idnits 2.17.1 draft-ietf-oauth-discovery-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 10, 2017) is 2602 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 7525 (ref. 'BCP195') (Obsoleted by RFC 9325) ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 5785 (Obsoleted by RFC 8615) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) -- Possible downref: Non-RFC (?) normative reference: ref. 'UNICODE' -- Possible downref: Non-RFC (?) normative reference: ref. 'USA15' Summary: 6 errors (**), 0 flaws (~~), 1 warning (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track N. Sakimura 5 Expires: September 11, 2017 NRI 6 J. Bradley 7 Ping Identity 8 March 10, 2017 10 OAuth 2.0 Authorization Server Metadata 11 draft-ietf-oauth-discovery-06 13 Abstract 15 This specification defines a metadata format that an OAuth 2.0 client 16 can use to obtain the information needed to interact with an OAuth 17 2.0 authorization server, including its endpoint locations and 18 authorization server capabilities. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at http://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on September 11, 2017. 37 Copyright Notice 39 Copyright (c) 2017 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (http://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Requirements Notation and Conventions . . . . . . . . . . 3 56 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 57 2. Authorization Server Metadata . . . . . . . . . . . . . . . . 3 58 2.1. Signed Authorization Server Metadata . . . . . . . . . . 7 59 3. Obtaining Authorization Server Metadata . . . . . . . . . . . 8 60 3.1. Authorization Server Metadata Request . . . . . . . . . . 8 61 3.2. Authorization Server Metadata Response . . . . . . . . . 9 62 3.3. Authorization Server Metadata Validation . . . . . . . . 10 63 4. String Operations . . . . . . . . . . . . . . . . . . . . . . 10 64 5. Compatibility Notes . . . . . . . . . . . . . . . . . . . . . 11 65 6. Security Considerations . . . . . . . . . . . . . . . . . . . 11 66 6.1. TLS Requirements . . . . . . . . . . . . . . . . . . . . 11 67 6.2. Impersonation Attacks . . . . . . . . . . . . . . . . . . 11 68 6.3. Publishing Metadata in a Standard Format . . . . . . . . 12 69 6.4. Protected Resources . . . . . . . . . . . . . . . . . . . 12 70 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 71 7.1. OAuth Authorization Server Metadata Registry . . . . . . 13 72 7.1.1. Registration Template . . . . . . . . . . . . . . . . 14 73 7.1.2. Initial Registry Contents . . . . . . . . . . . . . . 14 74 7.2. Updated Registration Instructions . . . . . . . . . . . . 17 75 7.3. Well-Known URI Registry . . . . . . . . . . . . . . . . . 18 76 7.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 18 77 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 18 78 8.1. Normative References . . . . . . . . . . . . . . . . . . 18 79 8.2. Informative References . . . . . . . . . . . . . . . . . 20 80 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 21 81 Appendix B. Document History . . . . . . . . . . . . . . . . . . 21 82 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 22 84 1. Introduction 86 This specification generalizes the metadata format defined by "OpenID 87 Connect Discovery 1.0" [OpenID.Discovery] in a way that is compatible 88 with OpenID Connect Discovery, while being applicable to a wider set 89 of OAuth 2.0 use cases. This is intentionally parallel to the way 90 that the "OAuth 2.0 Dynamic Client Registration Protocol" [RFC7591] 91 specification generalized the dynamic client registration mechanisms 92 defined by "OpenID Connect Dynamic Client Registration 1.0" 93 [OpenID.Registration] in a way that was compatible with it. 95 The metadata for an authorization server is retrieved from a well- 96 known location as a JSON [RFC7159] document, which declares its 97 endpoint locations and authorization server capabilities. This 98 process is described in Section 3. 100 This metadata can either be communicated in a self-asserted fashion 101 or as a set of signed metadata values represented as claims in a JSON 102 Web Token (JWT) [JWT]. In the JWT case, the issuer is vouching for 103 the validity of the data about the authorization server. This is 104 analogous to the role that the Software Statement plays in OAuth 105 Dynamic Client Registration [RFC7591]. 107 The means by which the client obtains the location of the 108 authorization server metadata document is out of scope. In some 109 cases, the location may be manually configured into the client. In 110 other cases, it may be dynamically discovered, for instance, through 111 the use of WebFinger [RFC7033], as described in Section 2 of "OpenID 112 Connect Discovery 1.0" [OpenID.Discovery]. 114 1.1. Requirements Notation and Conventions 116 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 117 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 118 "OPTIONAL" in this document are to be interpreted as described in RFC 119 2119 [RFC2119]. 121 All uses of JSON Web Signature (JWS) [JWS] and JSON Web Encryption 122 (JWE) [JWE] data structures in this specification utilize the JWS 123 Compact Serialization or the JWE Compact Serialization; the JWS JSON 124 Serialization and the JWE JSON Serialization are not used. 126 1.2. Terminology 128 This specification uses the terms "Access Token", "Authorization 129 Code", "Authorization Endpoint", "Authorization Grant", 130 "Authorization Server", "Client", "Client Authentication", "Client 131 Identifier", "Client Secret", "Grant Type", "Protected Resource", 132 "Redirection URI", "Refresh Token", "Resource Owner", "Resource 133 Server", "Response Type", and "Token Endpoint" defined by OAuth 2.0 134 [RFC6749], the terms "Claim Name", "Claim Value", and "JSON Web Token 135 (JWT)" defined by JSON Web Token (JWT) [JWT], and the term "Response 136 Mode" defined by OAuth 2.0 Multiple Response Type Encoding Practices 137 [OAuth.Responses]. 