Tech-invite3GPPspaceIETFspace
959493929190898887868584838281807978777675747372717069686766656463626160595857565554535251504948474645444342414039383736353433323130292827262524232221201918171615141312111009080706050403020100
in Index   Prev   Next

RFC 7591

OAuth 2.0 Dynamic Client Registration Protocol

Pages: 39
Proposed Standard
Errata
Part 2 of 2 – Pages 15 to 39
First   Prev   None

Top   ToC   RFC7591 - Page 15   prevText

3. Client Registration Endpoint

The client registration endpoint is an OAuth 2.0 endpoint defined in this document that is designed to allow a client to be registered with the authorization server. The client registration endpoint MUST accept HTTP POST messages with request parameters encoded in the
Top   ToC   RFC7591 - Page 16
   entity body using the "application/json" format.  The client
   registration endpoint MUST be protected by a transport-layer security
   mechanism, as described in Section 5.

   The client registration endpoint MAY be an OAuth 2.0 [RFC6749]
   protected resource and it MAY accept an initial access token in the
   form of an OAuth 2.0 access token to limit registration to only
   previously authorized parties.  The method by which the initial
   access token is obtained by the client or developer is generally out
   of band and is out of scope for this specification.  The method by
   which the initial access token is verified and validated by the
   client registration endpoint is out of scope for this specification.

   To support open registration and facilitate wider interoperability,
   the client registration endpoint SHOULD allow registration requests
   with no authorization (which is to say, with no initial access token
   in the request).  These requests MAY be rate-limited or otherwise
   limited to prevent a denial-of-service attack on the client
   registration endpoint.

3.1. Client Registration Request

This operation registers a client with the authorization server. The authorization server assigns this client a unique client identifier, optionally assigns a client secret, and associates the metadata provided in the request with the issued client identifier. The request includes any client metadata parameters being specified for the client during the registration. The authorization server MAY provision default values for any items omitted in the client metadata. To register, the client or developer sends an HTTP POST to the client registration endpoint with a content type of "application/json". The HTTP Entity Payload is a JSON [RFC7159] document consisting of a JSON object and all requested client metadata values as top-level members of that JSON object. For example, if the server supports open registration (with no initial access token), the client could send the following registration request to the client registration endpoint.
Top   ToC   RFC7591 - Page 17
   The following is a non-normative example request not using an initial
   access token:

     POST /register HTTP/1.1
     Content-Type: application/json
     Accept: application/json
     Host: server.example.com

     {
      "redirect_uris": [
        "https://client.example.org/callback",
        "https://client.example.org/callback2"],
      "client_name": "My Example Client",
      "client_name#ja-Jpan-JP":
         "\u30AF\u30E9\u30A4\u30A2\u30F3\u30C8\u540D",
      "token_endpoint_auth_method": "client_secret_basic",
      "logo_uri": "https://client.example.org/logo.png",
      "jwks_uri": "https://client.example.org/my_public_keys.jwks",
      "example_extension_parameter": "example_value"
     }

   Alternatively, if the server supports authorized registration, the
   developer or the client will be provisioned with an initial access
   token.  (The method by which the initial access token is obtained is
   out of scope for this specification.)  The developer or client sends
   the following authorized registration request to the client
   registration endpoint.  Note that the initial access token sent in
   this example as an OAuth 2.0 Bearer Token [RFC6750], but any OAuth
   2.0 token type could be used by an authorization server.
Top   ToC   RFC7591 - Page 18
   The following is a non-normative example request using an initial
   access token and registering a JWK Set by value (with line breaks
   within values for display purposes only):

     POST /register HTTP/1.1
     Content-Type: application/json
     Accept: application/json
     Authorization: Bearer ey23f2.adfj230.af32-developer321
     Host: server.example.com

     {
      "redirect_uris": ["https://client.example.org/callback",
         "https://client.example.org/callback2"],
      "client_name": "My Example Client",
      "client_name#ja-Jpan-JP":
         "\u30AF\u30E9\u30A4\u30A2\u30F3\u30C8\u540D",
      "token_endpoint_auth_method": "client_secret_basic",
      "policy_uri": "https://client.example.org/policy.html",
      "jwks": {"keys": [{
         "e": "AQAB",
         "n": "nj3YJwsLUFl9BmpAbkOswCNVx17Eh9wMO-_AReZwBqfaWFcfG
   HrZXsIV2VMCNVNU8Tpb4obUaSXcRcQ-VMsfQPJm9IzgtRdAY8NN8Xb7PEcYyk
   lBjvTtuPbpzIaqyiUepzUXNDFuAOOkrIol3WmflPUUgMKULBN0EUd1fpOD70p
   RM0rlp_gg_WNUKoW1V-3keYUJoXH9NztEDm_D2MQXj9eGOJJ8yPgGL8PAZMLe
   2R7jb9TxOCPDED7tY_TU4nFPlxptw59A42mldEmViXsKQt60s1SLboazxFKve
   qXC_jpLUt22OC6GUG63p-REw-ZOr3r845z50wMuzifQrMI9bQ",
         "kty": "RSA"
      }]},
      "example_extension_parameter": "example_value"
     }

