idnits 2.17.1 draft-ietf-oauth-dyn-reg-management-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (December 6, 2014) is 3429 days in the past. Is this intentional? Checking references for intended status: Experimental ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) Summary: 4 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group J. Richer 3 Internet-Draft The MITRE Corporation 4 Intended status: Experimental M. Jones 5 Expires: June 9, 2015 Microsoft 6 J. Bradley 7 Ping Identity 8 M. Machulak 9 Newcastle University 10 December 6, 2014 12 OAuth 2.0 Dynamic Client Registration Management Protocol 13 draft-ietf-oauth-dyn-reg-management-06 15 Abstract 17 This specification defines methods for management of dynamic OAuth 18 2.0 client registrations for use cases in which the properties of a 19 registered client may need to be changed during the lifetime of the 20 client. Not all authorization servers supporting dynamic client 21 registration will support these management methods. 23 Status of This Memo 25 This Internet-Draft is submitted in full conformance with the 26 provisions of BCP 78 and BCP 79. 28 Internet-Drafts are working documents of the Internet Engineering 29 Task Force (IETF). Note that other groups may also distribute 30 working documents as Internet-Drafts. The list of current Internet- 31 Drafts is at http://datatracker.ietf.org/drafts/current/. 33 Internet-Drafts are draft documents valid for a maximum of six months 34 and may be updated, replaced, or obsoleted by other documents at any 35 time. It is inappropriate to use Internet-Drafts as reference 36 material or to cite them other than as "work in progress." 38 This Internet-Draft will expire on June 9, 2015. 40 Copyright Notice 42 Copyright (c) 2014 IETF Trust and the persons identified as the 43 document authors. All rights reserved. 45 This document is subject to BCP 78 and the IETF Trust's Legal 46 Provisions Relating to IETF Documents 47 (http://trustee.ietf.org/license-info) in effect on the date of 48 publication of this document. Please review these documents 49 carefully, as they describe your rights and restrictions with respect 50 to this document. Code Components extracted from this document must 51 include Simplified BSD License text as described in Section 4.e of 52 the Trust Legal Provisions and are provided without warranty as 53 described in the Simplified BSD License. 55 Table of Contents 57 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 58 1.1. Notational Conventions . . . . . . . . . . . . . . . . . 3 59 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 60 1.3. Protocol Flow . . . . . . . . . . . . . . . . . . . . . . 3 61 2. Client Configuration Endpoint . . . . . . . . . . . . . . . . 5 62 2.1. Client Read Request . . . . . . . . . . . . . . . . . . . 6 63 2.2. Client Update Request . . . . . . . . . . . . . . . . . . 6 64 2.3. Client Delete Request . . . . . . . . . . . . . . . . . . 9 65 3. Responses . . . . . . . . . . . . . . . . . . . . . . . . . . 10 66 3.1. Client Information Response . . . . . . . . . . . . . . . 10 67 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 68 5. Security Considerations . . . . . . . . . . . . . . . . . . . 12 69 6. Normative References . . . . . . . . . . . . . . . . . . . . 13 70 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . 13 71 Appendix B. Registration Tokens and Client Credentials . . . . . 14 72 B.1. Credential Rotation . . . . . . . . . . . . . . . . . . . 15 73 Appendix C. Forming the Client Configuration Endpoint URL . . . 15 74 Appendix D. Document History . . . . . . . . . . . . . . . . . . 16 75 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 16 77 1. Introduction 79 In order for an OAuth 2.0 client to utilize an OAuth 2.0 80 authorization server, the client needs specific information to 81 interact with the server, including an OAuth 2.0 client identifier to 82 use at that server. The OAuth 2.0 Dynamic Client Registration 83 Protocol [OAuth.Registration] specification describes how an OAuth 84 2.0 client can be dynamically registered with an authorization server 85 to obtain this information and how metadata about the client can be 86 registered with the server. 88 This specification extends the core registration specification by 89 defining a set of methods for management of dynamic OAuth 2.0 client 90 registrations beyond those defined in the core registration 91 specification. 93 1.1. Notational Conventions 95 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 96 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this 97 document are to be interpreted as described in [RFC2119]. 99 Unless otherwise noted, all the protocol parameter names and values 100 are case sensitive. 