idnits 2.17.1 draft-ietf-oauth-discovery-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 16, 2017) is 2346 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 7525 (ref. 'BCP195') (Obsoleted by RFC 9325) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 5785 (Obsoleted by RFC 8615) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) -- Possible downref: Non-RFC (?) normative reference: ref. 'UNICODE' -- Possible downref: Non-RFC (?) normative reference: ref. 'USA15' Summary: 5 errors (**), 0 flaws (~~), 1 warning (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track N. Sakimura 5 Expires: May 20, 2018 NRI 6 J. Bradley 7 Ping Identity 8 November 16, 2017 10 OAuth 2.0 Authorization Server Metadata 11 draft-ietf-oauth-discovery-08 13 Abstract 15 This specification defines a metadata format that an OAuth 2.0 client 16 can use to obtain the information needed to interact with an OAuth 17 2.0 authorization server, including its endpoint locations and 18 authorization server capabilities. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at https://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on May 20, 2018. 37 Copyright Notice 39 Copyright (c) 2017 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (https://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Requirements Notation and Conventions . . . . . . . . . . 3 56 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 57 2. Authorization Server Metadata . . . . . . . . . . . . . . . . 3 58 2.1. Signed Authorization Server Metadata . . . . . . . . . . 7 59 3. Obtaining Authorization Server Metadata . . . . . . . . . . . 8 60 3.1. Authorization Server Metadata Request . . . . . . . . . . 9 61 3.2. Authorization Server Metadata Response . . . . . . . . . 9 62 3.3. Authorization Server Metadata Validation . . . . . . . . 10 63 4. String Operations . . . . . . . . . . . . . . . . . . . . . . 11 64 5. Compatibility Notes . . . . . . . . . . . . . . . . . . . . . 11 65 6. Security Considerations . . . . . . . . . . . . . . . . . . . 11 66 6.1. TLS Requirements . . . . . . . . . . . . . . . . . . . . 11 67 6.2. Impersonation Attacks . . . . . . . . . . . . . . . . . . 12 68 6.3. Publishing Metadata in a Standard Format . . . . . . . . 12 69 6.4. Protected Resources . . . . . . . . . . . . . . . . . . . 12 70 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 71 7.1. OAuth Authorization Server Metadata Registry . . . . . . 14 72 7.1.1. Registration Template . . . . . . . . . . . . . . . . 14 73 7.1.2. Initial Registry Contents . . . . . . . . . . . . . . 14 74 7.2. Updated Registration Instructions . . . . . . . . . . . . 17 75 7.3. Well-Known URI Registry . . . . . . . . . . . . . . . . . 18 76 7.3.1. Registry Contents . . . . . . . . . . . . . . . . . . 18 77 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 18 78 8.1. Normative References . . . . . . . . . . . . . . . . . . 18 79 8.2. Informative References . . . . . . . . . . . . . . . . . 20 80 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 21 81 Appendix B. Document History . . . . . . . . . . . . . . . . . . 21 82 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 23 84 1. Introduction 86 This specification generalizes the metadata format defined by "OpenID 87 Connect Discovery 1.0" [OpenID.Discovery] in a way that is compatible 88 with OpenID Connect Discovery, while being applicable to a wider set 89 of OAuth 2.0 use cases. This is intentionally parallel to the way 90 that the "OAuth 2.0 Dynamic Client Registration Protocol" [RFC7591] 91 specification generalized the dynamic client registration mechanisms 92 defined by "OpenID Connect Dynamic Client Registration 1.0" 93 [OpenID.Registration] in a way that was compatible with it. 95 The metadata for an authorization server is retrieved from a well- 96 known location as a JSON [RFC7159] document, which declares its 97 endpoint locations and authorization server capabilities. This 98 process is described in Section 3. 100 This metadata can either be communicated in a self-asserted fashion 101 by the server origin via HTTPS or as a set of signed metadata values 102 represented as claims in a JSON Web Token (JWT) [JWT]. In the JWT 103 case, the issuer is vouching for the validity of the data about the 104 authorization server. This is analogous to the role that the 105 Software Statement plays in OAuth Dynamic Client Registration 106 [RFC7591]. 108 The means by which the client chooses an authorization server is out 109 of scope. In some cases, its issuer identifier may be manually 110 configured into the client. In other cases, it may be dynamically 111 discovered, for instance, through the use of WebFinger [RFC7033], as 112 described in Section 2 of "OpenID Connect Discovery 1.0" 113 [OpenID.Discovery]. 115 1.1. Requirements Notation and Conventions 117 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 118 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 119 "OPTIONAL" in this document are to be interpreted as described in RFC 120 2119 [RFC2119]. 122 All uses of JSON Web Signature (JWS) [JWS] and JSON Web Encryption 123 (JWE) [JWE] data structures in this specification utilize the JWS 124 Compact Serialization or the JWE Compact Serialization; the JWS JSON 125 Serialization and the JWE JSON Serialization are not used. 127 1.2. Terminology 129 This specification uses the terms "Access Token", "Authorization 130 Code", "Authorization Endpoint", "Authorization Grant", 131 "Authorization Server", "Client", "Client Authentication", "Client 132 Identifier", "Client Secret", "Grant Type", "Protected Resource", 133 "Redirection URI", "Refresh Token", "Resource Owner", "Resource 134 Server", "Response Type", and "Token Endpoint" defined by OAuth 2.0 135 [RFC6749], the terms "Claim Name", "Claim Value", and "JSON Web Token 136 (JWT)" defined by JSON Web Token (JWT) [JWT], and the term "Response 137 Mode" defined by OAuth 2.0 Multiple Response Type Encoding Practices 138 [OAuth.Responses]. 