idnits 2.17.1 draft-jones-oauth-dyn-reg-management-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (January 28, 2014) is 3731 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) ** Obsolete normative reference: RFC 4627 (Obsoleted by RFC 7158, RFC 7159) Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 OAuth Working Group J. Richer 3 Internet-Draft The MITRE Corporation 4 Intended status: Standards Track M. Jones 5 Expires: August 1, 2014 Microsoft 6 J. Bradley 7 Ping Identity 8 M. Machulak 9 Newcastle University 10 January 28, 2014 12 OAuth 2.0 Dynamic Client Registration Management Protocol 13 draft-jones-oauth-dyn-reg-management-00 15 Abstract 17 This specification defines methods for management of dynamic OAuth 18 2.0 client registrations. 20 Status of this Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at http://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on August 1, 2014. 37 Copyright Notice 39 Copyright (c) 2014 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (http://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 55 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 3 56 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 57 1.3. Protocol Flow . . . . . . . . . . . . . . . . . . . . . . 4 58 1.4. Registration Tokens and Client Credentials . . . . . . . . 5 59 1.4.1. Credential Rotation . . . . . . . . . . . . . . . . . 6 60 2. Client Configuration Endpoint . . . . . . . . . . . . . . . . 7 61 2.1. Forming the Client Configuration Endpoint URL . . . . . . 7 62 2.2. Client Read Request . . . . . . . . . . . . . . . . . . . 8 63 2.3. Client Update Request . . . . . . . . . . . . . . . . . . 8 64 2.4. Client Delete Request . . . . . . . . . . . . . . . . . . 11 65 3. Responses . . . . . . . . . . . . . . . . . . . . . . . . . . 12 66 3.1. Client Information Response . . . . . . . . . . . . . . . 12 67 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 68 5. Security Considerations . . . . . . . . . . . . . . . . . . . 13 69 6. References . . . . . . . . . . . . . . . . . . . . . . . . . . 14 70 6.1. Normative References . . . . . . . . . . . . . . . . . . . 14 71 6.2. Informative References . . . . . . . . . . . . . . . . . . 15 72 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . . 15 73 Appendix B. Open Issues . . . . . . . . . . . . . . . . . . . . . 15 74 Appendix C. Document History . . . . . . . . . . . . . . . . . . 15 75 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 16 77 1. Introduction 79 In order for an OAuth 2.0 client to utilize an OAuth 2.0 80 authorization server, the client needs specific information to 81 interact with the server, including an OAuth 2.0 Client ID to use at 82 that server. The OAuth 2.0 Dynamic Client Registration Core Protocol 83 [OAuth.Registration] specification describes how an OAuth 2.0 client 84 can be dynamically registered with an authorization server to obtain 85 this information and how metadata about the client can be registered 86 with the server. 88 This specification extends the core registration specification by 89 defining a set of methods for management of dynamic OAuth 2.0 client 90 registrations beyond those defined in the core registration 91 specification. 93 1.1. Notational Conventions 95 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 96 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this 97 document are to be interpreted as described in [RFC2119]. 99 Unless otherwise noted, all the protocol parameter names and values 100 are case sensitive. 102 1.2. Terminology 104 This specification uses the terms "Access Token", "Refresh Token", 105 "Authorization Code", "Authorization Grant", "Authorization Server", 106 "Authorization Endpoint", "Client", "Client Identifier", "Client 107 Secret", "Protected Resource", "Resource Owner", "Resource Server", 108 "Response Type", and "Token Endpoint" defined by OAuth 2.0 [RFC6749] 109 and the terms defined by the OAuth 2.0 Client Dynamic Registration 110 Core Protocol [OAuth.Registration]. 112 This specification defines the following terms: 114 Client Configuration Endpoint OAuth 2.0 endpoint through which 115 registration information for a registered client can be managed. 116 This URL for this endpoint is returned by the authorization server 117 in the client information response. 119 Registration Access Token OAuth 2.0 bearer token issued by the 120 authorization server through the client registration endpoint that 121 is used to authenticate the caller when accessing the client's 122 registration information at the client configuration endpoint. 123 This access token is associated with a particular registered 124 client. 