139 2. Authorization Server Metadata 141 Authorization servers can have metadata describing their 142 configuration. The following authorization server metadata values 143 are used by this specification and are registered in the IANA "OAuth 144 Authorization Server Metadata" registry established in Section 7.1: 146 issuer 147 REQUIRED. The authorization server's issuer identifier, which is 148 a URL that uses the "https" scheme and has no query or fragment 149 components. This is the location where ".well-known" RFC 5785 150 [RFC5785] resources containing information about the authorization 151 server are published. Using these well-known resources is 152 described in Section 3. The issuer identifier is used to prevent 153 authorization server mix-up attacks, as described in "OAuth 2.0 154 Mix-Up Mitigation" [I-D.ietf-oauth-mix-up-mitigation]. 156 authorization_endpoint 157 REQUIRED. URL of the authorization server's authorization 158 endpoint [RFC6749]. 160 token_endpoint 161 URL of the authorization server's token endpoint [RFC6749]. This 162 is REQUIRED unless only the implicit grant type is used. 164 jwks_uri 165 OPTIONAL. URL of the authorization server's JWK Set [JWK] 166 document. The referenced document contains the signing key(s) the 167 client uses to validate signatures from the authorization server. 168 This URL MUST use the "https" scheme. The JWK Set MAY also 169 contain the server's encryption key(s), which are used by clients 170 to encrypt requests to the server. When both signing and 171 encryption keys are made available, a "use" (public key use) 172 parameter value is REQUIRED for all keys in the referenced JWK Set 173 to indicate each key's intended usage. 175 registration_endpoint 176 OPTIONAL. URL of the authorization server's OAuth 2.0 Dynamic 177 Client Registration endpoint [RFC7591]. 179 scopes_supported 180 RECOMMENDED. JSON array containing a list of the OAuth 2.0 181 [RFC6749] "scope" values that this authorization server supports. 182 Servers MAY choose not to advertise some supported scope values 183 even when this parameter is used. 185 response_types_supported 186 REQUIRED. JSON array containing a list of the OAuth 2.0 187 "response_type" values that this authorization server supports. 188 The array values used are the same as those used with the 189 "response_types" parameter defined by "OAuth 2.0 Dynamic Client 190 Registration Protocol" [RFC7591]. 192 response_modes_supported 193 OPTIONAL. JSON array containing a list of the OAuth 2.0 194 "response_mode" values that this authorization server supports, as 195 specified in OAuth 2.0 Multiple Response Type Encoding Practices 196 [OAuth.Responses]. If omitted, the default is "["query", 197 "fragment"]". The response mode value "form_post" is also defined 198 in OAuth 2.0 Form Post Response Mode [OAuth.Post]. 200 grant_types_supported 201 OPTIONAL. JSON array containing a list of the OAuth 2.0 grant 202 type values that this authorization server supports. The array 203 values used are the same as those used with the "grant_types" 204 parameter defined by "OAuth 2.0 Dynamic Client Registration 205 Protocol" [RFC7591]. If omitted, the default value is 206 "["authorization_code", "implicit"]". 208 token_endpoint_auth_methods_supported 209 OPTIONAL. JSON array containing a list of client authentication 210 methods supported by this token endpoint. Client authentication 211 method values are used in the "token_endpoint_auth_method" 212 parameter defined in Section 2 of [RFC7591]. If omitted, the 213 default is "client_secret_basic" -- the HTTP Basic Authentication 214 Scheme specified in Section 2.3.1 of OAuth 2.0 [RFC6749]. 216 token_endpoint_auth_signing_alg_values_supported 217 OPTIONAL. JSON array containing a list of the JWS signing 218 algorithms ("alg" values) supported by the token endpoint for the 219 signature on the JWT [JWT] used to authenticate the client at the 220 token endpoint for the "private_key_jwt" and "client_secret_jwt" 221 authentication methods. Servers SHOULD support "RS256". The 222 value "none" MUST NOT be used. 224 service_documentation 225 OPTIONAL. URL of a page containing human-readable information 226 that developers might want or need to know when using the 227 authorization server. In particular, if the authorization server 228 does not support Dynamic Client Registration, then information on 229 how to register clients needs to be provided in this 230 documentation. 232 ui_locales_supported 233 OPTIONAL. Languages and scripts supported for the user interface, 234 represented as a JSON array of BCP47 [RFC5646] language tag 235 values. 237 op_policy_uri 238 OPTIONAL. URL that the authorization server provides to the 239 person registering the client to read about the authorization 240 server's requirements on how the client can use the data provided 241 by the authorization server. The registration process SHOULD 242 display this URL to the person registering the client if it is 243 given. As described in Section 5, despite the identifier 244 "op_policy_uri", appearing to be OpenID-specific, its usage in 245 this specification is actually referring to a general OAuth 2.0 246 feature that is not specific to OpenID Connect. 