idnits 2.17.1 draft-ietf-oauth-dyn-reg-management-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (January 15, 2015) is 3388 days in the past. Is this intentional? Checking references for intended status: Experimental ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) Summary: 4 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group J. Richer 3 Internet-Draft The MITRE Corporation 4 Intended status: Experimental M. Jones 5 Expires: July 19, 2015 Microsoft 6 J. Bradley 7 Ping Identity 8 M. Machulak 9 Newcastle University 10 January 15, 2015 12 OAuth 2.0 Dynamic Client Registration Management Protocol 13 draft-ietf-oauth-dyn-reg-management-07 15 Abstract 17 This specification defines methods for management of dynamic OAuth 18 2.0 client registrations for use cases in which the properties of a 19 registered client may need to be changed during the lifetime of the 20 client. Not all authorization servers supporting dynamic client 21 registration will support these management methods. 23 Status of This Memo 25 This Internet-Draft is submitted in full conformance with the 26 provisions of BCP 78 and BCP 79. 28 Internet-Drafts are working documents of the Internet Engineering 29 Task Force (IETF). Note that other groups may also distribute 30 working documents as Internet-Drafts. The list of current Internet- 31 Drafts is at http://datatracker.ietf.org/drafts/current/. 33 Internet-Drafts are draft documents valid for a maximum of six months 34 and may be updated, replaced, or obsoleted by other documents at any 35 time. It is inappropriate to use Internet-Drafts as reference 36 material or to cite them other than as "work in progress." 38 This Internet-Draft will expire on July 19, 2015. 40 Copyright Notice 42 Copyright (c) 2015 IETF Trust and the persons identified as the 43 document authors. All rights reserved. 45 This document is subject to BCP 78 and the IETF Trust's Legal 46 Provisions Relating to IETF Documents 47 (http://trustee.ietf.org/license-info) in effect on the date of 48 publication of this document. Please review these documents 49 carefully, as they describe your rights and restrictions with respect 50 to this document. Code Components extracted from this document must 51 include Simplified BSD License text as described in Section 4.e of 52 the Trust Legal Provisions and are provided without warranty as 53 described in the Simplified BSD License. 55 Table of Contents 57 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 58 1.1. Notational Conventions . . . . . . . . . . . . . . . . . 2 59 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 60 1.3. Protocol Flow . . . . . . . . . . . . . . . . . . . . . . 3 61 2. Client Configuration Endpoint . . . . . . . . . . . . . . . . 5 62 2.1. Client Read Request . . . . . . . . . . . . . . . . . . . 6 63 2.2. Client Update Request . . . . . . . . . . . . . . . . . . 6 64 2.3. Client Delete Request . . . . . . . . . . . . . . . . . . 9 65 3. Client Information Response . . . . . . . . . . . . . . . . . 10 66 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 67 5. Security Considerations . . . . . . . . . . . . . . . . . . . 12 68 6. Normative References . . . . . . . . . . . . . . . . . . . . 13 69 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . 13 70 Appendix B. Registration Tokens and Client Credentials . . . . . 14 71 B.1. Credential Rotation . . . . . . . . . . . . . . . . . . . 15 72 Appendix C. Forming the Client Configuration Endpoint URL . . . 15 73 Appendix D. Document History . . . . . . . . . . . . . . . . . . 16 74 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 17 76 1. Introduction 78 In order for an OAuth 2.0 client to utilize an OAuth 2.0 79 authorization server, the client needs specific information to 80 interact with the server, including an OAuth 2.0 client identifier to 81 use at that server. The OAuth 2.0 Dynamic Client Registration 82 Protocol [OAuth.Registration] specification describes how an OAuth 83 2.0 client can be dynamically registered with an authorization server 84 to obtain this information and how metadata about the client can be 85 registered with the server. 87 This specification extends the core registration specification by 88 defining a set of methods for management of dynamic OAuth 2.0 client 89 registrations beyond those defined in the core registration 90 specification. 92 1.1. Notational Conventions 94 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 95 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this 96 document are to be interpreted as described in [RFC2119]. 98 Unless otherwise noted, all the protocol parameter names and values 99 are case sensitive. 