idnits 2.17.1 draft-ietf-oauth-dyn-reg-management-14.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (April 21, 2015) is 3285 days in the past. Is this intentional? Checking references for intended status: Experimental ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) ** Obsolete normative reference: RFC 7231 (Obsoleted by RFC 9110) Summary: 4 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group J. Richer, Ed. 3 Internet-Draft 4 Intended status: Experimental M. Jones 5 Expires: October 23, 2015 Microsoft 6 J. Bradley 7 Ping Identity 8 M. Machulak 9 Newcastle University 10 April 21, 2015 12 OAuth 2.0 Dynamic Client Registration Management Protocol 13 draft-ietf-oauth-dyn-reg-management-14 15 Abstract 17 This specification defines methods for management of dynamic OAuth 18 2.0 client registrations for use cases in which the properties of a 19 registered client may need to be changed during the lifetime of the 20 client. Not all authorization servers supporting dynamic client 21 registration will support these management methods. 23 Status of This Memo 25 This Internet-Draft is submitted in full conformance with the 26 provisions of BCP 78 and BCP 79. 28 Internet-Drafts are working documents of the Internet Engineering 29 Task Force (IETF). Note that other groups may also distribute 30 working documents as Internet-Drafts. The list of current Internet- 31 Drafts is at http://datatracker.ietf.org/drafts/current/. 33 Internet-Drafts are draft documents valid for a maximum of six months 34 and may be updated, replaced, or obsoleted by other documents at any 35 time. It is inappropriate to use Internet-Drafts as reference 36 material or to cite them other than as "work in progress." 38 This Internet-Draft will expire on October 23, 2015. 40 Copyright Notice 42 Copyright (c) 2015 IETF Trust and the persons identified as the 43 document authors. All rights reserved. 45 This document is subject to BCP 78 and the IETF Trust's Legal 46 Provisions Relating to IETF Documents 47 (http://trustee.ietf.org/license-info) in effect on the date of 48 publication of this document. Please review these documents 49 carefully, as they describe your rights and restrictions with respect 50 to this document. Code Components extracted from this document must 51 include Simplified BSD License text as described in Section 4.e of 52 the Trust Legal Provisions and are provided without warranty as 53 described in the Simplified BSD License. 55 Table of Contents 57 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 58 1.1. Notational Conventions . . . . . . . . . . . . . . . . . 3 59 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 60 1.3. Protocol Flow . . . . . . . . . . . . . . . . . . . . . . 3 61 2. Client Configuration Endpoint . . . . . . . . . . . . . . . . 5 62 2.1. Client Read Request . . . . . . . . . . . . . . . . . . . 6 63 2.2. Client Update Request . . . . . . . . . . . . . . . . . . 6 64 2.3. Client Delete Request . . . . . . . . . . . . . . . . . . 9 65 3. Client Information Response . . . . . . . . . . . . . . . . . 10 66 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 67 5. Security Considerations . . . . . . . . . . . . . . . . . . . 12 68 6. Privacy Considerations . . . . . . . . . . . . . . . . . . . 13 69 7. Normative References . . . . . . . . . . . . . . . . . . . . 13 70 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . 14 71 Appendix B. Registration Tokens and Client Credentials . . . . . 14 72 B.1. Credential Rotation . . . . . . . . . . . . . . . . . . . 15 73 Appendix C. Forming the Client Configuration Endpoint URL . . . 15 74 Appendix D. Document History . . . . . . . . . . . . . . . . . . 16 75 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 18 77 1. Introduction 79 In order for an OAuth 2.0 client to utilize an OAuth 2.0 80 authorization server, the client needs specific information to 81 interact with the server, including an OAuth 2.0 client identifier to 82 use with that server. The OAuth 2.0 Dynamic Client Registration 83 Protocol [OAuth.Registration] specification describes how an OAuth 84 2.0 client can be dynamically registered with an authorization server 85 to obtain this information and how metadata about the client can be 86 registered with the server. 88 This specification extends the core registration specification by 89 defining a set of methods for management of dynamic OAuth 2.0 client 90 registrations beyond those defined in the core registration 91 specification. In some situations, the registered metadata of a 92 client can change over time, either by modification at the 93 authorization server or by a change in the client software itself. 94 This specification provides methods for the current registration 95 state of a client to be queried at the authorization server, methods 96 for the registration of a client to be updated at the authorization 97 server, and methods for the client to be unregistered from the 98 authorization server. 