102 1.2. Terminology 104 This specification uses the terms "access token", "authorization 105 code", "authorization endpoint", "authorization grant", 106 "authorization server", "client", "client identifier", "client 107 secret", "grant type", "protected resource", "redirection URI", 108 "refresh token", "resource owner", "resource server", "response 109 type", and "token endpoint" defined by OAuth 2.0 [RFC6749] and the 110 terms defined by the OAuth 2.0 Client Dynamic Registration Protocol 111 [OAuth.Registration]. 113 This specification defines the following terms: 115 Client Configuration Endpoint 116 OAuth 2.0 endpoint through which registration information for a 117 registered client can be managed. This URL for this endpoint is 118 returned by the authorization server in the client information 119 response. 121 Registration Access Token 122 OAuth 2.0 bearer token issued by the authorization server through 123 the client registration endpoint that is used to authenticate the 124 caller when accessing the client's registration information at the 125 client configuration endpoint. This access token is associated 126 with a particular registered client. 128 1.3. Protocol Flow 129 This extends the flow in the OAuth 2.0 Dynamic Client Registration 130 Protocol [OAuth.Registration] specification as follows: 132 +--------(A)- Initial Access Token (OPTIONAL) 133 | 134 | +----(B)- Software Statement (OPTIONAL) 135 | | 136 v v 137 +-----------+ +---------------+ 138 | |--(C)- Client Registration Request -->| Client | 139 | | | Registration | 140 | |<-(D)- Client Information Response ---| Endpoint | 141 | | +---------------+ 142 | | 143 | | +---------------+ 144 | Client or |--(E)- Read or Update Request ------->| | 145 | Developer | | | 146 | |<-(F)- Client Information Response ---| Client | 147 | | | Configuration | 148 | | | Endpoint | 149 | | | | 150 | |--(G)- Delete Request --------------->| | 151 | | | | 152 | |<-(H)- Delete Confirmation -----------| | 153 +-----------+ +---------------+ 155 Figure 1: Abstract Extended Dynamic Client Registration Flow 157 The abstract OAuth 2.0 client dynamic registration flow illustrated 158 in Figure 1 describes the interaction between the client or developer 159 and the endpoints defined in this specification and its parent. This 160 figure does not demonstrate error conditions. This flow includes the 161 following steps: 163 (A) Optionally, the client or developer is issued an initial access 164 token for use with the client registration endpoint. The method 165 by which the initial access token is issued to the client or 166 developer is out of scope for this specification. 168 (B) Optionally, the client or developer is issued a software 169 statement for use with the client registration endpoint. The 170 method by which the software statement is issued to the client or 171 developer is out of scope for this specification. 173 (C) The client or developer calls the client registration endpoint 174 with its desired registration metadata, optionally including the 175 initial access token from (A) if one is required by the 176 authorization server. 178 (D) The authorization server registers the client and returns the 179 client's registered metadata, a client identifier that is unique 180 at the server, a set of client credentials such as a client secret 181 if applicable for this client, a URI pointing to the client 182 configuration endpoint, and a registration access token to be used 183 when calling the client configuration endpoint. 185 (E) The client or developer optionally calls the client 186 configuration endpoint with a read or update request using the 187 registration access token issued in (D). An update request 188 contains all of the client's registered metadata. 190 (F) The authorization server responds with the client's current 191 configuration, potentially including a new registration access 192 token and a new set of client credentials such as a client secret 193 if applicable for this client. If a new registration access token 194 is issued, it replaces the token issued in (D) for all subsequent 195 calls to the client configuration endpoint. 197 (G) The client or developer optionally calls the client 198 configuration endpoint with a delete request using the 199 registration access token issued in (D). 201 (H) The authorization server deprovisions the client and responds 202 with a confirmation that the deletion has taken place. 204 2. Client Configuration Endpoint 206 The client configuration endpoint is an OAuth 2.0 protected resource 207 that is provisioned by the server to facilitate viewing, updating, 208 and deleting a client's registered information. The location of this 209 endpoint is communicated to the client through the 210 "registration_client_uri" member of the client information response, 211 as specified in Section 3.1. The client MUST use its registration 212 access token in all calls to this endpoint as an OAuth 2.0 Bearer 213 Token [RFC6750]. 