3.1.1. Client Registration Request Using a Software Statement

In addition to JSON elements, client metadata values MAY also be provided in a software statement, as described in Section 2.3. The authorization server MAY ignore the software statement if it does not support this feature. If the server supports software statements, client metadata values conveyed in the software statement MUST take precedence over those conveyed using plain JSON elements. Software statements are included in the requesting JSON object using this OPTIONAL member: software_statement A software statement containing client metadata values about the client software as claims. This is a string value containing the entire signed JWT.
Top   ToC   RFC7591 - Page 19
   In the following example, some registration parameters are conveyed
   as claims in a software statement from the example in Section 2.3,
   while some values specific to the client instance are conveyed as
   regular parameters (with line breaks within values for display
   purposes only):

     POST /register HTTP/1.1
     Content-Type: application/json
     Accept: application/json
     Host: server.example.com

     {
       "redirect_uris": [
         "https://client.example.org/callback",
         "https://client.example.org/callback2"
       ],
       "software_statement": "eyJhbGciOiJSUzI1NiJ9.
   eyJzb2Z0d2FyZV9pZCI6IjROUkIxLTBYWkFCWkk5RTYtNVNNM1IiLCJjbGll
   bnRfbmFtZSI6IkV4YW1wbGUgU3RhdGVtZW50LWJhc2VkIENsaWVudCIsImNs
   aWVudF91cmkiOiJodHRwczovL2NsaWVudC5leGFtcGxlLm5ldC8ifQ.
   GHfL4QNIrQwL18BSRdE595T9jbzqa06R9BT8w409x9oIcKaZo_mt15riEXHa
   zdISUvDIZhtiyNrSHQ8K4TvqWxH6uJgcmoodZdPwmWRIEYbQDLqPNxREtYn0
   5X3AR7ia4FRjQ2ojZjk5fJqJdQ-JcfxyhK-P8BAWBd6I2LLA77IG32xtbhxY
   fHX7VhuU5ProJO8uvu3Ayv4XRhLZJY4yKfmyjiiKiPNe-Ia4SMy_d_QSWxsk
   U5XIQl5Sa2YRPMbDRXttm2TfnZM1xx70DoYi8g6czz-CPGRi4SW_S2RKHIJf
   IjoI3zTJ0Y2oe0_EJAiXbL6OyF9S5tKxDXV8JIndSA",
       "scope": "read write",
       "example_extension_parameter": "example_value"
     }

3.2. Responses

Upon a successful registration request, the authorization server returns a client identifier for the client. The server responds with an HTTP 201 Created status code and a body of type "application/json" with content as described in Section 3.2.1. Upon an unsuccessful registration request, the authorization server responds with an error, as described in Section 3.2.2.

3.2.1. Client Information Response

The response contains the client identifier as well as the client secret, if the client is a confidential client. The response MAY contain additional fields as specified by extensions to this specification.
Top   ToC   RFC7591 - Page 20
   client_id
      REQUIRED.  OAuth 2.0 client identifier string.  It SHOULD NOT be
      currently valid for any other registered client, though an
      authorization server MAY issue the same client identifier to
      multiple instances of a registered client at its discretion.

   client_secret
      OPTIONAL.  OAuth 2.0 client secret string.  If issued, this MUST
      be unique for each "client_id" and SHOULD be unique for multiple
      instances of a client using the same "client_id".  This value is
      used by confidential clients to authenticate to the token
      endpoint, as described in OAuth 2.0 [RFC6749], Section 2.3.1.

   client_id_issued_at
      OPTIONAL.  Time at which the client identifier was issued.  The
      time is represented as the number of seconds from
      1970-01-01T00:00:00Z as measured in UTC until the date/time of
      issuance.

   client_secret_expires_at
      REQUIRED if "client_secret" is issued.  Time at which the client
      secret will expire or 0 if it will not expire.  The time is
      represented as the number of seconds from 1970-01-01T00:00:00Z as
      measured in UTC until the date/time of expiration.