100 This experimental draft is intended to encourage development and 101 deployment of interoperable solutions with the intent that feedback 102 from this experience will inform a future standard. 104 1.1. Notational Conventions 106 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 107 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this 108 document are to be interpreted as described in [RFC2119]. 110 Unless otherwise noted, all the protocol parameter names and values 111 are case sensitive. 113 1.2. Terminology 115 This specification uses the terms "access token", "authorization 116 code", "authorization endpoint", "authorization grant", 117 "authorization server", "client", "client identifier", "client 118 secret", "grant type", "protected resource", "redirection URI", 119 "refresh token", "resource owner", "resource server", "response 120 type", and "token endpoint" defined by OAuth 2.0 [RFC6749] and the 121 terms defined by the OAuth 2.0 Client Dynamic Registration Protocol 122 [OAuth.Registration]. 124 This specification defines the following terms: 126 Client Configuration Endpoint 127 OAuth 2.0 endpoint through which registration information for a 128 registered client can be managed. This URL for this endpoint is 129 returned by the authorization server in the client information 130 response. 132 Registration Access Token 133 OAuth 2.0 bearer token issued by the authorization server through 134 the client registration endpoint that is used to authenticate the 135 caller when accessing the client's registration information at the 136 client configuration endpoint. This access token is associated 137 with a particular registered client. 139 1.3. Protocol Flow 140 This extends the flow in the OAuth 2.0 Dynamic Client Registration 141 Protocol [OAuth.Registration] specification as follows: 143 +--------(A)- Initial Access Token (OPTIONAL) 144 | 145 | +----(B)- Software Statement (OPTIONAL) 146 | | 147 v v 148 +-----------+ +---------------+ 149 | |--(C)- Client Registration Request -->| Client | 150 | | | Registration | 151 | |<-(D)- Client Information Response ---| Endpoint | 152 | | +---------------+ 153 | | 154 | | +---------------+ 155 | Client or |--(E)- Read or Update Request ------->| | 156 | Developer | | | 157 | |<-(F)- Client Information Response ---| Client | 158 | | | Configuration | 159 | | | Endpoint | 160 | | | | 161 | |--(G)- Delete Request --------------->| | 162 | | | | 163 | |<-(H)- Delete Confirmation -----------| | 164 +-----------+ +---------------+ 166 Figure 1: Abstract Extended Dynamic Client Registration Flow 168 The abstract OAuth 2.0 client dynamic registration flow illustrated 169 in Figure 1 describes the interaction between the client or developer 170 and the endpoints defined in this specification and its parent. This 171 figure does not demonstrate error conditions. This flow includes the 172 following steps: 174 (A) Optionally, the client or developer is issued an initial access 175 token for use with the client registration endpoint. The method 176 by which the initial access token is issued to the client or 177 developer is out of scope for this specification. 179 (B) Optionally, the client or developer is issued a software 180 statement for use with the client registration endpoint. The 181 method by which the software statement is issued to the client or 182 developer is out of scope for this specification. 184 (C) The client or developer calls the client registration endpoint 185 with its desired registration metadata, optionally including the 186 initial access token from (A) if one is required by the 187 authorization server. 189 (D) The authorization server registers the client and returns: 191 * the client's registered metadata, 193 * a client identifier that is unique to the server, 195 * a set of client credentials such as a client secret, if 196 applicable for this client, 198 * a URI pointing to the client configuration endpoint, and 200 * a registration access token to be used when calling the client 201 configuration endpoint. 203 (E) The client or developer optionally calls the client 204 configuration endpoint with a read or update request using the 205 registration access token issued in (D). An update request 206 contains all of the client's registered metadata. 208 (F) The authorization server responds with the client's current 209 configuration, potentially including a new registration access 210 token and a new set of client credentials such as a client secret 211 if applicable for this client. If a new registration access token 212 is issued, it replaces the token issued in (D) for all subsequent 213 calls to the client configuration endpoint. 215 (G) The client or developer optionally calls the client 216 configuration endpoint with a delete request using the 217 registration access token issued in (D) or (F). 219 (H) The authorization server deprovisions the client and responds 220 with a confirmation that the deletion has taken place. 