idnits 2.17.1 draft-ietf-oauth-dyn-reg-management-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (February 6, 2014) is 3732 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) ** Obsolete normative reference: RFC 4627 (Obsoleted by RFC 7158, RFC 7159) Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group J. Richer 3 Internet-Draft The MITRE Corporation 4 Intended status: Standards Track M. Jones 5 Expires: August 10, 2014 Microsoft 6 J. Bradley 7 Ping Identity 8 M. Machulak 9 Newcastle University 10 P. Hunt 11 Oracle Corporation 12 February 6, 2014 14 OAuth 2.0 Dynamic Client Registration Management Protocol 15 draft-ietf-oauth-dyn-reg-management-00 17 Abstract 19 This specification defines methods for management of dynamic OAuth 20 2.0 client registrations. 22 Status of this Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on August 10, 2014. 39 Copyright Notice 41 Copyright (c) 2014 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 3 58 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 59 1.3. Protocol Flow . . . . . . . . . . . . . . . . . . . . . . 4 60 1.4. Registration Tokens and Client Credentials . . . . . . . . 5 61 1.4.1. Credential Rotation . . . . . . . . . . . . . . . . . 6 62 2. Client Configuration Endpoint . . . . . . . . . . . . . . . . 7 63 2.1. Forming the Client Configuration Endpoint URL . . . . . . 7 64 2.2. Client Read Request . . . . . . . . . . . . . . . . . . . 8 65 2.3. Client Update Request . . . . . . . . . . . . . . . . . . 8 66 2.4. Client Delete Request . . . . . . . . . . . . . . . . . . 11 67 3. Responses . . . . . . . . . . . . . . . . . . . . . . . . . . 12 68 3.1. Client Information Response . . . . . . . . . . . . . . . 12 69 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 70 5. Security Considerations . . . . . . . . . . . . . . . . . . . 13 71 6. References . . . . . . . . . . . . . . . . . . . . . . . . . . 14 72 6.1. Normative References . . . . . . . . . . . . . . . . . . . 14 73 6.2. Informative References . . . . . . . . . . . . . . . . . . 15 74 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . . 15 75 Appendix B. Document History . . . . . . . . . . . . . . . . . . 15 76 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 15 78 1. Introduction 80 In order for an OAuth 2.0 client to utilize an OAuth 2.0 81 authorization server, the client needs specific information to 82 interact with the server, including an OAuth 2.0 Client ID to use at 83 that server. The OAuth 2.0 Dynamic Client Registration Core Protocol 84 [OAuth.Registration] specification describes how an OAuth 2.0 client 85 can be dynamically registered with an authorization server to obtain 86 this information and how metadata about the client can be registered 87 with the server. 89 This specification extends the core registration specification by 90 defining a set of methods for management of dynamic OAuth 2.0 client 91 registrations beyond those defined in the core registration 92 specification. 94 1.1. Notational Conventions 96 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 97 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this 98 document are to be interpreted as described in [RFC2119]. 100 Unless otherwise noted, all the protocol parameter names and values 101 are case sensitive. 103 1.2. Terminology 105 This specification uses the terms "Access Token", "Refresh Token", 106 "Authorization Code", "Authorization Grant", "Authorization Server", 107 "Authorization Endpoint", "Client", "Client Identifier", "Client 108 Secret", "Protected Resource", "Resource Owner", "Resource Server", 109 "Response Type", and "Token Endpoint" defined by OAuth 2.0 [RFC6749] 110 and the terms defined by the OAuth 2.0 Client Dynamic Registration 111 Core Protocol [OAuth.Registration]. 113 This specification defines the following terms: 115 Client Configuration Endpoint OAuth 2.0 endpoint through which 116 registration information for a registered client can be managed. 117 This URL for this endpoint is returned by the authorization server 118 in the client information response. 120 Registration Access Token OAuth 2.0 bearer token issued by the 121 authorization server through the client registration endpoint that 122 is used to authenticate the caller when accessing the client's 123 registration information at the client configuration endpoint. 124 This access token is associated with a particular registered 125 client. 