140 2. Authorization Server Metadata 142 Authorization servers can have metadata describing their 143 configuration. The following authorization server metadata values 144 are used by this specification and are registered in the IANA "OAuth 145 Authorization Server Metadata" registry established in Section 7.1: 147 issuer 148 REQUIRED. The authorization server's issuer identifier, which is 149 a URL that uses the "https" scheme and has no query or fragment 150 components. This is the location where ".well-known" RFC 5785 151 [RFC5785] resources containing information about the authorization 152 server are published. Using these well-known resources is 153 described in Section 3. The issuer identifier is used to prevent 154 authorization server mix-up attacks, as described in "OAuth 2.0 155 Mix-Up Mitigation" [I-D.ietf-oauth-mix-up-mitigation]. 157 authorization_endpoint 158 URL of the authorization server's authorization endpoint 159 [RFC6749]. This is REQUIRED unless no grant types are supported 160 that use the authorization endpoint. 162 token_endpoint 163 URL of the authorization server's token endpoint [RFC6749]. This 164 is REQUIRED unless only the implicit grant type is supported. 166 jwks_uri 167 OPTIONAL. URL of the authorization server's JWK Set [JWK] 168 document. The referenced document contains the signing key(s) the 169 client uses to validate signatures from the authorization server. 170 This URL MUST use the "https" scheme. The JWK Set MAY also 171 contain the server's encryption key(s), which are used by clients 172 to encrypt requests to the server. When both signing and 173 encryption keys are made available, a "use" (public key use) 174 parameter value is REQUIRED for all keys in the referenced JWK Set 175 to indicate each key's intended usage. 177 registration_endpoint 178 OPTIONAL. URL of the authorization server's OAuth 2.0 Dynamic 179 Client Registration endpoint [RFC7591]. 181 scopes_supported 182 RECOMMENDED. JSON array containing a list of the OAuth 2.0 183 [RFC6749] "scope" values that this authorization server supports. 184 Servers MAY choose not to advertise some supported scope values 185 even when this parameter is used. 187 response_types_supported 188 REQUIRED. JSON array containing a list of the OAuth 2.0 189 "response_type" values that this authorization server supports. 190 The array values used are the same as those used with the 191 "response_types" parameter defined by "OAuth 2.0 Dynamic Client 192 Registration Protocol" [RFC7591]. 194 response_modes_supported 195 OPTIONAL. JSON array containing a list of the OAuth 2.0 196 "response_mode" values that this authorization server supports, as 197 specified in OAuth 2.0 Multiple Response Type Encoding Practices 198 [OAuth.Responses]. If omitted, the default is "["query", 199 "fragment"]". The response mode value "form_post" is also defined 200 in OAuth 2.0 Form Post Response Mode [OAuth.Post]. 202 grant_types_supported 203 OPTIONAL. JSON array containing a list of the OAuth 2.0 grant 204 type values that this authorization server supports. The array 205 values used are the same as those used with the "grant_types" 206 parameter defined by "OAuth 2.0 Dynamic Client Registration 207 Protocol" [RFC7591]. If omitted, the default value is 208 "["authorization_code", "implicit"]". 210 token_endpoint_auth_methods_supported 211 OPTIONAL. JSON array containing a list of client authentication 212 methods supported by this token endpoint. Client authentication 213 method values are used in the "token_endpoint_auth_method" 214 parameter defined in Section 2 of [RFC7591]. If omitted, the 215 default is "client_secret_basic" -- the HTTP Basic Authentication 216 Scheme specified in Section 2.3.1 of OAuth 2.0 [RFC6749]. 218 token_endpoint_auth_signing_alg_values_supported 219 OPTIONAL. JSON array containing a list of the JWS signing 220 algorithms ("alg" values) supported by the token endpoint for the 221 signature on the JWT [JWT] used to authenticate the client at the 222 token endpoint for the "private_key_jwt" and "client_secret_jwt" 223 authentication methods. This metadata entry MUST be present if 224 either of these authentication methods are specified in the 225 "token_endpoint_auth_methods_supported" entry. No default 226 algorithms are implied if this entry is omitted. Servers SHOULD 227 support "RS256". The value "none" MUST NOT be used. 229 service_documentation 230 OPTIONAL. URL of a page containing human-readable information 231 that developers might want or need to know when using the 232 authorization server. In particular, if the authorization server 233 does not support Dynamic Client Registration, then information on 234 how to register clients needs to be provided in this 235 documentation. 237 ui_locales_supported 238 OPTIONAL. Languages and scripts supported for the user interface, 239 represented as a JSON array of BCP47 [RFC5646] language tag 240 values. If omitted, the set of supported languages and scripts is 241 unspecified. 243 op_policy_uri 244 OPTIONAL. URL that the authorization server provides to the 245 person registering the client to read about the authorization 246 server's requirements on how the client can use the data provided 247 by the authorization server. The registration process SHOULD 248 display this URL to the person registering the client if it is 249 given. As described in Section 5, despite the identifier 250 "op_policy_uri", appearing to be OpenID-specific, its usage in 251 this specification is actually referring to a general OAuth 2.0 252 feature that is not specific to OpenID Connect. 