idnits 2.17.1 draft-ietf-oauth-dyn-reg-management-12.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (March 24, 2015) is 3311 days in the past. Is this intentional? Checking references for intended status: Experimental ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) ** Obsolete normative reference: RFC 7231 (Obsoleted by RFC 9110) Summary: 4 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group J. Richer, Ed. 3 Internet-Draft 4 Intended status: Experimental M. Jones 5 Expires: September 25, 2015 Microsoft 6 J. Bradley 7 Ping Identity 8 M. Machulak 9 Newcastle University 10 March 24, 2015 12 OAuth 2.0 Dynamic Client Registration Management Protocol 13 draft-ietf-oauth-dyn-reg-management-12 15 Abstract 17 This specification defines methods for management of dynamic OAuth 18 2.0 client registrations for use cases in which the properties of a 19 registered client may need to be changed during the lifetime of the 20 client. Not all authorization servers supporting dynamic client 21 registration will support these management methods. 23 Status of This Memo 25 This Internet-Draft is submitted in full conformance with the 26 provisions of BCP 78 and BCP 79. 28 Internet-Drafts are working documents of the Internet Engineering 29 Task Force (IETF). Note that other groups may also distribute 30 working documents as Internet-Drafts. The list of current Internet- 31 Drafts is at http://datatracker.ietf.org/drafts/current/. 33 Internet-Drafts are draft documents valid for a maximum of six months 34 and may be updated, replaced, or obsoleted by other documents at any 35 time. It is inappropriate to use Internet-Drafts as reference 36 material or to cite them other than as "work in progress." 38 This Internet-Draft will expire on September 25, 2015. 40 Copyright Notice 42 Copyright (c) 2015 IETF Trust and the persons identified as the 43 document authors. All rights reserved. 45 This document is subject to BCP 78 and the IETF Trust's Legal 46 Provisions Relating to IETF Documents 47 (http://trustee.ietf.org/license-info) in effect on the date of 48 publication of this document. Please review these documents 49 carefully, as they describe your rights and restrictions with respect 50 to this document. Code Components extracted from this document must 51 include Simplified BSD License text as described in Section 4.e of 52 the Trust Legal Provisions and are provided without warranty as 53 described in the Simplified BSD License. 55 Table of Contents 57 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 58 1.1. Notational Conventions . . . . . . . . . . . . . . . . . 3 59 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 60 1.3. Protocol Flow . . . . . . . . . . . . . . . . . . . . . . 3 61 2. Client Configuration Endpoint . . . . . . . . . . . . . . . . 5 62 2.1. Client Read Request . . . . . . . . . . . . . . . . . . . 6 63 2.2. Client Update Request . . . . . . . . . . . . . . . . . . 6 64 2.3. Client Delete Request . . . . . . . . . . . . . . . . . . 9 65 3. Client Information Response . . . . . . . . . . . . . . . . . 10 66 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 67 5. Security Considerations . . . . . . . . . . . . . . . . . . . 12 68 6. Privacy Considerations . . . . . . . . . . . . . . . . . . . 13 69 7. Normative References . . . . . . . . . . . . . . . . . . . . 13 70 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . 13 71 Appendix B. Registration Tokens and Client Credentials . . . . . 14 72 B.1. Credential Rotation . . . . . . . . . . . . . . . . . . . 15 73 Appendix C. Forming the Client Configuration Endpoint URL . . . 15 74 Appendix D. Document History . . . . . . . . . . . . . . . . . . 16 75 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 17 77 1. Introduction 79 In order for an OAuth 2.0 client to utilize an OAuth 2.0 80 authorization server, the client needs specific information to 81 interact with the server, including an OAuth 2.0 client identifier to 82 use with that server. The OAuth 2.0 Dynamic Client Registration 83 Protocol [OAuth.Registration] specification describes how an OAuth 84 2.0 client can be dynamically registered with an authorization server 85 to obtain this information and how metadata about the client can be 86 registered with the server. 88 This specification extends the core registration specification by 89 defining a set of methods for management of dynamic OAuth 2.0 client 90 registrations beyond those defined in the core registration 91 specification. In some situations, the registered metadata of a 92 client can change over time, either by modification at the 93 authorization server or by a change in the client software itself. 94 This specification provides methods for the current registration 95 state of a client to be queried at the authorization server, methods 96 for the registration of a client to be updated at the authorization 97 server, and methods for the client to be unregistered from the 98 authorization server. 