127 1.3. Protocol Flow 129 This extends the flow in the OAuth 2.0 Dynamic Client Registration 130 Core Protocol [OAuth.Registration] specification as follows: 132 +--------(A)- Initial Access Token (OPTIONAL) 133 | 134 | +----(B)- Software Statement (OPTIONAL) 135 | | 136 v v 137 +-----------+ +---------------+ 138 | |--(C)- Client Registration Request -->| Client | 139 | | | Registration | 140 | |<-(D)- Client Information Response ---| Endpoint | 141 | | +---------------+ 142 | | 143 | | +---------------+ 144 | Client or |--(E)- Read or Update Request ------->| | 145 | Developer | | | 146 | |<-(F)- Client Information Response ---| Client | 147 | | | Configuration | 148 | | | Endpoint | 149 | | | | 150 | |--(G)- Delete Request --------------->| | 151 | | | | 152 | |<-(H)- Delete Confirmation -----------| | 153 +-----------+ +---------------+ 155 Figure 1: Abstract Extended Dynamic Client Registration Flow 157 The abstract OAuth 2.0 client dynamic registration flow illustrated 158 in Figure 1 describes the interaction between the client or developer 159 and the endpoints defined in this specification and its parent. This 160 figure does not demonstrate error conditions. This flow includes the 161 following steps: 163 (A) Optionally, the client or developer is issued an initial access 164 token for use with the client registration endpoint. The method 165 by which the initial access token is issued to the client or 166 developer is out of scope for this specification. 168 (B) Optionally, the client or developer is issued a software 169 statement for use with the client registration endpoint. The 170 method by which the software statement is issued to the client or 171 developer is out of scope for this specification. 173 (C) The client or developer calls the client registration endpoint 174 with its desired registration metadata, optionally including the 175 initial access token from (A) if one is required by the 176 authorization server. 178 (D) The authorization server registers the client and returns the 179 client's registered metadata, a client identifier that is unique 180 at the server, a set of client credentials such as a client secret 181 if applicable for this client, a URI pointing to the client 182 configuration endpoint, and a registration access token to be used 183 when calling the client configuration endpoint. 185 (E) The client or developer optionally calls the client 186 configuration endpoint with a read or update request using the 187 registration access token issued in (D). An update request 188 contains all of the client's registered metadata. 190 (F) The authorization server responds with the client's current 191 configuration, potentially including a new registration access 192 token and a new set of client credentials such as a client secret 193 if applicable for this client. If a new registration access token 194 is issued, it replaces the token issued in (D) for all subsequent 195 calls to the client configuration endpoint. 197 (G) The client or developer optionally calls the client 198 configuration endpoint with a delete request using the 199 registration access token issued in (D). 201 (H) The authorization server deprovisions the client and responds 202 with a confirmation that the deletion has taken place. 204 1.4. Registration Tokens and Client Credentials 206 Throughout the course of the dynamic registration protocol, there are 207 three different classes of credentials in play, each with different 208 properties and targets. 210 o The initial access token is optionally used by the client or 211 developer at the registration endpoint. This is an OAuth 2.0 212 token that is used to authorize the initial client registration 213 request. The content, structure, generation, and validation of 214 this token are out of scope for this specification. The 215 authorization server can use this token to verify that the 216 presenter is allowed to dynamically register new clients. This 217 token may be shared between multiple instances of a client to 218 allow them to each register separately, thereby letting the 219 authorization server use this token to tie multiple instances of 220 registered clients (each with their own distinct client 221 identifier) back to the party to whom the initial access token was 222 issued, usually an application developer. This token should be 223 used only at the client registration endpoint. 225 o The registration access token is used by the client or developer 226 at the client configuration endpoint and represents the holder's 227 authorization to manage the registration of a client. This is an 228 OAuth 2.0 bearer token that is issued from the client registration 229 endpoint in response to a client registration request and is 230 returned in a client information response. The registration 231 access token is uniquely bound to the client identifier and is 232 required to be presented with all calls to the client 233 configuration endpoint. The registration access token should be 234 protected and should not be shared between instances of a client 235 (otherwise, one instance could change or delete registration 236 values for all instances of the client). The registration access 237 token can be rotated through the use of the client update method 238 on the client configuration endpoint. The registration access 239 token should be used only at the client configuration endpoint. 