254 op_tos_uri 255 OPTIONAL. URL that the authorization server provides to the 256 person registering the client to read about the authorization 257 server's terms of service. The registration process SHOULD 258 display this URL to the person registering the client if it is 259 given. As described in Section 5, despite the identifier 260 "op_tos_uri", appearing to be OpenID-specific, its usage in this 261 specification is actually referring to a general OAuth 2.0 feature 262 that is not specific to OpenID Connect. 264 revocation_endpoint 265 OPTIONAL. URL of the authorization server's OAuth 2.0 revocation 266 endpoint [RFC7009]. 268 revocation_endpoint_auth_methods_supported 269 OPTIONAL. JSON array containing a list of client authentication 270 methods supported by this revocation endpoint. The valid client 271 authentication method values are those registered in the IANA 272 "OAuth Token Endpoint Authentication Methods" registry 273 [IANA.OAuth.Parameters]. If omitted, the default is 274 "client_secret_basic" -- the HTTP Basic Authentication Scheme 275 specified in Section 2.3.1 of OAuth 2.0 [RFC6749]. 277 revocation_endpoint_auth_signing_alg_values_supported 278 OPTIONAL. JSON array containing a list of the JWS signing 279 algorithms ("alg" values) supported by the revocation endpoint for 280 the signature on the JWT [JWT] used to authenticate the client at 281 the revocation endpoint for the "private_key_jwt" and 282 "client_secret_jwt" authentication methods. This metadata entry 283 MUST be present if either of these authentication methods are 284 specified in the "revocation_endpoint_auth_methods_supported" 285 entry. No default algorithms are implied if this entry is 286 omitted. The value "none" MUST NOT be used. 288 introspection_endpoint 289 OPTIONAL. URL of the authorization server's OAuth 2.0 290 introspection endpoint [RFC7662]. 292 introspection_endpoint_auth_methods_supported 293 OPTIONAL. JSON array containing a list of client authentication 294 methods supported by this introspection endpoint. The valid 295 client authentication method values are those registered in the 296 IANA "OAuth Token Endpoint Authentication Methods" registry 297 [IANA.OAuth.Parameters] or those registered in the IANA "OAuth 298 Access Token Types" registry [IANA.OAuth.Parameters]. (These 299 values are and will remain distinct, due to Section 7.2.) If 300 omitted, the set of supported authentication methods MUST be 301 determined by other means. 303 introspection_endpoint_auth_signing_alg_values_supported 304 OPTIONAL. JSON array containing a list of the JWS signing 305 algorithms ("alg" values) supported by the introspection endpoint 306 for the signature on the JWT [JWT] used to authenticate the client 307 at the introspection endpoint for the "private_key_jwt" and 308 "client_secret_jwt" authentication methods. This metadata entry 309 MUST be present if either of these authentication methods are 310 specified in the "introspection_endpoint_auth_methods_supported" 311 entry. No default algorithms are implied if this entry is 312 omitted. The value "none" MUST NOT be used. 314 code_challenge_methods_supported 315 OPTIONAL. JSON array containing a list of PKCE [RFC7636] code 316 challenge methods supported by this authorization server. Code 317 challenge method values are used in the "code_challenge_method" 318 parameter defined in Section 4.3 of [RFC7636]. The valid code 319 challenge method values are those registered in the IANA "PKCE 320 Code Challenge Methods" registry [IANA.OAuth.Parameters]. If 321 omitted, the authorization server does not support PKCE. 323 Additional authorization server metadata parameters MAY also be used. 324 Some are defined by other specifications, such as OpenID Connect 325 Discovery 1.0 [OpenID.Discovery]. 327 2.1. Signed Authorization Server Metadata 329 In addition to JSON elements, metadata values MAY also be provided as 330 a "signed_metadata" value, which is a JSON Web Token (JWT) [JWT] that 331 asserts metadata values about the authorization server as a bundle. 332 A set of claims that can be used in signed metadata are defined in 333 Section 2. The signed metadata MUST be digitally signed or MACed 334 using JSON Web Signature (JWS) [JWS] and MUST contain an "iss" 335 (issuer) claim denoting the party attesting to the claims in the 336 signed metadata. Consumers of the metadata MAY ignore the signed 337 metadata if they do not support this feature. If the consumer of the 338 metadata supports signed metadata, metadata values conveyed in the 339 signed metadata MUST take precedence over the corresponding values 340 conveyed using plain JSON elements. 342 Signed metadata is included in the authorization server metadata JSON 343 object using this OPTIONAL member: 345 signed_metadata 346 A JWT containing metadata values about the authorization server as 347 claims. This is a string value consisting of the entire signed 348 JWT. A "signed_metadata" metadata value SHOULD NOT appear as a 349 claim in the JWT. 351 3. Obtaining Authorization Server Metadata 353 Authorization servers supporting metadata MUST make a JSON document 354 containing metadata as specified in Section 2 available at a path 355 formed by concatenating a well-known URI string to the authorization 356 server's issuer identifier. By default, the well-known URI string 357 used is "/.well-known/oauth-authorization-server". This path MUST 358 use the "https" scheme. The syntax and semantics of ".well-known" 359 are defined in RFC 5785 [RFC5785]. The well-known URI path suffix 360 used MUST be registered in the IANA "Well-Known URIs" registry 361 [IANA.well-known]. 