100 1.1. Notational Conventions 102 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 103 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this 104 document are to be interpreted as described in [RFC2119]. 106 Unless otherwise noted, all the protocol parameter names and values 107 are case sensitive. 109 1.2. Terminology 111 This specification uses the terms "access token", "authorization 112 code", "authorization endpoint", "authorization grant", 113 "authorization server", "client", "client identifier", "client 114 secret", "grant type", "protected resource", "redirection URI", 115 "refresh token", "resource owner", "resource server", "response 116 type", and "token endpoint" defined by OAuth 2.0 [RFC6749] and the 117 terms defined by the OAuth 2.0 Client Dynamic Registration Protocol 118 [OAuth.Registration]. 120 This specification defines the following terms: 122 Client Configuration Endpoint 123 OAuth 2.0 endpoint through which registration information for a 124 registered client can be managed. This URL for this endpoint is 125 returned by the authorization server in the client information 126 response. 128 Registration Access Token 129 OAuth 2.0 bearer token issued by the authorization server through 130 the client registration endpoint that is used to authenticate the 131 caller when accessing the client's registration information at the 132 client configuration endpoint. This access token is associated 133 with a particular registered client. 135 1.3. Protocol Flow 136 This extends the flow in the OAuth 2.0 Dynamic Client Registration 137 Protocol [OAuth.Registration] specification as follows: 139 +--------(A)- Initial Access Token (OPTIONAL) 140 | 141 | +----(B)- Software Statement (OPTIONAL) 142 | | 143 v v 144 +-----------+ +---------------+ 145 | |--(C)- Client Registration Request -->| Client | 146 | | | Registration | 147 | |<-(D)- Client Information Response ---| Endpoint | 148 | | +---------------+ 149 | | 150 | | +---------------+ 151 | Client or |--(E)- Read or Update Request ------->| | 152 | Developer | | | 153 | |<-(F)- Client Information Response ---| Client | 154 | | | Configuration | 155 | | | Endpoint | 156 | | | | 157 | |--(G)- Delete Request --------------->| | 158 | | | | 159 | |<-(H)- Delete Confirmation -----------| | 160 +-----------+ +---------------+ 162 Figure 1: Abstract Extended Dynamic Client Registration Flow 164 The abstract OAuth 2.0 client dynamic registration flow illustrated 165 in Figure 1 describes the interaction between the client or developer 166 and the endpoints defined in this specification and its parent. This 167 figure does not demonstrate error conditions. This flow includes the 168 following steps: 170 (A) Optionally, the client or developer is issued an initial access 171 token for use with the client registration endpoint. The method 172 by which the initial access token is issued to the client or 173 developer is out of scope for this specification. 175 (B) Optionally, the client or developer is issued a software 176 statement for use with the client registration endpoint. The 177 method by which the software statement is issued to the client or 178 developer is out of scope for this specification. 180 (C) The client or developer calls the client registration endpoint 181 with its desired registration metadata, optionally including the 182 initial access token from (A) if one is required by the 183 authorization server. 185 (D) The authorization server registers the client and returns: 187 * the client's registered metadata, 189 * a client identifier that is unique to the server, 191 * a set of client credentials such as a client secret, if 192 applicable for this client, 194 * a URI pointing to the client configuration endpoint, and 196 * a registration access token to be used when calling the client 197 configuration endpoint. 199 (E) The client or developer optionally calls the client 200 configuration endpoint with a read or update request using the 201 registration access token issued in (D). An update request 202 contains all of the client's registered metadata. 204 (F) The authorization server responds with the client's current 205 configuration, potentially including a new registration access 206 token and a new set of client credentials such as a client secret 207 if applicable for this client. If a new registration access token 208 is issued, it replaces the token issued in (D) for all subsequent 209 calls to the client configuration endpoint. 211 (G) The client or developer optionally calls the client 212 configuration endpoint with a delete request using the 213 registration access token issued in (D) or (F). 215 (H) The authorization server deprovisions the client and responds 216 with a confirmation that the deletion has taken place. 