   Additionally, the authorization server MUST return all registered
   metadata about this client, including any fields provisioned by the
   authorization server itself.  The authorization server MAY reject or
   replace any of the client's requested metadata values submitted
   during the registration and substitute them with suitable values.
   The client or developer can check the values in the response to
   determine if the registration is sufficient for use (e.g., the
   registered "token_endpoint_auth_method" is supported by the client
   software) and determine a course of action appropriate for the client
   software.  The response to such a situation is out of scope for this
   specification but could include filing a report with the application
   developer or authorization server provider, attempted re-registration
   with different metadata values, or various other methods.  For
   instance, if the server also supports a registration management
   mechanism such as that defined in [RFC7592], the client or developer
   could attempt to update the registration with different metadata
   values.  This process could also be aided by a service discovery
   protocol, such as [OpenID.Discovery], which can list a server's
   capabilities, allowing a client to make a more informed registration
   request.  The use of any such management or discovery system is
   optional and outside the scope of this specification.
Top   ToC   RFC7591 - Page 21
   The successful registration response uses an HTTP 201 Created status
   code with a body of type "application/json" consisting of a single
   JSON object [RFC7159] with all parameters as top-level members of the
   object.

   If a software statement was used as part of the registration, its
   value MUST be returned unmodified in the response along with other
   metadata using the "software_statement" member name.  Client metadata
   elements used from the software statement MUST also be returned
   directly as top-level client metadata values in the registration
   response (possibly with different values, since the values requested
   and the values used may differ).

   The following is a non-normative example response of a successful
   registration:

     HTTP/1.1 201 Created
     Content-Type: application/json
     Cache-Control: no-store
     Pragma: no-cache

     {
      "client_id": "s6BhdRkqt3",
      "client_secret": "cf136dc3c1fc93f31185e5885805d",
      "client_id_issued_at": 2893256800,
      "client_secret_expires_at": 2893276800,
      "redirect_uris": [
        "https://client.example.org/callback",
        "https://client.example.org/callback2"],
      "grant_types": ["authorization_code", "refresh_token"],
      "client_name": "My Example Client",
      "client_name#ja-Jpan-JP":
         "\u30AF\u30E9\u30A4\u30A2\u30F3\u30C8\u540D",
      "token_endpoint_auth_method": "client_secret_basic",
      "logo_uri": "https://client.example.org/logo.png",
      "jwks_uri": "https://client.example.org/my_public_keys.jwks",
      "example_extension_parameter": "example_value"
     }

3.2.2. Client Registration Error Response

When an OAuth 2.0 error condition occurs, such as the client presenting an invalid initial access token, the authorization server returns an error response appropriate to the OAuth 2.0 token type.
Top   ToC   RFC7591 - Page 22
   When a registration error condition occurs, the authorization server
   returns an HTTP 400 status code (unless otherwise specified) with
   content type "application/json" consisting of a JSON object [RFC7159]
   describing the error in the response body.

   Two members are defined for inclusion in the JSON object:

   error
      REQUIRED.  Single ASCII error code string.

   error_description
      OPTIONAL.  Human-readable ASCII text description of the error used
      for debugging.

   Other members MAY also be included and, if they are not understood,
   they MUST be ignored.

   This specification defines the following error codes:

   invalid_redirect_uri
      The value of one or more redirection URIs is invalid.

   invalid_client_metadata
      The value of one of the client metadata fields is invalid and the
      server has rejected this request.  Note that an authorization
      server MAY choose to substitute a valid value for any requested
      parameter of a client's metadata.

   invalid_software_statement
      The software statement presented is invalid.

   unapproved_software_statement
      The software statement presented is not approved for use by this
      authorization server.
Top   ToC   RFC7591 - Page 23
   The following is a non-normative example of an error response
   resulting from a redirection URI that has been blacklisted by the
   authorization server (with line breaks within values for display
   purposes only):

     HTTP/1.1 400 Bad Request
     Content-Type: application/json
     Cache-Control: no-store
     Pragma: no-cache

     {
      "error": "invalid_redirect_uri",
      "error_description": "The redirection URI
        http://sketchy.example.com is not allowed by this server."
     }

   The following is a non-normative example of an error response
   resulting from an inconsistent combination of "response_types" and
   "grant_types" values (with line breaks within values for display
   purposes only):

     HTTP/1.1 400 Bad Request
     Content-Type: application/json
     Cache-Control: no-store
     Pragma: no-cache

     {
      "error": "invalid_client_metadata",
      "error_description": "The grant type 'authorization_code' must be
        registered along with the response type 'code' but found only
       'implicit' instead."
     }

4. IANA Considerations

4.1. OAuth Dynamic Client Registration Metadata Registry

This specification establishes the "OAuth Dynamic Client Registration Metadata" registry. OAuth registration client metadata names and descriptions are registered with a Specification Required ([RFC5226]) after a two-week review period on the oauth-ext-review@ietf.org mailing list, on the advice of one or more Designated Experts. However, to allow for the allocation of names prior to publication, the Designated Experts may approve registration once they are satisfied that such a specification will be published, per [RFC7120].
Top   ToC   RFC7591 - Page 24
   Registration requests sent to the mailing list for review should use
   an appropriate subject (e.g., "Request to register OAuth Dynamic
   Client Registration Metadata name: example").