126 1.3. Protocol Flow 128 This extends the flow in the OAuth 2.0 Dynamic Client Registration 129 Core Protocol [OAuth.Registration] specification as follows: 131 +--------(A)- Initial Access Token (OPTIONAL) 132 | 133 | +----(B)- Software Statement (OPTIONAL) 134 | | 135 v v 136 +-----------+ +---------------+ 137 | |--(C)- Client Registration Request -->| Client | 138 | | | Registration | 139 | |<-(D)- Client Information Response ---| Endpoint | 140 | | +---------------+ 141 | | 142 | | +---------------+ 143 | Client or |--(E)- Read or Update Request ------->| | 144 | Developer | | | 145 | |<-(F)- Client Information Response ---| Client | 146 | | | Configuration | 147 | | | Endpoint | 148 | | | | 149 | |--(G)- Delete Request --------------->| | 150 | | | | 151 | |<-(H)- Delete Confirmation -----------| | 152 +-----------+ +---------------+ 154 Figure 1: Abstract Extended Dynamic Client Registration Flow 156 The abstract OAuth 2.0 client dynamic registration flow illustrated 157 in Figure 1 describes the interaction between the client or developer 158 and the endpoints defined in this specification and its parent. This 159 figure does not demonstrate error conditions. This flow includes the 160 following steps: 162 (A) Optionally, the client or developer is issued an initial access 163 token for use with the client registration endpoint. The method 164 by which the initial access token is issued to the client or 165 developer is out of scope for this specification. 167 (B) Optionally, the client or developer is issued a software 168 statement for use with the client registration endpoint. The 169 method by which the software statement is issued to the client or 170 developer is out of scope for this specification. 172 (C) The client or developer calls the client registration endpoint 173 with its desired registration metadata, optionally including the 174 initial access token from (A) if one is required by the 175 authorization server. 177 (D) The authorization server registers the client and returns the 178 client's registered metadata, a client identifier that is unique 179 at the server, a set of client credentials such as a client secret 180 if applicable for this client, a URI pointing to the client 181 configuration endpoint, and a registration access token to be used 182 when calling the client configuration endpoint. 184 (E) The client or developer optionally calls the client 185 configuration endpoint with a read or update request using the 186 registration access token issued in (D). An update request 187 contains all of the client's registered metadata. 189 (F) The authorization server responds with the client's current 190 configuration, potentially including a new registration access 191 token and a new set of client credentials such as a client secret 192 if applicable for this client. If a new registration access token 193 is issued, it replaces the token issued in (D) for all subsequent 194 calls to the client configuration endpoint. 196 (G) The client or developer optionally calls the client 197 configuration endpoint with a delete request using the 198 registration access token issued in (D). 200 (H) The authorization server deprovisions the client and responds 201 with a confirmation that the deletion has taken place. 203 1.4. Registration Tokens and Client Credentials 205 Throughout the course of the dynamic registration protocol, there are 206 three different classes of credentials in play, each with different 207 properties and targets. 209 o The initial access token is optionally used by the client or 210 developer at the registration endpoint. This is an OAuth 2.0 211 token that is used to authorize the initial client registration 212 request. The content, structure, generation, and validation of 213 this token are out of scope for this specification. The 214 authorization server can use this token to verify that the 215 presenter is allowed to dynamically register new clients. This 216 token may be shared between multiple instances of a client to 217 allow them to each register separately, thereby letting the 218 authorization server use this token to tie multiple instances of 219 registered clients (each with their own distinct client 220 identifier) back to the party to whom the initial access token was 221 issued, usually an application developer. This token should be 222 used only at the client registration endpoint. 224 o The registration access token is used by the client or developer 225 at the client configuration endpoint and represents the holder's 226 authorization to manage the registration of a client. This is an 227 OAuth 2.0 bearer token that is issued from the client registration 228 endpoint in response to a client registration request and is 229 returned in a client information response. The registration 230 access token is uniquely bound to the client identifier and is 231 required to be presented with all calls to the client 232 configuration endpoint. The registration access token should be 233 protected and should not be shared between instances of a client 234 (otherwise, one instance could change or delete registration 235 values for all instances of the client). The registration access 236 token can be rotated through the use of the client update method 237 on the client configuration endpoint. The registration access 238 token should be used only at the client configuration endpoint. 