248 op_tos_uri 249 OPTIONAL. URL that the authorization server provides to the 250 person registering the client to read about the authorization 251 server's terms of service. The registration process SHOULD 252 display this URL to the person registering the client if it is 253 given. As described in Section 5, despite the identifier 254 "op_tos_uri", appearing to be OpenID-specific, its usage in this 255 specification is actually referring to a general OAuth 2.0 feature 256 that is not specific to OpenID Connect. 258 revocation_endpoint 259 OPTIONAL. URL of the authorization server's OAuth 2.0 revocation 260 endpoint [RFC7009]. 262 revocation_endpoint_auth_methods_supported 263 OPTIONAL. JSON array containing a list of client authentication 264 methods supported by this revocation endpoint. The valid client 265 authentication method values are those registered in the IANA 266 "OAuth Token Endpoint Authentication Methods" registry 267 [IANA.OAuth.Parameters]. 269 revocation_endpoint_auth_signing_alg_values_supported 270 OPTIONAL. JSON array containing a list of the JWS signing 271 algorithms ("alg" values) supported by the revocation endpoint for 272 the signature on the JWT [JWT] used to authenticate the client at 273 the revocation endpoint for the "private_key_jwt" and 274 "client_secret_jwt" authentication methods. The value "none" MUST 275 NOT be used. 277 introspection_endpoint 278 OPTIONAL. URL of the authorization server's OAuth 2.0 279 introspection endpoint [RFC7662]. 281 introspection_endpoint_auth_methods_supported 282 OPTIONAL. JSON array containing a list of client authentication 283 methods supported by this introspection endpoint. The valid 284 client authentication method values are those registered in the 285 IANA "OAuth Token Endpoint Authentication Methods" registry 286 [IANA.OAuth.Parameters] or those registered in the IANA "OAuth 287 Access Token Types" registry [IANA.OAuth.Parameters]. (These 288 values are and will remain distinct, due to Section 7.2.) 290 introspection_endpoint_auth_signing_alg_values_supported 291 OPTIONAL. JSON array containing a list of the JWS signing 292 algorithms ("alg" values) supported by the introspection endpoint 293 for the signature on the JWT [JWT] used to authenticate the client 294 at the introspection endpoint for the "private_key_jwt" and 295 "client_secret_jwt" authentication methods. The value "none" MUST 296 NOT be used. 298 code_challenge_methods_supported 299 OPTIONAL. JSON array containing a list of PKCE [RFC7636] code 300 challenge methods supported by this authorization server. Code 301 challenge method values are used in the "code_challenge_method" 302 parameter defined in Section 4.3 of [RFC7636]. The valid code 303 challenge method values are those registered in the IANA "PKCE 304 Code Challenge Methods" registry [IANA.OAuth.Parameters]. 306 Additional authorization server metadata parameters MAY also be used. 307 Some are defined by other specifications, such as OpenID Connect 308 Discovery 1.0 [OpenID.Discovery]. 310 2.1. Signed Authorization Server Metadata 312 In addition to JSON elements, metadata values MAY also be provided as 313 a "signed_metadata" value, which is a JSON Web Token (JWT) [JWT] that 314 asserts metadata values about the authorization server as a bundle. 315 A set of claims that can be used in signed metadata are defined in 316 Section 2. The signed metadata MUST be digitally signed or MACed 317 using JSON Web Signature (JWS) [JWS] and MUST contain an "iss" 318 (issuer) claim denoting the party attesting to the claims in the 319 signed metadata. Consumers of the metadata MAY ignore the signed 320 metadata if they do not support this feature. If the consumer of the 321 metadata supports signed metadata, metadata values conveyed in the 322 signed metadata MUST take precedence over the corresponding values 323 conveyed using plain JSON elements. 325 Signed metadata is included in the authorization server metadata JSON 326 object using this OPTIONAL member: 328 signed_metadata 329 A JWT containing metadata values about the authorization server as 330 claims. This is a string value consisting of the entire signed 331 JWT. A "signed_metadata" metadata value SHOULD NOT appear as a 332 claim in the JWT. 334 3. Obtaining Authorization Server Metadata 336 Authorization servers supporting metadata MUST make a JSON document 337 containing metadata as specified in Section 2 available at a path 338 formed by concatenating a well-known URI string such as "/.well- 339 known/oauth-authorization-server" to the authorization server's 340 issuer identifier. The syntax and semantics of ".well-known" are 341 defined in RFC 5785 [RFC5785]. The well-known URI path suffix used 342 MUST be registered in the IANA "Well-Known URIs" registry 343 [IANA.well-known]. 345 Different applications utilizing OAuth authorization servers in 346 application-specific ways may define and register different well- 347 known URI path suffixes used to publish authorization server metadata 348 as used by those applications. For instance, if the Example 349 application uses an OAuth authorization server in an Example-specific 350 way, and there are Example-specific metadata values that it needs to 351 publish, then it might register and use the "example-configuration" 352 URI path suffix and publish the metadata document at the path formed 353 by concatenating "/.well-known/example-configuration" to the 354 authorization server's issuer identifier. 