idnits 2.17.1 draft-ietf-oauth-dyn-reg-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (February 21, 2013) is 4081 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'JWK' ** Obsolete normative reference: RFC 2246 (Obsoleted by RFC 4346) ** Obsolete normative reference: RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) ** Obsolete normative reference: RFC 4627 (Obsoleted by RFC 7158, RFC 7159) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) Summary: 5 errors (**), 0 flaws (~~), 2 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group J. Richer, Ed. 3 Internet-Draft The MITRE Corporation 4 Intended status: Standards Track J. Bradley 5 Expires: August 25, 2013 Ping Identity 6 M. Jones 7 Microsoft 8 M. Machulak 9 Newcastle University 10 February 21, 2013 12 OAuth Dynamic Client Registration Protocol 13 draft-ietf-oauth-dyn-reg-07 15 Abstract 17 This specification defines an endpoint and protocol for dynamic 18 registration of OAuth Clients at an Authorization Server. 20 Status of this Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at http://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on August 25, 2013. 37 Copyright Notice 39 Copyright (c) 2013 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (http://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 55 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 3 56 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 57 2. Client Metadata . . . . . . . . . . . . . . . . . . . . . . . 4 58 3. Client Registration Endpoint . . . . . . . . . . . . . . . . . 7 59 3.1. Client Registration Request . . . . . . . . . . . . . . . 8 60 3.2. Client Registration Response . . . . . . . . . . . . . . . 9 61 4. Client Configuration Endpoint . . . . . . . . . . . . . . . . 9 62 4.1. Forming the Client Configuration Endpoint URL . . . . . . 9 63 4.2. Client Read Request . . . . . . . . . . . . . . . . . . . 10 64 4.3. Client Update Request . . . . . . . . . . . . . . . . . . 10 65 4.4. Client Delete Request . . . . . . . . . . . . . . . . . . 12 66 5. Responses . . . . . . . . . . . . . . . . . . . . . . . . . . 13 67 5.1. Client Information Response . . . . . . . . . . . . . . . 13 68 5.2. Client Registration Error Response . . . . . . . . . . . . 15 69 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 16 70 7. Security Considerations . . . . . . . . . . . . . . . . . . . 16 71 8. Normative References . . . . . . . . . . . . . . . . . . . . . 17 72 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . . 18 73 Appendix B. Document History . . . . . . . . . . . . . . . . . . 18 74 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 20 76 1. Introduction 78 In some use-case scenarios, it is desirable or necessary to allow 79 OAuth clients to obtain authorization from an OAuth authorization 80 server without requiring the two parties to interact beforehand. 81 Nevertheless, in order for the authorization server to accurately and 82 securely represent to end-users which client is seeking authorization 83 to access the end-user's resources, a method for automatic and unique 84 registration of clients is needed. The OAuth2 authorization 85 framework does not define how the relationship between the Client and 86 the Authorization Server is initialized, or how a given client is 87 assigned a unique Client Identifier. Historically, this has happened 88 out-of-band from the OAuth protocol. This draft provides a mechanism 89 for a client to register itself with the Authorization Server, which 90 can be used to dynamically provision a Client Identifier, and 91 optionally a Client Secret. 93 As part of the registration process, this specification also defines 94 a mechanism for the client to present the Authorization Server with a 95 set of metadata, such as a display name and icon to be presented to 96 the user during the authorization step. This draft also provides a 97 mechanism for the Client to read and update this information after 98 the initial registration action. 100 1.1. Notational Conventions 102 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 103 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this 104 document are to be interpreted as described in [RFC2119]. 106 Unless otherwise noted, all the protocol parameter names and values 107 are case sensitive. 109 1.2. Terminology 111 This specification uses the terms "Access Token", "Refresh Token", 112 "Authorization Code", "Authorization Grant", "Authorization Server", 113 "Authorization Endpoint", "Client", "Client Identifier", "Client 114 Secret", "Protected Resource", "Resource Owner", "Resource Server", 115 and "Token Endpoint" defined by OAuth 2.0 [RFC6749]. 