222 2. Client Configuration Endpoint 224 The client configuration endpoint is an OAuth 2.0 protected resource 225 that is provisioned by the server to facilitate viewing, updating, 226 and deleting a client's registered information. The location of this 227 endpoint is communicated to the client through the 228 "registration_client_uri" member of the client information response, 229 as specified in Section 3. The client MUST use its registration 230 access token in all calls to this endpoint as an OAuth 2.0 Bearer 231 Token [RFC6750]. 233 The client configuration endpoint MUST be protected by a transport- 234 layer security mechanism, as described in Section 5. 236 Operations on this endpoint are switched through the use of different 237 HTTP methods [RFC7231]. If an authorization server does not support 238 a particular method on the client configuration endpoint, it MUST 239 respond with the appropriate error code. 241 2.1. Client Read Request 243 To read the current configuration of the client on the authorization 244 server, the client makes an HTTP GET request to the client 245 configuration endpoint, authenticating with its registration access 246 token. 248 Following is a non-normative example request (with line wraps for 249 display purposes only): 251 GET /register/s6BhdRkqt3 HTTP/1.1 252 Accept: application/json 253 Host: server.example.com 254 Authorization: Bearer reg-23410913-abewfq.123483 256 Upon successful read of the information for a currently active 257 client, the authorization server responds with an HTTP 200 OK with 258 content type of "application/json" and a payload, as described in 259 Section 3. Some values in the response, including the 260 "client_secret" and "registration_access_token", MAY be different 261 from those in the initial registration response. If the 262 authorization server includes a new client secret and/or registration 263 access token in its response, the client MUST immediately discard its 264 previous client secret and/or registration access token. The value 265 of the "client_id" MUST NOT change from the initial registration 266 response. 268 If the registration access token used to make this request is not 269 valid, the server MUST respond with an error as described in OAuth 270 Bearer Token Usage [RFC6750]. 272 If the client does not exist on this server, the server MUST respond 273 with HTTP 401 Unauthorized and the registration access token used to 274 make this request SHOULD be immediately revoked. 276 If the client does not have permission to read its record, the server 277 MUST return an HTTP 403 Forbidden. 279 2.2. Client Update Request 281 To update previously-registered client's registration with an 282 authorization server, the client makes an HTTP PUT request to the 283 client configuration endpoint with a content type of "application/ 284 json". The HTTP entity payload is a JSON [RFC7159] document 285 consisting of a JSON object and all parameters as top-level members 286 of that JSON object. This request is authenticated by the 287 registration access token issued to the client. 289 This request MUST include all client metadata fields as returned to 290 the client from a previous registration, read, or update operation. 291 The updated client metadata fields request MUST NOT include the 292 "registration_access_token", "registration_client_uri", 293 "client_secret_expires_at", or "client_id_issued_at" fields described 294 in Section 3. 296 Valid values of client metadata fields in this request MUST replace, 297 not augment, the values previously associated with this client. 298 Omitted fields MUST be treated as null or empty values by the server, 299 indicating the client's request to delete them from the client's 300 registration. The authorization server MAY ignore any null or empty 301 value in the request just as any other value. 303 The client MUST include its "client_id" field in the request, and it 304 MUST be the same as its currently-issued client identifier. If the 305 client includes the "client_secret" field in the request, the value 306 of this field MUST match the currently-issued client secret for that 307 client. The client MUST NOT be allowed to overwrite its existing 308 client secret with its own chosen value. 310 For all metadata fields, the authorization server MAY replace any 311 invalid values with suitable default values, and it MUST return any 312 such fields to the client in the response. 