240 o The client credentials (such as "client_secret") are optional 241 depending on the type of client and are used to retrieve OAuth 242 tokens. Client credentials are most often bound to particular 243 instances of a client and should not be shared between instances. 244 Note that since not all types of clients have client credentials, 245 they cannot be used to manage client registrations at the client 246 configuration endpoint. The client credentials can be rotated 247 through the use of the client update method on the client 248 configuration endpoint. The client credentials cannot be used for 249 authentication at the client registration endpoint or at the 250 client configuration endpoint. 252 1.4.1. Credential Rotation 254 The Authorization Server MAY rotate the client's registration access 255 token and/or client credentials (such as a "client_secret") 256 throughout the lifetime of the client. The client can discovery that 257 these values have changed by reading the client information response 258 returned from either a read or update request to the client 259 configuration endpoint. The client's current registration access 260 token and client credentials (if applicable) MUST be included in this 261 response. 263 The registration access token SHOULD be rotated only in response to 264 an update request to the client configuration endpoint, at which 265 point the new registration access token is returned to the client and 266 the old registration access token SHOULD be discarded by both 267 parties. If the registration access token were to expire or be 268 rotated outside of such requests, the client or developer might be 269 locked out of managing the client's configuration. 271 2. Client Configuration Endpoint 273 The client configuration endpoint is an OAuth 2.0 protected resource 274 that is provisioned by the server to facilitate viewing, updating, 275 and deleting a client's registered information. The location of this 276 endpoint is communicated to the client through the 277 "registration_client_uri" member of the Client Information Response, 278 as specified in Section 3.1. The client MUST use its registration 279 access token in all calls to this endpoint as an OAuth 2.0 Bearer 280 Token [RFC6750]. 282 Operations on this endpoint are switched through the use of different 283 HTTP methods [RFC2616]. If an authorization server does not support 284 a particular method on the client configuration endpoint, it MUST 285 respond with the appropriate error code. 287 2.1. Forming the Client Configuration Endpoint URL 289 The authorization server MUST provide the client with the fully 290 qualified URL in the "registration_client_uri" element of the Client 291 Information Response, as specified in Section 3.1. The authorization 292 server MUST NOT expect the client to construct or discover this URL 293 on its own. The client MUST use the URL as given by the server and 294 MUST NOT construct this URL from component pieces. 296 Depending on deployment characteristics, the client configuration 297 endpoint URL may take any number of forms. It is RECOMMENDED that 298 this endpoint URL be formed through the use of a server-constructed 299 URL string which combines the client registration endpoint's URL and 300 the issued "client_id" for this client, with the latter as either a 301 path parameter or a query parameter. For example, a client with the 302 client identifier "s6BhdRkqt3" could be given a client configuration 303 endpoint URL of "https://server.example.com/register/s6BhdRkqt3" 304 (path parameter) or of 305 "https://server.example.com/register?client_id=s6BhdRkqt3" (query 306 parameter). In both of these cases, the client simply uses the URL 307 as given by the authorization server. 309 These common patterns can help the server to more easily determine 310 the client to which the request pertains, which MUST be matched 311 against the client to which the registration access token was issued. 312 If desired, the server MAY simply return the client registration 313 endpoint URL as the client configuration endpoint URL and change 314 behavior based on the authentication context provided by the 315 registration access token. 317 2.2. Client Read Request 319 To read the current configuration of the client on the authorization 320 server, the client makes an HTTP GET request to the client 321 configuration endpoint, authenticating with its registration access 322 token. This operation SHOULD be idempotent -- not causing changes to 323 the client configuration. 325 Following is a non-normative example request (with line wraps for 326 display purposes only): 328 GET /register/s6BhdRkqt3 HTTP/1.1 329 Accept: application/json 330 Host: server.example.com 331 Authorization: Bearer reg-23410913-abewfq.123483 333 Upon successful read of the information for a currently active 334 client, the authorization server responds with an HTTP 200 OK with 335 content type of "application/json" and a payload, as described in 336 Section 3.1. Some values in the response, including the 337 "client_secret" and "registration_access_token", MAY be different 338 from those in the initial registration response. However, since read 339 operations are intended to be idempotent, the read request itself 340 SHOULD NOT cause changes to the client's registered metadata values. 