356 An OAuth 2.0 application using this specification MUST specify what 357 well-known URI string it will use for this purpose. The same 358 authorization server MAY choose to publish its metadata at multiple 359 well-known locations relative to its issuer identifier, for example, 360 publishing metadata at both "/.well-known/example-configuration" and 361 "/.well-known/oauth-authorization-server". 363 Some OAuth applications will choose to use the well-known URI path 364 suffix "openid-configuration" and publish the metadata document at 365 the path formed by concatenating "/.well-known/openid-configuration" 366 to the authorization server's issuer identifier. As described in 367 Section 5, despite the identifier "/.well-known/openid- 368 configuration", appearing to be OpenID-specific, its usage in this 369 specification is actually referring to a general OAuth 2.0 feature 370 that is not specific to OpenID Connect. 372 3.1. Authorization Server Metadata Request 374 An authorization server metadata document MUST be queried using an 375 HTTP "GET" request at the previously specified path. 377 The client would make the following request when the issuer 378 identifier is "https://example.com" and the well-known URI path 379 suffix is "oauth-authorization-server" to obtain the metadata, since 380 the issuer identifier contains no path component: 382 GET /.well-known/oauth-authorization-server HTTP/1.1 383 Host: example.com 385 If the issuer identifier value contains a path component, any 386 terminating "/" MUST be removed before appending "/.well-known/" and 387 the well-known URI path suffix. The client would make the following 388 request when the issuer identifier is "https://example.com/issuer1" 389 and the well-known URI path suffix is "oauth-authorization-server" to 390 obtain the metadata, since the issuer identifier contains a path 391 component: 393 GET /issuer1/.well-known/oauth-authorization-server HTTP/1.1 394 Host: example.com 396 Using path components enables supporting multiple issuers per host. 397 This is required in some multi-tenant hosting configurations. This 398 use of ".well-known" is for supporting multiple issuers per host; 399 unlike its use in RFC 5785 [RFC5785], it does not provide general 400 information about the host. 402 3.2. Authorization Server Metadata Response 404 The response is a set of claims about the authorization server's 405 configuration, including all necessary endpoints and public key 406 location information. A successful response MUST use the 200 OK HTTP 407 status code and return a JSON object using the "application/json" 408 content type that contains a set of claims as its members that are a 409 subset of the metadata values defined in Section 2. Other claims MAY 410 also be returned. 412 Claims that return multiple values are represented as JSON arrays. 413 Claims with zero elements MUST be omitted from the response. 415 An error response uses the applicable HTTP status code value. 417 The following is a non-normative example response: 419 HTTP/1.1 200 OK 420 Content-Type: application/json 422 { 423 "issuer": 424 "https://server.example.com", 425 "authorization_endpoint": 426 "https://server.example.com/authorize", 427 "token_endpoint": 428 "https://server.example.com/token", 429 "token_endpoint_auth_methods_supported": 430 ["client_secret_basic", "private_key_jwt"], 431 "token_endpoint_auth_signing_alg_values_supported": 432 ["RS256", "ES256"], 433 "userinfo_endpoint": 434 "https://server.example.com/userinfo", 435 "jwks_uri": 436 "https://server.example.com/jwks.json", 437 "registration_endpoint": 438 "https://server.example.com/register", 439 "scopes_supported": 440 ["openid", "profile", "email", "address", 441 "phone", "offline_access"], 442 "response_types_supported": 443 ["code", "code token"], 444 "service_documentation": 445 "http://server.example.com/service_documentation.html", 446 "ui_locales_supported": 447 ["en-US", "en-GB", "en-CA", "fr-FR", "fr-CA"] 448 } 450 3.3. Authorization Server Metadata Validation 452 The "issuer" value returned MUST be identical to the authorization 453 server's issuer identifier value that was concatenated with the well- 454 known URI path suffix to create the URL used to retrieve the 455 metadata. If these values are not identical, the data contained in 456 the response MUST NOT be used. 458 4. String Operations 460 Processing some OAuth 2.0 messages requires comparing values in the 461 messages to known values. For example, the member names in the 462 metadata response might be compared to specific member names such as 463 "issuer". Comparing Unicode [UNICODE] strings, however, has 464 significant security implications. 466 Therefore, comparisons between JSON strings and other Unicode strings 467 MUST be performed as specified below: 469 1. Remove any JSON applied escaping to produce an array of Unicode 470 code points. 472 2. Unicode Normalization [USA15] MUST NOT be applied at any point to 473 either the JSON string or to the string it is to be compared 474 against. 476 3. Comparisons between the two strings MUST be performed as a 477 Unicode code point to code point equality comparison. 479 5. Compatibility Notes 481 The identifiers "/.well-known/openid-configuration", "op_policy_uri", 482 and "op_tos_uri" contain strings referring to the OpenID Connect 483 [OpenID.Core] family of specifications that were originally defined 484 by "OpenID Connect Discovery 1.0" [OpenID.Discovery]. Despite the 485 reuse of these identifiers that appear to be OpenID-specific, their 486 usage in this specification is actually referring to general OAuth 487 2.0 features that are not specific to OpenID Connect. 