363 Different applications utilizing OAuth authorization servers in 364 application-specific ways may define and register different well- 365 known URI path suffixes used to publish authorization server metadata 366 as used by those applications. For instance, if the Example 367 application uses an OAuth authorization server in an Example-specific 368 way, and there are Example-specific metadata values that it needs to 369 publish, then it might register and use the "example-configuration" 370 URI path suffix and publish the metadata document at the path formed 371 by concatenating "/.well-known/example-configuration" to the 372 authorization server's issuer identifier. Alternatively, many such 373 applications will use the default well-known URI string "/.well- 374 known/oauth-authorization-server", which is the right choice for 375 general-purpose OAuth authorization servers, and not register an 376 application-specific one. 378 An OAuth 2.0 application using this specification MUST specify what 379 well-known URI string it will use for this purpose. The same 380 authorization server MAY choose to publish its metadata at multiple 381 well-known locations relative to its issuer identifier, for example, 382 publishing metadata at both "/.well-known/example-configuration" and 383 "/.well-known/oauth-authorization-server". 385 Some OAuth applications will choose to use the well-known URI path 386 suffix "openid-configuration" and publish the metadata document at 387 the path formed by concatenating "/.well-known/openid-configuration" 388 to the authorization server's issuer identifier. As described in 389 Section 5, despite the identifier "/.well-known/openid- 390 configuration", appearing to be OpenID-specific, its usage in this 391 specification is actually referring to a general OAuth 2.0 feature 392 that is not specific to OpenID Connect. 394 3.1. Authorization Server Metadata Request 396 An authorization server metadata document MUST be queried using an 397 HTTP "GET" request at the previously specified path. 399 The client would make the following request when the issuer 400 identifier is "https://example.com" and the well-known URI path 401 suffix is "oauth-authorization-server" to obtain the metadata, since 402 the issuer identifier contains no path component: 404 GET /.well-known/oauth-authorization-server HTTP/1.1 405 Host: example.com 407 If the issuer identifier value contains a path component, any 408 terminating "/" MUST be removed before appending "/.well-known/" and 409 the well-known URI path suffix. The client would make the following 410 request when the issuer identifier is "https://example.com/issuer1" 411 and the well-known URI path suffix is "oauth-authorization-server" to 412 obtain the metadata, since the issuer identifier contains a path 413 component: 415 GET /issuer1/.well-known/oauth-authorization-server HTTP/1.1 416 Host: example.com 418 Using path components enables supporting multiple issuers per host. 419 This is required in some multi-tenant hosting configurations. This 420 use of ".well-known" is for supporting multiple issuers per host; 421 unlike its use in RFC 5785 [RFC5785], it does not provide general 422 information about the host. 424 3.2. Authorization Server Metadata Response 426 The response is a set of claims about the authorization server's 427 configuration, including all necessary endpoints and public key 428 location information. A successful response MUST use the 200 OK HTTP 429 status code and return a JSON object using the "application/json" 430 content type that contains a set of claims as its members that are a 431 subset of the metadata values defined in Section 2. Other claims MAY 432 also be returned. 434 Claims that return multiple values are represented as JSON arrays. 435 Claims with zero elements MUST be omitted from the response. 437 An error response uses the applicable HTTP status code value. 439 The following is a non-normative example response: 441 HTTP/1.1 200 OK 442 Content-Type: application/json 444 { 445 "issuer": 446 "https://server.example.com", 447 "authorization_endpoint": 448 "https://server.example.com/authorize", 449 "token_endpoint": 450 "https://server.example.com/token", 451 "token_endpoint_auth_methods_supported": 452 ["client_secret_basic", "private_key_jwt"], 453 "token_endpoint_auth_signing_alg_values_supported": 454 ["RS256", "ES256"], 455 "userinfo_endpoint": 456 "https://server.example.com/userinfo", 457 "jwks_uri": 458 "https://server.example.com/jwks.json", 459 "registration_endpoint": 460 "https://server.example.com/register", 461 "scopes_supported": 462 ["openid", "profile", "email", "address", 463 "phone", "offline_access"], 464 "response_types_supported": 465 ["code", "code token"], 466 "service_documentation": 467 "http://server.example.com/service_documentation.html", 468 "ui_locales_supported": 469 ["en-US", "en-GB", "en-CA", "fr-FR", "fr-CA"] 470 } 472 3.3. Authorization Server Metadata Validation 474 The "issuer" value returned MUST be identical to the authorization 475 server's issuer identifier value that was concatenated with the well- 476 known URI path suffix to create the URL used to retrieve the 477 metadata. If these values are not identical, the data contained in 478 the response MUST NOT be used. 480 4. String Operations 482 Processing some OAuth 2.0 messages requires comparing values in the 483 messages to known values. For example, the member names in the 484 metadata response might be compared to specific member names such as 485 "issuer". Comparing Unicode [UNICODE] strings, however, has 486 significant security implications. 488 Therefore, comparisons between JSON strings and other Unicode strings 489 MUST be performed as specified below: 491 1. Remove any JSON applied escaping to produce an array of Unicode 492 code points. 494 2. Unicode Normalization [USA15] MUST NOT be applied at any point to 495 either the JSON string or to the string it is to be compared 496 against. 498 3. Comparisons between the two strings MUST be performed as a 499 Unicode code point to code point equality comparison. 