252 given. As described in Section 5, despite the identifier 253 "op_tos_uri", appearing to be OpenID-specific, its usage in this 254 specification is actually referring to a general OAuth 2.0 feature 255 that is not specific to OpenID Connect. 257 revocation_endpoint 258 OPTIONAL. URL of the authorization server's OAuth 2.0 revocation 259 endpoint [RFC7009]. 261 revocation_endpoint_auth_methods_supported 262 OPTIONAL. JSON array containing a list of client authentication 263 methods supported by this revocation endpoint. The valid client 264 authentication method values are those registered in the IANA 265 "OAuth Token Endpoint Authentication Methods" registry 266 [IANA.OAuth.Parameters]. 268 revocation_endpoint_auth_signing_alg_values_supported 269 OPTIONAL. JSON array containing a list of the JWS signing 270 algorithms ("alg" values) supported by the revocation endpoint for 271 the signature on the JWT [JWT] used to authenticate the client at 272 the revocation endpoint for the "private_key_jwt" and 273 "client_secret_jwt" authentication methods. The value "none" MUST 274 NOT be used. 276 introspection_endpoint 277 OPTIONAL. URL of the authorization server's OAuth 2.0 278 introspection endpoint [RFC7662]. 280 introspection_endpoint_auth_methods_supported 281 OPTIONAL. JSON array containing a list of client authentication 282 methods supported by this introspection endpoint. The valid 283 client authentication method values are those registered in the 284 IANA "OAuth Token Endpoint Authentication Methods" registry 285 [IANA.OAuth.Parameters] or those registered in the IANA "OAuth 286 Access Token Types" registry [IANA.OAuth.Parameters]. (These 287 values are and will remain distinct, due to Section 7.2.) 289 introspection_endpoint_auth_signing_alg_values_supported 290 OPTIONAL. JSON array containing a list of the JWS signing 291 algorithms ("alg" values) supported by the introspection endpoint 292 for the signature on the JWT [JWT] used to authenticate the client 293 at the introspection endpoint for the "private_key_jwt" and 294 "client_secret_jwt" authentication methods. The value "none" MUST 295 NOT be used. 297 code_challenge_methods_supported 298 OPTIONAL. JSON array containing a list of PKCE [RFC7636] code 299 challenge methods supported by this authorization server. Code 300 challenge method values are used in the "code_challenge_method" 301 parameter defined in Section 4.3 of [RFC7636]. The valid code 302 challenge method values are those registered in the IANA "PKCE 303 Code Challenge Methods" registry [IANA.OAuth.Parameters]. 305 protected_resources 306 OPTIONAL. JSON array containing a list of resource identifiers 307 for OAuth protected resources, as defined in 308 [OAuth.ResourceMetadata], for protected resources that can be used 309 with this authorization server. Authorization servers MAY choose 310 not to advertise some supported protected resources even when this 311 parameter is used. In some use cases, the set of protected 312 resources will not be enumerable, in which case this metadata 313 parameter would not be used. 315 Additional authorization server metadata parameters MAY also be used. 316 Some are defined by other specifications, such as OpenID Connect 317 Discovery 1.0 [OpenID.Discovery]. 319 2.1. Signed Authorization Server Metadata 321 In addition to JSON elements, metadata values MAY also be provided as 322 a "signed_metadata" value, which is a JSON Web Token (JWT) [JWT] that 323 asserts metadata values about the authorization server as a bundle. 324 A set of claims that can be used in signed metadata are defined in 325 Section 2. The signed metadata MUST be digitally signed or MACed 326 using JSON Web Signature (JWS) [JWS] and MUST contain an "iss" 327 (issuer) claim denoting the party attesting to the claims in the 328 signed metadata. Consumers of the metadata MAY ignore the signed 329 metadata if they do not support this feature. If the consumer of the 330 metadata supports signed metadata, metadata values conveyed in the 331 signed metadata MUST take precedence over those conveyed using plain 332 JSON elements. 