241 o The client credentials (such as "client_secret") are optional 242 depending on the type of client and are used to retrieve OAuth 243 tokens. Client credentials are most often bound to particular 244 instances of a client and should not be shared between instances. 245 Note that since not all types of clients have client credentials, 246 they cannot be used to manage client registrations at the client 247 configuration endpoint. The client credentials can be rotated 248 through the use of the client update method on the client 249 configuration endpoint. The client credentials cannot be used for 250 authentication at the client registration endpoint or at the 251 client configuration endpoint. 253 1.4.1. Credential Rotation 255 The Authorization Server MAY rotate the client's registration access 256 token and/or client credentials (such as a "client_secret") 257 throughout the lifetime of the client. The client can discovery that 258 these values have changed by reading the client information response 259 returned from either a read or update request to the client 260 configuration endpoint. The client's current registration access 261 token and client credentials (if applicable) MUST be included in this 262 response. 264 The registration access token SHOULD be rotated only in response to 265 an update request to the client configuration endpoint, at which 266 point the new registration access token is returned to the client and 267 the old registration access token SHOULD be discarded by both 268 parties. If the registration access token were to expire or be 269 rotated outside of such requests, the client or developer might be 270 locked out of managing the client's configuration. 272 2. Client Configuration Endpoint 274 The client configuration endpoint is an OAuth 2.0 protected resource 275 that is provisioned by the server to facilitate viewing, updating, 276 and deleting a client's registered information. The location of this 277 endpoint is communicated to the client through the 278 "registration_client_uri" member of the Client Information Response, 279 as specified in Section 3.1. The client MUST use its registration 280 access token in all calls to this endpoint as an OAuth 2.0 Bearer 281 Token [RFC6750]. 283 Operations on this endpoint are switched through the use of different 284 HTTP methods [RFC2616]. If an authorization server does not support 285 a particular method on the client configuration endpoint, it MUST 286 respond with the appropriate error code. 288 2.1. Forming the Client Configuration Endpoint URL 290 The authorization server MUST provide the client with the fully 291 qualified URL in the "registration_client_uri" element of the Client 292 Information Response, as specified in Section 3.1. The authorization 293 server MUST NOT expect the client to construct or discover this URL 294 on its own. The client MUST use the URL as given by the server and 295 MUST NOT construct this URL from component pieces. 297 Depending on deployment characteristics, the client configuration 298 endpoint URL may take any number of forms. It is RECOMMENDED that 299 this endpoint URL be formed through the use of a server-constructed 300 URL string which combines the client registration endpoint's URL and 301 the issued "client_id" for this client, with the latter as either a 302 path parameter or a query parameter. For example, a client with the 303 client identifier "s6BhdRkqt3" could be given a client configuration 304 endpoint URL of "https://server.example.com/register/s6BhdRkqt3" 305 (path parameter) or of 306 "https://server.example.com/register?client_id=s6BhdRkqt3" (query 307 parameter). In both of these cases, the client simply uses the URL 308 as given by the authorization server. 310 These common patterns can help the server to more easily determine 311 the client to which the request pertains, which MUST be matched 312 against the client to which the registration access token was issued. 313 If desired, the server MAY simply return the client registration 314 endpoint URL as the client configuration endpoint URL and change 315 behavior based on the authentication context provided by the 316 registration access token. 318 2.2. Client Read Request 320 To read the current configuration of the client on the authorization 321 server, the client makes an HTTP GET request to the client 322 configuration endpoint, authenticating with its registration access 323 token. This operation SHOULD be idempotent -- not causing changes to 324 the client configuration. 326 Following is a non-normative example request (with line wraps for 327 display purposes only): 329 GET /register/s6BhdRkqt3 HTTP/1.1 330 Accept: application/json 331 Host: server.example.com 332 Authorization: Bearer reg-23410913-abewfq.123483 334 Upon successful read of the information for a currently active 335 client, the authorization server responds with an HTTP 200 OK with 336 content type of "application/json" and a payload, as described in 337 Section 3.1. Some values in the response, including the 338 "client_secret" and "registration_access_token", MAY be different 339 from those in the initial registration response. However, since read 340 operations are intended to be idempotent, the read request itself 341 SHOULD NOT cause changes to the client's registered metadata values. 