117 This specification defines the following additional terms: 119 o Client Registration Endpoint: The OAuth 2.0 Endpoint through which 120 a Client can request new registration. The means of the Client 121 obtaining the URL for this endpoint are out of scope for this 122 specification. 124 o Client Configuration Endpoint: The OAuth 2.0 Endpoint through 125 which a specific Client can manage its registration information, 126 provided by the Authorization Server to the Client. This URL for 127 this endpoint is communicated to the client by the Authorization 128 Server in the Client Information Response. 130 o Registration Access Token: An OAuth 2.0 Bearer Token issued by the 131 Authorization Server through the Client Registration Endpoint 132 which is used by the Client to authenticate itself during read, 133 update, and delete operations. This token is associated with a 134 particular Client. 136 2. Client Metadata 138 Clients generally have an array of metadata associated with their 139 unique Client Identifier at the Authorization Server. These can 140 range from human-facing display strings, such as a client name, to 141 items that impact the security of the protocol, such as the list of 142 valid redirect URIs. 144 Extensions and profiles of this specification MAY expand this list, 145 but MUST at least accept all parameters on this list. The 146 Authorization Server MUST ignore any additional parameters sent by 147 the Client that it does not understand. 149 [[ Editor's note: normative language in the table below is meant to 150 apply to the *client* when sending the request. The paragraph above 151 is meant to say that the server must at least accept all parameters 152 and not fail with an error at an unknown parameter, especially if 153 it's in the list below. Also, extensions need to explicitly call out 154 if they're not going to do something with one of these basic 155 parameters instead of just ignoring their existence. This is meant 156 to be the *minimum set* of parameters for interoperability. ]] 158 redirect_uris 159 RECOMMENDED. Array of redirect URIs for use in the Authorization 160 Code and Implicit grant types. An Authorization Server SHOULD 161 require registration of valid redirect URIs for all clients that 162 use these grant types in order to protect against token and 163 credential theft attacks. 165 client_name 166 RECOMMENDED. Human-readable name of the Client to be presented to 167 the user. If omitted, the Authorization Server MAY display to the 168 user the raw "client_id" value instead. 170 client_uri 171 RECOMMENDED. URL of the homepage of the Client. If present, the 172 server SHOULD display this URL to the end user in a clickable 173 fashion. 175 logo_uri 176 OPTIONAL. URL that references a logo for the Client. If present, 177 the server SHOULD display this image to the end user during 178 approval. 180 contacts 181 OPTIONAL. Array of email addresses for people responsible for 182 this Client. The Authorization Server MAY make these addresses 183 available to end users for support requests for the Client. An 184 Authorization Server MAY use these email addresses as identifiers 185 for an administrative page for this client. 187 tos_uri 188 OPTIONAL. URL that points to a human-readable Terms of Service 189 for the Client. The Authorization Server SHOULD display this URL 190 to the End-User if it is given. 192 token_endpoint_auth_method 193 OPTIONAL. The requested authentication type for the Token 194 Endpoint. Valid values are: 196 * "none": this is a public client as defined in OAuth 2.0 and 197 does not have a client secret 199 * "client_secret_post": the client uses the HTTP POST parameters 200 defined in OAuth2.0 section 2.3.1 202 * "client_secret_basic": the client uses HTTP Basic defined in 203 OAuth 2.0 section 2.3.1 205 * "client_secret_jwt": the client uses the JWT Assertion profile 206 with a symmetric secret issued by the server 208 * "private_key_jwt": the client uses the JWT Assertion profile 209 with its own private key 211 Other authentication methods may be defined by extension. If 212 unspecified or omitted, the default is "client_secret_basic", 213 denoting HTTP Basic Authentication Scheme as specified in Section 214 2.3.1 of OAuth 2.0. 216 scope 217 OPTIONAL. Space separated list of scope values (as described in 218 OAuth 2.0 Section 3.3 [RFC6749]) that the client is declaring that 219 it may use when requesting access tokens. If omitted, an 220 Authorization Server MAY register a Client with a default set of 221 scopes. 223 grant_type 224 OPTIONAL. Array of grant types that a client may use. These 225 grant types are defined as follows: 227 * "authorization_code": The Authorization Code Grant described in 228 OAuth2 Section 4.1. 