489 6. Security Considerations 491 6.1. TLS Requirements 493 Implementations MUST support TLS. Which version(s) ought to be 494 implemented will vary over time, and depend on the widespread 495 deployment and known security vulnerabilities at the time of 496 implementation. The authorization server MUST support TLS version 497 1.2 [RFC5246] and MAY support additional transport-layer security 498 mechanisms meeting its security requirements. When using TLS, the 499 client MUST perform a TLS/SSL server certificate check, per RFC 6125 500 [RFC6125]. Implementation security considerations can be found in 501 Recommendations for Secure Use of TLS and DTLS [BCP195]. 503 To protect against information disclosure and tampering, 504 confidentiality protection MUST be applied using TLS with a 505 ciphersuite that provides confidentiality and integrity protection. 507 6.2. Impersonation Attacks 509 TLS certificate checking MUST be performed by the client, as 510 described in Section 6.1, when making an authorization server 511 metadata request. Checking that the server certificate is valid for 512 the issuer identifier URL prevents man-in-middle and DNS-based 513 attacks. These attacks could cause a client to be tricked into using 514 an attacker's keys and endpoints, which would enable impersonation of 515 the legitimate authorization server. If an attacker can accomplish 516 this, they can access the resources that the affected client has 517 access to using the authorization server that they are impersonating. 519 An attacker may also attempt to impersonate an authorization server 520 by publishing a metadata document that contains an "issuer" claim 521 using the issuer identifier URL of the authorization server being 522 impersonated, but with its own endpoints and signing keys. This 523 would enable it to impersonate that authorization server, if accepted 524 by the client. To prevent this, the client MUST ensure that the 525 issuer identifier URL it is using as the prefix for the metadata 526 request exactly matches the value of the "issuer" metadata value in 527 the authorization server metadata document received by the client. 529 6.3. Publishing Metadata in a Standard Format 531 Publishing information about the authorization server in a standard 532 format makes it easier for both legitimate clients and attackers to 533 use the authorization server. Whether an authorization server 534 publishes its metadata in an ad-hoc manner or in the standard format 535 defined by this specification, the same defenses against attacks that 536 might be mounted that use this information should be applied. 538 6.4. Protected Resources 540 Secure determination of appropriate protected resources to use with 541 an authorization server for all use cases is out of scope of this 542 specification. This specification assumes that the client has a 543 means of determining appropriate protected resources to use with an 544 authorization server and that the client is using the correct 545 metadata for each authorization server. Implementers need to be 546 aware that if an inappropriate protected resource is used by the 547 client, that an attacker may be able to act as a man-in-the-middle 548 proxy to a valid protected resource without it being detected by the 549 authorization server or the client. 551 The ways to determine the appropriate protected resources to use with 552 an authorization server are in general, application-dependent. For 553 instance, some authorization servers are used with a fixed protected 554 resource or set of protected resources, the locations of which may be 555 well known, or which could be published as metadata values by the 556 authorization server. In other cases, the set of resources that can 557 be used with an authorization server can by dynamically changed by 558 administrative actions. Many other means of determining appropriate 559 associations between authorization servers and protected resources 560 are also possible. 562 7. IANA Considerations 564 The following registration procedure is used for the registry 565 established by this specification. 567 Values are registered on a Specification Required [RFC5226] basis 568 after a two-week review period on the oauth-ext-review@ietf.org 569 mailing list, on the advice of one or more Designated Experts. 570 However, to allow for the allocation of values prior to publication, 571 the Designated Experts may approve registration once they are 572 satisfied that such a specification will be published. 574 Registration requests sent to the mailing list for review should use 575 an appropriate subject (e.g., "Request to register OAuth 576 Authorization Server Metadata: example"). 578 Within the review period, the Designated Experts will either approve 579 or deny the registration request, communicating this decision to the 580 review list and IANA. Denials should include an explanation and, if 581 applicable, suggestions as to how to make the request successful. 582 Registration requests that are undetermined for a period longer than 583 21 days can be brought to the IESG's attention (using the 584 iesg@ietf.org mailing list) for resolution. 586 Criteria that should be applied by the Designated Experts includes 587 determining whether the proposed registration duplicates existing 588 functionality, determining whether it is likely to be of general 589 applicability or whether it is useful only for a single application, 590 and whether the registration makes sense. 