idnits 2.17.1 draft-ietf-oauth-discovery-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (January 19, 2017) is 2654 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'JWA' is defined on line 830, but no explicit reference was found in the text == Unused Reference: 'RFC2246' is defined on line 866, but no explicit reference was found in the text == Unused Reference: 'RFC3986' is defined on line 870, but no explicit reference was found in the text == Unused Reference: 'RFC7565' is defined on line 917, but no explicit reference was found in the text ** Obsolete normative reference: RFC 7525 (ref. 'BCP195') (Obsoleted by RFC 9325) ** Obsolete normative reference: RFC 2246 (Obsoleted by RFC 4346) ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 5785 (Obsoleted by RFC 8615) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) -- Possible downref: Non-RFC (?) normative reference: ref. 'UNICODE' -- Possible downref: Non-RFC (?) normative reference: ref. 'USA15' Summary: 7 errors (**), 0 flaws (~~), 5 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track N. Sakimura 5 Expires: July 23, 2017 NRI 6 J. Bradley 7 Ping Identity 8 January 19, 2017 10 OAuth 2.0 Authorization Server Metadata 11 draft-ietf-oauth-discovery-05 13 Abstract 15 This specification defines a metadata format that an OAuth 2.0 client 16 can use to obtain the information needed to interact with an OAuth 17 2.0 authorization server, including its endpoint locations and 18 authorization server capabilities. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at http://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on July 23, 2017. 37 Copyright Notice 39 Copyright (c) 2017 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (http://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Requirements Notation and Conventions . . . . . . . . . . 3 56 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 57 2. Authorization Server Metadata . . . . . . . . . . . . . . . . 3 58 2.1. Signed Authorization Server Metadata . . . . . . . . . . 7 59 3. Obtaining Authorization Server Metadata . . . . . . . . . . . 7 60 3.1. Authorization Server Metadata Request . . . . . . . . . . 8 61 3.2. Authorization Server Metadata Response . . . . . . . . . 9 62 3.3. Authorization Server Metadata Validation . . . . . . . . 10 63 4. String Operations . . . . . . . . . . . . . . . . . . . . . . 10 64 5. Compatibility Notes . . . . . . . . . . . . . . . . . . . . . 11 65 6. Security Considerations . . . . . . . . . . . . . . . . . . . 11 66 6.1. TLS Requirements . . . . . . . . . . . . . . . . . . . . 11 67 6.2. Impersonation Attacks . . . . . . . . . . . . . . . . . . 11 68 6.3. Publishing Metadata in a Standard Format . . . . . . . . 12 69 6.4. Protected Resources . . . . . . . . . . . . . . . . . . . 12 70 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 71 7.1. OAuth Authorization Server Metadata Registry . . . . . . 13 72 7.1.1. Registration Template . . . . . . . . . . . . . . . . 14 73 7.1.2. Initial Registry Contents . . . . . . . . . . . . . . 14 74 7.2. Updated Registration Instructions . . . . . . . . . . . . 17 75 7.3. Well-Known URI Registry . . . . . . . . . . . . . . . . . 18 76 7.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 18 77 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 18 78 8.1. Normative References . . . . . . . . . . . . . . . . . . 18 79 8.2. Informative References . . . . . . . . . . . . . . . . . 21 80 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 21 81 Appendix B. Document History . . . . . . . . . . . . . . . . . . 21 82 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 23 84 1. Introduction 86 This specification generalizes the metadata format defined by "OpenID 87 Connect Discovery 1.0" [OpenID.Discovery] in a way that is compatible 88 with OpenID Connect Discovery, while being applicable to a wider set 89 of OAuth 2.0 use cases. This is intentionally parallel to the way 90 that the "OAuth 2.0 Dynamic Client Registration Protocol" [RFC7591] 91 specification generalized the dynamic client registration mechanisms 92 defined by "OpenID Connect Dynamic Client Registration 1.0" 93 [OpenID.Registration] in a way that was compatible with it. 95 The metadata for an authorization server is retrieved from a well- 96 known location as a JSON [RFC7159] document, which declares its 97 endpoint locations and authorization server capabilities. This 98 process is described in Section 3. 100 This metadata can either be communicated in a self-asserted fashion 101 or as a set of signed metadata values represented as claims in a JSON 102 Web Token (JWT) [JWT]. In the JWT case, the issuer is vouching for 103 the validity of the data about the authorization server. This is 104 analogous to the role that the Software Statement plays in OAuth 105 Dynamic Client Registration [RFC7591]. 107 The means by which the client obtains the location of the 108 authorization server metadata document is out of scope. In some 109 cases, the location may be manually configured into the client. In 110 other cases, it may be dynamically discovered, for instance, through 111 the use of WebFinger [RFC7033], as described in Section 2 of "OpenID 112 Connect Discovery 1.0" [OpenID.Discovery]. 114 1.1. Requirements Notation and Conventions 116 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 117 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 118 "OPTIONAL" in this document are to be interpreted as described in RFC 119 2119 [RFC2119]. 