101 1.2. Terminology 103 This specification uses the terms "access token", "authorization 104 code", "authorization endpoint", "authorization grant", 105 "authorization server", "client", "client identifier", "client 106 secret", "grant type", "protected resource", "redirection URI", 107 "refresh token", "resource owner", "resource server", "response 108 type", and "token endpoint" defined by OAuth 2.0 [RFC6749] and the 109 terms defined by the OAuth 2.0 Client Dynamic Registration Protocol 110 [OAuth.Registration]. 112 This specification defines the following terms: 114 Client Configuration Endpoint 115 OAuth 2.0 endpoint through which registration information for a 116 registered client can be managed. This URL for this endpoint is 117 returned by the authorization server in the client information 118 response. 120 Registration Access Token 121 OAuth 2.0 bearer token issued by the authorization server through 122 the client registration endpoint that is used to authenticate the 123 caller when accessing the client's registration information at the 124 client configuration endpoint. This access token is associated 125 with a particular registered client. 127 1.3. Protocol Flow 128 This extends the flow in the OAuth 2.0 Dynamic Client Registration 129 Protocol [OAuth.Registration] specification as follows: 131 +--------(A)- Initial Access Token (OPTIONAL) 132 | 133 | +----(B)- Software Statement (OPTIONAL) 134 | | 135 v v 136 +-----------+ +---------------+ 137 | |--(C)- Client Registration Request -->| Client | 138 | | | Registration | 139 | |<-(D)- Client Information Response ---| Endpoint | 140 | | +---------------+ 141 | | 142 | | +---------------+ 143 | Client or |--(E)- Read or Update Request ------->| | 144 | Developer | | | 145 | |<-(F)- Client Information Response ---| Client | 146 | | | Configuration | 147 | | | Endpoint | 148 | | | | 149 | |--(G)- Delete Request --------------->| | 150 | | | | 151 | |<-(H)- Delete Confirmation -----------| | 152 +-----------+ +---------------+ 154 Figure 1: Abstract Extended Dynamic Client Registration Flow 156 The abstract OAuth 2.0 client dynamic registration flow illustrated 157 in Figure 1 describes the interaction between the client or developer 158 and the endpoints defined in this specification and its parent. This 159 figure does not demonstrate error conditions. This flow includes the 160 following steps: 162 (A) Optionally, the client or developer is issued an initial access 163 token for use with the client registration endpoint. The method 164 by which the initial access token is issued to the client or 165 developer is out of scope for this specification. 167 (B) Optionally, the client or developer is issued a software 168 statement for use with the client registration endpoint. The 169 method by which the software statement is issued to the client or 170 developer is out of scope for this specification. 172 (C) The client or developer calls the client registration endpoint 173 with its desired registration metadata, optionally including the 174 initial access token from (A) if one is required by the 175 authorization server. 177 (D) The authorization server registers the client and returns the 178 client's registered metadata, a client identifier that is unique 179 at the server, a set of client credentials such as a client secret 180 if applicable for this client, a URI pointing to the client 181 configuration endpoint, and a registration access token to be used 182 when calling the client configuration endpoint. 184 (E) The client or developer optionally calls the client 185 configuration endpoint with a read or update request using the 186 registration access token issued in (D). An update request 187 contains all of the client's registered metadata. 189 (F) The authorization server responds with the client's current 190 configuration, potentially including a new registration access 191 token and a new set of client credentials such as a client secret 192 if applicable for this client. If a new registration access token 193 is issued, it replaces the token issued in (D) for all subsequent 194 calls to the client configuration endpoint. 196 (G) The client or developer optionally calls the client 197 configuration endpoint with a delete request using the 198 registration access token issued in (D). 200 (H) The authorization server deprovisions the client and responds 201 with a confirmation that the deletion has taken place. 203 2. Client Configuration Endpoint 205 The client configuration endpoint is an OAuth 2.0 protected resource 206 that is provisioned by the server to facilitate viewing, updating, 207 and deleting a client's registered information. The location of this 208 endpoint is communicated to the client through the 209 "registration_client_uri" member of the client information response, 210 as specified in Section 3. The client MUST use its registration 211 access token in all calls to this endpoint as an OAuth 2.0 Bearer 212 Token [RFC6750]. 