592 IANA must only accept registry updates from the Designated Experts 593 and should direct all requests for registration to the review mailing 594 list. 596 It is suggested that multiple Designated Experts be appointed who are 597 able to represent the perspectives of different applications using 598 this specification, in order to enable broadly-informed review of 599 registration decisions. In cases where a registration decision could 600 be perceived as creating a conflict of interest for a particular 601 Expert, that Expert should defer to the judgment of the other 602 Experts. 604 7.1. OAuth Authorization Server Metadata Registry 606 This specification establishes the IANA "OAuth Authorization Server 607 Metadata" registry for OAuth 2.0 authorization server metadata names. 608 The registry records the authorization server metadata member and a 609 reference to the specification that defines it. 611 7.1.1. Registration Template 613 Metadata Name: 614 The name requested (e.g., "issuer"). This name is case-sensitive. 615 Names may not match other registered names in a case-insensitive 616 manner unless the Designated Experts state that there is a 617 compelling reason to allow an exception. 619 Metadata Description: 620 Brief description of the metadata (e.g., "Issuer identifier URL"). 622 Change Controller: 623 For Standards Track RFCs, list the "IESG". For others, give the 624 name of the responsible party. Other details (e.g., postal 625 address, email address, home page URI) may also be included. 627 Specification Document(s): 628 Reference to the document or documents that specify the parameter, 629 preferably including URIs that can be used to retrieve copies of 630 the documents. An indication of the relevant sections may also be 631 included but is not required. 633 7.1.2. Initial Registry Contents 635 o Metadata Name: "issuer" 636 o Metadata Description: Authorization server's issuer identifier URL 637 o Change Controller: IESG 638 o Specification Document(s): Section 2 of [[ this specification ]] 640 o Metadata Name: "authorization_endpoint" 641 o Metadata Description: URL of the authorization server's 642 authorization endpoint 643 o Change Controller: IESG 644 o Specification Document(s): Section 2 of [[ this specification ]] 646 o Metadata Name: "token_endpoint" 647 o Metadata Description: URL of the authorization server's token 648 endpoint 649 o Change Controller: IESG 650 o Specification Document(s): Section 2 of [[ this specification ]] 652 o Metadata Name: "jwks_uri" 653 o Metadata Description: URL of the authorization server's JWK Set 654 document 655 o Change Controller: IESG 656 o Specification Document(s): Section 2 of [[ this specification ]] 658 o Metadata Name: "registration_endpoint" 659 o Metadata Description: URL of the authorization server's OAuth 2.0 660 Dynamic Client Registration Endpoint 661 o Change Controller: IESG 662 o Specification Document(s): Section 2 of [[ this specification ]] 664 o Metadata Name: "scopes_supported" 665 o Metadata Description: JSON array containing a list of the OAuth 666 2.0 "scope" values that this authorization server supports 667 o Change Controller: IESG 668 o Specification Document(s): Section 2 of [[ this specification ]] 670 o Metadata Name: "response_types_supported" 671 o Metadata Description: JSON array containing a list of the OAuth 672 2.0 "response_type" values that this authorization server supports 673 o Change Controller: IESG 674 o Specification Document(s): Section 2 of [[ this specification ]] 676 o Metadata Name: "response_modes_supported" 677 o Metadata Description: JSON array containing a list of the OAuth 678 2.0 "response_mode" values that this authorization server supports 679 o Change Controller: IESG 680 o Specification Document(s): Section 2 of [[ this specification ]] 682 o Metadata Name: "grant_types_supported" 683 o Metadata Description: JSON array containing a list of the OAuth 684 2.0 grant type values that this authorization server supports 685 o Change Controller: IESG 686 o Specification Document(s): Section 2 of [[ this specification ]] 688 o Metadata Name: "token_endpoint_auth_methods_supported" 689 o Metadata Description: JSON array containing a list of client 690 authentication methods supported by this token endpoint 691 o Change Controller: IESG 692 o Specification Document(s): Section 2 of [[ this specification ]] 694 o Metadata Name: "token_endpoint_auth_signing_alg_values_supported" 695 o Metadata Description: JSON array containing a list of the JWS 696 signing algorithms supported by the token endpoint for the 697 signature on the JWT used to authenticate the client at the token 698 endpoint 699 o Change Controller: IESG 700 o Specification Document(s): Section 2 of [[ this specification ]] 702 o Metadata Name: "service_documentation" 703 o Metadata Description: URL of a page containing human-readable 704 information that developers might want or need to know when using 705 the authorization server 706 o Change Controller: IESG 707 o Specification Document(s): Section 2 of [[ this specification ]] 709 o Metadata Name: "ui_locales_supported" 710 o Metadata Description: Languages and scripts supported for the user 711 interface, represented as a JSON array of BCP47 language tag 712 values 713 o Change Controller: IESG 714 o Specification Document(s): Section 2 of [[ this specification ]] 716 o Metadata Name: "op_policy_uri" 717 o Metadata