121 All uses of JSON Web Signature (JWS) [JWS] and JSON Web Encryption 122 (JWE) [JWE] data structures in this specification utilize the JWS 123 Compact Serialization or the JWE Compact Serialization; the JWS JSON 124 Serialization and the JWE JSON Serialization are not used. 126 1.2. Terminology 128 This specification uses the terms "Access Token", "Authorization 129 Code", "Authorization Endpoint", "Authorization Grant", 130 "Authorization Server", "Client", "Client Authentication", "Client 131 Identifier", "Client Secret", "Grant Type", "Protected Resource", 132 "Redirection URI", "Refresh Token", "Resource Owner", "Resource 133 Server", "Response Type", and "Token Endpoint" defined by OAuth 2.0 134 [RFC6749], the terms "Claim Name", "Claim Value", and "JSON Web Token 135 (JWT)" defined by JSON Web Token (JWT) [JWT], and the term "Response 136 Mode" defined by OAuth 2.0 Multiple Response Type Encoding Practices 137 [OAuth.Responses]. 139 2. Authorization Server Metadata 141 Authorization servers can have metadata describing their 142 configuration. The following authorization server metadata values 143 are used by this specification and are registered in the IANA "OAuth 144 Authorization Server Metadata" registry established in Section 7.1: 146 issuer 147 REQUIRED. The authorization server's issuer identifier, which is 148 a URL that uses the "https" scheme and has no query or fragment 149 components. This is the location where ".well-known" RFC 5785 150 [RFC5785] resources containing information about the authorization 151 server are published. Using these well-known resources is 152 described in Section 3. The issuer identifier is used to prevent 153 authorization server mix-up attacks, as described in "OAuth 2.0 154 Mix-Up Mitigation" [I-D.ietf-oauth-mix-up-mitigation]. 156 authorization_endpoint 157 REQUIRED. URL of the authorization server's authorization 158 endpoint [RFC6749]. 160 token_endpoint 161 URL of the authorization server's token endpoint [RFC6749]. This 162 is REQUIRED unless only the implicit grant type is used. 164 jwks_uri 165 OPTIONAL. URL of the authorization server's JWK Set [JWK] 166 document. This contains the signing key(s) the client uses to 167 validate signatures from the authorization server. The JWK Set 168 MAY also contain the server's encryption key(s), which are used by 169 clients to encrypt requests to the server. When both signing and 170 encryption keys are made available, a "use" (public key use) 171 parameter value is REQUIRED for all keys in the referenced JWK Set 172 to indicate each key's intended usage. 174 registration_endpoint 175 OPTIONAL. URL of the authorization server's OAuth 2.0 Dynamic 176 Client Registration endpoint [RFC7591]. 178 scopes_supported 179 RECOMMENDED. JSON array containing a list of the OAuth 2.0 180 [RFC6749] "scope" values that this authorization server supports. 181 Servers MAY choose not to advertise some supported scope values 182 even when this parameter is used. 184 response_types_supported 185 REQUIRED. JSON array containing a list of the OAuth 2.0 186 "response_type" values that this authorization server supports. 187 The array values used are the same as those used with the 188 "response_types" parameter defined by "OAuth 2.0 Dynamic Client 189 Registration Protocol" [RFC7591]. 191 response_modes_supported 192 OPTIONAL. JSON array containing a list of the OAuth 2.0 193 "response_mode" values that this authorization server supports, as 194 specified in OAuth 2.0 Multiple Response Type Encoding Practices 195 [OAuth.Responses]. If omitted, the default is "["query", 196 "fragment"]". The response mode value "form_post" is also defined 197 in OAuth 2.0 Form Post Response Mode [OAuth.Post]. 199 grant_types_supported 200 OPTIONAL. JSON array containing a list of the OAuth 2.0 grant 201 type values that this authorization server supports. The array 202 values used are the same as those used with the "grant_types" 203 parameter defined by "OAuth 2.0 Dynamic Client Registration 204 Protocol" [RFC7591]. If omitted, the default value is 205 "["authorization_code", "implicit"]". 207 token_endpoint_auth_methods_supported 208 OPTIONAL. JSON array containing a list of client authentication 209 methods supported by this token endpoint. Client authentication 210 method values are used in the "token_endpoint_auth_method" 211 parameter defined in Section 2 of [RFC7591]. If omitted, the 212 default is "client_secret_basic" -- the HTTP Basic Authentication 213 Scheme specified in Section 2.3.1 of OAuth 2.0 [RFC6749]. 215 token_endpoint_auth_signing_alg_values_supported 216 OPTIONAL. JSON array containing a list of the JWS signing 217 algorithms ("alg" values) supported by the token endpoint for the 218 signature on the JWT [JWT] used to authenticate the client at the 219 token endpoint for the "private_key_jwt" and "client_secret_jwt" 220 authentication methods. Servers SHOULD support "RS256". The 221 value "none" MUST NOT be used. 223 service_documentation 224 OPTIONAL. URL of a page containing human-readable information 225 that developers might want or need to know when using the 226 authorization server. In particular, if the authorization server 227 does not support Dynamic Client Registration, then information on 228 how to register clients needs to be provided in this 229 documentation. 231 ui_locales_supported 232 OPTIONAL. Languages and scripts supported for the user interface, 233 represented as a JSON array of BCP47 [RFC5646] language tag 234 values. 