214 The client configuration endpoint MUST require transport-layer 215 security. The server MUST support TLS 1.2 RFC 5246 [RFC5246] and MAY 216 support additional transport-layer mechanisms meeting its security 217 requirements. When using TLS, the client MUST perform a TLS/SSL 218 server certificate check, per RFC 6125 [RFC6125]. Implementation 219 security considerations can be found in Recommendations for Secure 220 Use of TLS and DTLS [TLS.BCP]. 222 Operations on this endpoint are switched through the use of different 223 HTTP methods [RFC2616]. If an authorization server does not support 224 a particular method on the client configuration endpoint, it MUST 225 respond with the appropriate error code. 227 2.1. Client Read Request 229 To read the current configuration of the client on the authorization 230 server, the client makes an HTTP GET request to the client 231 configuration endpoint, authenticating with its registration access 232 token. 234 Following is a non-normative example request (with line wraps for 235 display purposes only): 237 GET /register/s6BhdRkqt3 HTTP/1.1 238 Accept: application/json 239 Host: server.example.com 240 Authorization: Bearer reg-23410913-abewfq.123483 242 Upon successful read of the information for a currently active 243 client, the authorization server responds with an HTTP 200 OK with 244 content type of "application/json" and a payload, as described in 245 Section 3. Some values in the response, including the 246 "client_secret" and "registration_access_token", MAY be different 247 from those in the initial registration response. If the 248 authorization server includes a new client secret and/or registration 249 access token in its response, the client MUST immediately discard its 250 previous client secret and/or registration access token. The value 251 of the "client_id" MUST NOT change from the initial registration 252 response. 254 If the registration access token used to make this request is not 255 valid, the server MUST respond with an error as described in OAuth 256 Bearer Token Usage [RFC6750]. 258 If the client does not exist on this server, the server MUST respond 259 with HTTP 401 Unauthorized and the registration access token used to 260 make this request SHOULD be immediately revoked. 262 If the client does not have permission to read its record, the server 263 MUST return an HTTP 403 Forbidden. 265 2.2. Client Update Request 267 This operation updates a previously-registered client with new 268 metadata at the authorization server. This request is authenticated 269 by the registration access token issued to the client. 271 The client sends an HTTP PUT to the client configuration endpoint 272 with a content type of "application/json". The HTTP entity payload 273 is a JSON [RFC7159] document consisting of a JSON object and all 274 parameters as top- level members of that JSON object. 276 This request MUST include all client metadata fields as returned to 277 the client from a previous registration, read, or update operation. 278 The client MUST NOT include the "registration_access_token", 279 "registration_client_uri", "client_secret_expires_at", or 280 "client_id_issued_at" fields described in Section 3. 282 Valid values of client metadata fields in this request MUST replace, 283 not augment, the values previously associated with this client. 284 Omitted fields MUST be treated as null or empty values by the server, 285 indicating the client's request to delete them from the client's 286 registration. The authorization server MAY ignore any null or empty 287 value in the request just as any other value. 289 The client MUST include its "client_id" field in the request, and it 290 MUST be the same as its currently-issued client identifier. If the 291 client includes the "client_secret" field in the request, the value 292 of this field MUST match the currently-issued client secret for that 293 client. The client MUST NOT be allowed to overwrite its existing 294 client secret with its own chosen value. 296 For all metadata fields, the authorization server MAY replace any 297 invalid values with suitable default values, and it MUST return any 298 such fields to the client in the response. 