341 If the authorization server includes a new client secret and/or 342 registration access token in its response, the client MUST 343 immediately discard its previous client secret and/or registration 344 access token. The value of the "client_id" MUST NOT change from the 345 initial registration response. 347 If the registration access token used to make this request is not 348 valid, the server MUST respond with an error as described in OAuth 349 Bearer Token Usage [RFC6750]. 351 If the client does not exist on this server, the server MUST respond 352 with HTTP 401 Unauthorized and the registration access token used to 353 make this request SHOULD be immediately revoked. 355 If the client does not have permission to read its record, the server 356 MUST return an HTTP 403 Forbidden. 358 2.3. Client Update Request 360 This operation updates a previously-registered client with new 361 metadata at the authorization server. This request is authenticated 362 by the registration access token issued to the client. 364 The client sends an HTTP PUT to the client configuration endpoint 365 with a content type of "application/json". The HTTP entity payload 366 is a JSON [RFC4627] document consisting of a JSON object and all 367 parameters as top- level members of that JSON object. 369 This request MUST include all client metadata fields as returned to 370 the client from a previous registration, read, or update operation. 371 The client MUST NOT include the "registration_access_token", 372 "registration_client_uri", "client_secret_expires_at", or 373 "client_id_issued_at" fields described in Section 3.1. 375 Valid values of client metadata fields in this request MUST replace, 376 not augment, the values previously associated with this client. 377 Omitted fields MUST be treated as null or empty values by the server. 379 The client MUST include its "client_id" field in the request, and it 380 MUST be the same as its currently-issued client identifier. If the 381 client includes the "client_secret" field in the request, the value 382 of this field MUST match the currently-issued client secret for that 383 client. The client MUST NOT be allowed to overwrite its existing 384 client secret with its own chosen value. 386 For all metadata fields, the authorization server MAY replace any 387 invalid values with suitable default values, and it MUST return any 388 such fields to the client in the response. 390 For example, a client could send the following request to the client 391 registration endpoint to update the client registration in the above 392 example with new information: 394 Following is a non-normative example request (with line wraps for 395 display purposes only): 397 PUT /register/s6BhdRkqt3 HTTP/1.1 398 Accept: application/json 399 Host: server.example.com 400 Authorization: Bearer reg-23410913-abewfq.123483 402 { 403 "client_id":"s6BhdRkqt3", 404 "client_secret": "cf136dc3c1fc93f31185e5885805d", 405 "redirect_uris":[ 406 "https://client.example.org/callback", 407 "https://client.example.org/alt"], 408 "scope": "read write dolphin", 409 "grant_types": ["authorization_code", "refresh_token"], 410 "token_endpoint_auth_method": "client_secret_basic", 411 "jwks_uri": "https://client.example.org/my_public_keys.jwks", 412 "client_name":"My New Example", 413 "client_name#fr":"Mon Nouvel Exemple", 414 "logo_uri":"https://client.example.org/newlogo.png", 415 "logo_uri#fr":"https://client.example.org/fr/newlogo.png" 416 } 418 This example uses client metadata values defined both in 419 [OAuth.Registration] and [OAuth.Registration.Metadata]. 421 Upon successful update, the authorization server responds with an 422 HTTP 200 OK Message with content type "application/json" and a 423 payload, as described in Section 3.1. Some values in the response, 424 including the "client_secret" and r"egistration_access_token", MAY be 425 different from those in the initial registration response. If the 426 authorization server includes a new client secret and/or registration 427 access token in its response, the client MUST immediately discard its 428 previous client secret and/or registration access token. The value 429 of the "client_id" MUST NOT change from the initial registration 430 response. 432 If the registration access token used to make this request is not 433 valid, the server MUST respond with an error as described in OAuth 434 Bearer Token Usage [RFC6750]. 436 If the client does not exist on this server, the server MUST respond 437 with HTTP 401 Unauthorized, and the registration access token used to 438 make this request SHOULD be immediately revoked. 440 If the client is not allowed to update its records, the server MUST 441 respond with HTTP 403 Forbidden. 443 If the client attempts to set an invalid metadata field and the 444 authorization server does not set a default value, the authorization 445 server responds with an error as described in [OAuth.Registration]. 