   Within the review period, the Designated Experts will either approve
   or deny the registration request, communicating this decision to the
   review list and IANA.  Denials should include an explanation and, if
   applicable, suggestions as to how to make the request successful.

   IANA must only accept registry updates from the Designated Experts
   and should direct all requests for registration to the review mailing
   list.

4.1.1. Registration Template

Client Metadata Name: The name requested (e.g., "example"). This name is case sensitive. Names that match other registered names in a case- insensitive manner SHOULD NOT be accepted. Client Metadata Description: Brief description of the metadata value (e.g., "Example description"). Change Controller: For Standards Track RFCs, list "IESG". For others, give the name of the responsible party. Other details (e.g., postal address, email address, home page URI) may also be included. Specification Document(s): Reference to the document or documents that specify the client metadata definition, preferably including a URI that can be used to retrieve a copy of the documents. An indication of the relevant sections may also be included but is not required.

4.1.2. Initial Registry Contents

The initial contents of the "OAuth Dynamic Client Registration Metadata" registry are: o Client Metadata Name: "redirect_uris" o Client Metadata Description: Array of redirection URIs for use in redirect-based flows o Change Controller: IESG o Specification Document(s): RFC 7591
Top   ToC   RFC7591 - Page 25
   o  Client Metadata Name: "token_endpoint_auth_method"
   o  Client Metadata Description: Requested authentication method for
      the token endpoint
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591

   o  Client Metadata Name: "grant_types"
   o  Client Metadata Description: Array of OAuth 2.0 grant types that
      the client may use
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591

   o  Client Metadata Name: "response_types"
   o  Client Metadata Description: Array of the OAuth 2.0 response types
      that the client may use
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591

   o  Client Metadata Name: "client_name"
   o  Client Metadata Description: Human-readable name of the client to
      be presented to the user
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591

   o  Client Metadata Name: "client_uri"
   o  Client Metadata Description: URL of a web page providing
      information about the client
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591

   o  Client Metadata Name: "logo_uri"
   o  Client Metadata Description: URL that references a logo for the
      client
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591

   o  Client Metadata Name: "scope"
   o  Client Metadata Description: Space-separated list of OAuth 2.0
      scope values
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591
Top   ToC   RFC7591 - Page 26
   o  Client Metadata Name: "contacts"
   o  Client Metadata Description: Array of strings representing ways to
      contact people responsible for this client, typically email
      addresses
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591

   o  Client Metadata Name: "tos_uri"
   o  Client Metadata Description: URL that points to a human-readable
      terms of service document for the client
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591

   o  Client Metadata Name: "policy_uri"
   o  Client Metadata Description: URL that points to a human-readable
      policy document for the client
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591

   o  Client Metadata Name: "jwks_uri"
   o  Client Metadata Description: URL referencing the client's JSON Web
      Key Set [RFC7517] document representing the client's public keys
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591

   o  Client Metadata Name: "jwks"
   o  Client Metadata Description: Client's JSON Web Key Set [RFC7517]
      document representing the client's public keys
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591

   o  Client Metadata Name: "software_id"
   o  Client Metadata Description: Identifier for the software that
      comprises a client
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591

   o  Client Metadata Name: "software_version"
   o  Client Metadata Description: Version identifier for the software
      that comprises a client
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591

   o  Client Metadata Name: "client_id"
   o  Client Metadata Description: Client identifier
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591
Top   ToC   RFC7591 - Page 27
   o  Client Metadata Name: "client_secret"
   o  Client Metadata Description: Client secret
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591

   o  Client Metadata Name: "client_id_issued_at"
   o  Client Metadata Description: Time at which the client identifier
      was issued
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591

   o  Client Metadata Name: "client_secret_expires_at"
   o  Client Metadata Description: Time at which the client secret will
      expire
   o  Change Controller: IESG
   o  Specification Document(s): RFC 7591

4.2. OAuth Token Endpoint Authentication Methods Registry

This specification establishes the "OAuth Token Endpoint Authentication Methods" registry. Additional values for use as "token_endpoint_auth_method" values are registered with a Specification Required ([RFC5226]) after a two-week review period on the oauth-ext-review@ietf.org mailing list, on the advice of one or more Designated Experts. However, to allow for the allocation of values prior to publication, the Designated Experts may approve registration once they are satisfied that such a specification will be published, per [RFC7120]. Registration requests must be sent to the oauth-ext-review@ietf.org mailing list for review and comment, with an appropriate subject (e.g., "Request to register token_endpoint_auth_method value: example"). Within the review period, the Designated Experts will either approve or deny the registration request, communicating this decision to the review list and IANA. Denials should include an explanation and, if applicable, suggestions as to how to make the request successful. IANA must only accept registry updates from the Designated Experts and should direct all requests for registration to the review mailing list.
Top   ToC   RFC7591 - Page 28

4.2.1. Registration Template

Token Endpoint Authentication Method Name: The name requested (e.g., "example"). This name is case sensitive. Names that match other registered names in a case- insensitive manner SHOULD NOT be accepted. Change Controller: For Standards Track RFCs, list "IESG". For others, give the name of the responsible party. Other details (e.g., postal address, email address, home page URI) may also be included. Specification Document(s): Reference to the document or documents that specify the token endpoint authentication method, preferably including a URI that can be used to retrieve a copy of the document or documents. An indication of the relevant sections may also be included but is not required.