501 5. Compatibility Notes 503 The identifiers "/.well-known/openid-configuration", "op_policy_uri", 504 and "op_tos_uri" contain strings referring to the OpenID Connect 505 [OpenID.Core] family of specifications that were originally defined 506 by "OpenID Connect Discovery 1.0" [OpenID.Discovery]. Despite the 507 reuse of these identifiers that appear to be OpenID-specific, their 508 usage in this specification is actually referring to general OAuth 509 2.0 features that are not specific to OpenID Connect. 511 6. Security Considerations 513 6.1. TLS Requirements 515 Implementations MUST support TLS. Which version(s) ought to be 516 implemented will vary over time and depend on the widespread 517 deployment and known security vulnerabilities at the time of 518 implementation. The authorization server MUST support TLS version 519 1.2 [RFC5246] and MAY support additional transport-layer security 520 mechanisms meeting its security requirements. When using TLS, the 521 client MUST perform a TLS/SSL server certificate check, per RFC 6125 522 [RFC6125]. Implementation security considerations can be found in 523 Recommendations for Secure Use of TLS and DTLS [BCP195]. 525 To protect against information disclosure and tampering, 526 confidentiality protection MUST be applied using TLS with a 527 ciphersuite that provides confidentiality and integrity protection. 529 6.2. Impersonation Attacks 531 TLS certificate checking MUST be performed by the client, as 532 described in Section 6.1, when making an authorization server 533 metadata request. Checking that the server certificate is valid for 534 the issuer identifier URL prevents man-in-middle and DNS-based 535 attacks. These attacks could cause a client to be tricked into using 536 an attacker's keys and endpoints, which would enable impersonation of 537 the legitimate authorization server. If an attacker can accomplish 538 this, they can access the resources that the affected client has 539 access to using the authorization server that they are impersonating. 541 An attacker may also attempt to impersonate an authorization server 542 by publishing a metadata document that contains an "issuer" claim 543 using the issuer identifier URL of the authorization server being 544 impersonated, but with its own endpoints and signing keys. This 545 would enable it to impersonate that authorization server, if accepted 546 by the client. To prevent this, the client MUST ensure that the 547 issuer identifier URL it is using as the prefix for the metadata 548 request exactly matches the value of the "issuer" metadata value in 549 the authorization server metadata document received by the client. 551 6.3. Publishing Metadata in a Standard Format 553 Publishing information about the authorization server in a standard 554 format makes it easier for both legitimate clients and attackers to 555 use the authorization server. Whether an authorization server 556 publishes its metadata in an ad-hoc manner or in the standard format 557 defined by this specification, the same defenses against attacks that 558 might be mounted that use this information should be applied. 560 6.4. Protected Resources 562 Secure determination of appropriate protected resources to use with 563 an authorization server for all use cases is out of scope of this 564 specification. This specification assumes that the client has a 565 means of determining appropriate protected resources to use with an 566 authorization server and that the client is using the correct 567 metadata for each authorization server. Implementers need to be 568 aware that if an inappropriate protected resource is used by the 569 client, that an attacker may be able to act as a man-in-the-middle 570 proxy to a valid protected resource without it being detected by the 571 authorization server or the client. 573 The ways to determine the appropriate protected resources to use with 574 an authorization server are in general, application-dependent. For 575 instance, some authorization servers are used with a fixed protected 576 resource or set of protected resources, the locations of which may be 577 well known, or which could be published as metadata values by the 578 authorization server. In other cases, the set of resources that can 579 be used with an authorization server can by dynamically changed by 580 administrative actions. Many other means of determining appropriate 581 associations between authorization servers and protected resources 582 are also possible. 584 7. IANA Considerations 586 The following registration procedure is used for the registry 587 established by this specification. 589 Values are registered on a Specification Required [RFC8126] basis 590 after a two-week review period on the oauth-ext-review@ietf.org 591 mailing list, on the advice of one or more Designated Experts. 592 However, to allow for the allocation of values prior to publication, 593 the Designated Experts may approve registration once they are 594 satisfied that such a specification will be published. 596 Registration requests sent to the mailing list for review should use 597 an appropriate subject (e.g., "Request to register OAuth 598 Authorization Server Metadata: example"). 600 Within the review period, the Designated Experts will either approve 601 or deny the registration request, communicating this decision to the 602 review list and IANA. Denials should include an explanation and, if 603 applicable, suggestions as to how to make the request successful. 604 Registration requests that are undetermined for a period longer than 605 21 days can be brought to the IESG's attention (using the 606 iesg@ietf.org mailing list) for resolution. 608 Criteria that should be applied by the Designated Experts includes 609 determining whether the proposed registration duplicates existing 610 functionality, determining whether it is likely to be of general 611 applicability or whether it is useful only for a single application, 612 and whether the registration makes sense. 