236 op_policy_uri 237 OPTIONAL. URL that the authorization server provides to the 238 person registering the client to read about the authorization 239 server's requirements on how the client can use the data provided 240 by the authorization server. The registration process SHOULD 241 display this URL to the person registering the client if it is 242 given. As described in Section 5, despite the identifier 243 "op_policy_uri", appearing to be OpenID-specific, its usage in 244 this specification is actually referring to a general OAuth 2.0 245 feature that is not specific to OpenID Connect. 247 op_tos_uri 248 OPTIONAL. URL that the authorization server provides to the 249 person registering the client to read about the authorization 250 server's terms of service. The registration process SHOULD 251 display this URL to the person registering the client if it is 252 given. As described in Section 5, despite the identifier 253 "op_tos_uri", appearing to be OpenID-specific, its usage in this 254 specification is actually referring to a general OAuth 2.0 feature 255 that is not specific to OpenID Connect. 257 revocation_endpoint 258 OPTIONAL. URL of the authorization server's OAuth 2.0 revocation 259 endpoint [RFC7009]. 261 revocation_endpoint_auth_methods_supported 262 OPTIONAL. JSON array containing a list of client authentication 263 methods supported by this revocation endpoint. The valid client 264 authentication method values are those registered in the IANA 265 "OAuth Token Endpoint Authentication Methods" registry 266 [IANA.OAuth.Parameters]. 268 revocation_endpoint_auth_signing_alg_values_supported 269 OPTIONAL. JSON array containing a list of the JWS signing 270 algorithms ("alg" values) supported by the revocation endpoint for 271 the signature on the JWT [JWT] used to authenticate the client at 272 the revocation endpoint for the "private_key_jwt" and 273 "client_secret_jwt" authentication methods. The value "none" MUST 274 NOT be used. 276 introspection_endpoint 277 OPTIONAL. URL of the authorization server's OAuth 2.0 278 introspection endpoint [RFC7662]. 280 introspection_endpoint_auth_methods_supported 281 OPTIONAL. JSON array containing a list of client authentication 282 methods supported by this introspection endpoint. The valid 283 client authentication method values are those registered in the 284 IANA "OAuth Token Endpoint Authentication Methods" registry 285 [IANA.OAuth.Parameters] or those registered in the IANA "OAuth 286 Access Token Types" registry [IANA.OAuth.Parameters]. (These 287 values are and will remain distinct, due to Section 7.2.) 289 introspection_endpoint_auth_signing_alg_values_supported 290 OPTIONAL. JSON array containing a list of the JWS signing 291 algorithms ("alg" values) supported by the introspection endpoint 292 for the signature on the JWT [JWT] used to authenticate the client 293 at the introspection endpoint for the "private_key_jwt" and 294 "client_secret_jwt" authentication methods. The value "none" MUST 295 NOT be used. 297 code_challenge_methods_supported 298 OPTIONAL. JSON array containing a list of PKCE [RFC7636] code 299 challenge methods supported by this authorization server. Code 300 challenge method values are used in the "code_challenge_method" 301 parameter defined in Section 4.3 of [RFC7636]. The valid code 302 challenge method values are those registered in the IANA "PKCE 303 Code Challenge Methods" registry [IANA.OAuth.Parameters]. 305 Additional authorization server metadata parameters MAY also be used. 306 Some are defined by other specifications, such as OpenID Connect 307 Discovery 1.0 [OpenID.Discovery]. 309 2.1. Signed Authorization Server Metadata 311 In addition to JSON elements, metadata values MAY also be provided as 312 a "signed_metadata" value, which is a JSON Web Token (JWT) [JWT] that 313 asserts metadata values about the authorization server as a bundle. 314 A set of claims that can be used in signed metadata are defined in 315 Section 2. The signed metadata MUST be digitally signed or MACed 316 using JSON Web Signature (JWS) [JWS] and MUST contain an "iss" 317 (issuer) claim denoting the party attesting to the claims in the 318 signed metadata. Consumers of the metadata MAY ignore the signed 319 metadata if they do not support this feature. If the consumer of the 320 metadata supports signed metadata, metadata values conveyed in the 321 signed metadata MUST take precedence over those conveyed using plain 322 JSON elements. 324 Signed metadata is included in the authorization server metadata JSON 325 object using this OPTIONAL member: 327 signed_metadata 328 A JWT containing metadata values about the authorization server as 329 claims. This is a string value consisting of the entire signed 330 JWT. A "signed_metadata" metadata value SHOULD NOT appear as a 331 claim in the JWT. 333 3. Obtaining Authorization Server Metadata 335 Authorization servers supporting metadata MUST make a JSON document 336 containing metadata as specified in Section 2 available at a path 337 formed by concatenating a well-known URI string such as "/.well- 338 known/oauth-authorization-server" to the authorization server's 339 issuer identifier. The syntax and semantics of ".well-known" are 340 defined in RFC 5785 [RFC5785]. The well-known URI path suffix used 341 MUST be registered in the IANA "Well-Known URIs" registry 342 [IANA.well-known]. 344 Different applications utilizing OAuth authorization servers in 345 application-specific ways may define and register different well- 346 known URI path suffixes used to publish authorization server metadata 347 as used by those applications. For instance, if the Example 348 application uses an OAuth authorization server in an Example-specific 349 way, and there are Example-specific metadata values that it needs to 350 publish, then it might register and use the "example-configuration" 351 URI path suffix and publish the metadata document at the path formed 352 by concatenating "/.well-known/example-configuration" to the 353 authorization server's issuer identifier. 