4.2.2. Initial Registry Contents

The initial contents of the "OAuth Token Endpoint Authentication Methods" registry are: o Token Endpoint Authentication Method Name: "none" o Change Controller: IESG o Specification Document(s): RFC 7591 o Token Endpoint Authentication Method Name: "client_secret_post" o Change Controller: IESG o Specification Document(s): RFC 7591 o Token Endpoint Authentication Method Name: "client_secret_basic" o Change Controller: IESG o Specification Document(s): RFC 7591

5. Security Considerations

Since requests to the client registration endpoint result in the transmission of clear-text credentials (in the HTTP request and response), the authorization server MUST require the use of a transport-layer security mechanism when sending requests to the registration endpoint. The server MUST support TLS 1.2 [RFC5246] and MAY support additional transport-layer security mechanisms meeting its security requirements. When using TLS, the client MUST perform a TLS/SSL server certificate check, per RFC 6125 [RFC6125]. Implementation security considerations can be found in Recommendations for Secure Use of TLS and DTLS [BCP195].
Top   ToC   RFC7591 - Page 29
   For clients that use redirect-based grant types such as
   "authorization_code" and "implicit", authorization servers MUST
   require clients to register their redirection URI values.  This can
   help mitigate attacks where rogue actors inject and impersonate a
   validly registered client and intercept its authorization code or
   tokens through an invalid redirection URI or open redirector.
   Additionally, in order to prevent hijacking of the return values of
   the redirection, registered redirection URI values MUST be one of:

   o  A remote web site protected by TLS
      (e.g., https://client.example.com/oauth_redirect)
   o  A web site hosted on the local machine using an HTTP URI
      (e.g., http://localhost:8080/oauth_redirect)
   o  A non-HTTP application-specific URL that is available only to the
      client application
      (e.g., exampleapp://oauth_redirect)

   Public clients MAY register with an authorization server using this
   protocol, if the authorization server's policy allows them.  Public
   clients use a "none" value for the "token_endpoint_auth_method"
   metadata field and are generally used with the "implicit" grant type.
   Often these clients will be short-lived in-browser applications
   requesting access to a user's resources and access is tied to a
   user's active session at the authorization server.  Since such
   clients often do not have long-term storage, it is possible that such
   clients would need to re-register every time the browser application
   is loaded.  To avoid the resulting proliferation of dead client
   identifiers, an authorization server MAY decide to expire
   registrations for existing clients meeting certain criteria after a
   period of time has elapsed.  Alternatively, such clients could be
   registered on the server where the in-browser application's code is
   served from, and the client's configuration could be pushed to the
   browser alongside the code.

   Since different OAuth 2.0 grant types have different security and
   usage properties, an authorization server MAY require separate
   registrations for a piece of software to support multiple grant
   types.  For instance, an authorization server might require that all
   clients using the "authorization_code" grant type make use of a
   client secret for the "token_endpoint_auth_method" but any clients
   using the "implicit" grant type not use any authentication at the
   token endpoint.  In such a situation, a server MAY disallow clients
   from registering for both the "authorization_code" and "implicit"
   grant types simultaneously.  Similarly, the "authorization_code"
   grant type is used to represent access on behalf of an end-user, but
   the "client_credentials" grant type represents access on behalf of
   the client itself.  For security reasons, an authorization server
   could require that different scopes be used for these different use
Top   ToC   RFC7591 - Page 30
   cases, and, as a consequence, it MAY disallow these two grant types
   from being registered together by the same client.  In all of these
   cases, the authorization server would respond with an
   "invalid_client_metadata" error response.

   Unless used as a claim in a software statement, the authorization
   server MUST treat all client metadata as self-asserted.  For
   instance, a rogue client might use the name and logo of a legitimate
   client that it is trying to impersonate.  Additionally, a rogue
   client might try to use the software identifier or software version
   of a legitimate client to attempt to associate itself on the
   authorization server with instances of the legitimate client.  To
   counteract this, an authorization server MUST take appropriate steps
   to mitigate this risk by looking at the entire registration request
   and client configuration.  For instance, an authorization server
   could issue a warning if the domain/site of the logo doesn't match
   the domain/site of redirection URIs.  An authorization server could
   also refuse registration requests from a known software identifier
   that is requesting different redirection URIs or a different client
   URI.  An authorization server can also present warning messages to
   end-users about dynamically registered clients in all cases,
   especially if such clients have been recently registered or have not
   been trusted by any users at the authorization server before.