215 The client configuration endpoint MUST require transport-layer 216 security. The server MUST support TLS 1.2 RFC 5246 [RFC5246] and MAY 217 support additional transport-layer mechanisms meeting its security 218 requirements. When using TLS, the client MUST perform a TLS/SSL 219 server certificate check, per RFC 6125 [RFC6125]. Implementation 220 security considerations can be found in Recommendations for Secure 221 Use of TLS and DTLS [TLS.BCP]. 223 Operations on this endpoint are switched through the use of different 224 HTTP methods [RFC2616]. If an authorization server does not support 225 a particular method on the client configuration endpoint, it MUST 226 respond with the appropriate error code. 228 2.1. Client Read Request 230 To read the current configuration of the client on the authorization 231 server, the client makes an HTTP GET request to the client 232 configuration endpoint, authenticating with its registration access 233 token. 235 Following is a non-normative example request (with line wraps for 236 display purposes only): 238 GET /register/s6BhdRkqt3 HTTP/1.1 239 Accept: application/json 240 Host: server.example.com 241 Authorization: Bearer reg-23410913-abewfq.123483 243 Upon successful read of the information for a currently active 244 client, the authorization server responds with an HTTP 200 OK with 245 content type of "application/json" and a payload, as described in 246 Section 3.1. Some values in the response, including the 247 "client_secret" and "registration_access_token", MAY be different 248 from those in the initial registration response. If the 249 authorization server includes a new client secret and/or registration 250 access token in its response, the client MUST immediately discard its 251 previous client secret and/or registration access token. The value 252 of the "client_id" MUST NOT change from the initial registration 253 response. 255 If the registration access token used to make this request is not 256 valid, the server MUST respond with an error as described in OAuth 257 Bearer Token Usage [RFC6750]. 259 If the client does not exist on this server, the server MUST respond 260 with HTTP 401 Unauthorized and the registration access token used to 261 make this request SHOULD be immediately revoked. 263 If the client does not have permission to read its record, the server 264 MUST return an HTTP 403 Forbidden. 266 2.2. Client Update Request 268 This operation updates a previously-registered client with new 269 metadata at the authorization server. This request is authenticated 270 by the registration access token issued to the client. 272 The client sends an HTTP PUT to the client configuration endpoint 273 with a content type of "application/json". The HTTP entity payload 274 is a JSON [RFC7159] document consisting of a JSON object and all 275 parameters as top- level members of that JSON object. 277 This request MUST include all client metadata fields as returned to 278 the client from a previous registration, read, or update operation. 279 The client MUST NOT include the "registration_access_token", 280 "registration_client_uri", "client_secret_expires_at", or 281 "client_id_issued_at" fields described in Section 3.1. 283 Valid values of client metadata fields in this request MUST replace, 284 not augment, the values previously associated with this client. 285 Omitted fields MUST be treated as null or empty values by the server, 286 indicating the client's request to delete them from the client's 287 registration. The authorization server MAY ignore any null or empty 288 value in the request just as any other value. 290 The client MUST include its "client_id" field in the request, and it 291 MUST be the same as its currently-issued client identifier. If the 292 client includes the "client_secret" field in the request, the value 293 of this field MUST match the currently-issued client secret for that 294 client. The client MUST NOT be allowed to overwrite its existing 295 client secret with its own chosen value. 297 For all metadata fields, the authorization server MAY replace any 298 invalid values with suitable default values, and it MUST return any 299 such fields to the client in the response. 