334 Signed metadata is included in the authorization server metadata JSON 335 object using this OPTIONAL member: 337 signed_metadata 338 A JWT containing metadata values about the authorization server as 339 claims. This is a string value consisting of the entire signed 340 JWT. A "signed_metadata" metadata value SHOULD NOT appear as a 341 claim in the JWT. 343 3. Obtaining Authorization Server Metadata 345 Authorization servers supporting metadata MUST make a JSON document 346 containing metadata as specified in Section 2 available at a path 347 formed by concatenating a well-known URI string such as "/.well- 348 known/oauth-authorization-server" to the authorization server's 349 issuer identifier. The syntax and semantics of ".well-known" are 350 defined in RFC 5785 [RFC5785]. The well-known URI path suffix used 351 MUST be registered in the IANA "Well-Known URIs" registry 352 [IANA.well-known]. 354 Different applications utilizing OAuth authorization servers in 355 application-specific ways may define and register different well- 356 known URI path suffixes used to publish authorization server metadata 357 as used by those applications. For instance, if the Example 358 application uses an OAuth authorization server in an Example-specific 359 way, and there are Example-specific metadata values that it needs to 360 publish, then it might register and use the "example-configuration" 361 URI path suffix and publish the metadata document at the path formed 362 by concatenating "/.well-known/example-configuration" to the 363 authorization server's issuer identifier. 365 An OAuth 2.0 application using this specification MUST specify what 366 well-known URI string it will use for this purpose. The same 367 authorization server MAY choose to publish its metadata at multiple 368 well-known locations relative to its issuer identifier, for example, 369 publishing metadata at both "/.well-known/example-configuration" and 370 "/.well-known/oauth-authorization-server". 372 Some OAuth applications will choose to use the well-known URI path 373 suffix "openid-configuration" and publish the metadata document at 374 the path formed by concatenating "/.well-known/openid-configuration" 375 to the authorization server's issuer identifier. As described in 376 Section 5, despite the identifier "/.well-known/openid- 377 configuration", appearing to be OpenID-specific, its usage in this 378 specification is actually referring to a general OAuth 2.0 feature 379 that is not specific to OpenID Connect. 381 3.1. Authorization Server Metadata Request 383 An authorization server metadata document MUST be queried using an 384 HTTP "GET" request at the previously specified path. 386 The client would make the following request when the issuer 387 identifier is "https://example.com" and the well-known URI path 388 suffix is "oauth-authorization-server" to obtain the metadata, since 389 the issuer identifier contains no path component: 391 GET /.well-known/oauth-authorization-server HTTP/1.1 392 Host: example.com 394 If the issuer identifier value contains a path component, any 395 terminating "/" MUST be removed before appending "/.well-known/" and 396 the well-known URI path suffix. The client would make the following 397 request when the issuer identifier is "https://example.com/issuer1" 398 and the well-known URI path suffix is "oauth-authorization-server" to 399 obtain the metadata, since the issuer identifier contains a path 400 component: 402 GET /issuer1/.well-known/oauth-authorization-server HTTP/1.1 403 Host: example.com 405 Using path components enables supporting multiple issuers per host. 406 This is required in some multi-tenant hosting configurations. This 407 use of ".well-known" is for supporting multiple issuers per host; 408 unlike its use in RFC 5785 [RFC5785], it does not provide general 409 information about the host. 411 3.2. Authorization Server Metadata Response 413 The response is a set of claims about the authorization server's 414 configuration, including all necessary endpoints and public key 415 location information. A successful response MUST use the 200 OK HTTP 416 status code and return a JSON object using the "application/json" 417 content type that contains a set of claims as its members that are a 418 subset of the metadata values defined in Section 2. Other claims MAY 419 also be returned. 421 Claims that return multiple values are represented as JSON arrays. 422 Claims with zero elements MUST be omitted from the response. 424 An error response uses the applicable HTTP status code value. 