342 If the authorization server includes a new client secret and/or 343 registration access token in its response, the client MUST 344 immediately discard its previous client secret and/or registration 345 access token. The value of the "client_id" MUST NOT change from the 346 initial registration response. 348 If the registration access token used to make this request is not 349 valid, the server MUST respond with an error as described in OAuth 350 Bearer Token Usage [RFC6750]. 352 If the client does not exist on this server, the server MUST respond 353 with HTTP 401 Unauthorized and the registration access token used to 354 make this request SHOULD be immediately revoked. 356 If the client does not have permission to read its record, the server 357 MUST return an HTTP 403 Forbidden. 359 2.3. Client Update Request 361 This operation updates a previously-registered client with new 362 metadata at the authorization server. This request is authenticated 363 by the registration access token issued to the client. 365 The client sends an HTTP PUT to the client configuration endpoint 366 with a content type of "application/json". The HTTP entity payload 367 is a JSON [RFC4627] document consisting of a JSON object and all 368 parameters as top- level members of that JSON object. 370 This request MUST include all client metadata fields as returned to 371 the client from a previous registration, read, or update operation. 372 The client MUST NOT include the "registration_access_token", 373 "registration_client_uri", "client_secret_expires_at", or 374 "client_id_issued_at" fields described in Section 3.1. 376 Valid values of client metadata fields in this request MUST replace, 377 not augment, the values previously associated with this client. 378 Omitted fields MUST be treated as null or empty values by the server. 380 The client MUST include its "client_id" field in the request, and it 381 MUST be the same as its currently-issued client identifier. If the 382 client includes the "client_secret" field in the request, the value 383 of this field MUST match the currently-issued client secret for that 384 client. The client MUST NOT be allowed to overwrite its existing 385 client secret with its own chosen value. 387 For all metadata fields, the authorization server MAY replace any 388 invalid values with suitable default values, and it MUST return any 389 such fields to the client in the response. 391 For example, a client could send the following request to the client 392 registration endpoint to update the client registration in the above 393 example with new information: 395 Following is a non-normative example request (with line wraps for 396 display purposes only): 398 PUT /register/s6BhdRkqt3 HTTP/1.1 399 Accept: application/json 400 Host: server.example.com 401 Authorization: Bearer reg-23410913-abewfq.123483 403 { 404 "client_id":"s6BhdRkqt3", 405 "client_secret": "cf136dc3c1fc93f31185e5885805d", 406 "redirect_uris":[ 407 "https://client.example.org/callback", 408 "https://client.example.org/alt"], 409 "scope": "read write dolphin", 410 "grant_types": ["authorization_code", "refresh_token"], 411 "token_endpoint_auth_method": "client_secret_basic", 412 "jwks_uri": "https://client.example.org/my_public_keys.jwks", 413 "client_name":"My New Example", 414 "client_name#fr":"Mon Nouvel Exemple", 415 "logo_uri":"https://client.example.org/newlogo.png", 416 "logo_uri#fr":"https://client.example.org/fr/newlogo.png" 417 } 419 This example uses client metadata values defined both in 420 [OAuth.Registration] and [OAuth.Registration.Metadata]. 422 Upon successful update, the authorization server responds with an 423 HTTP 200 OK Message with content type "application/json" and a 424 payload, as described in Section 3.1. Some values in the response, 425 including the "client_secret" and r"egistration_access_token", MAY be 426 different from those in the initial registration response. If the 427 authorization server includes a new client secret and/or registration 428 access token in its response, the client MUST immediately discard its 429 previous client secret and/or registration access token. The value 430 of the "client_id" MUST NOT change from the initial registration 431 response. 433 If the registration access token used to make this request is not 434 valid, the server MUST respond with an error as described in OAuth 435 Bearer Token Usage [RFC6750]. 437 If the client does not exist on this server, the server MUST respond 438 with HTTP 401 Unauthorized, and the registration access token used to 439 make this request SHOULD be immediately revoked. 441 If the client is not allowed to update its records, the server MUST 442 respond with HTTP 403 Forbidden. 