300 For example, a client could send the following request to the client 301 registration endpoint to update the client registration in the above 302 example with new information: 304 Following is a non-normative example request (with line wraps for 305 display purposes only): 307 PUT /register/s6BhdRkqt3 HTTP/1.1 308 Accept: application/json 309 Host: server.example.com 310 Authorization: Bearer reg-23410913-abewfq.123483 312 { 313 "client_id":"s6BhdRkqt3", 314 "client_secret": "cf136dc3c1fc93f31185e5885805d", 315 "redirect_uris":[ 316 "https://client.example.org/callback", 317 "https://client.example.org/alt"], 318 "grant_types": ["authorization_code", "refresh_token"], 319 "token_endpoint_auth_method": "client_secret_basic", 320 "jwks_uri": "https://client.example.org/my_public_keys.jwks", 321 "client_name":"My New Example", 322 "client_name#fr":"Mon Nouvel Exemple", 323 "logo_uri":"https://client.example.org/newlogo.png", 324 "logo_uri#fr":"https://client.example.org/fr/newlogo.png" 325 } 327 This example uses client metadata values defined in 328 [OAuth.Registration]. 330 Upon successful update, the authorization server responds with an 331 HTTP 200 OK Message with content type "application/json" and a 332 payload, as described in Section 3. Some values in the response, 333 including the "client_secret" and "registration_access_token", MAY be 334 different from those in the initial registration response. If the 335 authorization server includes a new client secret and/or registration 336 access token in its response, the client MUST immediately discard its 337 previous client secret and/or registration access token. The value 338 of the "client_id" MUST NOT change from the initial registration 339 response. 341 If the registration access token used to make this request is not 342 valid, the server MUST respond with an error as described in OAuth 343 Bearer Token Usage [RFC6750]. 345 If the client does not exist on this server, the server MUST respond 346 with HTTP 401 Unauthorized, and the registration access token used to 347 make this request SHOULD be immediately revoked. 349 If the client is not allowed to update its records, the server MUST 350 respond with HTTP 403 Forbidden. 352 If the client attempts to set an invalid metadata field and the 353 authorization server does not set a default value, the authorization 354 server responds with an error as described in [OAuth.Registration]. 356 2.3. Client Delete Request 358 To deprovision itself on the authorization server, the client makes 359 an HTTP DELETE request to the client configuration endpoint. This 360 request is authenticated by the registration access token issued to 361 the client as described in [RFC6749]. 363 Following is a non-normative example request (with line wraps for 364 display purposes only): 366 DELETE /register/s6BhdRkqt3 HTTP/1.1 367 Host: server.example.com 368 Authorization: Bearer reg-23410913-abewfq.123483 370 A successful delete action will invalidate the "client_id", 371 "client_secret", and "registration_access_token" for this client, 372 thereby preventing the "client_id" from being used at either the 373 authorization endpoint or token endpoint of the authorization server. 374 If possible, the authorization server SHOULD immediately invalidate 375 all existing authorization grants and currently-active access tokens, 376 refresh tokens, and other tokens associated with this client. 378 If a client has been successfully deprovisioned, the authorization 379 server MUST respond with an HTTP 204 No Content message. 381 If the server does not support the delete method, the server MUST 382 respond with an HTTP 405 Not Supported. 384 If the registration access token used to make this request is not 385 valid, the server MUST respond with an error as described in OAuth 386 Bearer Token Usage [RFC6750]. 388 If the client does not exist on this server, the server MUST respond 389 with HTTP 401 Unauthorized and the registration access token used to 390 make this request SHOULD be immediately revoked. 392 If the client is not allowed to delete itself, the server MUST 393 respond with HTTP 403 Forbidden. 395 Following is a non-normative example response: 397 HTTP/1.1 204 No Content 398 Cache-Control: no-store 399 Pragma: no-cache 401 3. Client Information Response 403 This specification extends the client information response defined in 404 OAuth 2.0 Client Dynamic Registration [OAuth.Registration], which 405 states that the response contains the client identifier as well as 406 the client secret, if the client is a confidential client. When used 407 with this specification, the client information response also 408 contains the fully qualified URL of the client configuration endpoint 409 (Section 2) for this specific client that the client or developer may 410 use to manage the client's registration configuration, as well as a 411 registration access token that is to be used by the client or 412 developer to perform subsequent operations at the client 413 configuration endpoint. 