355 An OAuth 2.0 application using this specification MUST specify what 356 well-known URI string it will use for this purpose. The same 357 authorization server MAY choose to publish its metadata at multiple 358 well-known locations relative to its issuer identifier, for example, 359 publishing metadata at both "/.well-known/example-configuration" and 360 "/.well-known/oauth-authorization-server". 362 Some OAuth applications will choose to use the well-known URI path 363 suffix "openid-configuration" and publish the metadata document at 364 the path formed by concatenating "/.well-known/openid-configuration" 365 to the authorization server's issuer identifier. As described in 366 Section 5, despite the identifier "/.well-known/openid- 367 configuration", appearing to be OpenID-specific, its usage in this 368 specification is actually referring to a general OAuth 2.0 feature 369 that is not specific to OpenID Connect. 371 3.1. Authorization Server Metadata Request 373 An authorization server metadata document MUST be queried using an 374 HTTP "GET" request at the previously specified path. 376 The client would make the following request when the issuer 377 identifier is "https://example.com" and the well-known URI path 378 suffix is "oauth-authorization-server" to obtain the metadata, since 379 the issuer identifier contains no path component: 381 GET /.well-known/oauth-authorization-server HTTP/1.1 382 Host: example.com 384 If the issuer identifier value contains a path component, any 385 terminating "/" MUST be removed before appending "/.well-known/" and 386 the well-known URI path suffix. The client would make the following 387 request when the issuer identifier is "https://example.com/issuer1" 388 and the well-known URI path suffix is "oauth-authorization-server" to 389 obtain the metadata, since the issuer identifier contains a path 390 component: 392 GET /issuer1/.well-known/oauth-authorization-server HTTP/1.1 393 Host: example.com 395 Using path components enables supporting multiple issuers per host. 396 This is required in some multi-tenant hosting configurations. This 397 use of ".well-known" is for supporting multiple issuers per host; 398 unlike its use in RFC 5785 [RFC5785], it does not provide general 399 information about the host. 401 3.2. Authorization Server Metadata Response 403 The response is a set of claims about the authorization server's 404 configuration, including all necessary endpoints and public key 405 location information. A successful response MUST use the 200 OK HTTP 406 status code and return a JSON object using the "application/json" 407 content type that contains a set of claims as its members that are a 408 subset of the metadata values defined in Section 2. Other claims MAY 409 also be returned. 411 Claims that return multiple values are represented as JSON arrays. 412 Claims with zero elements MUST be omitted from the response. 414 An error response uses the applicable HTTP status code value. 416 The following is a non-normative example response: 418 HTTP/1.1 200 OK 419 Content-Type: application/json 421 { 422 "issuer": 423 "https://server.example.com", 424 "authorization_endpoint": 425 "https://server.example.com/authorize", 426 "token_endpoint": 427 "https://server.example.com/token", 428 "token_endpoint_auth_methods_supported": 429 ["client_secret_basic", "private_key_jwt"], 430 "token_endpoint_auth_signing_alg_values_supported": 431 ["RS256", "ES256"], 432 "userinfo_endpoint": 433 "https://server.example.com/userinfo", 434 "jwks_uri": 435 "https://server.example.com/jwks.json", 436 "registration_endpoint": 437 "https://server.example.com/register", 438 "scopes_supported": 439 ["openid", "profile", "email", "address", 440 "phone", "offline_access"], 441 "response_types_supported": 442 ["code", "code token"], 443 "service_documentation": 444 "http://server.example.com/service_documentation.html", 445 "ui_locales_supported": 446 ["en-US", "en-GB", "en-CA", "fr-FR", "fr-CA"] 447 } 449 3.3. Authorization Server Metadata Validation 451 The "issuer" value returned MUST be identical to the authorization 452 server's issuer identifier value that was concatenated with the well- 453 known URI path suffix to create the URL used to retrieve the 454 metadata. If these values are not identical, the data contained in 455 the response MUST NOT be used. 457 4. String Operations 459 Processing some OAuth 2.0 messages requires comparing values in the 460 messages to known values. For example, the member names in the 461 metadata response might be compared to specific member names such as 462 "issuer". Comparing Unicode [UNICODE] strings, however, has 463 significant security implications. 465 Therefore, comparisons between JSON strings and other Unicode strings 466 MUST be performed as specified below: 468 1. Remove any JSON applied escaping to produce an array of Unicode 469 code points. 471 2. Unicode Normalization [USA15] MUST NOT be applied at any point to 472 either the JSON string or to the string it is to be compared 473 against. 475 3. Comparisons between the two strings MUST be performed as a 476 Unicode code point to code point equality comparison. 478 5. Compatibility Notes 480 The identifiers "/.well-known/openid-configuration", "op_policy_uri", 481 and "op_tos_uri" contain strings referring to the OpenID Connect 482 [OpenID.Core] family of specifications that were originally defined 483 by "OpenID Connect Discovery 1.0" [OpenID.Discovery]. Despite the 484 reuse of these identifiers that appear to be OpenID-specific, their 485 usage in this specification is actually referring to general OAuth 486 2.0 features that are not specific to OpenID Connect. 