301 For example, a client could send the following request to the client 302 registration endpoint to update the client registration in the above 303 example with new information: 305 Following is a non-normative example request (with line wraps for 306 display purposes only): 308 PUT /register/s6BhdRkqt3 HTTP/1.1 309 Accept: application/json 310 Host: server.example.com 311 Authorization: Bearer reg-23410913-abewfq.123483 313 { 314 "client_id":"s6BhdRkqt3", 315 "client_secret": "cf136dc3c1fc93f31185e5885805d", 316 "redirect_uris":[ 317 "https://client.example.org/callback", 318 "https://client.example.org/alt"], 319 "grant_types": ["authorization_code", "refresh_token"], 320 "token_endpoint_auth_method": "client_secret_basic", 321 "jwks_uri": "https://client.example.org/my_public_keys.jwks", 322 "client_name":"My New Example", 323 "client_name#fr":"Mon Nouvel Exemple", 324 "logo_uri":"https://client.example.org/newlogo.png", 325 "logo_uri#fr":"https://client.example.org/fr/newlogo.png" 326 } 328 This example uses client metadata values defined in 329 [OAuth.Registration]. 331 Upon successful update, the authorization server responds with an 332 HTTP 200 OK Message with content type "application/json" and a 333 payload, as described in Section 3.1. Some values in the response, 334 including the "client_secret" and "registration_access_token", MAY be 335 different from those in the initial registration response. If the 336 authorization server includes a new client secret and/or registration 337 access token in its response, the client MUST immediately discard its 338 previous client secret and/or registration access token. The value 339 of the "client_id" MUST NOT change from the initial registration 340 response. 342 If the registration access token used to make this request is not 343 valid, the server MUST respond with an error as described in OAuth 344 Bearer Token Usage [RFC6750]. 346 If the client does not exist on this server, the server MUST respond 347 with HTTP 401 Unauthorized, and the registration access token used to 348 make this request SHOULD be immediately revoked. 350 If the client is not allowed to update its records, the server MUST 351 respond with HTTP 403 Forbidden. 353 If the client attempts to set an invalid metadata field and the 354 authorization server does not set a default value, the authorization 355 server responds with an error as described in [OAuth.Registration]. 357 2.3. Client Delete Request 359 To deprovision itself on the authorization server, the client makes 360 an HTTP DELETE request to the client configuration endpoint. This 361 request is authenticated by the registration access token issued to 362 the client as described in [RFC6749]. 364 Following is a non-normative example request (with line wraps for 365 display purposes only): 367 DELETE /register/s6BhdRkqt3 HTTP/1.1 368 Host: server.example.com 369 Authorization: Bearer reg-23410913-abewfq.123483 371 A successful delete action will invalidate the "client_id", 372 "client_secret", and "registration_access_token" for this client, 373 thereby preventing the "client_id" from being used at either the 374 authorization endpoint or token endpoint of the authorization server. 375 If possible, the authorization server SHOULD immediately invalidate 376 all existing authorization grants and currently-active access tokens, 377 refresh tokens, and other tokens associated with this client. 379 If a client has been successfully deprovisioned, the authorization 380 server MUST responsd with an HTTP 204 No Content message. 382 If the server does not support the delete method, the server MUST 383 respond with an HTTP 405 Not Supported. 385 If the registration access token used to make this request is not 386 valid, the server MUST respond with an error as described in OAuth 387 Bearer Token Usage [RFC6750]. 389 If the client does not exist on this server, the server MUST respond 390 with HTTP 401 Unauthorized and the registration access token used to 391 make this request SHOULD be immediately revoked. 393 If the client is not allowed to delete itself, the server MUST 394 respond with HTTP 403 Forbidden. 396 Following is a non-normative example response: 398 HTTP/1.1 204 No Content 399 Cache-Control: no-store 400 Pragma: no-cache 402 3. Responses 404 In response to certain requests from the client to either the client 405 registration endpoint or the client configuration endpoint as 406 described in this specification, the authorization server sends the 407 following response bodies. 409 3.1. Client Information Response 411 This specification extends the client information response defined in 412 OAuth 2.0 Client Dynamic Registration [OAuth.Registration]. The 413 response contains the client identifier as well as the client secret, 414 if the client is a confidential client. The response also contains 415 the fully qualified URL of the client configuration endpoint 416 (Section 2) for this specific client that the client may use to 417 obtain and update information about itself. The response also 418 contains a registration access token that is to be used by the client 419 to perform subsequent operations at the client configuration 420 endpoint. 