218 2. Client Configuration Endpoint 220 The client configuration endpoint is an OAuth 2.0 protected resource 221 that is provisioned by the server to facilitate viewing, updating, 222 and deleting a client's registered information. The location of this 223 endpoint is communicated to the client through the 224 "registration_client_uri" member of the client information response, 225 as specified in Section 3. The client MUST use its registration 226 access token in all calls to this endpoint as an OAuth 2.0 Bearer 227 Token [RFC6750]. 229 The client configuration endpoint MUST be protected by a transport- 230 layer security mechanism, as described in Section 5. 232 Operations on this endpoint are switched through the use of different 233 HTTP methods [RFC7231]. If an authorization server does not support 234 a particular method on the client configuration endpoint, it MUST 235 respond with the appropriate error code. 237 2.1. Client Read Request 239 To read the current configuration of the client on the authorization 240 server, the client makes an HTTP GET request to the client 241 configuration endpoint, authenticating with its registration access 242 token. 244 Following is a non-normative example request (with line wraps for 245 display purposes only): 247 GET /register/s6BhdRkqt3 HTTP/1.1 248 Accept: application/json 249 Host: server.example.com 250 Authorization: Bearer reg-23410913-abewfq.123483 252 Upon successful read of the information for a currently active 253 client, the authorization server responds with an HTTP 200 OK with 254 content type of "application/json" and a payload, as described in 255 Section 3. Some values in the response, including the 256 "client_secret" and "registration_access_token", MAY be different 257 from those in the initial registration response. If the 258 authorization server includes a new client secret and/or registration 259 access token in its response, the client MUST immediately discard its 260 previous client secret and/or registration access token. The value 261 of the "client_id" MUST NOT change from the initial registration 262 response. 264 If the registration access token used to make this request is not 265 valid, the server MUST respond with an error as described in OAuth 266 Bearer Token Usage [RFC6750]. 268 If the client does not exist on this server, the server MUST respond 269 with HTTP 401 Unauthorized and the registration access token used to 270 make this request SHOULD be immediately revoked. 272 If the client does not have permission to read its record, the server 273 MUST return an HTTP 403 Forbidden. 275 2.2. Client Update Request 277 To update previously-registered client's registration with an 278 authorization server, the client makes an HTTP PUT request to the 279 client configuration endpoint with a content type of "application/ 280 json". The HTTP entity payload is a JSON [RFC7159] document 281 consisting of a JSON object and all parameters as top-level members 282 of that JSON object. This request is authenticated by the 283 registration access token issued to the client. 285 This request MUST include all client metadata fields as returned to 286 the client from a previous registration, read, or update operation. 287 The updated client metadata fields request MUST NOT include the 288 "registration_access_token", "registration_client_uri", 289 "client_secret_expires_at", or "client_id_issued_at" fields described 290 in Section 3. 292 Valid values of client metadata fields in this request MUST replace, 293 not augment, the values previously associated with this client. 294 Omitted fields MUST be treated as null or empty values by the server, 295 indicating the client's request to delete them from the client's 296 registration. The authorization server MAY ignore any null or empty 297 value in the request just as any other value. 299 The client MUST include its "client_id" field in the request, and it 300 MUST be the same as its currently-issued client identifier. If the 301 client includes the "client_secret" field in the request, the value 302 of this field MUST match the currently-issued client secret for that 303 client. The client MUST NOT be allowed to overwrite its existing 304 client secret with its own chosen value. 306 For all metadata fields, the authorization server MAY replace any 307 invalid values with suitable default values, and it MUST return any 308 such fields to the client in the response. 