614 IANA must only accept registry updates from the Designated Experts 615 and should direct all requests for registration to the review mailing 616 list. 618 It is suggested that multiple Designated Experts be appointed who are 619 able to represent the perspectives of different applications using 620 this specification, in order to enable broadly-informed review of 621 registration decisions. In cases where a registration decision could 622 be perceived as creating a conflict of interest for a particular 623 Expert, that Expert should defer to the judgment of the other 624 Experts. 626 7.1. OAuth Authorization Server Metadata Registry 628 This specification establishes the IANA "OAuth Authorization Server 629 Metadata" registry for OAuth 2.0 authorization server metadata names. 630 The registry records the authorization server metadata member and a 631 reference to the specification that defines it. 633 7.1.1. Registration Template 635 Metadata Name: 636 The name requested (e.g., "issuer"). This name is case-sensitive. 637 Names may not match other registered names in a case-insensitive 638 manner unless the Designated Experts state that there is a 639 compelling reason to allow an exception. 641 Metadata Description: 642 Brief description of the metadata (e.g., "Issuer identifier URL"). 644 Change Controller: 645 For Standards Track RFCs, list the "IESG". For others, give the 646 name of the responsible party. Other details (e.g., postal 647 address, email address, home page URI) may also be included. 649 Specification Document(s): 650 Reference to the document or documents that specify the parameter, 651 preferably including URIs that can be used to retrieve copies of 652 the documents. An indication of the relevant sections may also be 653 included but is not required. 655 7.1.2. Initial Registry Contents 657 o Metadata Name: "issuer" 658 o Metadata Description: Authorization server's issuer identifier URL 659 o Change Controller: IESG 660 o Specification Document(s): Section 2 of [[ this specification ]] 662 o Metadata Name: "authorization_endpoint" 663 o Metadata Description: URL of the authorization server's 664 authorization endpoint 665 o Change Controller: IESG 666 o Specification Document(s): Section 2 of [[ this specification ]] 668 o Metadata Name: "token_endpoint" 669 o Metadata Description: URL of the authorization server's token 670 endpoint 671 o Change Controller: IESG 672 o Specification Document(s): Section 2 of [[ this specification ]] 674 o Metadata Name: "jwks_uri" 675 o Metadata Description: URL of the authorization server's JWK Set 676 document 677 o Change Controller: IESG 678 o Specification Document(s): Section 2 of [[ this specification ]] 680 o Metadata Name: "registration_endpoint" 681 o Metadata Description: URL of the authorization server's OAuth 2.0 682 Dynamic Client Registration Endpoint 683 o Change Controller: IESG 684 o Specification Document(s): Section 2 of [[ this specification ]] 686 o Metadata Name: "scopes_supported" 687 o Metadata Description: JSON array containing a list of the OAuth 688 2.0 "scope" values that this authorization server supports 689 o Change Controller: IESG 690 o Specification Document(s): Section 2 of [[ this specification ]] 692 o Metadata Name: "response_types_supported" 693 o Metadata Description: JSON array containing a list of the OAuth 694 2.0 "response_type" values that this authorization server supports 695 o Change Controller: IESG 696 o Specification Document(s): Section 2 of [[ this specification ]] 698 o Metadata Name: "response_modes_supported" 699 o Metadata Description: JSON array containing a list of the OAuth 700 2.0 "response_mode" values that this authorization server supports 701 o Change Controller: IESG 702 o Specification Document(s): Section 2 of [[ this specification ]] 704 o Metadata Name: "grant_types_supported" 705 o Metadata Description: JSON array containing a list of the OAuth 706 2.0 grant type values that this authorization server supports 707 o Change Controller: IESG 708 o Specification Document(s): Section 2 of [[ this specification ]] 710 o Metadata Name: "token_endpoint_auth_methods_supported" 711 o Metadata Description: JSON array containing a list of client 712 authentication methods supported by this token endpoint 713 o Change Controller: IESG 714 o Specification Document(s): Section 2 of [[ this specification ]] 716 o Metadata Name: "token_endpoint_auth_signing_alg_values_supported" 717 o Metadata Description: JSON array containing a list of the JWS 718 signing algorithms supported by the token endpoint for the 719 signature on the JWT used to authenticate the client at the token 720 endpoint 721 o Change Controller: IESG 722 o Specification Document(s): Section 2 of [[ this specification ]] 724 o Metadata Name: "service_documentation" 725 o Metadata Description: URL of a page containing human-readable 726 information that developers might want or need to know when using 727 the authorization server 728 o Change Controller: IESG 729 o Specification Document(s): Section 2 of [[ this specification ]] 731 o Metadata Name: "ui_locales_supported" 732 o Metadata Description: Languages and scripts supported for the user 733 interface, represented as a JSON array of BCP47 language tag 734 values 735 o Change Controller: IESG 736 o Specification Document(s): Section 2 of [[ this specification ]] 738 o Metadata Name: "op_policy_uri" 739 o Metadata Description: URL that the authorization server provides 740 to the person registering the client to read about the 741 authorization server's requirements on how the client can use the 742 data provided by the authorization server 743 o Change Controller: IESG 744 o Specification Document(s): Section 2 of [[ this specification ]] 746 o