Description: URL that the authorization server provides 718 to the person registering the client to read about the 719 authorization server's requirements on how the client can use the 720 data provided by the authorization server 721 o Change Controller: IESG 722 o Specification Document(s): Section 2 of [[ this specification ]] 724 o Metadata Name: "op_tos_uri" 725 o Metadata Description: URL that the authorization server provides 726 to the person registering the client to read about the 727 authorization server's terms of service 728 o Change Controller: IESG 729 o Specification Document(s): Section 2 of [[ this specification ]] 731 o Metadata Name: "revocation_endpoint" 732 o Metadata Description: URL of the authorization server's OAuth 2.0 733 revocation endpoint 734 o Change Controller: IESG 735 o Specification Document(s): Section 2 of [[ this specification ]] 737 o Metadata Name: "revocation_endpoint_auth_methods_supported" 738 o Metadata Description: JSON array containing a list of client 739 authentication methods supported by this revocation endpoint 740 o Change Controller: IESG 741 o Specification Document(s): Section 2 of [[ this specification ]] 743 o Metadata Name: 744 "revocation_endpoint_auth_signing_alg_values_supported" 745 o Metadata Description: JSON array containing a list of the JWS 746 signing algorithms supported by the revocation endpoint for the 747 signature on the JWT used to authenticate the client at the 748 revocation endpoint 749 o Change Controller: IESG 750 o Specification Document(s): Section 2 of [[ this specification ]] 752 o Metadata Name: "introspection_endpoint" 753 o Metadata Description: URL of the authorization server's OAuth 2.0 754 introspection endpoint 756 o Change Controller: IESG 757 o Specification Document(s): Section 2 of [[ this specification ]] 759 o Metadata Name: "introspection_endpoint_auth_methods_supported" 760 o Metadata Description: JSON array containing a list of client 761 authentication methods supported by this introspection endpoint 762 o Change Controller: IESG 763 o Specification Document(s): Section 2 of [[ this specification ]] 765 o Metadata Name: 766 "introspection_endpoint_auth_signing_alg_values_supported" 767 o Metadata Description: JSON array containing a list of the JWS 768 signing algorithms supported by the introspection endpoint for the 769 signature on the JWT used to authenticate the client at the 770 introspection endpoint 771 o Change Controller: IESG 772 o Specification Document(s): Section 2 of [[ this specification ]] 774 o Metadata Name: "code_challenge_methods_supported" 775 o Metadata Description: PKCE code challenge methods supported by 776 this authorization server 777 o Change Controller: IESG 778 o Specification Document(s): Section 2 of [[ this specification ]] 780 7.2. Updated Registration Instructions 782 This specification adds to the instructions for the Designated 783 Experts of the following IANA registries, both of which are in the 784 "OAuth Parameters" registry [IANA.OAuth.Parameters]: 786 o OAuth Access Token Types 787 o OAuth Token Endpoint Authentication Methods 789 IANA has added a link to this specification in the Reference sections 790 of these registries. [[ RFC Editor: The above sentence is written in 791 the past tense as it would appear in the final specification, even 792 though these links won't actually be created until after the IESG has 793 requested publication of the specification. Please delete this note 794 after the links are in place. ]] 796 For these registries, the designated experts must reject registration 797 requests in one registry for values already occurring in the other 798 registry. This is necessary because the 799 "introspection_endpoint_auth_methods_supported" parameter allows for 800 the use of values from either registry. That way, because the values 801 in the two registries will continue to be mutually exclusive, no 802 ambiguities will arise. 804 7.3. Well-Known URI Registry 806 This specification registers the well-known URI defined in Section 3 807 in the IANA "Well-Known URIs" registry [IANA.well-known] established 808 by RFC 5785 [RFC5785]. 810 7.3.1. Registry Contents 812 o URI suffix: "oauth-authorization-server" 813 o Change controller: IESG 814 o Specification document: Section 3 of [[ this specification ]] 815 o Related information: (none) 817 8. References 819 8.1. Normative References 821 [BCP195] Sheffer, Y., Holz, R., and P. Saint-Andre, 822 "Recommendations for Secure Use of Transport Layer 823 Security (TLS) and Datagram Transport Layer Security 824 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 825 2015, . 827 [IANA.OAuth.Parameters] 828 IANA, "OAuth Parameters", 829 . 831 [JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 832 RFC 7516, DOI 10.17487/RFC7516, May 2015, 833 . 835 [JWK] Jones, M., "JSON Web Key (JWK)", RFC 7517, 836 DOI 10.17487/RFC7517, May 2015, 837 . 839 [JWS] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 840 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 841 2015, . 843 [JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 844 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 845 . 847 [OAuth.Post] 848 Jones, M. and B. Campbell, "OAuth 2.0 Form Post Response 849 Mode", April 2015, . 852 [OAuth.Responses] 853 de Medeiros, B., Ed., Scurtescu, M., Tarjan, P., and M. 854 Jones, "OAuth 2.0 Multiple Response Type Encoding 855 Practices", February 2014, . 858 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 859 Requirement Levels", BCP 14, RFC 2119, 860 DOI 10.17487/RFC2119, March 1997, 861 . 