426 The following is a non-normative example response: 428 HTTP/1.1 200 OK 429 Content-Type: application/json 431 { 432 "issuer": 433 "https://server.example.com", 434 "authorization_endpoint": 435 "https://server.example.com/authorize", 436 "token_endpoint": 437 "https://server.example.com/token", 438 "token_endpoint_auth_methods_supported": 439 ["client_secret_basic", "private_key_jwt"], 440 "token_endpoint_auth_signing_alg_values_supported": 441 ["RS256", "ES256"], 442 "userinfo_endpoint": 443 "https://server.example.com/userinfo", 444 "jwks_uri": 445 "https://server.example.com/jwks.json", 446 "registration_endpoint": 447 "https://server.example.com/register", 448 "scopes_supported": 449 ["openid", "profile", "email", "address", 450 "phone", "offline_access"], 451 "response_types_supported": 452 ["code", "code token"], 453 "service_documentation": 454 "http://server.example.com/service_documentation.html", 455 "ui_locales_supported": 456 ["en-US", "en-GB", "en-CA", "fr-FR", "fr-CA"] 457 } 459 3.3. Authorization Server Metadata Validation 461 The "issuer" value returned MUST be identical to the authorization 462 server's issuer identifier value that was concatenated with the well- 463 known URI path suffix to create the URL used to retrieve the 464 metadata. If these values are not identical, the data contained in 465 the response MUST NOT be used. 467 4. String Operations 469 Processing some OAuth 2.0 messages requires comparing values in the 470 messages to known values. For example, the member names in the 471 metadata response might be compared to specific member names such as 472 "issuer". Comparing Unicode [UNICODE] strings, however, has 473 significant security implications. 475 Therefore, comparisons between JSON strings and other Unicode strings 476 MUST be performed as specified below: 478 1. Remove any JSON applied escaping to produce an array of Unicode 479 code points. 481 2. Unicode Normalization [USA15] MUST NOT be applied at any point to 482 either the JSON string or to the string it is to be compared 483 against. 485 3. Comparisons between the two strings MUST be performed as a 486 Unicode code point to code point equality comparison. 488 5. Compatibility Notes 490 The identifiers "/.well-known/openid-configuration", "op_policy_uri", 491 and "op_tos_uri" contain strings referring to the OpenID Connect 492 [OpenID.Core] family of specifications that were originally defined 493 by "OpenID Connect Discovery 1.0" [OpenID.Discovery]. Despite the 494 reuse of these identifiers that appear to be OpenID-specific, their 495 usage in this specification is actually referring to general OAuth 496 2.0 features that are not specific to OpenID Connect. 498 6. Security Considerations 500 6.1. TLS Requirements 502 Implementations MUST support TLS. Which version(s) ought to be 503 implemented will vary over time, and depend on the widespread 504 deployment and known security vulnerabilities at the time of 505 implementation. The authorization server MUST support TLS version 506 1.2 [RFC5246] and MAY support additional transport-layer security 507 mechanisms meeting its security requirements. When using TLS, the 508 client MUST perform a TLS/SSL server certificate check, per RFC 6125 509 [RFC6125]. Implementation security considerations can be found in 510 Recommendations for Secure Use of TLS and DTLS [BCP195]. 512 To protect against information disclosure and tampering, 513 confidentiality protection MUST be applied using TLS with a 514 ciphersuite that provides confidentiality and integrity protection. 516 6.2. Impersonation Attacks 518 TLS certificate checking MUST be performed by the client, as 519 described in Section 6.1, when making an authorization server 520 metadata request. Checking that the server certificate is valid for 521 the issuer identifier URL prevents man-in-middle and DNS-based 522 attacks. These attacks could cause a client to be tricked into using 523 an attacker's keys and endpoints, which would enable impersonation of 524 the legitimate authorization server. If an attacker can accomplish 525 this, they can access the resources that the affected client has 526 access to using the authorization server that they are impersonating. 