444 If the client attempts to set an invalid metadata field and the 445 authorization server does not set a default value, the authorization 446 server responds with an error as described in [OAuth.Registration]. 448 2.4. Client Delete Request 450 To deprovision itself on the authorization server, the client makes 451 an HTTP DELETE request to the client configuration endpoint. This 452 request is authenticated by the registration access token issued to 453 the client. 455 Following is a non-normative example request (with line wraps for 456 display purposes only): 458 DELETE /register/s6BhdRkqt3 HTTP/1.1 459 Host: server.example.com 460 Authorization: Bearer reg-23410913-abewfq.123483 462 A successful delete action will invalidate the "client_id", 463 "client_secret", and "registration_access_token" for this client, 464 thereby preventing the "client_id" from being used at either the 465 authorization endpoint or token endpoint of the authorization server. 466 The authorization server SHOULD immediately invalidate all existing 467 authorization grants and currently-active tokens associated with this 468 client. 470 If a client has been successfully deprovisioned, the authorization 471 server responds with an HTTP 204 No Content message. 473 If the server does not support the delete method, the server MUST 474 respond with an HTTP 405 Not Supported. 476 If the registration access token used to make this request is not 477 valid, the server MUST respond with an error as described in OAuth 478 Bearer Token Usage [RFC6750]. 480 If the client does not exist on this server, the server MUST respond 481 with HTTP 401 Unauthorized and the registration access token used to 482 make this request SHOULD be immediately revoked. 484 If the client is not allowed to delete itself, the server MUST 485 respond with HTTP 403 Forbidden. 487 Following is a non-normative example response: 489 HTTP/1.1 204 No Content 490 Cache-Control: no-store 491 Pragma: no-cache 493 3. Responses 495 In response to certain requests from the client to either the client 496 registration endpoint or the client configuration endpoint as 497 described in this specification, the authorization server sends the 498 following response bodies. 500 3.1. Client Information Response 502 This specification extends the client information response defined in 503 OAuth 2.0 Core Client Dynamic Registration. The response contains 504 the client identifier as well as the client secret, if the client is 505 a confidential client. The response also contains the fully 506 qualified URL of the client configuration endpoint for this specific 507 client that the client may use to obtain and update information about 508 itself. The response also contains a registration access token that 509 is to be used by the client to perform subsequent operations at the 510 client configuration endpoint. 512 client_id REQUIRED. The unique client identifier, MUST NOT be 513 currently valid for any other registered client. 515 client_secret OPTIONAL. The client secret. If issued, this MUST be 516 unique for each "client_id". This value is used by confidential 517 clients to authenticate to the token endpoint as described in 518 OAuth 2.0 [RFC6749] Section 2.3.1. 520 client_id_issued_at OPTIONAL. Time at which the Client Identifier 521 was issued. The time is represented as the number of seconds from 522 1970-01-01T0:0:0Z as measured in UTC until the date/time. 524 client_secret_expires_at REQUIRED if "client_secret" is issued. 525 Time at which the "client_secret" will expire or 0 if it will not 526 expire. The time is represented as the number of seconds from 527 1970-01-01T0:0:0Z as measured in UTC until the date/time. 529 registration_access_token REQUIRED. Access token that is used at 530 the client configuration endpoint to perform subsequent operations 531 upon the client registration. 533 registration_client_uri 534 REQUIRED. The fully qualified URL of the client configuration 535 endpoint for this client. The client MUST use this URL as given 536 when communicating with the client configuration endpoint. 538 Additionally, the Authorization Server MUST return all registered 539 metadata about this client, including any fields provisioned by the 540 authorization server itself. The authorization server MAY reject or 541 replace any of the client's requested metadata values submitted 542 during the registration or update requests and substitute them with 543 suitable values. 545 The response is an "application/json" document with all parameters as 546 top-level members of a JSON object [RFC4627]. 