310 For example, a client could send the following request to the client 311 registration endpoint to update the client registration in the above 312 example with new information: 314 Following is a non-normative example request (with line wraps for 315 display purposes only): 317 PUT /register/s6BhdRkqt3 HTTP/1.1 318 Accept: application/json 319 Host: server.example.com 320 Authorization: Bearer reg-23410913-abewfq.123483 322 { 323 "client_id":"s6BhdRkqt3", 324 "client_secret": "cf136dc3c1fc93f31185e5885805d", 325 "redirect_uris":[ 326 "https://client.example.org/callback", 327 "https://client.example.org/alt"], 328 "grant_types": ["authorization_code", "refresh_token"], 329 "token_endpoint_auth_method": "client_secret_basic", 330 "jwks_uri": "https://client.example.org/my_public_keys.jwks", 331 "client_name":"My New Example", 332 "client_name#fr":"Mon Nouvel Exemple", 333 "logo_uri":"https://client.example.org/newlogo.png", 334 "logo_uri#fr":"https://client.example.org/fr/newlogo.png" 335 } 337 This example uses client metadata values defined in 338 [OAuth.Registration]. 340 Upon successful update, the authorization server responds with an 341 HTTP 200 OK Message with content type "application/json" and a 342 payload, as described in Section 3. Some values in the response, 343 including the "client_secret" and "registration_access_token", MAY be 344 different from those in the initial registration response. If the 345 authorization server includes a new client secret and/or registration 346 access token in its response, the client MUST immediately discard its 347 previous client secret and/or registration access token. The value 348 of the "client_id" MUST NOT change from the initial registration 349 response. 351 If the registration access token used to make this request is not 352 valid, the server MUST respond with an error as described in OAuth 353 Bearer Token Usage [RFC6750]. 355 If the client does not exist on this server, the server MUST respond 356 with HTTP 401 Unauthorized, and the registration access token used to 357 make this request SHOULD be immediately revoked. 359 If the client is not allowed to update its records, the server MUST 360 respond with HTTP 403 Forbidden. 362 If the client attempts to set an invalid metadata field and the 363 authorization server does not set a default value, the authorization 364 server responds with an error as described in [OAuth.Registration]. 366 2.3. Client Delete Request 368 To deprovision itself on the authorization server, the client makes 369 an HTTP DELETE request to the client configuration endpoint. This 370 request is authenticated by the registration access token issued to 371 the client as described in [RFC6749]. 373 Following is a non-normative example request (with line wraps for 374 display purposes only): 376 DELETE /register/s6BhdRkqt3 HTTP/1.1 377 Host: server.example.com 378 Authorization: Bearer reg-23410913-abewfq.123483 380 A successful delete action will invalidate the "client_id", 381 "client_secret", and "registration_access_token" for this client, 382 thereby preventing the "client_id" from being used at either the 383 authorization endpoint or token endpoint of the authorization server. 384 If possible, the authorization server SHOULD immediately invalidate 385 all existing authorization grants and currently-active access tokens, 386 refresh tokens, and other tokens associated with this client. 388 If a client has been successfully deprovisioned, the authorization 389 server MUST respond with an HTTP 204 No Content message. 391 If the server does not support the delete method, the server MUST 392 respond with an HTTP 405 Not Supported. 394 If the registration access token used to make this request is not 395 valid, the server MUST respond with an error as described in OAuth 396 Bearer Token Usage [RFC6750]. 398 If the client does not exist on this server, the server MUST respond 399 with HTTP 401 Unauthorized and the registration access token used to 400 make this request SHOULD be immediately revoked, if possible. 402 If the client is not allowed to delete itself, the server MUST 403 respond with HTTP 403 Forbidden. 405 Following is a non-normative example response: 407 HTTP/1.1 204 No Content 408 Cache-Control: no-store 409 Pragma: no-cache 411 3. Client Information Response 413 This specification extends the client information response defined in 414 OAuth 2.0 Client Dynamic Registration [OAuth.Registration], which 415 states that the response contains the client identifier as well as 416 the client secret, if the client is a confidential client. When used 417 with this specification, the client information response also 418 contains the fully qualified URL of the client configuration endpoint 419 (Section 2) for this specific client that the client or developer may 420 use to manage the client's registration configuration, as well as a 421 registration access token that is to be used by the client or 422 developer to perform subsequent operations at the client 423 configuration endpoint. 425 registration_access_token 426 REQUIRED. Access token used at the client configuration endpoint 427 to perform subsequent operations upon the client registration. 