528 An attacker may also attempt to impersonate an authorization server 529 by publishing a metadata document that contains an "issuer" claim 530 using the issuer identifier URL of the authorization server being 531 impersonated, but with its own endpoints and signing keys. This 532 would enable it to impersonate that authorization server, if accepted 533 by the client. To prevent this, the client MUST ensure that the 534 issuer identifier URL it is using as the prefix for the metadata 535 request exactly matches the value of the "issuer" metadata value in 536 the authorization server metadata document received by the client. 538 6.3. Publishing Metadata in a Standard Format 540 Publishing information about the authorization server in a standard 541 format makes it easier for both legitimate clients and attackers to 542 use the authorization server. Whether an authorization server 543 publishes its metadata in an ad-hoc manner or in the standard format 544 defined by this specification, the same defenses against attacks that 545 might be mounted that use this information should be applied. 547 6.4. Protected Resources 549 Secure determination of appropriate protected resources to use with 550 an authorization server for all use cases is out of scope of this 551 specification. This specification assumes that the client has a 552 means of determining appropriate protected resources to use with an 553 authorization server and that the client is using the correct 554 metadata for each authorization server. Implementers need to be 555 aware that if an inappropriate protected resource is used by the 556 client, that an attacker may be able to act as a man-in-the-middle 557 proxy to a valid protected resource without it being detected by the 558 authorization server or the client. 560 The ways to determine the appropriate protected resources to use with 561 an authorization server are in general, application-dependent. For 562 instance, some authorization servers are used with a fixed protected 563 resource or set of protected resources, the locations of which may be 564 well known, or which could be published as metadata values by the 565 authorization server. In other cases, the set of resources that can 566 be used with an authorization server can by dynamically changed by 567 administrative actions. Many other means of determining appropriate 568 associations between authorization servers and protected resources 569 are also possible. 571 To support use cases in which the set of legitimate protected 572 resources to use with the authorization server is fixed and 573 enumerable, this specification defines the "protected_resources" 574 metadata value, which enables explicitly listing them. Note that if 575 the set of legitimate authorization servers to use with a protected 576 resource is also fixed and enumerable, lists in the authorization 577 server metadata and protected resource metadata should be cross- 578 checked against one another for consistency when these lists are used 579 by the application profile. 581 7. IANA Considerations 583 The following registration procedure is used for the registry 584 established by this specification. 586 Values are registered on a Specification Required [RFC5226] basis 587 after a two-week review period on the oauth-ext-review@ietf.org 588 mailing list, on the advice of one or more Designated Experts. 589 However, to allow for the allocation of values prior to publication, 590 the Designated Experts may approve registration once they are 591 satisfied that such a specification will be published. 593 Registration requests sent to the mailing list for review should use 594 an appropriate subject (e.g., "Request to register OAuth 595 Authorization Server Metadata: example"). 597 Within the review period, the Designated Experts will either approve 598 or deny the registration request, communicating this decision to the 599 review list and IANA. Denials should include an explanation and, if 600 applicable, suggestions as to how to make the request successful. 601 Registration requests that are undetermined for a period longer than 602 21 days can be brought to the IESG's attention (using the 603 iesg@ietf.org mailing list) for resolution. 605 Criteria that should be applied by the Designated Experts includes 606 determining whether the proposed registration duplicates existing 607 functionality, determining whether it is likely to be of general 608 applicability or whether it is useful only for a single application, 609 and whether the registration makes sense. 