447 2.4. Client Delete Request 449 To deprovision itself on the authorization server, the client makes 450 an HTTP DELETE request to the client configuration endpoint. This 451 request is authenticated by the registration access token issued to 452 the client. 454 Following is a non-normative example request (with line wraps for 455 display purposes only): 457 DELETE /register/s6BhdRkqt3 HTTP/1.1 458 Host: server.example.com 459 Authorization: Bearer reg-23410913-abewfq.123483 461 A successful delete action will invalidate the "client_id", 462 "client_secret", and "registration_access_token" for this client, 463 thereby preventing the "client_id" from being used at either the 464 authorization endpoint or token endpoint of the authorization server. 465 The authorization server SHOULD immediately invalidate all existing 466 authorization grants and currently-active tokens associated with this 467 client. 469 If a client has been successfully deprovisioned, the authorization 470 server responds with an HTTP 204 No Content message. 472 If the server does not support the delete method, the server MUST 473 respond with an HTTP 405 Not Supported. 475 If the registration access token used to make this request is not 476 valid, the server MUST respond with an error as described in OAuth 477 Bearer Token Usage [RFC6750]. 479 If the client does not exist on this server, the server MUST respond 480 with HTTP 401 Unauthorized and the registration access token used to 481 make this request SHOULD be immediately revoked. 483 If the client is not allowed to delete itself, the server MUST 484 respond with HTTP 403 Forbidden. 486 Following is a non-normative example response: 488 HTTP/1.1 204 No Content 489 Cache-Control: no-store 490 Pragma: no-cache 492 3. Responses 494 In response to certain requests from the client to either the client 495 registration endpoint or the client configuration endpoint as 496 described in this specification, the authorization server sends the 497 following response bodies. 499 3.1. Client Information Response 501 This specification extends the client information response defined in 502 OAuth 2.0 Core Client Dynamic Registration. The response contains 503 the client identifier as well as the client secret, if the client is 504 a confidential client. The response also contains the fully 505 qualified URL of the client configuration endpoint for this specific 506 client that the client may use to obtain and update information about 507 itself. The response also contains a registration access token that 508 is to be used by the client to perform subsequent operations at the 509 client configuration endpoint. 511 client_id REQUIRED. The unique client identifier, MUST NOT be 512 currently valid for any other registered client. 514 client_secret OPTIONAL. The client secret. If issued, this MUST be 515 unique for each "client_id". This value is used by confidential 516 clients to authenticate to the token endpoint as described in 517 OAuth 2.0 [RFC6749] Section 2.3.1. 519 client_id_issued_at OPTIONAL. Time at which the Client Identifier 520 was issued. The time is represented as the number of seconds from 521 1970-01-01T0:0:0Z as measured in UTC until the date/time. 523 client_secret_expires_at REQUIRED if "client_secret" is issued. 524 Time at which the "client_secret" will expire or 0 if it will not 525 expire. The time is represented as the number of seconds from 526 1970-01-01T0:0:0Z as measured in UTC until the date/time. 528 registration_access_token REQUIRED. Access token that is used at 529 the client configuration endpoint to perform subsequent operations 530 upon the client registration. 532 registration_client_uri 533 REQUIRED. The fully qualified URL of the client configuration 534 endpoint for this client. The client MUST use this URL as given 535 when communicating with the client configuration endpoint. 537 Additionally, the Authorization Server MUST return all registered 538 metadata about this client, including any fields provisioned by the 539 authorization server itself. The authorization server MAY reject or 540 replace any of the client's requested metadata values submitted 541 during the registration or update requests and substitute them with 542 suitable values. 544 The response is an "application/json" document with all parameters as 545 top-level members of a JSON object [RFC4627]. 