488 6. Security Considerations 490 6.1. TLS Requirements 492 Implementations MUST support TLS. Which version(s) ought to be 493 implemented will vary over time, and depend on the widespread 494 deployment and known security vulnerabilities at the time of 495 implementation. The authorization server MUST support TLS version 496 1.2 [RFC5246] and MAY support additional transport-layer security 497 mechanisms meeting its security requirements. When using TLS, the 498 client MUST perform a TLS/SSL server certificate check, per RFC 6125 499 [RFC6125]. Implementation security considerations can be found in 500 Recommendations for Secure Use of TLS and DTLS [BCP195]. 502 To protect against information disclosure and tampering, 503 confidentiality protection MUST be applied using TLS with a 504 ciphersuite that provides confidentiality and integrity protection. 506 6.2. Impersonation Attacks 508 TLS certificate checking MUST be performed by the client, as 509 described in Section 6.1, when making an authorization server 510 metadata request. Checking that the server certificate is valid for 511 the issuer identifier URL prevents man-in-middle and DNS-based 512 attacks. These attacks could cause a client to be tricked into using 513 an attacker's keys and endpoints, which would enable impersonation of 514 the legitimate authorization server. If an attacker can accomplish 515 this, they can access the resources that the affected client has 516 access to using the authorization server that they are impersonating. 518 An attacker may also attempt to impersonate an authorization server 519 by publishing a metadata document that contains an "issuer" claim 520 using the issuer identifier URL of the authorization server being 521 impersonated, but with its own endpoints and signing keys. This 522 would enable it to impersonate that authorization server, if accepted 523 by the client. To prevent this, the client MUST ensure that the 524 issuer identifier URL it is using as the prefix for the metadata 525 request exactly matches the value of the "issuer" metadata value in 526 the authorization server metadata document received by the client. 528 6.3. Publishing Metadata in a Standard Format 530 Publishing information about the authorization server in a standard 531 format makes it easier for both legitimate clients and attackers to 532 use the authorization server. Whether an authorization server 533 publishes its metadata in an ad-hoc manner or in the standard format 534 defined by this specification, the same defenses against attacks that 535 might be mounted that use this information should be applied. 537 6.4. Protected Resources 539 Secure determination of appropriate protected resources to use with 540 an authorization server for all use cases is out of scope of this 541 specification. This specification assumes that the client has a 542 means of determining appropriate protected resources to use with an 543 authorization server and that the client is using the correct 544 metadata for each authorization server. Implementers need to be 545 aware that if an inappropriate protected resource is used by the 546 client, that an attacker may be able to act as a man-in-the-middle 547 proxy to a valid protected resource without it being detected by the 548 authorization server or the client. 550 The ways to determine the appropriate protected resources to use with 551 an authorization server are in general, application-dependent. For 552 instance, some authorization servers are used with a fixed protected 553 resource or set of protected resources, the locations of which may be 554 well known, or which could be published as metadata values by the 555 authorization server. In other cases, the set of resources that can 556 be used with an authorization server can by dynamically changed by 557 administrative actions. Many other means of determining appropriate 558 associations between authorization servers and protected resources 559 are also possible. 561 7. IANA Considerations 563 The following registration procedure is used for the registry 564 established by this specification. 566 Values are registered on a Specification Required [RFC5226] basis 567 after a two-week review period on the oauth-ext-review@ietf.org 568 mailing list, on the advice of one or more Designated Experts. 569 However, to allow for the allocation of values prior to publication, 570 the Designated Experts may approve registration once they are 571 satisfied that such a specification will be published. 573 Registration requests sent to the mailing list for review should use 574 an appropriate subject (e.g., "Request to register OAuth 575 Authorization Server Metadata: example"). 577 Within the review period, the Designated Experts will either approve 578 or deny the registration request, communicating this decision to the 579 review list and IANA. Denials should include an explanation and, if 580 applicable, suggestions as to how to make the request successful. 581 Registration requests that are undetermined for a period longer than 582 21 days can be brought to the IESG's attention (using the 583 iesg@ietf.org mailing list) for resolution. 585 Criteria that should be applied by the Designated Experts includes 586 determining whether the proposed registration duplicates existing 587 functionality, determining whether it is likely to be of general 588 applicability or whether it is useful only for a single application, 589 and whether the registration makes sense. 