422 client_id 423 REQUIRED. OAuth 2.0 client identifier. 425 client_secret 426 OPTIONAL. OAuth 2.0 client secret. 428 client_id_issued_at 429 OPTIONAL. Time at which the client identifier was issued, as 430 defined by [OAuth.Registration]. 432 client_secret_expires_at 433 REQUIRED if "client_secret" is issued. Time at which the 434 "client_secret" will expire, as defined by [OAuth.Registration]. 436 registration_access_token 437 REQUIRED. Access token used at the client configuration endpoint 438 to perform subsequent operations upon the client registration. 440 registration_client_uri 441 REQUIRED. Fully qualified URL of the client configuration 442 endpoint for this client. 444 Additionally, the authorization server MUST return all registered 445 metadata about this client, including any fields provisioned by the 446 authorization server itself. The authorization server MAY reject or 447 replace any of the client's requested metadata values submitted 448 during the registration or update requests and substitute them with 449 suitable values. 451 The response is an "application/json" document with all parameters as 452 top-level members of a JSON object [RFC7159]. 454 Following is a non-normative example response: 456 HTTP/1.1 200 OK 457 Content-Type: application/json 458 Cache-Control: no-store 459 Pragma: no-cache 461 { 462 "registration_access_token": "reg-23410913-abewfq.123483", 463 "registration_client_uri": 464 "https://server.example.com/register/s6BhdRkqt3", 465 "client_id":"s6BhdRkqt3", 466 "client_secret": "cf136dc3c1fc93f31185e5885805d", 467 "client_id_issued_at":2893256800, 468 "client_secret_expires_at":2893276800, 469 "client_name":"My Example Client", 470 "client_name#ja-Jpan-JP": 471 "\u30AF\u30E9\u30A4\u30A2\u30F3\u30C8\u540D", 472 "redirect_uris":[ 473 "https://client.example.org/callback", 474 "https://client.example.org/callback2"], 475 "grant_types": ["authorization_code", "refresh_token"], 476 "token_endpoint_auth_method": "client_secret_basic", 477 "logo_uri": "https://client.example.org/logo.png", 478 "jwks_uri": "https://client.example.org/my_public_keys.jwks" 479 } 481 4. IANA Considerations 483 This specification requests that IANA extend the OAuth Dynamic Client 484 Metadata registry with the following entries: 486 o Client Metadata Name: "registration_access_token" 488 o Client Metadata Description: OAuth 2.0 bearer token used to access 489 the client configuration endpoint 491 o Change controller: IESG 493 o Specification document(s): [[ this document ]] 495 o Client Metadata Name: "registration_client_uri" 497 o Client Metadata Description: Fully qualified URI of the client 498 registration endpoint 500 o Change controller: IESG 502 o Specification document(s): [[ this document ]] 504 5. Security Considerations 506 While the client secret can expire, the registration access token 507 SHOULD NOT expire while a client is still actively registered. If 508 this token were to expire, a developer or client could be left in a 509 situation where they have no means of retrieving or updating the 510 client's registration information. Were that the case, a new 511 registration would be required, thereby generating a new client 512 identifier. However, to limit the exposure surface of the 513 registration access token, the registration access token MAY be 514 rotated when the developer or client does a read or update operation 515 on the client's client configuration endpoint. As the registration 516 access tokens are relatively long-term credentials, and since the 517 registration access token is a Bearer token and acts as the sole 518 authentication for use at the client configuration endpoint, it MUST 519 be protected by the developer or client as described in OAuth 2.0 520 Bearer Token Usage [RFC6750]. 522 Since requests to the client configuration endpoint result in the 523 transmission of clear-text credentials (in the HTTP request and 524 response), the authorization server MUST require the use of a 525 transport-layer security mechanism when sending requests to the 526 endpoint. The server MUST support TLS 1.2 RFC 5246 [RFC5246] and MAY 527 support additional transport-layer mechanisms meeting its security 528 requirements. When using TLS, the client MUST perform a TLS/SSL 529 server certificate check, per RFC 6125 [RFC6125]. Implementation 530 security considerations can be found in Recommendations for Secure 531 Use of TLS and DTLS [TLS.BCP]. 