314 For example, a client could send the following request to the client 315 registration endpoint to update the client registration in the above 316 example with new information: 318 Following is a non-normative example request (with line wraps for 319 display purposes only): 321 PUT /register/s6BhdRkqt3 HTTP/1.1 322 Accept: application/json 323 Host: server.example.com 324 Authorization: Bearer reg-23410913-abewfq.123483 326 { 327 "client_id":"s6BhdRkqt3", 328 "client_secret": "cf136dc3c1fc93f31185e5885805d", 329 "redirect_uris":[ 330 "https://client.example.org/callback", 331 "https://client.example.org/alt"], 332 "grant_types": ["authorization_code", "refresh_token"], 333 "token_endpoint_auth_method": "client_secret_basic", 334 "jwks_uri": "https://client.example.org/my_public_keys.jwks", 335 "client_name":"My New Example", 336 "client_name#fr":"Mon Nouvel Exemple", 337 "logo_uri":"https://client.example.org/newlogo.png", 338 "logo_uri#fr":"https://client.example.org/fr/newlogo.png" 339 } 341 This example uses client metadata values defined in 342 [OAuth.Registration]. 344 Upon successful update, the authorization server responds with an 345 HTTP 200 OK Message with content type "application/json" and a 346 payload, as described in Section 3. Some values in the response, 347 including the "client_secret" and "registration_access_token", MAY be 348 different from those in the initial registration response. If the 349 authorization server includes a new client secret and/or registration 350 access token in its response, the client MUST immediately discard its 351 previous client secret and/or registration access token. The value 352 of the "client_id" MUST NOT change from the initial registration 353 response. 355 If the registration access token used to make this request is not 356 valid, the server MUST respond with an error as described in OAuth 357 Bearer Token Usage [RFC6750]. 359 If the client does not exist on this server, the server MUST respond 360 with HTTP 401 Unauthorized, and the registration access token used to 361 make this request SHOULD be immediately revoked. 363 If the client is not allowed to update its records, the server MUST 364 respond with HTTP 403 Forbidden. 366 If the client attempts to set an invalid metadata field and the 367 authorization server does not set a default value, the authorization 368 server responds with an error as described in [OAuth.Registration]. 370 2.3. Client Delete Request 372 To deprovision itself on the authorization server, the client makes 373 an HTTP DELETE request to the client configuration endpoint. This 374 request is authenticated by the registration access token issued to 375 the client as described in [RFC6749]. 377 Following is a non-normative example request (with line wraps for 378 display purposes only): 380 DELETE /register/s6BhdRkqt3 HTTP/1.1 381 Host: server.example.com 382 Authorization: Bearer reg-23410913-abewfq.123483 384 A successful delete action will invalidate the "client_id", 385 "client_secret", and "registration_access_token" for this client, 386 thereby preventing the "client_id" from being used at either the 387 authorization endpoint or token endpoint of the authorization server. 388 If possible, the authorization server SHOULD immediately invalidate 389 all existing authorization grants and currently-active access tokens, 390 refresh tokens, and other tokens associated with this client. 392 If a client has been successfully deprovisioned, the authorization 393 server MUST respond with an HTTP 204 No Content message. 395 If the server does not support the delete method, the server MUST 396 respond with an HTTP 405 Not Supported. 398 If the registration access token used to make this request is not 399 valid, the server MUST respond with an error as described in OAuth 400 Bearer Token Usage [RFC6750]. 402 If the client does not exist on this server, the server MUST respond 403 with HTTP 401 Unauthorized and the registration access token used to 404 make this request SHOULD be immediately revoked, if possible. 406 If the client is not allowed to delete itself, the server MUST 407 respond with HTTP 403 Forbidden. 409 Following is a non-normative example response: 411 HTTP/1.1 204 No Content 412 Cache-Control: no-store 413 Pragma: no-cache 415 3. Client Information Response 417 This specification extends the client information response defined in 418 OAuth 2.0 Client Dynamic Registration [OAuth.Registration], which 419 states that the response contains the client identifier as well as 420 the client secret, if the client is a confidential client. When used 421 with this specification, the client information response also 422 contains the fully qualified URL of the client configuration endpoint 423 (Section 2) for this specific client that the client or developer may 424 use to manage the client's registration configuration, as well as a 425 registration access token that is to be used by the client or 426 developer to perform subsequent operations at the client 427 configuration endpoint. 429 registration_access_token 430 REQUIRED. Access token string used at the client configuration 431 endpoint to perform subsequent operations upon the client 432 registration. 434 registration_client_uri 435 REQUIRED. Fully qualified URL string of the client configuration 436 endpoint for this client. 