611 IANA must only accept registry updates from the Designated Experts 612 and should direct all requests for registration to the review mailing 613 list. 615 It is suggested that multiple Designated Experts be appointed who are 616 able to represent the perspectives of different applications using 617 this specification, in order to enable broadly-informed review of 618 registration decisions. In cases where a registration decision could 619 be perceived as creating a conflict of interest for a particular 620 Expert, that Expert should defer to the judgment of the other 621 Experts. 623 7.1. OAuth Authorization Server Metadata Registry 625 This specification establishes the IANA "OAuth Authorization Server 626 Metadata" registry for OAuth 2.0 authorization server metadata names. 627 The registry records the authorization server metadata member and a 628 reference to the specification that defines it. 630 7.1.1. Registration Template 632 Metadata Name: 633 The name requested (e.g., "issuer"). This name is case-sensitive. 634 Names may not match other registered names in a case-insensitive 635 manner unless the Designated Experts state that there is a 636 compelling reason to allow an exception. 638 Metadata Description: 639 Brief description of the metadata (e.g., "Issuer identifier URL"). 641 Change Controller: 642 For Standards Track RFCs, list the "IESG". For others, give the 643 name of the responsible party. Other details (e.g., postal 644 address, email address, home page URI) may also be included. 646 Specification Document(s): 647 Reference to the document or documents that specify the parameter, 648 preferably including URIs that can be used to retrieve copies of 649 the documents. An indication of the relevant sections may also be 650 included but is not required. 652 7.1.2. Initial Registry Contents 654 o Metadata Name: "issuer" 655 o Metadata Description: Authorization server's issuer identifier URL 656 o Change Controller: IESG 657 o Specification Document(s): Section 2 of [[ this specification ]] 659 o Metadata Name: "authorization_endpoint" 660 o Metadata Description: URL of the authorization server's 661 authorization endpoint 662 o Change Controller: IESG 663 o Specification Document(s): Section 2 of [[ this specification ]] 665 o Metadata Name: "token_endpoint" 666 o Metadata Description: URL of the authorization server's token 667 endpoint 668 o Change Controller: IESG 669 o Specification Document(s): Section 2 of [[ this specification ]] 671 o Metadata Name: "jwks_uri" 672 o Metadata Description: URL of the authorization server's JWK Set 673 document 674 o Change Controller: IESG 675 o Specification Document(s): Section 2 of [[ this specification ]] 677 o Metadata Name: "registration_endpoint" 678 o Metadata Description: URL of the authorization server's OAuth 2.0 679 Dynamic Client Registration Endpoint 680 o Change Controller: IESG 681 o Specification Document(s): Section 2 of [[ this specification ]] 683 o Metadata Name: "scopes_supported" 684 o Metadata Description: JSON array containing a list of the OAuth 685 2.0 "scope" values that this authorization server supports 686 o Change Controller: IESG 687 o Specification Document(s): Section 2 of [[ this specification ]] 689 o Metadata Name: "response_types_supported" 690 o Metadata Description: JSON array containing a list of the OAuth 691 2.0 "response_type" values that this authorization server supports 692 o Change Controller: IESG 693 o Specification Document(s): Section 2 of [[ this specification ]] 695 o Metadata Name: "response_modes_supported" 696 o Metadata Description: JSON array containing a list of the OAuth 697 2.0 "response_mode" values that this authorization server supports 698 o Change Controller: IESG 699 o Specification Document(s): Section 2 of [[ this specification ]] 701 o Metadata Name: "grant_types_supported" 702 o Metadata Description: JSON array containing a list of the OAuth 703 2.0 grant type values that this authorization server supports 704 o Change Controller: IESG 705 o Specification Document(s): Section 2 of [[ this specification ]] 707 o Metadata Name: "token_endpoint_auth_methods_supported" 708 o Metadata Description: JSON array containing a list of client 709 authentication