230 * "implicit": The Implicit Grant described in OAuth2 Section 4.2. 232 * "password": The Resource Owner Password Credentials Grant 233 described in OAuth2 Section 4.3 235 * "client_credentials": The Client Credentials Grant described in 236 OAuth2 Section 4.4 238 * "refresh_token": The Refresh Token Grant described in OAuth2 239 Section 6. 241 Authorization Servers MAY allow for other values as defined in 242 grant type extensions to OAuth2. The extension process is 243 described in OAuth2 Section 2.5, and the value of this parameter 244 MUST be the same as the value of the "grant_type" parameter 245 defined in the extension. 247 policy_uri 248 OPTIONAL. A URL location that the Client provides to the End-User 249 to read about the how the profile data will be used. The 250 Authorization Server SHOULD display this URL to the End-User if it 251 is given. 253 jwk_uri 254 OPTIONAL. URL for the Client's JSON Web Key [JWK] document that 255 is used for signing requests, such as requests to the Token 256 Endpoint using the "private_key_jwt" assertion client credential. 257 If the Client registers both "x509_uri" and "jwk_uri", the keys 258 contained in both formats MUST be the same. 260 jwk_encryption_uri 261 OPTIONAL. URL for the Client's JSON Web Key [JWK] that the server 262 can use to encrypt responses to the Client. If the Client 263 registers both "jwk_encryption_uri" and "x509_encryption_uri", the 264 keys contained in both formats MUST be the same. 266 x509_uri 267 OPTIONAL. URL for the Client's PEM encoded X.509 Certificate or 268 Certificate chain that is used for signing requests, such as 269 requests to the Token Endpoint using the "private_key_jwt" 270 assertion client credential. If the Client registers both 271 "x509_uri" and "jwk_uri", the keys contained in both formats MUST 272 be the same. 274 x509_encryption_uri 275 OPTIONAL. URL for the Client's PEM encoded X.509 Certificate or 276 Certificate chain that the server can use to encrypt responses to 277 the Client. If the Client registers both "jwk_encryption_uri" and 278 "x509_encryption_uri", the keys contained in both formats MUST be 279 the same. 281 3. Client Registration Endpoint 283 The Client Registration Endpoint is an OAuth 2.0 Endpoint defined in 284 this document that is designed to allow a Client to register itself 285 with the Authorization Server. The Client Registration Endpoint MUST 286 accept HTTP POST messages with request parameters encoded in the 287 entity body using the "application/json" format. The Client 288 Registration Endpoint MUST be protected by a transport-layer security 289 mechanism, and the server MUST support TLS 1.2 RFC 5246 [RFC5246] 290 and/or TLS 1.0 [RFC2246] and MAY support additional transport-layer 291 mechanisms meeting its security requirements. When using TLS, the 292 Client MUST perform a TLS/SSL server certificate check, per RFC 6125 293 [RFC6125]. 295 The Client Registration Endpoint MAY accept an initial authorization 296 credential in the form of an OAuth 2.0 [RFC6749] access token in 297 order to limit registration to only previously authorized parties. 298 The method by which this access token is obtained by the registrant 299 is generally out-of-band and is out of scope of this specification. 301 In order to support open registration and facilitate wider 302 interoperability, the Client Registration Endpoint SHOULD allow 303 initial registration requests with no authentication. These requests 304 MAY be rate-limited or otherwise limited to prevent a denial-of- 305 service attack on the Client Registration Endpoint. 307 In order to facilitate registered clients updating their information, 308 the Client Registration Endpoint issues a Request Access Token for 309 clients to securely identify themselves in future connections to the 310 Client Configuration Endpoint (Section 4). As such, the Client 311 Configuration Endpoint MUST accept requests with OAuth 2.0 Bearer 312 Tokens [RFC6750] for these operations, whether or not the initial 313 registration call requires authentication of some form. 315 The Client Registration Endpoint MUST ignore all parameters it does 316 not understand. 318 3.1. Client Registration Request 320 This operation registers a new Client to the Authorization Server. 321 The Authorization Server assigns this client a unique Client 322 Identifier, optionally assigns a Client Secret, and associates the 323 metadata given in the request with the issued Client Identifier. The 324 request includes any parameters described in Client Metadata 325 (Section 2) that the client wishes to specify for itself during the 326 registration. The Authorization Server MAY provision default values 327 for any items omitted in the Client Metadata. 