429 registration_client_uri 430 REQUIRED. Fully qualified URL of the client configuration 431 endpoint for this client. 433 Additionally, the authorization server MUST return all registered 434 metadata about this client, including any fields provisioned by the 435 authorization server itself. The authorization server MAY reject or 436 replace any of the client's requested metadata values submitted 437 during the registration or update requests and substitute them with 438 suitable values. 440 The response is an "application/json" document with all parameters as 441 top-level members of a JSON object [RFC7159]. 443 Following is a non-normative example response: 445 HTTP/1.1 200 OK 446 Content-Type: application/json 447 Cache-Control: no-store 448 Pragma: no-cache 450 { 451 "registration_access_token": "reg-23410913-abewfq.123483", 452 "registration_client_uri": 453 "https://server.example.com/register/s6BhdRkqt3", 454 "client_id":"s6BhdRkqt3", 455 "client_secret": "cf136dc3c1fc93f31185e5885805d", 456 "client_id_issued_at":2893256800, 457 "client_secret_expires_at":2893276800, 458 "client_name":"My Example Client", 459 "client_name#ja-Jpan-JP": 460 "\u30AF\u30E9\u30A4\u30A2\u30F3\u30C8\u540D", 461 "redirect_uris":[ 462 "https://client.example.org/callback", 463 "https://client.example.org/callback2"], 464 "grant_types": ["authorization_code", "refresh_token"], 465 "token_endpoint_auth_method": "client_secret_basic", 466 "logo_uri": "https://client.example.org/logo.png", 467 "jwks_uri": "https://client.example.org/my_public_keys.jwks" 468 } 470 4. IANA Considerations 472 This specification registers the following client metadata names and 473 descriptions in the OAuth Dynamic Client Registration Metadata 474 registry established by [OAuth.Registration]: 476 o Client Metadata Name: "registration_access_token" 478 o Client Metadata Description: OAuth 2.0 bearer token used to access 479 the client configuration endpoint 481 o Change controller: IESG 483 o Specification document(s): [[ this document ]] 485 o Client Metadata Name: "registration_client_uri" 487 o Client Metadata Description: Fully qualified URI of the client 488 registration endpoint 490 o Change controller: IESG 491 o Specification document(s): [[ this document ]] 493 5. Security Considerations 495 While the client secret can expire, the registration access token 496 SHOULD NOT expire while a client is still actively registered. If 497 this token were to expire, a developer or client could be left in a 498 situation where they have no means of retrieving or updating the 499 client's registration information. Were that the case, a new 500 registration would be required, thereby generating a new client 501 identifier. However, to limit the exposure surface of the 502 registration access token, the registration access token MAY be 503 rotated when the developer or client does a read or update operation 504 on the client's client configuration endpoint. As the registration 505 access tokens are relatively long-term credentials, and since the 506 registration access token is a Bearer token and acts as the sole 507 authentication for use at the client configuration endpoint, it MUST 508 be protected by the developer or client as described in OAuth 2.0 509 Bearer Token Usage [RFC6750]. 511 Since requests to the client configuration endpoint result in the 512 transmission of clear-text credentials (in the HTTP request and 513 response), the authorization server MUST require the use of a 514 transport-layer security mechanism when sending requests to the 515 endpoint. The server MUST support TLS 1.2 RFC 5246 [RFC5246] and MAY 516 support additional transport-layer mechanisms meeting its security 517 requirements. When using TLS, the client MUST perform a TLS/SSL 518 server certificate check, per RFC 6125 [RFC6125]. Implementation 519 security considerations can be found in Recommendations for Secure 520 Use of TLS and DTLS [TLS.BCP]. 522 Since the client configuration endpoint is an OAuth 2.0 protected 523 resource, it SHOULD have some rate limiting on failures to prevent 524 the registration access token from being disclosed though repeated 525 access attempts. 527 If a client is deprovisioned from a server, any outstanding 528 registration access token for that client MUST be invalidated at the 529 same time. Otherwise, this can lead to an inconsistent state wherein 530 a client could make requests to the client configuration endpoint 531 where the authentication would succeed but the action would fail 532 because the client is no longer valid. The authorization server MUST 533 treat all such requests as if the registration access token was 534 invalid by returning an HTTP 401 Unauthorized error, as described. 536 6. Privacy Considerations 538 This specification poses no additional privacy considerations beyond 539 those described in the core OAuth 2.0 Dynamic Client Registration 540 [OAuth.Registration] specification. 