533 Since the client configuration endpoint is an OAuth 2.0 protected 534 resource, it SHOULD have some rate limiting on failures to prevent 535 the registration access token from being disclosed though repeated 536 access attempts. 538 If a client is deprovisioned from a server, any outstanding 539 registration access token for that client MUST be invalidated at the 540 same time. Otherwise, this can lead to an inconsistent state wherein 541 a client could make requests to the client configuration endpoint 542 where the authentication would succeed but the action would fail 543 because the client is no longer valid. To prevent accidental 544 disclosure from such an erroneous situation, the authorization server 545 MUST treat all such requests as if the registration access token was 546 invalid (by returning an HTTP 401 Unauthorized error, as described). 548 6. Normative References 550 [OAuth.Registration] 551 Richer, J., Jones, M., Bradley, J., Machulak, M., and P. 552 Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 553 draft-ietf-oauth-dyn-reg (work in progress), August 2014. 555 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 556 Requirement Levels", BCP 14, RFC 2119, March 1997. 558 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 559 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 560 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 562 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 563 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 565 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 566 Verification of Domain-Based Application Service Identity 567 within Internet Public Key Infrastructure Using X.509 568 (PKIX) Certificates in the Context of Transport Layer 569 Security (TLS)", RFC 6125, March 2011. 571 [RFC6749] Hardt, D., "The OAuth 2.0 Authorization Framework", RFC 572 6749, October 2012. 574 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 575 Framework: Bearer Token Usage", RFC 6750, October 2012. 577 [RFC7159] Bray, T., "The JavaScript Object Notation (JSON) Data 578 Interchange Format", RFC 7159, March 2014. 580 [TLS.BCP] Sheffer, Y., Holz, R., and P. Saint-Andre, 581 "Recommendations for Secure Use of TLS and DTLS", November 582 2014. 584 Appendix A. Acknowledgments 586 The authors thank the OAuth Working Group, the User-Managed Access 587 Working Group, and the OpenID Connect Working Group participants for 588 their input to this document. In particular, the following 589 individuals have been instrumental in their review and contribution 590 to various versions of this document: Amanda Anganes, Derek Atkins, 591 Tim Bray, Domenico Catalano, Donald Coffin, Vladimir Dzhuvinov, 592 George Fletcher, Thomas Hardjono, Phil Hunt, William Kim, Torsten 593 Lodderstedt, Eve Maler, Josh Mandel, Nov Matake, Tony Nadalin, Nat 594 Sakimura, Christian Scholz, and Hannes Tschofenig. 596 Appendix B. Registration Tokens and Client Credentials 598 Throughout the course of the dynamic registration protocol, there are 599 three different classes of credentials in play, each with different 600 properties and targets. 602 o The initial access token is optionally used by the client or 603 developer at the registration endpoint. This is an OAuth 2.0 604 token that is used to authorize the initial client registration 605 request. The content, structure, generation, and validation of 606 this token are out of scope for this specification. The 607 authorization server can use this token to verify that the 608 presenter is allowed to dynamically register new clients. This 609 token may be shared among multiple instances of a client to allow 610 them to each register separately, thereby letting the 611 authorization server use this token to tie multiple instances of 612 registered clients (each with their own distinct client 613 identifier) back to the party to whom the initial access token was 614 issued, usually an application developer. This token should be 615 used only at the client registration endpoint. 617 o The registration access token is used by the client or developer 618 at the client configuration endpoint and represents the holder's 619 authorization to manage the registration of a client. This is an 620 OAuth 2.0 bearer token that is issued from the client registration 621 endpoint in response to a client registration request and is 622 returned in a client information response. The registration 623 access token is uniquely bound to the client identifier and is 624 required to be presented with all calls to the client 625 configuration endpoint. The registration access token should be 626 protected and should not be shared between instances of a client 627 (otherwise, one instance could change or delete registration 628 values for all instances of the client). The registration access 629 token can be rotated through the use of the client update method 630 on the client configuration endpoint. The registration access 631 token should be used only at the client configuration endpoint. 