547 Following is a non-normative example response: 549 HTTP/1.1 200 OK 550 Content-Type: application/json 551 Cache-Control: no-store 552 Pragma: no-cache 554 { 555 "registration_access_token": "reg-23410913-abewfq.123483", 556 "registration_client_uri": 557 "https://server.example.com/register/s6BhdRkqt3", 558 "client_id":"s6BhdRkqt3", 559 "client_secret": "cf136dc3c1fc93f31185e5885805d", 560 "client_id_issued_at":2893256800, 561 "client_secret_expires_at":2893276800, 562 "client_name":"My Example Client", 563 "client_name#ja-Jpan-JP": 564 "\u30AF\u30E9\u30A4\u30A2\u30F3\u30C8\u540D", 565 "redirect_uris":[ 566 "https://client.example.org/callback", 567 "https://client.example.org/callback2"], 568 "scope": "read write dolphin", 569 "grant_types": ["authorization_code", "refresh_token"], 570 "token_endpoint_auth_method": "client_secret_basic", 571 "logo_uri": "https://client.example.org/logo.png", 572 "jwks_uri": "https://client.example.org/my_public_keys.jwks" 573 } 575 4. IANA Considerations 577 This specification makes no requests of IANA. 579 5. Security Considerations 581 While the client secret can expire, the registration access token 582 should not expire while a client is still actively registered. If 583 this token were to expire, a developer or client could be left in a 584 situation where they have no means of retrieving or updating the 585 client's registration information. Were that the case, a new 586 registration would be required, thereby generating a new client 587 identifier. However, to limit the exposure surface of the 588 registration access token, the registration access token MAY be 589 rotated when the developer or client does an update operation on the 590 client's client configuration endpoint. As the registration access 591 tokens are relatively long-term credentials, and since the 592 registration access token is a Bearer token and acts as the sole 593 authentication for use at the client configuration endpoint, it MUST 594 be protected by the developer or client as described in OAuth 2.0 595 Bearer Token Usage [RFC6750]. 597 Since the client configuration endpoint is an OAuth 2.0 protected 598 resource, it SHOULD have some rate limiting on failures to prevent 599 the registration access token from being disclosed though repeated 600 access attempts. 602 If a client is deprovisioned from a server, any outstanding 603 registration access token for that client MUST be invalidated at the 604 same time. Otherwise, this can lead to an inconsistent state wherein 605 a client could make requests to the client configuration endpoint 606 where the authentication would succeed but the action would fail 607 because the client is no longer valid. To prevent accidental 608 disclosure from such an erroneous situation, the authorization server 609 MUST treat all such requests as if the registration access token was 610 invalid (by returning an HTTP 401 Unauthorized error, as described). 612 6. References 614 6.1. Normative References 616 [OAuth.Registration] 617 Richer, J., Jones, M., Bradley, J., and M. Machulak, 618 "OAuth 2.0 Dynamic Client Registration Core Protocol", 619 draft-ietf-oauth-dyn-reg (work in progress), January 2014. 621 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 622 Requirement Levels", BCP 14, RFC 2119, March 1997. 624 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 625 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 626 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 628 [RFC4627] Crockford, D., "The application/json Media Type for 629 JavaScript Object Notation (JSON)", RFC 4627, July 2006. 631 [RFC6749] Hardt, D., "The OAuth 2.0 Authorization Framework", 632 RFC 6749, October 2012. 634 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 635 Framework: Bearer Token Usage", RFC 6750, October 2012. 637 6.2. Informative References 639 [OAuth.Registration.Metadata] 640 Richer, J., Jones, M., Bradley, J., and M. Machulak, 641 "OAuth 2.0 Dynamic Client Registration Metadata", 642 draft-jones-oauth-dyn-reg-metadata (work in progress), 643 January 2014. 645 Appendix A. Acknowledgments 647 The authors thank the OAuth Working Group, the User-Managed Access 648 Working Group, and the OpenID Connect Working Group participants for 649 their input to this document. In particular, the following 650 individuals have been instrumental in their review and contribution 651 to various versions of this document: Amanda Anganes, Derek Atkins, 652 Tim Bray, Domenico Catalano, Donald Coffin, Vladimir Dzhuvinov, 653 George Fletcher, Thomas Hardjono, Phil Hunt, William Kim, Torsten 654 Lodderstedt, Eve Maler, Josh Mandel, Nov Matake, Tony Nadalin, Nat 655 Sakimura, Christian Scholz, and Hannes Tschofenig. 657 Appendix B. Open Issues 659 o Should this specification become a working group document so that 660 the functionality defined in this document that was previously 661 defined in draft-ietf-oauth-dyn-reg-14 is retained in working 662 group drafts? 664 Appendix C. Document History 666 [[ to be removed by the RFC editor before publication as an RFC ]] 668 -00 670 o Partitioned the Dynamic Client Registration specification into 671 core, metadata, and management specifications. This built on work 672 first published as draft-richer-oauth-dyn-reg-core-00 and 673 draft-richer-oauth-dyn-reg-management-00. 675 o Clarified that read operations are intended to be idempotent. 677 o Rewrote the introduction. 679 Authors' Addresses 681 Justin Richer 682 The MITRE Corporation 684 Email: jricher@mitre.org 686 Michael B. Jones 687 Microsoft 689 Email: mbj@microsoft.com 690 URI: http://self-issued.info/ 692 John Bradley 693 Ping Identity 695 Email: ve7jtb@ve7jtb.com 697 Maciej Machulak 698 Newcastle University 700 Email: m.p.machulak@ncl.ac.uk 701 URI: http://ncl.ac.uk/