methods supported by this token endpoint 710 o Change Controller: IESG 711 o Specification Document(s): Section 2 of [[ this specification ]] 713 o Metadata Name: "token_endpoint_auth_signing_alg_values_supported" 714 o Metadata Description: JSON array containing a list of the JWS 715 signing algorithms supported by the token endpoint for the 716 signature on the JWT used to authenticate the client at the token 717 endpoint 718 o Change Controller: IESG 719 o Specification Document(s): Section 2 of [[ this specification ]] 721 o Metadata Name: "service_documentation" 722 o Metadata Description: URL of a page containing human-readable 723 information that developers might want or need to know when using 724 the authorization server 725 o Change Controller: IESG 726 o Specification Document(s): Section 2 of [[ this specification ]] 728 o Metadata Name: "ui_locales_supported" 729 o Metadata Description: Languages and scripts supported for the user 730 interface, represented as a JSON array of BCP47 language tag 731 values 732 o Change Controller: IESG 733 o Specification Document(s): Section 2 of [[ this specification ]] 735 o Metadata Name: "op_policy_uri" 736 o Metadata Description: URL that the authorization server provides 737 to the person registering the client to read about the 738 authorization server's requirements on how the client can use the 739 data provided by the authorization server 740 o Change Controller: IESG 741 o Specification Document(s): Section 2 of [[ this specification ]] 743 o Metadata Name: "op_tos_uri" 744 o Metadata Description: URL that the authorization server provides 745 to the person registering the client to read about the 746 authorization server's terms of service 747 o Change Controller: IESG 748 o Specification Document(s): Section 2 of [[ this specification ]] 750 o Metadata Name: "revocation_endpoint" 751 o Metadata Description: URL of the authorization server's OAuth 2.0 752 revocation endpoint 753 o Change Controller: IESG 754 o Specification Document(s): Section 2 of [[ this specification ]] 756 o Metadata Name: "revocation_endpoint_auth_methods_supported" 757 o Metadata Description: JSON array containing a list of client 758 authentication methods supported by this revocation endpoint 759 o Change Controller: IESG 760 o Specification Document(s): Section 2 of [[ this specification ]] 761 o Metadata Name: 762 "revocation_endpoint_auth_signing_alg_values_supported" 763 o Metadata Description: JSON array containing a list of the JWS 764 signing algorithms supported by the revocation endpoint for the 765 signature on the JWT used to authenticate the client at the 766 revocation endpoint 767 o Change Controller: IESG 768 o Specification Document(s): Section 2 of [[ this specification ]] 770 o Metadata Name: "introspection_endpoint" 771 o Metadata Description: URL of the authorization server's OAuth 2.0 772 introspection endpoint 773 o Change Controller: IESG 774 o Specification Document(s): Section 2 of [[ this specification ]] 776 o Metadata Name: "introspection_endpoint_auth_methods_supported" 777 o Metadata Description: JSON array containing a list of client 778 authentication methods supported by this introspection endpoint 779 o Change Controller: IESG 780 o Specification Document(s): Section 2 of [[ this specification ]] 782 o Metadata Name: 783 "introspection_endpoint_auth_signing_alg_values_supported" 784 o Metadata Description: JSON array containing a list of the JWS 785 signing algorithms supported by the introspection endpoint for the 786 signature on the JWT used to authenticate the client at the 787 introspection endpoint 788 o Change Controller: IESG 789 o Specification Document(s): Section 2 of [[ this specification ]] 791 o Metadata Name: "code_challenge_methods_supported" 792 o Metadata Description: PKCE code challenge methods supported by 793 this authorization server 794 o Change Controller: IESG 795 o Specification Document(s): Section 2 of [[ this specification ]] 797 o Metadata Name: "protected_resources" 798 o Metadata Description: JSON array containing a list of resource 799 identifiers for OAuth protected resources 800 o Change Controller: IESG 801 o Specification Document(s): Section 2 of [[ this specification ]] 803 7.2. Updated Registration Instructions 805 This specification adds to the instructions for