329 The Client sends an HTTP POST to the Client Registration Endpoint 330 with a content type of "application/json". The HTTP Entity Payload 331 is a JSON [RFC4627] document consisting of a JSON object and all 332 parameters as top- level members of that JSON object. 334 For example, a client could send the following registration request 335 to the Client Registration Endpoint: 337 Following is a non-normative example request (with line wraps for 338 display purposes only): 340 POST /register HTTP/1.1 341 Content-Type: application/json 342 Accept: application/json 343 Host: server.example.com 345 { 346 "redirect_uris":["https://client.example.org/callback", 347 "https://client.example.org/callback2"] 348 "client_name":"My Example Client", 349 "token_endpoint_auth_method":"client_secret_basic", 350 "scope":"read write dolphin", 351 "logo_uri":"https://client.example.org/logo.png", 352 "jwk_uri":"https://client.example.org/my_rsa_public_key.jwk" 353 } 355 3.2. Client Registration Response 357 Upon successful registration, the Authorization Server generates a 358 new Client Identifier for the client. This Client Identifier MUST be 359 unique at the server and MUST NOT be in use by any other client. The 360 server responds with an HTTP 201 Created code and a body of type 361 "application/json" with content described in Client Information 362 Response (Section 5.1). 364 Upon an unsuccessful registration, the Authorization Server responds 365 with an error as described in Client Registration Error 366 (Section 5.2). 368 4. Client Configuration Endpoint 370 The Client Configuration Endpoint is an OAuth 2.0 protected endpoint 371 that is provisioned by the server for a specific client to be able to 372 view and update its registered information. The Client MUST include 373 its Registration Access Token in all calls to this endpoint as an 374 OAuth 2.0 Bearer Token [RFC6750]. 376 Operations on this endpoint are switched through the use of different 377 HTTP methods [RFC2616]. 379 4.1. Forming the Client Configuration Endpoint URL 381 The Authorization Server MUST provide the client with the fully 382 qualified URL in the "registration_client_uri" element of the Client 383 Information Response (Section 5.1). The Authorization Server MUST 384 NOT expect the client to construct or discover this URL on its own. 385 The Client MUST use the URL as given by the server and MUST NOT 386 construct this URL from component pieces. 388 Depending on deployment characteristics, the Client Configuration 389 Endpoint URL may take any number of forms. It is RECOMMENDED that 390 this endpoint URL be formed through the use of a server-constructed 391 URL string which combines the Client Registration Endpoint's URL and 392 the issued client_id for this Client, with the latter as either a 393 path parameter or a query parameter. For example, a Client with the 394 Client ID "s6BhdRkqt3" could be given a Client Configuration Endpoint 395 URL of "https://server.example.com/register/s6BhdRkqt3" (path 396 parameter) or of 397 "https://server.example.com/register?client_id=s6BhdRkqt3" (query 398 parameter). In both of these cases, the client simply follows the 399 URL as given. 401 These common patterns can help the Server to more easily determine 402 the client to which the request pertains, which MUST be matched 403 against the client to which the Registration Access Token was issued. 404 If desired, the server MAY simply return the Client Registration 405 Endpoint URL as the Client Configuration Endpoint URL and change 406 behavior based on the authentication context provided by the 407 Registration Access Token. 409 4.2. Client Read Request 411 In order to read the current configuration of the Client on the 412 Authorization Server, the Client makes an HTTP GET request to the 413 Client Configuration Endpoint, authenticating with its Registration 414 Access Token. 416 Following is a non-normative example request (with line wraps for 417 display purposes only): 418 GET /register/s6BhdRkqt3 HTTP/1.1 419 Accept: application/json 420 Host: server.example.com 421 Authorization: Bearer reg-23410913-abewfq.123483 423 Upon successful read of the information for a currently active 424 Client, the Authorization Server responds with an HTTP 200 OK with 425 content type of "application/json" and a payload as described in 426 Client Information Response (Section 5.1). 428 If the client does not exist on this server, the server MUST return 429 an HTTP 403 Forbidden. 