438 Additionally, the authorization server MUST return all registered 439 metadata about this client, including any fields provisioned by the 440 authorization server itself. The authorization server MAY reject or 441 replace any of the client's requested metadata values submitted 442 during the registration or update requests and substitute them with 443 suitable values. 445 The response is an "application/json" document with all parameters as 446 top-level members of a JSON object [RFC7159]. 448 Following is a non-normative example response: 450 HTTP/1.1 200 OK 451 Content-Type: application/json 452 Cache-Control: no-store 453 Pragma: no-cache 455 { 456 "registration_access_token": "reg-23410913-abewfq.123483", 457 "registration_client_uri": 458 "https://server.example.com/register/s6BhdRkqt3", 459 "client_id":"s6BhdRkqt3", 460 "client_secret": "cf136dc3c1fc93f31185e5885805d", 461 "client_id_issued_at":2893256800, 462 "client_secret_expires_at":2893276800, 463 "client_name":"My Example Client", 464 "client_name#ja-Jpan-JP": 465 "\u30AF\u30E9\u30A4\u30A2\u30F3\u30C8\u540D", 466 "redirect_uris":[ 467 "https://client.example.org/callback", 468 "https://client.example.org/callback2"], 469 "grant_types": ["authorization_code", "refresh_token"], 470 "token_endpoint_auth_method": "client_secret_basic", 471 "logo_uri": "https://client.example.org/logo.png", 472 "jwks_uri": "https://client.example.org/my_public_keys.jwks" 473 } 475 4. IANA Considerations 477 This specification registers the following client metadata names and 478 descriptions in the OAuth Dynamic Client Registration Metadata 479 registry established by [OAuth.Registration]: 481 o Client Metadata Name: "registration_access_token" 483 o Client Metadata Description: OAuth 2.0 bearer token used to access 484 the client configuration endpoint 486 o Change controller: IESG 488 o Specification document(s): [[ this document ]] 490 o Client Metadata Name: "registration_client_uri" 492 o Client Metadata Description: Fully qualified URI of the client 493 registration endpoint 495 o Change controller: IESG 496 o Specification document(s): [[ this document ]] 498 5. Security Considerations 500 While the client secret can expire, the registration access token 501 SHOULD NOT expire while a client is still actively registered. If 502 this token were to expire, a developer or client could be left in a 503 situation where they have no means of retrieving or updating the 504 client's registration information. Were that the case, a new 505 registration would be required, thereby generating a new client 506 identifier. However, to limit the exposure surface of the 507 registration access token, the registration access token MAY be 508 rotated when the developer or client does a read or update operation 509 on the client's client configuration endpoint. As the registration 510 access tokens are relatively long-term credentials, and since the 511 registration access token is a Bearer token and acts as the sole 512 authentication for use at the client configuration endpoint, it MUST 513 be protected by the developer or client as described in OAuth 2.0 514 Bearer Token Usage [RFC6750]. 516 Since requests to the client configuration endpoint result in the 517 transmission of clear-text credentials (in the HTTP request and 518 response), the authorization server MUST require the use of a 519 transport-layer security mechanism when sending requests to the 520 endpoint. The server MUST support TLS 1.2 RFC 5246 [RFC5246] and MAY 521 support additional transport-layer mechanisms meeting its security 522 requirements. When using TLS, the client MUST perform a TLS/SSL 523 server certificate check, per RFC 6125 [RFC6125]. Implementation 524 security considerations can be found in Recommendations for Secure 525 Use of TLS and DTLS [TLS.BCP]. 527 Since possession of the registration access token authorizes the 528 holder to potentially read, modify, or delete a client's registration 529 (including its credentials such as a client_secret), the registration 530 access token MUST contain sufficient entropy to prevent a random 531 guessing attack of this token, such as described in [RFC6750] 532 Section 5.2 and [RFC6819] Section 5.1.4.2.2. 534 If a client is deprovisioned from a server, any outstanding 535 registration access token for that client MUST be invalidated at the 536 same time. Otherwise, this can lead to an inconsistent state wherein 537 a client could make requests to the client configuration endpoint 538 where the authentication would succeed but the action would fail 539 because the client is no longer valid. The authorization server MUST 540 treat all such requests as if the registration access token was 541 invalid by returning an HTTP 401 Unauthorized error, as described. 543 6. Privacy Considerations 545 This specification poses no additional privacy considerations beyond 546 those described in the core OAuth 2.0 Dynamic Client Registration 547 [OAuth.Registration] specification. 