591 IANA must only accept registry updates from the Designated Experts 592 and should direct all requests for registration to the review mailing 593 list. 595 It is suggested that multiple Designated Experts be appointed who are 596 able to represent the perspectives of different applications using 597 this specification, in order to enable broadly-informed review of 598 registration decisions. In cases where a registration decision could 599 be perceived as creating a conflict of interest for a particular 600 Expert, that Expert should defer to the judgment of the other 601 Experts. 603 7.1. OAuth Authorization Server Metadata Registry 605 This specification establishes the IANA "OAuth Authorization Server 606 Metadata" registry for OAuth 2.0 authorization server metadata names. 607 The registry records the authorization server metadata member and a 608 reference to the specification that defines it. 610 7.1.1. Registration Template 612 Metadata Name: 613 The name requested (e.g., "issuer"). This name is case-sensitive. 614 Names may not match other registered names in a case-insensitive 615 manner unless the Designated Experts state that there is a 616 compelling reason to allow an exception. 618 Metadata Description: 619 Brief description of the metadata (e.g., "Issuer identifier URL"). 621 Change Controller: 622 For Standards Track RFCs, list the "IESG". For others, give the 623 name of the responsible party. Other details (e.g., postal 624 address, email address, home page URI) may also be included. 626 Specification Document(s): 627 Reference to the document or documents that specify the parameter, 628 preferably including URIs that can be used to retrieve copies of 629 the documents. An indication of the relevant sections may also be 630 included but is not required. 632 7.1.2. Initial Registry Contents 634 o Metadata Name: "issuer" 635 o Metadata Description: Authorization server's issuer identifier URL 636 o Change Controller: IESG 637 o Specification Document(s): Section 2 of [[ this specification ]] 639 o Metadata Name: "authorization_endpoint" 640 o Metadata Description: URL of the authorization server's 641 authorization endpoint 642 o Change Controller: IESG 643 o Specification Document(s): Section 2 of [[ this specification ]] 645 o Metadata Name: "token_endpoint" 646 o Metadata Description: URL of the authorization server's token 647 endpoint 648 o Change Controller: IESG 649 o Specification Document(s): Section 2 of [[ this specification ]] 651 o Metadata Name: "jwks_uri" 652 o Metadata Description: URL of the authorization server's JWK Set 653 document 654 o Change Controller: IESG 655 o Specification Document(s): Section 2 of [[ this specification ]] 657 o Metadata Name: "registration_endpoint" 658 o Metadata Description: URL of the authorization server's OAuth 2.0 659 Dynamic Client Registration Endpoint 660 o Change Controller: IESG 661 o Specification Document(s): Section 2 of [[ this specification ]] 663 o Metadata Name: "scopes_supported" 664 o Metadata Description: JSON array containing a list of the OAuth 665 2.0 "scope" values that this authorization server supports 666 o Change Controller: IESG 667 o Specification Document(s): Section 2 of [[ this specification ]] 669 o Metadata Name: "response_types_supported" 670 o Metadata Description: JSON array containing a list of the OAuth 671 2.0 "response_type" values that this authorization server supports 672 o Change Controller: IESG 673 o Specification Document(s): Section 2 of [[ this specification ]] 675 o Metadata Name: "response_modes_supported" 676 o Metadata Description: JSON array containing a list of the OAuth 677 2.0 "response_mode" values that this authorization server supports 678 o Change Controller: IESG 679 o Specification Document(s): Section 2 of [[ this specification ]] 681 o Metadata Name: "grant_types_supported" 682 o Metadata Description: JSON array containing a list of the OAuth 683 2.0 grant type values that this authorization server supports 684 o Change Controller: IESG 685 o Specification Document(s): Section 2 of [[ this specification ]] 687 o Metadata Name: "token_endpoint_auth_methods_supported" 688 o Metadata Description: JSON array containing a list of client 689 authentication methods supported by this token endpoint 690 o Change Controller: IESG 691 o Specification Document(s): Section 2 of [[ this specification ]] 693 o Metadata Name: "token_endpoint_auth_signing_alg_values_supported" 694 o Metadata Description: JSON array containing a list of the JWS 695 signing algorithms supported by the token endpoint for the 696 signature on the JWT used to authenticate the client at the token 697 endpoint 698 o Change Controller: IESG 699 o Specification Document(s): Section 2 of [[ this specification ]] 701 o Metadata Name: "service_documentation" 702 o Metadata Description: URL of a page containing human-readable 703 information that developers might want or need to know when using 704 the authorization server 705 o Change Controller: IESG 706 o Specification Document(s): Section 2 of [[ this specification ]] 708 o Metadata Name: "ui_locales_supported" 709 o Metadata Description: Languages and scripts supported for the user 710 interface, represented as a JSON array of BCP47 language tag 711 values 712 o Change Controller: IESG 713 o Specification Document(s): Section 2 of [[ this specification ]] 715 o Metadata Name: "op_policy_uri" 716 o Metadata Description: URL that the authorization server provides 717 to the person registering the client to read about the 718 authorization server's requirements on how the client can use the 719 data provided by