415 registration_access_token 416 REQUIRED. Access token used at the client configuration endpoint 417 to perform subsequent operations upon the client registration. 419 registration_client_uri 420 REQUIRED. Fully qualified URL of the client configuration 421 endpoint for this client. 423 Additionally, the authorization server MUST return all registered 424 metadata about this client, including any fields provisioned by the 425 authorization server itself. The authorization server MAY reject or 426 replace any of the client's requested metadata values submitted 427 during the registration or update requests and substitute them with 428 suitable values. 430 The response is an "application/json" document with all parameters as 431 top-level members of a JSON object [RFC7159]. 433 Following is a non-normative example response: 435 HTTP/1.1 200 OK 436 Content-Type: application/json 437 Cache-Control: no-store 438 Pragma: no-cache 440 { 441 "registration_access_token": "reg-23410913-abewfq.123483", 442 "registration_client_uri": 443 "https://server.example.com/register/s6BhdRkqt3", 444 "client_id":"s6BhdRkqt3", 445 "client_secret": "cf136dc3c1fc93f31185e5885805d", 446 "client_id_issued_at":2893256800, 447 "client_secret_expires_at":2893276800, 448 "client_name":"My Example Client", 449 "client_name#ja-Jpan-JP": 450 "\u30AF\u30E9\u30A4\u30A2\u30F3\u30C8\u540D", 451 "redirect_uris":[ 452 "https://client.example.org/callback", 453 "https://client.example.org/callback2"], 454 "grant_types": ["authorization_code", "refresh_token"], 455 "token_endpoint_auth_method": "client_secret_basic", 456 "logo_uri": "https://client.example.org/logo.png", 457 "jwks_uri": "https://client.example.org/my_public_keys.jwks" 458 } 460 4. IANA Considerations 462 This specification requests that IANA extend the OAuth Dynamic Client 463 Metadata registry with the following entries: 465 o Client Metadata Name: "registration_access_token" 467 o Client Metadata Description: OAuth 2.0 bearer token used to access 468 the client configuration endpoint 470 o Change controller: IESG 472 o Specification document(s): [[ this document ]] 474 o Client Metadata Name: "registration_client_uri" 476 o Client Metadata Description: Fully qualified URI of the client 477 registration endpoint 479 o Change controller: IESG 480 o Specification document(s): [[ this document ]] 482 5. Security Considerations 484 While the client secret can expire, the registration access token 485 SHOULD NOT expire while a client is still actively registered. If 486 this token were to expire, a developer or client could be left in a 487 situation where they have no means of retrieving or updating the 488 client's registration information. Were that the case, a new 489 registration would be required, thereby generating a new client 490 identifier. However, to limit the exposure surface of the 491 registration access token, the registration access token MAY be 492 rotated when the developer or client does a read or update operation 493 on the client's client configuration endpoint. As the registration 494 access tokens are relatively long-term credentials, and since the 495 registration access token is a Bearer token and acts as the sole 496 authentication for use at the client configuration endpoint, it MUST 497 be protected by the developer or client as described in OAuth 2.0 498 Bearer Token Usage [RFC6750]. 500 Since requests to the client configuration endpoint result in the 501 transmission of clear-text credentials (in the HTTP request and 502 response), the authorization server MUST require the use of a 503 transport-layer security mechanism when sending requests to the 504 endpoint. The server MUST support TLS 1.2 RFC 5246 [RFC5246] and MAY 505 support additional transport-layer mechanisms meeting its security 506 requirements. When using TLS, the client MUST perform a TLS/SSL 507 server certificate check, per RFC 6125 [RFC6125]. Implementation 508 security considerations can be found in Recommendations for Secure 509 Use of TLS and DTLS [TLS.BCP]. 511 Since the client configuration endpoint is an OAuth 2.0 protected 512 resource, it SHOULD have some rate limiting on failures to prevent 513 the registration access token from being disclosed though repeated 514 access attempts. 516 If a client is deprovisioned from a server, any outstanding 517 registration access token for that client MUST be invalidated at the 518 same time. Otherwise, this can lead to an inconsistent state wherein 519 a client could make requests to the client configuration endpoint 520 where the authentication would succeed but the action would fail 521 because the client is no longer valid. To prevent accidental 522 disclosure from such an erroneous situation, the authorization server 523 MUST treat all such requests as if the registration access token was 524 invalid (by returning an HTTP 401 Unauthorized error, as described). 