   In a situation where the authorization server is supporting open
   client registration, it must be extremely careful with any URL
   provided by the client that will be displayed to the user (e.g.,
   "logo_uri", "tos_uri", "client_uri", and "policy_uri").  For
   instance, a rogue client could specify a registration request with a
   reference to a drive-by download in the "policy_uri", enticing the
   user to click on it during the authorization.  The authorization
   server SHOULD check to see if the "logo_uri", "tos_uri",
   "client_uri", and "policy_uri" have the same host and scheme as the
   those defined in the array of "redirect_uris" and that all of these
   URIs resolve to valid web pages.  Since these URI values that are
   intended to be displayed to the user at the authorization page, the
   authorization server SHOULD protect the user from malicious content
   hosted at the URLs where possible.  For instance, before presenting
   the URLs to the user at the authorization page, the authorization
   server could download the content hosted at the URLs, check the
   content against a malware scanner and blacklist filter, determine
   whether or not there is mixed secure and non-secure content at the
   URL, and other possible server-side mitigations.  Note that the
   content in these URLs can change at any time and the authorization
   server cannot provide complete confidence in the safety of the URLs,
   but these practices could help.  To further mitigate this kind of
   threat, the authorization server can also warn the user that the URL
   links have been provided by a third party, should be treated with
Top   ToC   RFC7591 - Page 31
   caution, and are not hosted by the authorization server itself.  For
   instance, instead of providing the links directly in an HTML anchor,
   the authorization server can direct the user to an interstitial
   warning page before allowing the user to continue to the target URL.

   Clients MAY use both the direct JSON object and the JWT-encoded
   software statement to present client metadata to the authorization
   server as part of the registration request.  A software statement is
   cryptographically protected and represents claims made by the issuer
   of the statement, while the JSON object represents the self-asserted
   claims made by the client or developer directly.  If the software
   statement is valid and signed by an acceptable authority (such as the
   software API publisher), the values of client metadata within the
   software statement MUST take precedence over those metadata values
   presented in the plain JSON object, which could have been intercepted
   and modified.

   Like all metadata values, the software statement is an item that is
   self-asserted by the client, even though its contents have been
   digitally signed or MACed by the issuer of the software statement.
   As such, presentation of the software statement is not sufficient in
   most cases to fully identify a piece of client software.  An initial
   access token, in contrast, does not necessarily contain information
   about a particular piece of client software but instead represents
   authorization to use the registration endpoint.  An authorization
   server MUST consider the full registration request, including the
   software statement, initial access token, and JSON client metadata
   values, when deciding whether to honor a given registration request.

   If an authorization server receives a registration request for a
   client that is not intended to have multiple instances registered
   simultaneously and the authorization server can infer a duplication
   of registration (e.g., it uses the same "software_id" and
   "software_version" values as another existing client), the server
   SHOULD treat the new registration as being suspect and reject the
   registration.  It is possible that the new client is trying to
   impersonate the existing client in order to trick users into
   authorizing it, or that the original registration is no longer valid.
   The details of managing this situation are specific to the
   authorization server deployment and outside the scope of this
   specification.

   Since a client identifier is a public value that can be used to
   impersonate a client at the authorization endpoint, an authorization
   server that decides to issue the same client identifier to multiple
   instances of a registered client needs to be very particular about
   the circumstances under which this occurs.  For instance, the
   authorization server can limit a given client identifier to clients
Top   ToC   RFC7591 - Page 32
   using the same redirect-based flow and the same redirection URIs.  An
   authorization server SHOULD NOT issue the same client secret to
   multiple instances of a registered client, even if they are issued
   the same client identifier, or else the client secret could be
   leaked, allowing malicious impostors to impersonate a confidential
   client.

6. Privacy Considerations

As the protocol described in this specification deals almost exclusively with information about software and not people, there are very few privacy concerns for its use. The notable exception is the "contacts" field as defined in Section 2, which contains contact information for the developers or other parties responsible for the client software. These values are intended to be displayed to end- users and will be available to the administrators of the authorization server. As such, the developer may wish to provide an email address or other contact information expressly dedicated to the purpose of supporting the client instead of using their personal or professional addresses. Alternatively, the developer may wish to provide a collective email address for the client to allow for continuing contact and support of the client software after the developer moves on and someone else takes over that responsibility. In general, the metadata for a client, such as the client name and software identifier, are common across all instances of a piece of client software and therefore pose no privacy issues for end-users. Client identifiers, on the other hand, are often unique to a specific instance of a client. For clients such as web sites that are used by many users, there may not be significant privacy concerns regarding the client identifier, but for clients such as native applications that are installed on a single end-user's device, the client identifier could be uniquely tracked during OAuth 2.0 transactions and its use tied to that single end-user. However, as the client software still needs to be authorized by a resource owner through an OAuth 2.0 authorization grant, this type of tracking can occur whether or not the client identifier is unique by correlating the authenticated resource owner with the requesting client identifier. Note that clients are forbidden by this specification from creating their own client identifier. If the client were able to do so, an individual client instance could be tracked across multiple colluding authorization servers, leading to privacy and security issues. Additionally, client identifiers are generally issued uniquely per registration request, even for the same instance of software. In this way, an application could marginally improve privacy by registering multiple times and appearing to be completely separate
Top   ToC   RFC7591 - Page 33
   applications.  However, this technique does incur significant
   usability cost in the form of requiring multiple authorizations per
   resource owner and is therefore unlikely to be used in practice.