Metadata Name: "op_tos_uri" 747 o Metadata Description: URL that the authorization server provides 748 to the person registering the client to read about the 749 authorization server's terms of service 750 o Change Controller: IESG 751 o Specification Document(s): Section 2 of [[ this specification ]] 753 o Metadata Name: "revocation_endpoint" 754 o Metadata Description: URL of the authorization server's OAuth 2.0 755 revocation endpoint 756 o Change Controller: IESG 757 o Specification Document(s): Section 2 of [[ this specification ]] 759 o Metadata Name: "revocation_endpoint_auth_methods_supported" 760 o Metadata Description: JSON array containing a list of client 761 authentication methods supported by this revocation endpoint 762 o Change Controller: IESG 763 o Specification Document(s): Section 2 of [[ this specification ]] 764 o Metadata Name: 765 "revocation_endpoint_auth_signing_alg_values_supported" 766 o Metadata Description: JSON array containing a list of the JWS 767 signing algorithms supported by the revocation endpoint for the 768 signature on the JWT used to authenticate the client at the 769 revocation endpoint 770 o Change Controller: IESG 771 o Specification Document(s): Section 2 of [[ this specification ]] 773 o Metadata Name: "introspection_endpoint" 774 o Metadata Description: URL of the authorization server's OAuth 2.0 775 introspection endpoint 776 o Change Controller: IESG 777 o Specification Document(s): Section 2 of [[ this specification ]] 779 o Metadata Name: "introspection_endpoint_auth_methods_supported" 780 o Metadata Description: JSON array containing a list of client 781 authentication methods supported by this introspection endpoint 782 o Change Controller: IESG 783 o Specification Document(s): Section 2 of [[ this specification ]] 785 o Metadata Name: 786 "introspection_endpoint_auth_signing_alg_values_supported" 787 o Metadata Description: JSON array containing a list of the JWS 788 signing algorithms supported by the introspection endpoint for the 789 signature on the JWT used to authenticate the client at the 790 introspection endpoint 791 o Change Controller: IESG 792 o Specification Document(s): Section 2 of [[ this specification ]] 794 o Metadata Name: "code_challenge_methods_supported" 795 o Metadata Description: PKCE code challenge methods supported by 796 this authorization server 797 o Change Controller: IESG 798 o Specification Document(s): Section 2 of [[ this specification ]] 800 7.2. Updated Registration Instructions 802 This specification adds to the instructions for the Designated 803 Experts of the following IANA registries, both of which are in the 804 "OAuth Parameters" registry [IANA.OAuth.Parameters]: 806 o OAuth Access Token Types 807 o OAuth Token Endpoint Authentication Methods 809 IANA has added a link to this specification in the Reference sections 810 of these registries. [[ RFC Editor: The above sentence is written in 811 the past tense as it would appear in the final specification, even 812 though these links won't actually be created until after the IESG has 813 requested publication of the specification. Please delete this note 814 after the links are in place. ]] 816 For these registries, the designated experts must reject registration 817 requests in one registry for values already occurring in the other 818 registry. This is necessary because the 819 "introspection_endpoint_auth_methods_supported" parameter allows for 820 the use of values from either registry. That way, because the values 821 in the two registries will continue to be mutually exclusive, no 822 ambiguities will arise. 824 7.3. Well-Known URI Registry 826 This specification registers the well-known URI defined in Section 3 827 in the IANA "Well-Known URIs" registry [IANA.well-known] established 828 by RFC 5785 [RFC5785]. 830 7.3.1. Registry Contents 832 o URI suffix: "oauth-authorization-server" 833 o Change controller: IESG 834 o Specification document: Section 3 of [[ this specification ]] 835 o Related information: (none) 837 8. References 839 8.1. Normative References 841 [BCP195] Sheffer, Y., Holz, R., and P. Saint-Andre, 842 "Recommendations for Secure Use of Transport Layer 843 Security (TLS) and Datagram Transport Layer Security 844 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 845 2015, . 847 [IANA.OAuth.Parameters] 848 IANA, "OAuth Parameters", 849 . 851 [JWE] Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)", 852 RFC 7516, DOI 10.17487/RFC7516, May 2015, 853 . 855 [JWK] Jones, M., "JSON Web Key (JWK)", RFC 7517, 856 DOI 10.17487/RFC7517, May 2015, 857 . 859 [JWS] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 860 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 861 2015, . 863 [JWT] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 864 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 865 . 867 [OAuth.Post] 868 Jones, M. and B. Campbell, "OAuth 2.0 Form Post Response 869 Mode", April 2015, . 872 [OAuth.Responses] 873 de Medeiros, B., Ed., Scurtescu, M., Tarjan, P., and M. 874 Jones, "OAuth 2.0 Multiple Response Type Encoding 875 Practices", February 2014, . 878 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 879 Requirement Levels", BCP 14, RFC 2119, 880 DOI 10.17487/RFC2119, March 1997, 881 . 883 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 884 (TLS) Protocol Version 1.2", RFC 5246, 885 DOI 10.17487/RFC5246, August 2008, 886 . 888 [RFC5646] Phillips, A., Ed. and M. Davis, Ed., "Tags for Identifying 889 Languages", BCP 47, RFC 5646, DOI 10.17487/RFC5646, 890 September 2009, . 892 [RFC5785] Nottingham, M. and E. Hammer-Lahav, "Defining Well-Known 893 Uniform Resource Identifiers (URIs)", RFC 5785, 894 DOI 10.17487/RFC5785, April 2010, 895 . 