526 6. Normative References 528 [OAuth.Registration] 529 Richer, J., Jones, M., Bradley, J., Machulak, M., and P. 530 Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 531 draft-ietf-oauth-dyn-reg (work in progress), August 2014. 533 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 534 Requirement Levels", BCP 14, RFC 2119, March 1997. 536 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 537 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 538 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 540 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 541 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 543 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 544 Verification of Domain-Based Application Service Identity 545 within Internet Public Key Infrastructure Using X.509 546 (PKIX) Certificates in the Context of Transport Layer 547 Security (TLS)", RFC 6125, March 2011. 549 [RFC6749] Hardt, D., "The OAuth 2.0 Authorization Framework", RFC 550 6749, October 2012. 552 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 553 Framework: Bearer Token Usage", RFC 6750, October 2012. 555 [RFC7159] Bray, T., "The JavaScript Object Notation (JSON) Data 556 Interchange Format", RFC 7159, March 2014. 558 [TLS.BCP] Sheffer, Y., Holz, R., and P. Saint-Andre, 559 "Recommendations for Secure Use of TLS and DTLS", November 560 2014. 562 Appendix A. Acknowledgments 564 The authors thank the OAuth Working Group, the User-Managed Access 565 Working Group, and the OpenID Connect Working Group participants for 566 their input to this document. In particular, the following 567 individuals have been instrumental in their review and contribution 568 to various versions of this document: Amanda Anganes, Derek Atkins, 569 Tim Bray, Domenico Catalano, Donald Coffin, Vladimir Dzhuvinov, 570 George Fletcher, Thomas Hardjono, Phil Hunt, William Kim, Torsten 571 Lodderstedt, Eve Maler, Josh Mandel, Nov Matake, Tony Nadalin, Nat 572 Sakimura, Christian Scholz, and Hannes Tschofenig. 574 Appendix B. Registration Tokens and Client Credentials 576 Throughout the course of the dynamic registration protocol, there are 577 three different classes of credentials in play, each with different 578 properties and targets. 580 o The initial access token is optionally used by the client or 581 developer at the registration endpoint. This is an OAuth 2.0 582 token that is used to authorize the initial client registration 583 request. The content, structure, generation, and validation of 584 this token are out of scope for this specification. The 585 authorization server can use this token to verify that the 586 presenter is allowed to dynamically register new clients. This 587 token may be shared among multiple instances of a client to allow 588 them to each register separately, thereby letting the 589 authorization server use this token to tie multiple instances of 590 registered clients (each with their own distinct client 591 identifier) back to the party to whom the initial access token was 592 issued, usually an application developer. This token is usually 593 intended to be used only at the client registration endpoint. 595 o The registration access token is used by the client or developer 596 at the client configuration endpoint and represents the holder's 597 authorization to manage the registration of a client. This is an 598 OAuth 2.0 bearer token that is issued from the client registration 599 endpoint in response to a client registration request and is 600 returned in a client information response. The registration 601 access token is uniquely bound to the client identifier and is 602 required to be presented with all calls to the client 603 configuration endpoint. The registration access token should be 604 protected as described in [RFC6750] and should not be shared 605 between instances of a client. If a registration access token is 606 shared between client instances, one instance could change or 607 delete registration values for all other instances of the client. 608 The registration access token can be rotated through the use of 609 the client read or update method on the client configuration 610 endpoint. The registration access token is intended to be used 611 only at the client configuration endpoint. 613 o The client credentials (such as "client_secret") are optional 614 depending on the type of client and are used to retrieve OAuth 615 tokens. Client credentials are most often bound to particular 616 instances of a client and should not be shared between instances. 