the authorization server 720 o Change Controller: IESG 721 o Specification Document(s): Section 2 of [[ this specification ]] 723 o Metadata Name: "op_tos_uri" 724 o Metadata Description: URL that the authorization server provides 725 to the person registering the client to read about the 726 authorization server's terms of service 727 o Change Controller: IESG 728 o Specification Document(s): Section 2 of [[ this specification ]] 730 o Metadata Name: "revocation_endpoint" 731 o Metadata Description: URL of the authorization server's OAuth 2.0 732 revocation endpoint 733 o Change Controller: IESG 734 o Specification Document(s): Section 2 of [[ this specification ]] 736 o Metadata Name: "revocation_endpoint_auth_methods_supported" 737 o Metadata Description: JSON array containing a list of client 738 authentication methods supported by this revocation endpoint 739 o Change Controller: IESG 740 o Specification Document(s): Section 2 of [[ this specification ]] 742 o Metadata Name: 743 "revocation_endpoint_auth_signing_alg_values_supported" 744 o Metadata Description: JSON array containing a list of the JWS 745 signing algorithms supported by the revocation endpoint for the 746 signature on the JWT used to authenticate the client at the 747 revocation endpoint 748 o Change Controller: IESG 749 o Specification Document(s): Section 2 of [[ this specification ]] 751 o Metadata Name: "introspection_endpoint" 752 o Metadata Description: URL of the authorization server's OAuth 2.0 753 introspection endpoint 755 o Change Controller: IESG 756 o Specification Document(s): Section 2 of [[ this specification ]] 758 o Metadata Name: "introspection_endpoint_auth_methods_supported" 759 o Metadata Description: JSON array containing a list of client 760 authentication methods supported by this introspection endpoint 761 o Change Controller: IESG 762 o Specification Document(s): Section 2 of [[ this specification ]] 764 o Metadata Name: 765 "introspection_endpoint_auth_signing_alg_values_supported" 766 o Metadata Description: JSON array containing a list of the JWS 767 signing algorithms supported by the introspection endpoint for the 768 signature on the JWT used to authenticate the client at the 769 introspection endpoint 770 o Change Controller: IESG 771 o Specification Document(s): Section 2 of [[ this specification ]] 773 o Metadata Name: "code_challenge_methods_supported" 774 o Metadata Description: PKCE code challenge methods supported by 775 this authorization server 776 o Change Controller: IESG 777 o Specification Document(s): Section 2 of [[ this specification ]] 779 7.2. Updated Registration Instructions 781 This specification adds to the instructions for the Designated 782 Experts of the following IANA registries, both of which are in the 783 "OAuth Parameters" registry [IANA.OAuth.Parameters]: 785 o OAuth Access Token Types 786 o OAuth Token Endpoint Authentication Methods 788 IANA has added a link to this specification in the Reference sections 789 of these registries. [[ RFC Editor: The above sentence is written in 790 the past tense as it would appear in the final specification, even 791 though these links won't actually be created until after the IESG has 792 requested publication of the specification. Please delete this note 793 after the links are in place. ]] 795 For these registries, the designated experts must reject registration 796 requests in one registry for values already occurring in the other 797 registry. This is necessary because the 798 "introspection_endpoint_auth_methods_supported" parameter allows for 799 the use of values from either registry. That way, because the values 800 in the two registries will continue to be mutually exclusive, no 801 ambiguities will arise. 803 7.3. Well-Known URI Registry 805 This specification registers the well-known URI defined in Section 3 806 in the IANA "Well-Known URIs" registry [IANA.well-known] established 807 by RFC 5785 [RFC5785]. 809 7.3.1. Registry Contents 811 o URI suffix: "oauth-authorization-server" 812 o Change controller: IESG 813 o Specification document: Section 3 of [[ this specification ]] 814 o Related information: (none) 816 8. References 818 8.1. Normative References 820 [BCP195] Sheffer, Y., Holz, R., and P. Saint-Andre, 821 "Recommendations for Secure Use of Transport Layer 822 Security (TLS) and Datagram Transport Layer Security 823 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 824 2015, . 826 [IANA.OAuth.Parameters] 827 IANA, "OAuth Parameters", 828 . 830 [JWA] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 831 DOI 10.17487/RFC7518, May 2015, 832 . 834 [JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 835 RFC 7516, DOI 10.17487/RFC7516, May 2015, 836 . 838 [JWK] Jones, M., "JSON Web Key (JWK)", RFC 7517, 839 DOI 10.17487/RFC7517, May 2015, 840 . 842 [JWS] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 843 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 844 2015, . 846 [JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 847 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 848 . 850 [OAuth.Post] 851 Jones, M. and B. Campbell, "OAuth 2.0 Form Post Response 852 Mode", April 2015, . 855 [OAuth.Responses] 856 de Medeiros, B., Ed., Scurtescu, M., Tarjan, P., and M. 857 Jones, "OAuth 2.0 Multiple Response Type Encoding 858 Practices", February 2014, . 861 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 862 Requirement Levels", BCP 14, RFC 2119, 863 DOI 10.17487/RFC2119, March 1997, 864 . 866 [RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", 867 RFC 2246, DOI 10.17487/RFC2246, January 1999, 868 . 