863 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 864 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 865 DOI 10.17487/RFC5226, May 2008, 866 . 868 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 869 (TLS) Protocol Version 1.2", RFC 5246, 870 DOI 10.17487/RFC5246, August 2008, 871 . 873 [RFC5646] Phillips, A., Ed. and M. Davis, Ed., "Tags for Identifying 874 Languages", BCP 47, RFC 5646, DOI 10.17487/RFC5646, 875 September 2009, . 877 [RFC5785] Nottingham, M. and E. Hammer-Lahav, "Defining Well-Known 878 Uniform Resource Identifiers (URIs)", RFC 5785, 879 DOI 10.17487/RFC5785, April 2010, 880 . 882 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 883 Verification of Domain-Based Application Service Identity 884 within Internet Public Key Infrastructure Using X.509 885 (PKIX) Certificates in the Context of Transport Layer 886 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 887 2011, . 889 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 890 RFC 6749, DOI 10.17487/RFC6749, October 2012, 891 . 893 [RFC7009] Lodderstedt, T., Ed., Dronia, S., and M. Scurtescu, "OAuth 894 2.0 Token Revocation", RFC 7009, DOI 10.17487/RFC7009, 895 August 2013, . 897 [RFC7033] Jones, P., Salgueiro, G., Jones, M., and J. Smarr, 898 "WebFinger", RFC 7033, DOI 10.17487/RFC7033, September 899 2013, . 901 [RFC7159] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 902 Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March 903 2014, . 905 [RFC7591] Richer, J., Ed., Jones, M., Bradley, J., Machulak, M., and 906 P. Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 907 RFC 7591, DOI 10.17487/RFC7591, July 2015, 908 . 910 [RFC7636] Sakimura, N., Ed., Bradley, J., and N. Agarwal, "Proof Key 911 for Code Exchange by OAuth Public Clients", RFC 7636, 912 DOI 10.17487/RFC7636, September 2015, 913 . 915 [RFC7662] Richer, J., Ed., "OAuth 2.0 Token Introspection", 916 RFC 7662, DOI 10.17487/RFC7662, October 2015, 917 . 919 [UNICODE] The Unicode Consortium, "The Unicode Standard", 920 . 922 [USA15] Davis, M. and K. Whistler, "Unicode Normalization Forms", 923 Unicode Standard Annex 15, June 2015, 924 . 926 8.2. Informative References 928 [I-D.ietf-oauth-mix-up-mitigation] 929 Jones, M., Bradley, J., and N. Sakimura, "OAuth 2.0 Mix-Up 930 Mitigation", draft-ietf-oauth-mix-up-mitigation-01 (work 931 in progress), July 2016. 933 [IANA.well-known] 934 IANA, "Well-Known URIs", 935 . 937 [OpenID.Core] 938 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 939 C. Mortimore, "OpenID Connect Core 1.0", November 2014, 940 . 942 [OpenID.Discovery] 943 Sakimura, N., Bradley, J., Jones, M., and E. Jay, "OpenID 944 Connect Discovery 1.0", November 2014, 945 . 948 [OpenID.Registration] 949 Sakimura, N., Bradley, J., and M. Jones, "OpenID Connect 950 Dynamic Client Registration 1.0", November 2014, 951 . 954 Appendix A. Acknowledgements 956 This specification is based on the OpenID Connect Discovery 1.0 957 specification, which was produced by the OpenID Connect working group 958 of the OpenID Foundation. 960 The authors would like to thank the following people for their 961 reviews of this specification: Brian Campbell, William Denniss, 962 Vladimir Dzhuvinov, Samuel Erdtman, George Fletcher, Phil Hunt, Tony 963 Nadalin, Justin Richer, Hannes Tschofenig, and Hans Zandbelt. 965 Appendix B. Document History 967 [[ to be removed by the RFC Editor before publication as an RFC ]] 969 -06 971 o Incorporated resolutions to working group last call comments. 973 -05 975 o Removed the "protected_resources" element and the reference to 976 draft-jones-oauth-resource-metadata. 978 -04 980 o Added the ability to list protected resources with the 981 "protected_resources" element. 982 o Added ability to provide signed metadata with the 983 "signed_metadata" element. 984 o Removed "Discovery" from the name, since this is now just about 985 authorization server metadata. 987 -03 989 o Changed term "issuer URL" to "issuer identifier" for terminology 990 consistency, paralleling the same terminology consistency change 991 in the mix-up mitigation spec. 993 -02 994 o Changed the title to OAuth 2.0 Authorization Server Discovery 995 Metadata. 996 o Made "jwks_uri" and "registration_endpoint" OPTIONAL. 997 o Defined the well-known URI string "/.well-known/oauth- 998 authorization-server". 999 o Added security considerations about publishing authorization 1000 server discovery metadata in a standard format. 1001 o Added security considerations about protected resources. 1002 o Added more information to the "grant_types_supported" and 1003 "response_types_supported" definitions. 1004 o Referenced the working group Mix-Up Mitigation draft. 1005 o Changed some example metadata values. 1006 o Acknowledged individuals for their contributions to the 1007 specification. 1009 -01 1011 o Removed WebFinger discovery. 1012 o Clarified the relationship between the issuer identifier URL and 1013 the well-known URI path relative to it at which the discovery 1014 metadata document is located. 1016 -00 1018 o Created the initial working group version based on draft-jones- 1019 oauth-discovery-01, with no normative changes. 1021 Authors' Addresses 1023 Michael B. Jones 1024 Microsoft 1026 Email: mbj@microsoft.com 1027 URI: http://self-issued.info/ 1029 Nat Sakimura 1030 Nomura Research Institute, Ltd. 1032 Email: n-sakimura@nri.co.jp 1033 URI: http://nat.sakimura.org/ 1035 John Bradley 1036 Ping Identity 1038 Email: ve7jtb@ve7jtb.com 1039 URI: http://www.thread-safe.com/