549 7. Normative References 551 [OAuth.Registration] 552 Richer, J., Jones, M., Bradley, J., Machulak, M., and P. 553 Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 554 draft-ietf-oauth-dyn-reg (work in progress), August 2014. 556 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 557 Requirement Levels", BCP 14, RFC 2119, March 1997. 559 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 560 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 562 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 563 Verification of Domain-Based Application Service Identity 564 within Internet Public Key Infrastructure Using X.509 565 (PKIX) Certificates in the Context of Transport Layer 566 Security (TLS)", RFC 6125, March 2011. 568 [RFC6749] Hardt, D., "The OAuth 2.0 Authorization Framework", RFC 569 6749, October 2012. 571 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 572 Framework: Bearer Token Usage", RFC 6750, October 2012. 574 [RFC6819] Lodderstedt, T., McGloin, M., and P. Hunt, "OAuth 2.0 575 Threat Model and Security Considerations", RFC 6819, 576 January 2013. 578 [RFC7159] Bray, T., "The JavaScript Object Notation (JSON) Data 579 Interchange Format", RFC 7159, March 2014. 581 [RFC7231] Fielding, R. and J. Reschke, "Hypertext Transfer Protocol 582 (HTTP/1.1): Semantics and Content", RFC 7231, June 2014. 584 [TLS.BCP] Sheffer, Y., Holz, R., and P. Saint-Andre, 585 "Recommendations for Secure Use of TLS and DTLS", November 586 2014. 588 Appendix A. Acknowledgments 590 The authors thank the OAuth Working Group, the User-Managed Access 591 Working Group, and the OpenID Connect Working Group participants for 592 their input to this document. In particular, the following 593 individuals have been instrumental in their review and contribution 594 to various versions of this document: Amanda Anganes, Derek Atkins, 595 Tim Bray, Domenico Catalano, Donald Coffin, Vladimir Dzhuvinov, 596 George Fletcher, Thomas Hardjono, Phil Hunt, William Kim, Torsten 597 Lodderstedt, Eve Maler, Josh Mandel, Nov Matake, Tony Nadalin, Nat 598 Sakimura, Christian Scholz, and Hannes Tschofenig. 600 Appendix B. Registration Tokens and Client Credentials 602 Throughout the course of the dynamic registration protocol, there are 603 three different classes of credentials in play, each with different 604 properties and targets. 606 o The initial access token is optionally used by the client or 607 developer at the registration endpoint. This is an OAuth 2.0 608 token that is used to authorize the initial client registration 609 request. The content, structure, generation, and validation of 610 this token are out of scope for this specification. The 611 authorization server can use this token to verify that the 612 presenter is allowed to dynamically register new clients. This 613 token may be shared among multiple instances of a client to allow 614 them to each register separately, thereby letting the 615 authorization server use this token to tie multiple instances of 616 registered clients (each with their own distinct client 617 identifier) back to the party to whom the initial access token was 618 issued, usually an application developer. This token is usually 619 intended to be used only at the client registration endpoint. 621 o The registration access token is used by the client or developer 622 at the client configuration endpoint and represents the holder's 623 authorization to manage the registration of a client. This is an 624 OAuth 2.0 bearer token that is issued from the client registration 625 endpoint in response to a client registration request and is 626 returned in a client information response. The registration 627 access token is uniquely bound to the client identifier and is 628 required to be presented with all calls to the client 629 configuration endpoint. The registration access token should be 630 protected as described in [RFC6750] and should not be shared 631 between instances of a client. If a registration access token is 632 shared between client instances, one instance could change or 633 delete registration values for all other instances of the client. 634 The registration access token can be rotated through the use of 635 the client read or update method on the client configuration 636 endpoint. The registration access token is intended to be used 637 only at the client configuration endpoint. 639 o The client credentials (such as "client_secret") are optional 640 depending on the type of client and are used to retrieve OAuth 641 tokens. Client credentials are most often bound to particular 642 instances of a client and should not be shared between instances. 643 Note that since not all types of clients have client credentials, 644 they cannot be used to manage client registrations at the client 645 configuration endpoint. The client credentials can be rotated 646 through the use of the client read or update method on the client 647 configuration endpoint. The client credentials are intended to be 648 used only at the token endpoint. 