7. References

7.1. Normative References

[BCP195] Sheffer, Y., Holz, R., and P. Saint-Andre, "Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)", BCP 195, RFC 7525, May 2015, <http://www.rfc-editor.org/info/bcp195>. [IANA.Language] IANA, "Language Subtag Registry", <http://www.iana.org/assignments/ language-subtag-registry>. [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, <http://www.rfc-editor.org/info/rfc2119>. [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an IANA Considerations Section in RFCs", BCP 26, RFC 5226, DOI 10.17487/RFC5226, May 2008, <http://www.rfc-editor.org/info/rfc5226>. [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008, <http://www.rfc-editor.org/info/rfc5246>. [RFC5646] Phillips, A., Ed. and M. Davis, Ed., "Tags for Identifying Languages", BCP 47, RFC 5646, DOI 10.17487/RFC5646, September 2009, <http://www.rfc-editor.org/info/rfc5646>. [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and Verification of Domain-Based Application Service Identity within Internet Public Key Infrastructure Using X.509 (PKIX) Certificates in the Context of Transport Layer Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 2011, <http://www.rfc-editor.org/info/rfc6125>. [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", RFC 6749, DOI 10.17487/RFC6749, October 2012, <http://www.rfc-editor.org/info/rfc6749>.
Top   ToC   RFC7591 - Page 34
   [RFC6750]  Jones, M. and D. Hardt, "The OAuth 2.0 Authorization
              Framework: Bearer Token Usage", RFC 6750,
              DOI 10.17487/RFC6750, October 2012,
              <http://www.rfc-editor.org/info/rfc6750>.

   [RFC7120]  Cotton, M., "Early IANA Allocation of Standards Track Code
              Points", BCP 100, RFC 7120, DOI 10.17487/RFC7120, January
              2014, <http://www.rfc-editor.org/info/rfc7120>.

   [RFC7159]  Bray, T., Ed., "The JavaScript Object Notation (JSON) Data
              Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March
              2014, <http://www.rfc-editor.org/info/rfc7159>.

   [RFC7515]  Jones, M., Bradley, J., and N. Sakimura, "JSON Web
              Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May
              2015, <http://www.rfc-editor.org/info/rfc7515>.

   [RFC7517]  Jones, M., "JSON Web Key (JWK)", RFC 7517,
              DOI 10.17487/RFC7517, May 2015,
              <http://www.rfc-editor.org/info/rfc7517>.

   [RFC7519]  Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token
              (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015,
              <http://www.rfc-editor.org/info/rfc7519>.

   [RFC7522]  Campbell, B., Mortimore, C., and M. Jones, "Security
              Assertion Markup Language (SAML) 2.0 Profile for OAuth 2.0
              Client Authentication and Authorization Grants", RFC 7522,
              DOI 10.17487/RFC7522, May 2015,
              <http://www.rfc-editor.org/info/rfc7522>.

   [RFC7523]  Jones, M., Campbell, B., and C. Mortimore, "JSON Web Token
              (JWT) Profile for OAuth 2.0 Client Authentication and
              Authorization Grants", RFC 7523, DOI 10.17487/RFC7523, May
              2015, <http://www.rfc-editor.org/info/rfc7523>.
Top   ToC   RFC7591 - Page 35

7.2. Informative References

[OpenID.Discovery] Sakimura, N., Bradley, J., Jones, M., and E. Jay, "OpenID Connect Discovery 1.0", November 2014, <http://openid.net/specs/ openid-connect-discovery-1_0.html>. [OpenID.Registration] Sakimura, N., Bradley, J., and M. Jones, "OpenID Connect Dynamic Client Registration 1.0", November 2014, <http://openid.net/specs/ openid-connect-registration-1_0.html>. [RFC7592] Richer, J., Jones, M., Bradley, J., and M. Machulak, "OAuth 2.0 Dynamic Client Registration Management Protocol", RFC 7592, DOI 10.17487/RFC7592, July 2015, <http://www.rfc-editor.org/info/rfc7592>. [UMA-Core] Hardjono, T., Maler, E., Machulak, M., and D. Catalano, "User-Managed Access (UMA) Profile of OAuth 2.0", Work in Progress, draft-hardjono-oauth-umacore-13, April 2015.
Top   ToC   RFC7591 - Page 36

Appendix A. Use Cases

This appendix describes different ways that this specification can be utilized, including describing some of the choices that may need to be made. Some of the choices are independent and can be used in combination, whereas some of the choices are interrelated.