431 If the Client does not have permission to read its record, the server 432 MUST return an HTTP 403 Forbidden. 434 4.3. Client Update Request 436 This operation updates a previously-registered client with new 437 metadata at the Authorization Server. This request is authenticated 438 by the Registration Access Token issued to the client. 440 The Client sends an HTTP PUT to the Client Configuration Endpoint 441 with a content type of "application/json". The HTTP Entity Payload 442 is a JSON [RFC4627] document consisting of a JSON object and all 443 parameters as top- level members of that JSON object. 445 This request MUST include all fields described in Client Metadata 446 (Section 2) as returned to the Client from a previous register, read, 447 or update operation. The Client MUST NOT include the 448 "registration_access_token", "registration_client_uri", "expires_at", 449 or "issued_at" fields described in Client Information Response 450 (Section 5.1). 452 Valid values of Client Metadata fields in this request MUST replace, 453 not augment, the values previously associated with this Client. 454 Omitted fields MUST be treated as null or empty values by the server. 456 The Client MUST include its client_id field in the request, and it 457 MUST be the same as its currently-issued Client Identifier. If the 458 client includes its client_secret in the request, then it MUST match 459 the currently-issued client_secret for that Client. The client MUST 460 NOT be allowed to overwrite its existing client_secret with its own 461 value. 463 For all metadata fields, the Authorization Server MAY replace any 464 invalid values with suitable default values, and it MUST return any 465 such fields to the Client in the response. 467 For example, a client could send the following request to the Client 468 Registration Endpoint to update the client registration in the above 469 example: 471 Following is a non-normative example request (with line wraps for 472 display purposes only): 473 PUT /register/s6BhdRkqt3 HTTP/1.1 474 Accept: application/json 475 Host: server.example.com 476 Authorization: Bearer reg-23410913-abewfq.123483 478 { 479 "client_id":"s6BhdRkqt3", 480 "client_secret": "cf136dc3c1fc93f31185e5885805d", 481 "redirect_uris":["https://client.example.org/callback", 482 "https://client.example.org/alt"], 483 "scope": "read write dolphin", 484 "grant_type": ["authorization_code", "refresh_token"] 485 "token_endpoint_auth_method": "client_secret_basic", 486 "jwk_uri": "https://client.example.org/my_rsa_public_key.jwk" 487 "client_name":"My New Example", 488 "logo_uri":"https://client.example.org/newlogo.png" 489 } 491 Upon successful update, the Authorization Server responds with an 492 HTTP 200 OK Message with content type "application/json" and a 493 payload as described in Client Information Response (Section 5.1). 494 The Authorization Server MAY include a new Client Secret and/or 495 Registration Access Token in its response. If so, the Client MUST 496 immediately discard its previous Client Secret and/or Registration 497 Access Token. 499 If the Client does not exist on this server, the server MUST return 500 an HTTP 403 Forbidden. 502 If the Client is not allowed to update its records, the server MUST 503 respond with HTTP 403 Forbidden. 505 If the Client attempts to set an invalid metadata field and the 506 Authorization Server does not set a default value, the Authorization 507 Server responds with an error as described in Client Registration 508 Error Response (Section 5.2). 510 4.4. Client Delete Request 512 [[ Editor's note: The utility and nature of this function are still 513 under active discussion. This is a proposed set of functionality 514 that a server MAY choose to implement, else give a 405 response to 515 any client that tries, if it can't support it. ]] 517 In order to deprovision itself on the Authorization Server, the 518 Client makes an HTTP DELETE request to the Client Configuration 519 Endpoint. This request is authenticated by the Registration Access 520 Token issued to the client. 522 Following is a non-normative example request (with line wraps for 523 display purposes only): 524 DELETE /register/s6BhdRkqt3 HTTP/1.1 525 Accept: application/json 526 Host: server.example.com 527 Authorization: Bearer reg-23410913-abewfq.123483 529 A successful delete action will invalidate the client_id, 530 client_secret, and registration_access_token for this client, thereby 531 preventing the client_id from being used at either the Authorization 532 Endpoint or Token Endpoint of the Authorization Server. The 533 Authorization Server SHOULD immediately invalidate all existing 534 authorization grants and currently-active tokens associated with this 535 Client. 