870 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 871 Resource Identifier (URI): Generic Syntax", STD 66, 872 RFC 3986, DOI 10.17487/RFC3986, January 2005, 873 . 875 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 876 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 877 DOI 10.17487/RFC5226, May 2008, 878 . 880 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 881 (TLS) Protocol Version 1.2", RFC 5246, 882 DOI 10.17487/RFC5246, August 2008, 883 . 885 [RFC5646] Phillips, A., Ed. and M. Davis, Ed., "Tags for Identifying 886 Languages", BCP 47, RFC 5646, DOI 10.17487/RFC5646, 887 September 2009, . 889 [RFC5785] Nottingham, M. and E. Hammer-Lahav, "Defining Well-Known 890 Uniform Resource Identifiers (URIs)", RFC 5785, 891 DOI 10.17487/RFC5785, April 2010, 892 . 894 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 895 Verification of Domain-Based Application Service Identity 896 within Internet Public Key Infrastructure Using X.509 897 (PKIX) Certificates in the Context of Transport Layer 898 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 899 2011, . 901 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 902 RFC 6749, DOI 10.17487/RFC6749, October 2012, 903 . 905 [RFC7009] Lodderstedt, T., Ed., Dronia, S., and M. Scurtescu, "OAuth 906 2.0 Token Revocation", RFC 7009, DOI 10.17487/RFC7009, 907 August 2013, . 909 [RFC7033] Jones, P., Salgueiro, G., Jones, M., and J. Smarr, 910 "WebFinger", RFC 7033, DOI 10.17487/RFC7033, September 911 2013, . 913 [RFC7159] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 914 Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March 915 2014, . 917 [RFC7565] Saint-Andre, P., "The 'acct' URI Scheme", RFC 7565, 918 DOI 10.17487/RFC7565, May 2015, 919 . 921 [RFC7591] Richer, J., Ed., Jones, M., Bradley, J., Machulak, M., and 922 P. Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 923 RFC 7591, DOI 10.17487/RFC7591, July 2015, 924 . 926 [RFC7636] Sakimura, N., Ed., Bradley, J., and N. Agarwal, "Proof Key 927 for Code Exchange by OAuth Public Clients", RFC 7636, 928 DOI 10.17487/RFC7636, September 2015, 929 . 931 [RFC7662] Richer, J., Ed., "OAuth 2.0 Token Introspection", 932 RFC 7662, DOI 10.17487/RFC7662, October 2015, 933 . 935 [UNICODE] The Unicode Consortium, "The Unicode Standard", 936 . 938 [USA15] Davis, M. and K. Whistler, "Unicode Normalization Forms", 939 Unicode Standard Annex 15, June 2015, 940 . 942 8.2. Informative References 944 [I-D.ietf-oauth-mix-up-mitigation] 945 Jones, M., Bradley, J., and N. Sakimura, "OAuth 2.0 Mix-Up 946 Mitigation", draft-ietf-oauth-mix-up-mitigation-01 (work 947 in progress), July 2016. 949 [IANA.well-known] 950 IANA, "Well-Known URIs", 951 . 953 [OpenID.Core] 954 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 955 C. Mortimore, "OpenID Connect Core 1.0", November 2014, 956 . 958 [OpenID.Discovery] 959 Sakimura, N., Bradley, J., Jones, M., and E. Jay, "OpenID 960 Connect Discovery 1.0", November 2014, 961 . 964 [OpenID.Registration] 965 Sakimura, N., Bradley, J., and M. Jones, "OpenID Connect 966 Dynamic Client Registration 1.0", November 2014, 967 . 970 Appendix A. Acknowledgements 972 This specification is based on the OpenID Connect Discovery 1.0 973 specification, which was produced by the OpenID Connect working group 974 of the OpenID Foundation. 976 Review comments resulting in substantive edits to the specification 977 were made by Brian Campbell, William Denniss, Vladimir Dzhuvinov, 978 Samuel Erdtman, George Fletcher, Phil Hunt, Tony Nadalin, Justin 979 Richer, and Hans Zandbelt. 981 Appendix B. Document History 983 [[ to be removed by the RFC Editor before publication as an RFC ]] 985 -05 987 o Removed the "protected_resources" element and the reference to 988 draft-jones-oauth-resource-metadata. 990 -04 992 o Added the ability to list protected resources with the 993 "protected_resources" element. 994 o Added ability to provide signed metadata with the 995 "signed_metadata" element. 996 o Removed "Discovery" from the name, since this is now just about 997 authorization server metadata. 999 -03 1001 o Changed term "issuer URL" to "issuer identifier" for terminology 1002 consistency, paralleling the same terminology consistency change 1003 in the mix-up mitigation spec. 1005 -02 1007 o Changed the title to OAuth 2.0 Authorization Server Discovery 1008 Metadata. 1009 o Made "jwks_uri" and "registration_endpoint" OPTIONAL. 1010 o Defined the well-known URI string "/.well-known/oauth- 1011 authorization-server". 1012 o Added security considerations about publishing authorization 1013 server discovery metadata in a standard format. 1014 o Added security considerations about protected resources. 1015 o Added more information to the "grant_types_supported" and 1016 "response_types_supported" definitions. 1017 o Referenced the working group Mix-Up Mitigation draft. 1018 o Changed some example metadata values. 1019 o Acknowledged individuals for their contributions to the 1020 specification. 1022 -01 1024 o Removed WebFinger discovery. 1025 o Clarified the relationship between the issuer identifier URL and 1026 the well-known URI path relative to it at which the discovery 1027 metadata document is located. 1029 -00 1031 o Created the initial working group version based on draft-jones- 1032 oauth-discovery-01, with no normative changes. 1034 Authors' Addresses 1036 Michael B. Jones 1037 Microsoft 1039 Email: mbj@microsoft.com 1040 URI: http://self-issued.info/ 1042 Nat Sakimura 1043 Nomura Research Institute, Ltd. 1045 Email: n-sakimura@nri.co.jp 1046 URI: http://nat.sakimura.org/ 1048 John Bradley 1049 Ping Identity 1051 Email: ve7jtb@ve7jtb.com 1052 URI: http://www.thread-safe.com/