542 7. Normative References 544 [OAuth.Registration] 545 Richer, J., Jones, M., Bradley, J., Machulak, M., and P. 546 Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 547 draft-ietf-oauth-dyn-reg (work in progress), August 2014. 549 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 550 Requirement Levels", BCP 14, RFC 2119, March 1997. 552 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 553 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 555 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 556 Verification of Domain-Based Application Service Identity 557 within Internet Public Key Infrastructure Using X.509 558 (PKIX) Certificates in the Context of Transport Layer 559 Security (TLS)", RFC 6125, March 2011. 561 [RFC6749] Hardt, D., "The OAuth 2.0 Authorization Framework", RFC 562 6749, October 2012. 564 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 565 Framework: Bearer Token Usage", RFC 6750, October 2012. 567 [RFC7159] Bray, T., "The JavaScript Object Notation (JSON) Data 568 Interchange Format", RFC 7159, March 2014. 570 [RFC7231] Fielding, R. and J. Reschke, "Hypertext Transfer Protocol 571 (HTTP/1.1): Semantics and Content", RFC 7231, June 2014. 573 [TLS.BCP] Sheffer, Y., Holz, R., and P. Saint-Andre, 574 "Recommendations for Secure Use of TLS and DTLS", November 575 2014. 577 Appendix A. Acknowledgments 579 The authors thank the OAuth Working Group, the User-Managed Access 580 Working Group, and the OpenID Connect Working Group participants for 581 their input to this document. In particular, the following 582 individuals have been instrumental in their review and contribution 583 to various versions of this document: Amanda Anganes, Derek Atkins, 584 Tim Bray, Domenico Catalano, Donald Coffin, Vladimir Dzhuvinov, 585 George Fletcher, Thomas Hardjono, Phil Hunt, William Kim, Torsten 586 Lodderstedt, Eve Maler, Josh Mandel, Nov Matake, Tony Nadalin, Nat 587 Sakimura, Christian Scholz, and Hannes Tschofenig. 589 Appendix B. Registration Tokens and Client Credentials 591 Throughout the course of the dynamic registration protocol, there are 592 three different classes of credentials in play, each with different 593 properties and targets. 595 o The initial access token is optionally used by the client or 596 developer at the registration endpoint. This is an OAuth 2.0 597 token that is used to authorize the initial client registration 598 request. The content, structure, generation, and validation of 599 this token are out of scope for this specification. The 600 authorization server can use this token to verify that the 601 presenter is allowed to dynamically register new clients. This 602 token may be shared among multiple instances of a client to allow 603 them to each register separately, thereby letting the 604 authorization server use this token to tie multiple instances of 605 registered clients (each with their own distinct client 606 identifier) back to the party to whom the initial access token was 607 issued, usually an application developer. This token is usually 608 intended to be used only at the client registration endpoint. 610 o The registration access token is used by the client or developer 611 at the client configuration endpoint and represents the holder's 612 authorization to manage the registration of a client. This is an 613 OAuth 2.0 bearer token that is issued from the client registration 614 endpoint in response to a client registration request and is 615 returned in a client information response. The registration 616 access token is uniquely bound to the client identifier and is 617 required to be presented with all calls to the client 618 configuration endpoint. The registration access token should be 619 protected as described in [RFC6750] and should not be shared 620 between instances of a client. If a registration access token is 621 shared between client instances, one instance could change or 622 delete registration values for all other instances of the client. 623 The registration access token can be rotated through the use of 624 the client read or update method on the client configuration 625 endpoint. The registration access token is intended to be used 626 only at the client configuration endpoint. 628 o The client credentials (such as "client_secret") are optional 629 depending on the type of client and are used to retrieve OAuth 630 tokens. Client credentials are most often bound to particular 631 instances of a client and should not be shared between instances. 633 Note that since not all types of clients have client credentials, 634 they cannot be used to manage client registrations at the client 635 configuration endpoint. The client credentials can be rotated 636 through the use of the client read or update method on the client 637 configuration endpoint. The client credentials are intended to be 638 used only at the token endpoint. 