650 B.1. Credential Rotation 652 The authorization server may be configured to issue new registration 653 access tokens and/or client credentials (such as a "client_secret") 654 throughout the lifetime of the client. This may help minimize the 655 impact of exposed credentials. The authorization server conveys new 656 registration access tokens and client credentials (if applicable) to 657 the client in the client information response of either a read or 658 update request to the client configuration endpoint. The client's 659 current registration access token and client credentials (if 660 applicable) MUST be included in the client information response. 662 The registration access token SHOULD be rotated only in response to a 663 read or update request to the client configuration endpoint, at which 664 point the new registration access token is returned to the client and 665 the old registration access token MUST be discarded by the client and 666 SHOULD be discarded by the server, if possible. If instead the 667 registration access token were to expire or be invalidated outside of 668 such requests, the client or developer might be locked out of 669 managing the client's configuration. 671 Note that the authorization server decides the frequency of the 672 credential rotation and not the client. Methods by which the client 673 can request credential rotation are outside the scope of this 674 document. 676 Appendix C. Forming the Client Configuration Endpoint URL 678 The authorization server MUST provide the client with the fully 679 qualified URL in the "registration_client_uri" element of the Client 680 Information Response, as specified in Section 3. The authorization 681 server MUST NOT expect the client to construct or discover this URL 682 on its own. The client MUST use the URL as given by the server and 683 MUST NOT construct this URL from component pieces. 685 Depending on deployment characteristics, the client configuration 686 endpoint URL may take any number of forms. It is RECOMMENDED that 687 this endpoint URL be formed through the use of a server-constructed 688 URL string which combines the client registration endpoint's URL and 689 the issued "client_id" for this client, with the latter as either a 690 path parameter or a query parameter. For example, a client with the 691 client identifier "s6BhdRkqt3" could be given a client configuration 692 endpoint URL of "https://server.example.com/register/s6BhdRkqt3" 693 (path parameter) or of "https://server.example.com/ 694 register?client_id=s6BhdRkqt3" (query parameter). In both of these 695 cases, the client simply uses the URL as given by the authorization 696 server. 698 These common patterns can help the server to more easily determine 699 the client to which the request pertains, which MUST be matched 700 against the client to which the registration access token was issued. 701 If desired, the server MAY simply return the client registration 702 endpoint URL as the client configuration endpoint URL and change 703 behavior based on the authentication context provided by the 704 registration access token. 706 Appendix D. Document History 708 [[ to be removed by the RFC editor before publication as an RFC ]] 710 -14 712 o Clarified all client metadata as JSON arrays, strings, or numbers. 714 o Clarified experimental nature of the draft. 716 -13 718 o Changed rate-limiting suggestion to a complexity requirement. 720 -12 722 o Used consistent registry name. 724 -11 726 o Fixed a series of nits from Peter Yee's Gen-ART review. 728 -10 730 o Updated author information. 732 o Updated TLS information, imported from Dynamic Registration core. 734 o Expanded introduction. 736 o Reformatted diagram text. 738 o Added privacy considerations section. 740 -09 742 o Updated author information. 744 -08 746 o Updated HTTP RFC reference. 748 -07 750 o Editorial clarifications due to document shepherd feedback. 752 -06 754 o Removed TLS 1.0. 756 o Moved several explanatory sections to the appendix. 758 o Clarified read operations. 760 o Added IANA request. 762 -05 764 o Removed Phil Hunt from authors list, per request. 766 o Applied various minor editorial changes from working group 767 comments. 769 -04 771 o Incorrect XML uploaded for -03 773 -03 775 o Changed draft to be Experimental instead of Standards Track. 777 -02 779 o Added more context information to the abstract. 781 -01 782 o Addressed issues that arose from last call comments on draft-ietf- 783 oauth-dyn-reg and draft-ietf-oauth-dyn-reg-metadata. 785 -00 787 o Created from draft-jones-oauth-dyn-reg-management-00. 789 Authors' Addresses 791 Justin Richer (editor) 793 Email: ietf@justin.richer.org 795 Michael B. Jones 796 Microsoft 798 Email: mbj@microsoft.com 799 URI: http://self-issued.info/ 801 John Bradley 802 Ping Identity 804 Email: ve7jtb@ve7jtb.com 806 Maciej Machulak 807 Newcastle University 809 Email: maciej.machulak@gmail.com