897 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 898 Verification of Domain-Based Application Service Identity 899 within Internet Public Key Infrastructure Using X.509 900 (PKIX) Certificates in the Context of Transport Layer 901 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 902 2011, . 904 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 905 RFC 6749, DOI 10.17487/RFC6749, October 2012, 906 . 908 [RFC7009] Lodderstedt, T., Ed., Dronia, S., and M. Scurtescu, "OAuth 909 2.0 Token Revocation", RFC 7009, DOI 10.17487/RFC7009, 910 August 2013, . 912 [RFC7033] Jones, P., Salgueiro, G., Jones, M., and J. Smarr, 913 "WebFinger", RFC 7033, DOI 10.17487/RFC7033, September 914 2013, . 916 [RFC7159] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 917 Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March 918 2014, . 920 [RFC7591] Richer, J., Ed., Jones, M., Bradley, J., Machulak, M., and 921 P. Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 922 RFC 7591, DOI 10.17487/RFC7591, July 2015, 923 . 925 [RFC7636] Sakimura, N., Ed., Bradley, J., and N. Agarwal, "Proof Key 926 for Code Exchange by OAuth Public Clients", RFC 7636, 927 DOI 10.17487/RFC7636, September 2015, 928 . 930 [RFC7662] Richer, J., Ed., "OAuth 2.0 Token Introspection", 931 RFC 7662, DOI 10.17487/RFC7662, October 2015, 932 . 934 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 935 Writing an IANA Considerations Section in RFCs", BCP 26, 936 RFC 8126, DOI 10.17487/RFC8126, June 2017, 937 . 939 [UNICODE] The Unicode Consortium, "The Unicode Standard", 940 . 942 [USA15] Davis, M. and K. Whistler, "Unicode Normalization Forms", 943 Unicode Standard Annex 15, June 2015, 944 . 946 8.2. Informative References 948 [I-D.ietf-oauth-mix-up-mitigation] 949 Jones, M., Bradley, J., and N. Sakimura, "OAuth 2.0 Mix-Up 950 Mitigation", draft-ietf-oauth-mix-up-mitigation-01 (work 951 in progress), July 2016. 953 [IANA.well-known] 954 IANA, "Well-Known URIs", 955 . 957 [OpenID.Core] 958 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 959 C. Mortimore, "OpenID Connect Core 1.0", November 2014, 960 . 962 [OpenID.Discovery] 963 Sakimura, N., Bradley, J., Jones, M., and E. Jay, "OpenID 964 Connect Discovery 1.0", November 2014, 965 . 968 [OpenID.Registration] 969 Sakimura, N., Bradley, J., and M. Jones, "OpenID Connect 970 Dynamic Client Registration 1.0", November 2014, 971 . 974 Appendix A. Acknowledgements 976 This specification is based on the OpenID Connect Discovery 1.0 977 specification, which was produced by the OpenID Connect working group 978 of the OpenID Foundation. This specification standardizes the de 979 facto usage of the metadata format defined by OpenID Connect 980 Discovery to publish OAuth authorization server metadata. 982 The authors would like to thank the following people for their 983 reviews of this specification: Shwetha Bhandari, Brian Campbell, 984 Brian Carpenter, William Denniss, Vladimir Dzhuvinov, Donald 985 Eastlake, Samuel Erdtman, George Fletcher, Dick Hardt, Phil Hunt, 986 Tony Nadalin, Mark Nottingham, Eric Rescorla, Justin Richer, Hannes 987 Tschofenig, and Hans Zandbelt. 989 Appendix B. Document History 991 [[ to be removed by the RFC Editor before publication as an RFC ]] 993 -08 995 o Changed the "authorization_endpoint" to be REQUIRED only when 996 grant types are supported that use the authorization endpoint. 998 o Added the statement, to provide historical context, that this 999 specification standardizes the de facto usage of the metadata 1000 format defined by OpenID Connect Discovery to publish OAuth 1001 authorization server metadata. 1003 o Applied clarifications suggested by Mark Nottingham about when 1004 application-specific well-known suffixes are and are not 1005 appropriate. 1007 o Acknowledged additional reviewers. 1009 -07 1011 o Applied clarifications suggested by EKR. 1013 -06 1015 o Incorporated resolutions to working group last call comments. 1017 -05 1019 o Removed the "protected_resources" element and the reference to 1020 draft-jones-oauth-resource-metadata. 1022 -04 1024 o Added the ability to list protected resources with the 1025 "protected_resources" element. 1027 o Added ability to provide signed metadata with the 1028 "signed_metadata" element. 1030 o Removed "Discovery" from the name, since this is now just about 1031 authorization server metadata. 1033 -03 1035 o Changed term "issuer URL" to "issuer identifier" for terminology 1036 consistency, paralleling the same terminology consistency change 1037 in the mix-up mitigation spec. 1039 -02 1041 o Changed the title to OAuth 2.0 Authorization Server Discovery 1042 Metadata. 1044 o Made "jwks_uri" and "registration_endpoint" OPTIONAL. 1046 o Defined the well-known URI string "/.well-known/oauth- 1047 authorization-server". 1049 o Added security considerations about publishing authorization 1050 server discovery metadata in a standard format. 1052 o Added security considerations about protected resources. 1054 o Added more information to the "grant_types_supported" and 1055 "response_types_supported" definitions. 1057 o Referenced the working group Mix-Up Mitigation draft. 1059 o Changed some example metadata values. 1061 o Acknowledged individuals for their contributions to the 1062 specification. 1064 -01 1066 o Removed WebFinger discovery. 1068 o Clarified the relationship between the issuer identifier URL and 1069 the well-known URI path relative to it at which the discovery 1070 metadata document is located. 1072 -00 1074 o Created the initial working group version based on draft-jones- 1075 oauth-discovery-01, with no normative changes. 1077 Authors' Addresses 1079 Michael B. Jones 1080 Microsoft 1082 Email: mbj@microsoft.com 1083 URI: http://self-issued.info/ 1085 Nat Sakimura 1086 Nomura Research Institute, Ltd. 1088 Email: n-sakimura@nri.co.jp 1089 URI: http://nat.sakimura.org/ 1091 John Bradley 1092 Ping Identity 1094 Email: ve7jtb@ve7jtb.com 1095 URI: http://www.thread-safe.com/