537 If a Client has been successfully deprovisioned, the Authorization 538 Server responds with an HTTP 204 No Content message. 540 If there is no such client, the server responds with an HTTP 403 541 Forbidden. 543 If the client is not allowed to delete itself, the server responds 544 with HTTP 403 Forbidden. 546 If the server does not support the delete method, it responds with an 547 HTTP 405 Not Supported. 549 Following is a non-normative example response: 550 HTTP/1.1 204 No Content 551 Cache-Control: no-store 552 Pragma: no-cache 554 5. Responses 556 In response to certain requests from the Client to either the Client 557 Registration Endpoint or the Client Configuration Endpoint as 558 described in this specification, the Authorization Server sends the 559 following response bodies. 561 5.1. Client Information Response 563 The response contains the Client Identifier as well as the Client 564 Secret, if the Client is a confidential Client. The response also 565 contains the fully qualified URL to the Client Configuration Endpoint 566 for this specific client that the client may use to obtain and update 567 information about itself. The response also contains a Registration 568 Access Token that is to be used by the client to perform subsequent 569 operations at the Client Configuration Endpoint. 571 client_id 572 REQUIRED. The unique Client identifier, MUST NOT be currently 573 valid for any other registered Client. 575 client_secret 576 OPTIONAL. The Client secret. If issued, this MUST be unique for 577 each "client_id". This value is used by confidential clients to 578 authenticate to the Token Endpoint as described in OAuth 2.0 579 Section 2.3.1. 581 expires_at 582 REQUIRED if "client_secret" is issued. The number of seconds from 583 1970-01-01T0:0:0Z as measured in UTC that the "client_secret" will 584 expire or "0" if it does not expire. See RFC 3339 [RFC3339] for 585 details regarding date/times in general and UTC in particular. 587 issued_at 588 OPTIONAL. Specifies the timestamp when the Client Identifier was 589 issued. The timestamp value MUST be a positive integer. The 590 value is expressed in the number of seconds since January 1, 1970 591 00:00:00 GMT. 593 registration_access_token 594 REQUIRED. The Access token to be used by the client to perform 595 actions on the Client Configuration Endpoint. 597 registration_client_uri 598 REQUIRED. The fully qualified URL of the Client Configuration 599 Endpoint for this client. The Client MUST use this URL as given 600 when communicating with the Client Configuration Endpoint. 602 Additionally, the Authorization Server MUST return all registered 603 metadata (Section 2) about this client, including any fields 604 provisioned by the Authorization Server itself. The Authorization 605 Server MAY reject or replace any of the client's requested metadata 606 values submitted during the registration or update requests and 607 substitute them with suitable values. 609 The response is an "application/json" document with all parameters as 610 top-level members of a JSON object [RFC4627]. 612 Following is a non-normative example response: 613 HTTP/1.1 200 OK 614 Content-Type: application/json 615 Cache-Control: no-store 616 Pragma: no-cache 618 { 619 "registration_access_token": "reg-23410913-abewfq.123483", 620 "registration_client_uri": 621 "https://server.example.com/register/s6BhdRkqt3", 622 "client_id":"s6BhdRkqt3", 623 "client_secret": "cf136dc3c1fc93f31185e5885805d", 624 "expires_at":2893276800 625 "redirect_uris":["https://client.example.org/callback", 626 "https://client.example.org/callback2"] 627 "scope": "read write dolphin", 628 "grant_type": ["authorization_code", "refresh_token"] 629 "token_endpoint_auth_method": "client_secret_basic", 630 "logo_uri": "https://client.example.org/logo.png", 631 "jwk_uri": "https://client.example.org/my_rsa_public_key.jwk" 632 } 634 5.2. Client Registration Error Response 636 When an OAuth error condition occurs, such as the client presenting 637 an invalid Registration Access Token, the Authorization Server 638 returns an Error Response as defined in Section 5.2 of the OAuth 2.0 639 specification. 641 When a registration error condition occurs, the Authorization Server 642 returns an HTTP 400 status code with content type "application/json" 643 consisting of a JSON object [RFC4627] describing the error in the 644 response body. 646 The JSON object contains two members: 648 error 649 The error code, a single ASCII string. 651 error_description 652 A human-readable text description of the error for debugging. 