640 B.1. Credential Rotation 642 The authorization server may be configured to issue new registration 643 access tokens and/or client credentials (such as a "client_secret") 644 throughout the lifetime of the client. This may help minimize the 645 impact of exposed credentials. The authorization server conveys new 646 registration access tokens and client credentials (if applicable) to 647 the client in the client information response of either a read or 648 update request to the client configuration endpoint. The client's 649 current registration access token and client credentials (if 650 applicable) MUST be included in the client information response. 652 The registration access token SHOULD be rotated only in response to a 653 read or update request to the client configuration endpoint, at which 654 point the new registration access token is returned to the client and 655 the old registration access token MUST be discarded by the client and 656 SHOULD be discarded by the server, if possible. If instead the 657 registration access token were to expire or be invalidated outside of 658 such requests, the client or developer might be locked out of 659 managing the client's configuration. 661 Note that the authorization server decides the frequency of the 662 credential rotation and not the client. Methods by which the client 663 can request credential rotation are outside the scope of this 664 document. 666 Appendix C. Forming the Client Configuration Endpoint URL 668 The authorization server MUST provide the client with the fully 669 qualified URL in the "registration_client_uri" element of the Client 670 Information Response, as specified in Section 3. The authorization 671 server MUST NOT expect the client to construct or discover this URL 672 on its own. The client MUST use the URL as given by the server and 673 MUST NOT construct this URL from component pieces. 675 Depending on deployment characteristics, the client configuration 676 endpoint URL may take any number of forms. It is RECOMMENDED that 677 this endpoint URL be formed through the use of a server-constructed 678 URL string which combines the client registration endpoint's URL and 679 the issued "client_id" for this client, with the latter as either a 680 path parameter or a query parameter. For example, a client with the 681 client identifier "s6BhdRkqt3" could be given a client configuration 682 endpoint URL of "https://server.example.com/register/s6BhdRkqt3" 683 (path parameter) or of "https://server.example.com/ 684 register?client_id=s6BhdRkqt3" (query parameter). In both of these 685 cases, the client simply uses the URL as given by the authorization 686 server. 688 These common patterns can help the server to more easily determine 689 the client to which the request pertains, which MUST be matched 690 against the client to which the registration access token was issued. 691 If desired, the server MAY simply return the client registration 692 endpoint URL as the client configuration endpoint URL and change 693 behavior based on the authentication context provided by the 694 registration access token. 696 Appendix D. Document History 698 [[ to be removed by the RFC editor before publication as an RFC ]] 700 -12 702 o Used consistent registry name. 704 -11 706 o Fixed a series of nits from Peter Yee's Gen-ART review. 708 -10 710 o Updated author information. 712 o Updated TLS information, imported from Dynamic Registration core. 714 o Expanded introduction. 716 o Reformatted diagram text. 718 o Added privacy considerations section. 720 -09 722 o Updated author information. 724 -08 726 o Updated HTTP RFC reference. 728 -07 729 o Editorial clarifications due to document shepherd feedback. 731 -06 733 o Removed TLS 1.0. 735 o Moved several explanatory sections to the appendix. 737 o Clarified read operations. 739 o Added IANA request. 741 -05 743 o Removed Phil Hunt from authors list, per request. 745 o Applied various minor editorial changes from working group 746 comments. 748 -04 750 o Incorrect XML uploaded for -03 752 -03 754 o Changed draft to be Experimental instead of Standards Track. 756 -02 758 o Added more context information to the abstract. 760 -01 762 o Addressed issues that arose from last call comments on draft-ietf- 763 oauth-dyn-reg and draft-ietf-oauth-dyn-reg-metadata. 765 -00 767 o Created from draft-jones-oauth-dyn-reg-management-00. 769 Authors' Addresses 771 Justin Richer (editor) 773 Email: ietf@justin.richer.org 774 Michael B. Jones 775 Microsoft 777 Email: mbj@microsoft.com 778 URI: http://self-issued.info/ 780 John Bradley 781 Ping Identity 783 Email: ve7jtb@ve7jtb.com 785 Maciej Machulak 786 Newcastle University 788 Email: maciej.machulak@gmail.com