A.1. Open versus Protected Dynamic Client Registration

A.1.1. Open Dynamic Client Registration

Authorization servers that support open registration allow registrations to be made with no initial access token. This allows all client software to register with the authorization server.

A.1.2. Protected Dynamic Client Registration

Authorization servers that support protected registration require that an initial access token be used when making registration requests. While the method by which a client or developer receives this initial access token and the method by which the authorization server validates this initial access token are out of scope for this specification, a common approach is for the developer to use a manual preregistration portal at the authorization server that issues an initial access token to the developer.

A.2. Registration without or with Software Statements

A.2.1. Registration without a Software Statement

When a software statement is not used in the registration request, the authorization server must be willing to use client metadata values without them being digitally signed or MACed (and thereby attested to) by any authority. (Note that this choice is independent of the Open versus Protected choice, and that an initial access token is another possible form of attestation.)

A.2.2. Registration with a Software Statement

A software statement can be used in a registration request to provide attestation by an authority for a set of client metadata values. This can be useful when the authorization server wants to restrict registration to client software attested to by a set of authorities or when it wants to know that multiple registration requests refer to the same piece of client software.
Top   ToC   RFC7591 - Page 37

A.3. Registration by the Client or Developer

A.3.1. Registration by the Client

In some use cases, client software will dynamically register itself with an authorization server to obtain a client identifier and other information needed to interact with the authorization server. In this case, no client identifier for the authorization server is packaged with the client software.

A.3.2. Registration by the Developer

In some cases, the developer (or development software being used by the developer) will preregister the client software with the authorization server or a set of authorization servers. In this case, the client identifier value(s) for the authorization server(s) can be packaged with the client software.

A.4. Client ID per Client Instance or per Client Software

A.4.1. Client ID per Client Software Instance

In some cases, each deployed instance of a piece of client software will dynamically register and obtain distinct client identifier values. This can be advantageous, for instance, if the code flow is being used, as it also enables each client instance to have its own client secret. This can be useful for native clients, which cannot maintain the secrecy of a client secret value packaged with the software, but which may be able to maintain the secrecy of a per- instance client secret.

A.4.2. Client ID Shared among All Instances of Client Software

In some cases, each deployed instance of a piece of client software will share a common client identifier value. For instance, this is often the case for in-browser clients using the implicit flow, when no client secret is involved. Particular authorization servers might choose, for instance, to maintain a mapping between software statement values and client identifier values, and return the same client identifier value for all registration requests for a particular piece of software. The circumstances under which an authorization server would do so, and the specific software statement characteristics required in this case, are beyond the scope of this specification.
Top   ToC   RFC7591 - Page 38

A.5. Stateful or Stateless Registration

A.5.1. Stateful Client Registration

In some cases, authorization servers will maintain state about registered clients, typically indexing this state using the client identifier value. This state would typically include the client metadata values associated with the client registration, and possibly other state specific to the authorization server's implementation. When stateful registration is used, operations to support retrieving and/or updating this state may be supported. One possible set of operations upon stateful registrations is described in [RFC7592].

A.5.2. Stateless Client Registration

In some cases, authorization servers will be implemented in a manner the enables them to not maintain any local state about registered clients. One means of doing this is to encode all the registration state in the returned client identifier value, and possibly encrypting the state to the authorization server to maintain the confidentiality and integrity of the state.

Acknowledgments

The authors thank the OAuth Working Group, the User-Managed Access Working Group, and the OpenID Connect Working Group participants for their input to this document. In particular, the following individuals have been instrumental in their review and contribution to various draft versions of this document: Amanda Anganes, Derek Atkins, Tim Bray, Domenico Catalano, Donald Coffin, Vladimir Dzhuvinov, George Fletcher, Thomas Hardjono, William Kim, Torsten Lodderstedt, Eve Maler, Josh Mandel, Nov Matake, Tony Nadalin, Nat Sakimura, Christian Scholz, and Hannes Tschofenig.
Top   ToC   RFC7591 - Page 39

Authors' Addresses

Justin Richer (editor) Email: ietf@justin.richer.org Michael B. Jones Microsoft Email: mbj@microsoft.com URI: http://self-issued.info/ John Bradley Ping Identity Email: ve7jtb@ve7jtb.com Maciej Machulak Newcastle University Email: maciej.machulak@gmail.com Phil Hunt Oracle Corporation Email: phil.hunt@yahoo.com