654 This specification defines the following error codes: 656 invalid_redirect_uri 657 The value of one or more "redirect_uris" is invalid. 659 invalid_client_metadata 660 The value of one of the client metadata (Section 2) fields is 661 invalid and the server has rejected this request. Note that an 662 Authorization server MAY choose to substitute a valid value for 663 any requested parameter of a client's metadata. 665 invalid_client_id 666 Value of "client_id" is invalid. 668 Following is a non-normative example of an error response (with line 669 wraps for display purposes only): 670 HTTP/1.1 400 Bad Request 671 Content-Type: application/json 672 Cache-Control: no-store 673 Pragma: no-cache 675 { 676 "error":"invalid_redirect_uri", 677 "error_description":"The redirect URI of http://sketchy.example.com 678 is not allowed for this server." 679 } 681 6. IANA Considerations 683 This document makes no requests of IANA. 685 7. Security Considerations 687 [[ Editor's note: Following are some security considerations taken 688 from the UMA and OpenID Connect source drafts. These need to be 689 massaged into a properly generic set of considerations. ]] 691 Since requests to the Client Registration Endpoint result in the 692 transmission of clear-text credentials (in the HTTP request and 693 response), the server MUST require the use of a transport-layer 694 security mechanism when sending requests to the Registration 695 Endpoint. The server MUST support TLS 1.2 RFC 5246 [RFC5246] and/or 696 TLS 1.0 [RFC2246] and MAY support additional transport-layer 697 mechanisms meeting its security requirements. When using TLS, the 698 Client MUST perform a TLS/SSL server certificate check, per RFC 6125 699 [RFC6125]. 701 As this endpoint is an OAuth2 Protected Resource, requests to the 702 Registration Endpoint SHOULD have some rate limiting on failures to 703 prevent the Registration Access Token from being disclosed though 704 repeated access attempts. 706 The authorization server MUST treat all client metadata as self- 707 asserted. A rogue Client might use the name and logo for the 708 legitimate Client, which it is trying to impersonate. An 709 Authorization Server needs to take steps to mitigate this phishing 710 risk, since the logo could confuse users into thinking they're 711 logging in to the legitimate Client. For instance, an Authorization 712 Server could warn if the domain/site of the logo doesn't match the 713 domain/site of redirect URIs. An Authorization Server can also 714 present warning messages to end users about untrusted Clients in all 715 cases, especially if such clients have been dynamically registered 716 and have not been trusted by any users at the Authorization Server 717 before. 719 In a situation where the Authorization Server is supporting open 720 Client registration, it must be extremely careful with any URL 721 provided by the Client that will be displayed to the user (e.g. 722 "logo_uri" and "policy_uri"). A rogue Client could specify a 723 registration request with a reference to a drive-by download in the 724 "policy_uri". The Authorization Server should check to see if the 725 "logo_uri" and "policy_uri" have the same host as the hosts defined 726 in the array of "redirect_uris". 728 While the Client Secret can expire, the Registration Access Token 729 should not expire while a client is still actively registered. If 730 this token were to expire, a Client could be left in a situation 731 where it has no means of updating itself and must register itself 732 anew. As the Registration Access Tokens are long-term credentials, 733 and since the Registration Access Token is a Bearer token and acts as 734 the sole authentication for use at the Client Configuration Endpoint, 735 it MUST be protected by the Client as described in OAuth 2.0 Bearer 736 [RFC6750]. 738 If a Client is deprovisioned from a server, any outstanding 739 Registration Access Tokens for that client MUST be invalidated at the 740 same time. Otherwise, this can lead to an inconsistent state wherein 741 a Client could make requests to the Client Configuration Endpoint 742 where the authentication would succeed but the action would fail 743 because the Client is no longer valid. 745 8. Normative References 747 [JWK] Jones, M., "JSON Web Key (JWK)", May 2012. 749 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 750 Requirement Levels", BCP 14, RFC 2119, March 1997. 752 [RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", 753 RFC 2246, January 1999. 755 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 756 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 757 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 759 [RFC3339] Klyne, G., Ed. and C. Newman, "Date and Time on the 760 Internet: Timestamps", RFC 3339, July 2002. 