the Designated 806 Experts of the following IANA registries, both of which are in the 807 "OAuth Parameters" registry [IANA.OAuth.Parameters]: 809 o OAuth Access Token Types 810 o OAuth Token Endpoint Authentication Methods 812 IANA has added a link to this specification in the Reference sections 813 of these registries. [[ RFC Editor: The above sentence is written in 814 the past tense as it would appear in the final specification, even 815 though these links won't actually be created until after the IESG has 816 requested publication of the specification. Please delete this note 817 after the links are in place. ]] 819 For these registries, the designated experts must reject registration 820 requests in one registry for values already occurring in the other 821 registry. This is necessary because the 822 "introspection_endpoint_auth_methods_supported" parameter allows for 823 the use of values from either registry. That way, because the values 824 in the two registries will continue to be mutually exclusive, no 825 ambiguities will arise. 827 7.3. Well-Known URI Registry 829 This specification registers the well-known URI defined in Section 3 830 in the IANA "Well-Known URIs" registry [IANA.well-known] established 831 by RFC 5785 [RFC5785]. 833 7.3.1. Registry Contents 835 o URI suffix: "oauth-authorization-server" 836 o Change controller: IESG 837 o Specification document: Section 3 of [[ this specification ]] 838 o Related information: (none) 840 8. References 842 8.1. Normative References 844 [BCP195] Sheffer, Y., Holz, R., and P. Saint-Andre, 845 "Recommendations for Secure Use of Transport Layer 846 Security (TLS) and Datagram Transport Layer Security 847 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 848 2015, . 850 [IANA.OAuth.Parameters] 851 IANA, "OAuth Parameters", 852 . 854 [JWA] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 855 DOI 10.17487/RFC7518, May 2015, 856 . 858 [JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 859 RFC 7516, DOI 10.17487/RFC7516, May 2015, 860 . 862 [JWK] Jones, M., "JSON Web Key (JWK)", RFC 7517, 863 DOI 10.17487/RFC7517, May 2015, 864 . 866 [JWS] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 867 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 868 2015, . 870 [JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 871 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 872 . 874 [OAuth.Post] 875 Jones, M. and B. Campbell, "OAuth 2.0 Form Post Response 876 Mode", April 2015, . 879 [OAuth.ResourceMetadata] 880 Jones, M. and P. Hunt, "OAuth 2.0 Protected Resource 881 Metadata", draft-jones-oauth-resource-metadata-00 (work in 882 progress), August 2016, . 885 [OAuth.Responses] 886 de Medeiros, B., Ed., Scurtescu, M., Tarjan, P., and M. 887 Jones, "OAuth 2.0 Multiple Response Type Encoding 888 Practices", February 2014, . 891 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 892 Requirement Levels", BCP 14, RFC 2119, 893 DOI 10.17487/RFC2119, March 1997, 894 . 896 [RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", 897 RFC 2246, DOI 10.17487/RFC2246, January 1999, 898 . 900 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 901 Resource Identifier (URI): Generic Syntax", STD 66, 902 RFC 3986, DOI 10.17487/RFC3986, January 2005, 903 . 905 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 906 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 907 DOI 10.17487/RFC5226, May 2008, 908 . 910 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 911 (TLS) Protocol Version 1.2", RFC 5246, 912 DOI 10.17487/RFC5246, August 2008, 913 . 915 [RFC5646] Phillips, A., Ed. and M. Davis, Ed., "Tags for Identifying 916 Languages", BCP 47, RFC 5646, DOI 10.17487/RFC5646, 917 September 2009, . 919 [RFC5785] Nottingham, M. and E. Hammer-Lahav, "Defining Well-Known 920 Uniform Resource Identifiers (URIs)", RFC 5785, 921 DOI 10.17487/RFC5785, April 2010, 922 . 924 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 925 Verification of Domain-Based Application Service Identity 926 within Internet Public Key Infrastructure Using X.509 927 (PKIX) Certificates in the Context of Transport Layer 928 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 929 2011, . 931 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 932 RFC 6749, DOI 10.17487/RFC6749, October 2012, 933 . 