548 Following is a non-normative example response: 550 HTTP/1.1 200 OK 551 Content-Type: application/json 552 Cache-Control: no-store 553 Pragma: no-cache 555 { 556 "registration_access_token": "reg-23410913-abewfq.123483", 557 "registration_client_uri": 558 "https://server.example.com/register/s6BhdRkqt3", 559 "client_id":"s6BhdRkqt3", 560 "client_secret": "cf136dc3c1fc93f31185e5885805d", 561 "client_id_issued_at":2893256800, 562 "client_secret_expires_at":2893276800, 563 "client_name":"My Example Client", 564 "client_name#ja-Jpan-JP": 565 "\u30AF\u30E9\u30A4\u30A2\u30F3\u30C8\u540D", 566 "redirect_uris":[ 567 "https://client.example.org/callback", 568 "https://client.example.org/callback2"], 569 "scope": "read write dolphin", 570 "grant_types": ["authorization_code", "refresh_token"], 571 "token_endpoint_auth_method": "client_secret_basic", 572 "logo_uri": "https://client.example.org/logo.png", 573 "jwks_uri": "https://client.example.org/my_public_keys.jwks" 574 } 576 4. IANA Considerations 578 This specification makes no requests of IANA. 580 5. Security Considerations 582 While the client secret can expire, the registration access token 583 should not expire while a client is still actively registered. If 584 this token were to expire, a developer or client could be left in a 585 situation where they have no means of retrieving or updating the 586 client's registration information. Were that the case, a new 587 registration would be required, thereby generating a new client 588 identifier. However, to limit the exposure surface of the 589 registration access token, the registration access token MAY be 590 rotated when the developer or client does an update operation on the 591 client's client configuration endpoint. As the registration access 592 tokens are relatively long-term credentials, and since the 593 registration access token is a Bearer token and acts as the sole 594 authentication for use at the client configuration endpoint, it MUST 595 be protected by the developer or client as described in OAuth 2.0 596 Bearer Token Usage [RFC6750]. 598 Since the client configuration endpoint is an OAuth 2.0 protected 599 resource, it SHOULD have some rate limiting on failures to prevent 600 the registration access token from being disclosed though repeated 601 access attempts. 603 If a client is deprovisioned from a server, any outstanding 604 registration access token for that client MUST be invalidated at the 605 same time. Otherwise, this can lead to an inconsistent state wherein 606 a client could make requests to the client configuration endpoint 607 where the authentication would succeed but the action would fail 608 because the client is no longer valid. To prevent accidental 609 disclosure from such an erroneous situation, the authorization server 610 MUST treat all such requests as if the registration access token was 611 invalid (by returning an HTTP 401 Unauthorized error, as described). 613 6. References 615 6.1. Normative References 617 [OAuth.Registration] 618 Richer, J., Jones, M., Bradley, J., Machulak, M., and P. 619 Hunt, "OAuth 2.0 Dynamic Client Registration Core 620 Protocol", draft-ietf-oauth-dyn-reg (work in progress), 621 February 2014. 623 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 624 Requirement Levels", BCP 14, RFC 2119, March 1997. 626 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 627 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 628 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 630 [RFC4627] Crockford, D., "The application/json Media Type for 631 JavaScript Object Notation (JSON)", RFC 4627, July 2006. 633 [RFC6749] Hardt, D., "The OAuth 2.0 Authorization Framework", 634 RFC 6749, October 2012. 636 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 637 Framework: Bearer Token Usage", RFC 6750, October 2012. 639 6.2. Informative References 641 [OAuth.Registration.Metadata] 642 Richer, J., Jones, M., Bradley, J., Machulak, M., and P. 643 Hunt, "OAuth 2.0 Dynamic Client Registration Metadata", 644 draft-ietf-oauth-dyn-reg-metadata (work in progress), 645 February 2014. 647 Appendix A. Acknowledgments 649 The authors thank the OAuth Working Group, the User-Managed Access 650 Working Group, and the OpenID Connect Working Group participants for 651 their input to this document. In particular, the following 652 individuals have been instrumental in their review and contribution 653 to various versions of this document: Amanda Anganes, Derek Atkins, 654 Tim Bray, Domenico Catalano, Donald Coffin, Vladimir Dzhuvinov, 655 George Fletcher, Thomas Hardjono, Phil Hunt, William Kim, Torsten 656 Lodderstedt, Eve Maler, Josh Mandel, Nov Matake, Tony Nadalin, Nat 657 Sakimura, Christian Scholz, and Hannes Tschofenig. 659 Appendix B. Document History 661 [[ to be removed by the RFC editor before publication as an RFC ]] 663 -00 665 o Created from draft-jones-oauth-dyn-reg-management-00. 667 Authors' Addresses 669 Justin Richer 670 The MITRE Corporation 672 Email: jricher@mitre.org 673 Michael B. Jones 674 Microsoft 676 Email: mbj@microsoft.com 677 URI: http://self-issued.info/ 679 John Bradley 680 Ping Identity 682 Email: ve7jtb@ve7jtb.com 684 Maciej Machulak 685 Newcastle University 687 Email: m.p.machulak@ncl.ac.uk 688 URI: http://ncl.ac.uk/ 690 Phil Hunt 691 Oracle Corporation 693 Email: phil.hunt@yahoo.com