762 [RFC4627] Crockford, D., "The application/json Media Type for 763 JavaScript Object Notation (JSON)", RFC 4627, July 2006. 765 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 766 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 768 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 769 Verification of Domain-Based Application Service Identity 770 within Internet Public Key Infrastructure Using X.509 771 (PKIX) Certificates in the Context of Transport Layer 772 Security (TLS)", RFC 6125, March 2011. 774 [RFC6749] Hardt, D., "The OAuth 2.0 Authorization Framework", 775 RFC 6749, October 2012. 777 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 778 Framework: Bearer Token Usage", RFC 6750, October 2012. 780 Appendix A. Acknowledgments 782 The authors thank the OAuth Working Group, the User-Managed Access 783 Working Group, and the OpenID Connect Working Group participants for 784 their input to this document. In particular, the following 785 individuals have been instrumental in their review and contribution 786 to various versions of this document: Amanda Anganes, Tim Bray, 787 Domenico Catalano, George Fletcher, Torsten Lodderstedt, Eve Maler, 788 Thomas Hardjono, Nat Sakimura, and Christian Scholz. 790 Appendix B. Document History 792 [[ to be removed by the RFC editor before publication as an RFC ]] 794 -07 796 o Changed registration_access_url to registration_client_uri 798 o Fixed missing text in 5.1 800 o Added Pragma: no-cache to examples 802 o Changed "no such client" error to 403 804 o Renamed Client Registration Access Endpoint to Client 805 Configuration Endpoint 807 o Changed all the parameter names containing "_url" to instead use 808 "_uri" 810 o Updated example text for forming Client Configuration Endpoint URL 812 -06 814 o Removed secret_rotation as a client-initiated action, including 815 removing client secret rotation endpoint and parameters. 817 o Changed _links structure to single value registration_access_url. 819 o Collapsed create/update/read responses into client info response. 821 o Changed return code of create action to 201. 823 o Added section to describe suggested generation and composition of 824 Client Registration Access URL. 826 o Added clarifying text to PUT and POST requests to specify JSON in 827 the body. 829 o Added Editor's Note to DELETE operation about its inclusion. 831 o Added Editor's Note to registration_access_url about alternate 832 syntax proposals. 834 -05 836 o changed redirect_uri and contact to lists instead of space 837 delimited strings 839 o removed operation parameter 841 o added _links structure 843 o made client update management more RESTful 845 o split endpoint into three parts 847 o changed input to JSON from form-encoded 849 o added READ and DELETE operations 851 o removed Requirements section 853 o changed token_endpoint_auth_type back to 854 token_endpoint_auth_method to match OIDC who changed to match us 856 -04 858 o removed default_acr, too undefined in the general OAuth2 case 860 o removed default_max_auth_age, since there's no mechanism for 861 supplying a non-default max_auth_age in OAuth2 863 o clarified signing and encryption URLs 865 o changed token_endpoint_auth_method to token_endpoint_auth_type to 866 match OIDC 868 -03 869 o added scope and grant_type claims 871 o fixed various typos and changed wording for better clarity 873 o endpoint now returns the full set of client information 875 o operations on client_update allow for three actions on metadata: 876 leave existing value, clear existing value, replace existing value 877 with new value 879 -02 881 o Reorganized contributors and references 883 o Moved OAuth references to RFC 885 o Reorganized model/protocol sections for clarity 887 o Changed terminology to "client register" instead of "client 888 associate" 890 o Specified that client_id must match across all subsequent requests 892 o Fixed RFC2XML formatting, especially on lists 894 -01 896 o Merged UMA and OpenID Connect registrations into a single document 898 o Changed to form-paramter inputs to endpoint 900 o Removed pull-based registration 902 -00 904 o Imported original UMA draft specification 906 Authors' Addresses 908 Justin Richer (editor) 909 The MITRE Corporation 911 Phone: 912 Fax: 913 Email: jricher@mitre.org 914 URI: 916 John Bradley 917 Ping Identity 919 Email: ve7jtb@ve7jtb.com 921 Michael B. Jones 922 Microsoft 924 Email: mbj@microsoft.com 926 Maciej Machulak 927 Newcastle University 929 Email: m.p.machulak@ncl.ac.uk 930 URI: http://ncl.ac.uk/