935 [RFC7009] Lodderstedt, T., Ed., Dronia, S., and M. Scurtescu, "OAuth 936 2.0 Token Revocation", RFC 7009, DOI 10.17487/RFC7009, 937 August 2013, . 939 [RFC7033] Jones, P., Salgueiro, G., Jones, M., and J. Smarr, 940 "WebFinger", RFC 7033, DOI 10.17487/RFC7033, September 941 2013, . 943 [RFC7159] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 944 Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March 945 2014, . 947 [RFC7565] Saint-Andre, P., "The 'acct' URI Scheme", RFC 7565, 948 DOI 10.17487/RFC7565, May 2015, 949 . 951 [RFC7591] Richer, J., Ed., Jones, M., Bradley, J., Machulak, M., and 952 P. Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 953 RFC 7591, DOI 10.17487/RFC7591, July 2015, 954 . 956 [RFC7636] Sakimura, N., Ed., Bradley, J., and N. Agarwal, "Proof Key 957 for Code Exchange by OAuth Public Clients", RFC 7636, 958 DOI 10.17487/RFC7636, September 2015, 959 . 961 [RFC7662] Richer, J., Ed., "OAuth 2.0 Token Introspection", 962 RFC 7662, DOI 10.17487/RFC7662, October 2015, 963 . 965 [UNICODE] The Unicode Consortium, "The Unicode Standard", 966 . 968 [USA15] Davis, M. and K. Whistler, "Unicode Normalization Forms", 969 Unicode Standard Annex 15, June 2015, 970 . 972 8.2. Informative References 974 [I-D.ietf-oauth-mix-up-mitigation] 975 Jones, M., Bradley, J., and N. Sakimura, "OAuth 2.0 Mix-Up 976 Mitigation", draft-ietf-oauth-mix-up-mitigation-01 (work 977 in progress), July 2016. 979 [IANA.well-known] 980 IANA, "Well-Known URIs", 981 . 983 [OpenID.Core] 984 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 985 C. Mortimore, "OpenID Connect Core 1.0", November 2014, 986 . 988 [OpenID.Discovery] 989 Sakimura, N., Bradley, J., Jones, M., and E. Jay, "OpenID 990 Connect Discovery 1.0", November 2014, 991 . 994 [OpenID.Registration] 995 Sakimura, N., Bradley, J., and M. Jones, "OpenID Connect 996 Dynamic Client Registration 1.0", November 2014, 997 . 1000 Appendix A. Acknowledgements 1002 This specification is based on the OpenID Connect Discovery 1.0 1003 specification, which was produced by the OpenID Connect working group 1004 of the OpenID Foundation. 1006 Review comments resulting in substantive edits to the specification 1007 were made by Brian Campbell, William Denniss, Vladimir Dzhuvinov, 1008 Samuel Erdtman, George Fletcher, Phil Hunt, Tony Nadalin, Justin 1009 Richer, and Hans Zandbelt. 1011 Appendix B. Document History 1013 [[ to be removed by the RFC Editor before publication as an RFC ]] 1015 -04 1017 o Added the ability to list protected resources with the 1018 "protected_resources" element. 1019 o Added ability to provide signed metadata with the 1020 "signed_metadata" element. 1021 o Removed "Discovery" from the name, since this is now just about 1022 authorization server metadata. 1024 -03 1026 o Changed term "issuer URL" to "issuer identifier" for terminology 1027 consistency, paralleling the same terminology consistency change 1028 in the mix-up mitigation spec. 1030 -02 1032 o Changed the title to OAuth 2.0 Authorization Server Discovery 1033 Metadata. 1034 o Made "jwks_uri" and "registration_endpoint" OPTIONAL. 1035 o Defined the well-known URI string "/.well-known/oauth- 1036 authorization-server". 1037 o Added security considerations about publishing authorization 1038 server discovery metadata in a standard format. 1039 o Added security considerations about protected resources. 1040 o Added more information to the "grant_types_supported" and 1041 "response_types_supported" definitions. 1042 o Referenced the working group Mix-Up Mitigation draft. 1043 o Changed some example metadata values. 1044 o Acknowledged individuals for their contributions to the 1045 specification. 1047 -01 1048 o Removed WebFinger discovery. 1049 o Clarified the relationship between the issuer identifier URL and 1050 the well-known URI path relative to it at which the discovery 1051 metadata document is located. 1053 -00 1055 o Created the initial working group version based on draft-jones- 1056 oauth-discovery-01, with no normative changes. 1058 Authors' Addresses 1060 Michael B. Jones 1061 Microsoft 1063 Email: mbj@microsoft.com 1064 URI: http://self-issued.info/ 1066 Nat Sakimura 1067 Nomura Research Institute, Ltd. 1069 Email: n-sakimura@nri.co.jp 1070 URI: http://nat.sakimura.org/ 1072 John Bradley 1073 Ping Identity 1075 Email: ve7jtb@ve7jtb.com 1076 URI: http://www.thread-safe.com/