617 Note that since not all types of clients have client credentials, 618 they cannot be used to manage client registrations at the client 619 configuration endpoint. The client credentials can be rotated 620 through the use of the client read or update method on the client 621 configuration endpoint. The client credentials are intended to be 622 used only at the token endpoint. 624 B.1. Credential Rotation 626 The authorization server may be configured to issue new registration 627 access token and/or client credentials (such as a "client_secret") 628 throughout the lifetime of the client. This map help minimize the 629 impact of exposed credentials. The authorization server conveys new 630 registration access tokens and client credentials (if applicable) to 631 the client in the client information response of either a read or 632 update request to the client configuration endpoint. The client's 633 current registration access token and client credentials (if 634 applicable) MUST be included in the client information response. 636 The registration access token SHOULD be rotated only in response to a 637 read or update request to the client configuration endpoint, at which 638 point the new registration access token is returned to the client and 639 the old registration access token MUST be discarded by the client and 640 SHOULD be discarded by the server, if possible. If instead the 641 registration access token were to expire or be invalidated outside of 642 such requests, the client or developer might be locked out of 643 managing the client's configuration. 645 Note that the authorization server decides the frequency of the 646 credential rotation and not the client. Methods by which the client 647 can request credential rotation are outside the scope of this 648 document. 650 Appendix C. Forming the Client Configuration Endpoint URL 652 The authorization server MUST provide the client with the fully 653 qualified URL in the "registration_client_uri" element of the Client 654 Information Response, as specified in Section 3. The authorization 655 server MUST NOT expect the client to construct or discover this URL 656 on its own. The client MUST use the URL as given by the server and 657 MUST NOT construct this URL from component pieces. 659 Depending on deployment characteristics, the client configuration 660 endpoint URL may take any number of forms. It is RECOMMENDED that 661 this endpoint URL be formed through the use of a server-constructed 662 URL string which combines the client registration endpoint's URL and 663 the issued "client_id" for this client, with the latter as either a 664 path parameter or a query parameter. For example, a client with the 665 client identifier "s6BhdRkqt3" could be given a client configuration 666 endpoint URL of "https://server.example.com/register/s6BhdRkqt3" 667 (path parameter) or of "https://server.example.com/ 668 register?client_id=s6BhdRkqt3" (query parameter). In both of these 669 cases, the client simply uses the URL as given by the authorization 670 server. 672 These common patterns can help the server to more easily determine 673 the client to which the request pertains, which MUST be matched 674 against the client to which the registration access token was issued. 675 If desired, the server MAY simply return the client registration 676 endpoint URL as the client configuration endpoint URL and change 677 behavior based on the authentication context provided by the 678 registration access token. 680 Appendix D. Document History 682 [[ to be removed by the RFC editor before publication as an RFC ]] 684 -07 686 o Editorial clarifications due to document shepherd feedback. 688 -06 690 o Removed TLS 1.0. 692 o Moved several explanatory sections to the appendix. 694 o Clarified read operations. 696 o Added IANA request. 698 -05 700 o Removed Phil Hunt from authors list, per request. 702 o Applied various minor editorial changes from working group 703 comments. 705 -04 707 o Incorrect XML uploaded for -03 709 -03 711 o Changed draft to be Experimental instead of Standards Track. 713 -02 715 o Added more context information to the abstract. 717 -01 719 o Addressed issues that arose from last call comments on draft-ietf- 720 oauth-dyn-reg and draft-ietf-oauth-dyn-reg-metadata. 722 -00 724 o Created from draft-jones-oauth-dyn-reg-management-00. 726 Authors' Addresses 728 Justin Richer 729 The MITRE Corporation 731 Email: jricher@mitre.org 733 Michael B. Jones 734 Microsoft 736 Email: mbj@microsoft.com 737 URI: http://self-issued.info/ 739 John Bradley 740 Ping Identity 742 Email: ve7jtb@ve7jtb.com 744 Maciej Machulak 745 Newcastle University 747 Email: m.p.machulak@ncl.ac.uk 748 URI: http://ncl.ac.uk/