633 o The client credentials (such as "client_secret") are optional 634 depending on the type of client and are used to retrieve OAuth 635 tokens. Client credentials are most often bound to particular 636 instances of a client and should not be shared between instances. 637 Note that since not all types of clients have client credentials, 638 they cannot be used to manage client registrations at the client 639 configuration endpoint. The client credentials can be rotated 640 through the use of the client update method on the client 641 configuration endpoint. The client credentials cannot be used for 642 authentication at the client registration endpoint or at the 643 client configuration endpoint. 645 B.1. Credential Rotation 647 The authorization server MAY rotate the client's registration access 648 token and/or client credentials (such as a "client_secret") 649 throughout the lifetime of the client in order to minimize the risk 650 of leakage of these credentials. The client can discover that these 651 values have changed by reading the client information response 652 returned from either a read or update request to the client 653 configuration endpoint. The client's current registration access 654 token and client credentials (if applicable) MUST be included in this 655 response. 657 The registration access token SHOULD be rotated only in response to 658 an update request to the client configuration endpoint, at which 659 point the new registration access token is returned to the client and 660 the old registration access token SHOULD be discarded by both 661 parties. If the registration access token were to expire or be 662 rotated outside of such requests, the client or developer might be 663 locked out of managing the client's configuration. 665 Methods by which the client can request credential rotation are 666 outside the scope of this document. 668 Appendix C. Forming the Client Configuration Endpoint URL 670 The authorization server MUST provide the client with the fully 671 qualified URL in the "registration_client_uri" element of the Client 672 Information Response, as specified in Section 3.1. The authorization 673 server MUST NOT expect the client to construct or discover this URL 674 on its own. The client MUST use the URL as given by the server and 675 MUST NOT construct this URL from component pieces. 677 Depending on deployment characteristics, the client configuration 678 endpoint URL may take any number of forms. It is RECOMMENDED that 679 this endpoint URL be formed through the use of a server-constructed 680 URL string which combines the client registration endpoint's URL and 681 the issued "client_id" for this client, with the latter as either a 682 path parameter or a query parameter. For example, a client with the 683 client identifier "s6BhdRkqt3" could be given a client configuration 684 endpoint URL of "https://server.example.com/register/s6BhdRkqt3" 685 (path parameter) or of "https://server.example.com/ 686 register?client_id=s6BhdRkqt3" (query parameter). In both of these 687 cases, the client simply uses the URL as given by the authorization 688 server. 690 These common patterns can help the server to more easily determine 691 the client to which the request pertains, which MUST be matched 692 against the client to which the registration access token was issued. 694 If desired, the server MAY simply return the client registration 695 endpoint URL as the client configuration endpoint URL and change 696 behavior based on the authentication context provided by the 697 registration access token. 699 Appendix D. Document History 701 [[ to be removed by the RFC editor before publication as an RFC ]] 703 -05 705 o Removed Phil Hunt from authors list, per request. 707 o Applied various minor editorial changes from working group 708 comments. 710 -04 712 o Incorrect XML uploaded for -03 714 -03 716 o Changed draft to be Experimental instead of Standards Track. 718 -02 720 o Added more context information to the abstract. 722 -01 724 o Addressed issues that arose from last call comments on draft-ietf- 725 oauth-dyn-reg and draft-ietf-oauth-dyn-reg-metadata. 727 -00 729 o Created from draft-jones-oauth-dyn-reg-management-00. 731 Authors' Addresses 733 Justin Richer 734 The MITRE Corporation 736 Email: jricher@mitre.org 737 Michael B. Jones 738 Microsoft 740 Email: mbj@microsoft.com 741 URI: http://self-issued.info/ 743 John Bradley 744 Ping Identity 746 Email: ve7jtb@ve7jtb.com 748 Maciej Machulak 749 Newcastle University 751 Email: m.p.machulak@ncl.ac.uk 752 URI: http://ncl.ac.uk/