Skip to main content

OAuth 2.0 Dynamic Client Registration Protocol
draft-ietf-oauth-dyn-reg-26

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft that was ultimately published as RFC 7591.
Authors Justin Richer , Michael B. Jones , John Bradley , Maciej Machulak , Phil Hunt
Last updated 2015-03-24
Replaces draft-richer-oauth-dyn-reg-core
RFC stream Internet Engineering Task Force (IETF)
Formats
Reviews
Additional resources Mailing list discussion
Stream WG state Submitted to IESG for Publication
Document shepherd Hannes Tschofenig
Shepherd write-up Show Last changed 2015-03-02
IESG IESG state Became RFC 7591 (Proposed Standard)
Consensus boilerplate Yes
Telechat date (None)
Needs a YES. Needs 10 more YES or NO OBJECTION positions to pass.
Responsible AD Kathleen Moriarty
Send notices to oauth-chairs@ietf.org, draft-ietf-oauth-dyn-reg@ietf.org
IANA IANA review state Version Changed - Review Needed
draft-ietf-oauth-dyn-reg-26
":[
         "https://client.example.org/callback",
         "https://client.example.org/callback2"
       ],
       "software_statement":"eyJhbGciOiJSUzI1NiJ9.
   eyJzb2Z0d2FyZV9pZCI6IjROUkIxLTBYWkFCWkk5RTYtNVNNM1IiLCJjbGll
   bnRfbmFtZSI6IkV4YW1wbGUgU3RhdGVtZW50LWJhc2VkIENsaWVudCIsImNs
   aWVudF91cmkiOiJodHRwczovL2NsaWVudC5leGFtcGxlLm5ldC8ifQ.
   GHfL4QNIrQwL18BSRdE595T9jbzqa06R9BT8w409x9oIcKaZo_mt15riEXHa
   zdISUvDIZhtiyNrSHQ8K4TvqWxH6uJgcmoodZdPwmWRIEYbQDLqPNxREtYn0
   5X3AR7ia4FRjQ2ojZjk5fJqJdQ-JcfxyhK-P8BAWBd6I2LLA77IG32xtbhxY
   fHX7VhuU5ProJO8uvu3Ayv4XRhLZJY4yKfmyjiiKiPNe-Ia4SMy_d_QSWxsk
   U5XIQl5Sa2YRPMbDRXttm2TfnZM1xx70DoYi8g6czz-CPGRi4SW_S2RKHIJf
   IjoI3zTJ0Y2oe0_EJAiXbL6OyF9S5tKxDXV8JIndSA",
       "scope":"read write",
       "example_extension_parameter":"example_value"
     }

3.2.  Responses

   Upon a successful registration request, the authorization server
   returns a client identifier for the client.  The server responds with
   an HTTP 201 Created code and a body of type "application/json" with
   content as described in Section 3.2.1.

   Upon an unsuccessful registration request, the authorization server
   responds with an error, as described in Section 3.2.2.

3.2.1.  Client Information Response

   The response contains the client identifier as well as the client
   secret, if the client is a confidential client.  The response MAY
   contain additional fields as specified by extensions to this
   specification.

   client_id

Richer, et al.         Expires September 25, 2015              [Page 17]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

      REQUIRED.  OAuth 2.0 client identifier.  It SHOULD NOT be
      currently valid for any other registered client, though an
      authorization server MAY issue the same client identifier to
      multiple instances of a registered client at its discretion.
   client_secret
      OPTIONAL.  OAuth 2.0 client secret.  If issued, this MUST be
      unique for each "client_id" and SHOULD be unique for multiple
      instances of a client using the same "client_id".  This value is
      used by confidential clients to authenticate to the token endpoint
      as described in OAuth 2.0 [RFC6749] Section 2.3.1.
   client_id_issued_at
      OPTIONAL.  Time at which the client identifier was issued.  The
      time is represented as the number of seconds from
      1970-01-01T0:0:0Z as measured in UTC until the date/time of
      issuance.
   client_secret_expires_at
      REQUIRED if "client_secret" is issued.  Time at which the client
      secret will expire or 0 if it will not expire.  The time is
      represented as the number of seconds from 1970-01-01T0:0:0Z as
      measured in UTC until the date/time of expiration.

   Additionally, the authorization server MUST return all registered
   metadata about this client, including any fields provisioned by the
   authorization server itself.  The authorization server MAY reject or
   replace any of the client's requested metadata values submitted
   during the registration and substitute them with suitable values.

   The response is an "application/json" document with all parameters as
   top-level members of a JSON object [RFC7159].

   If a software statement was used as part of the registration, its
   value MUST be returned unmodified in the response along with other
   metadata using the "software_statement" member name.  Client metadata
   elements used from the software statement MUST also be returned
   directly as top-level client metadata values in the registration
   response (possibly with different values, since the values requested
   and the values used may differ).

Richer, et al.         Expires September 25, 2015              [Page 18]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

   Following is a non-normative example response:

     HTTP/1.1 201 Created
     Content-Type: application/json
     Cache-Control: no-store
     Pragma: no-cache

     {
      "client_id":"s6BhdRkqt3",
      "client_secret": "cf136dc3c1fc93f31185e5885805d",
      "client_id_issued_at":2893256800,
      "client_secret_expires_at":2893276800,
      "redirect_uris":[
        "https://client.example.org/callback",
        "https://client.example.org/callback2"],
      "grant_types": ["authorization_code", "refresh_token"],
      "client_name":"My Example Client",
      "client_name#ja-Jpan-JP":
         "\u30AF\u30E9\u30A4\u30A2\u30F3\u30C8\u540D",
      "token_endpoint_auth_method":"client_secret_basic",
      "logo_uri":"https://client.example.org/logo.png",
      "jwks_uri":"https://client.example.org/my_public_keys.jwks",
      "example_extension_parameter": "example_value"
     }

3.2.2.  Client Registration Error Response

   When an OAuth 2.0 error condition occurs, such as the client
   presenting an invalid initial access token, the authorization server
   returns an error response appropriate to the OAuth 2.0 token type.

   When a registration error condition occurs, the authorization server
   returns an HTTP 400 status code (unless otherwise specified) with
   content type "application/json" consisting of a JSON object [RFC7159]
   describing the error in the response body.

   Two members are defined for inclusion in the JSON object:

   error
      REQUIRED.  Single ASCII error code string.
   error_description
      OPTIONAL.  Human-readable ASCII text description of the error used
      for debugging.

   Other members MAY also be included, and if not understood, MUST be
   ignored.

   This specification defines the following error codes:

Richer, et al.         Expires September 25, 2015              [Page 19]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

   invalid_redirect_uri
      The value of one or more redirection URIs is invalid.
   invalid_client_metadata
      The value of one of the client metadata fields is invalid and the
      server has rejected this request.  Note that an authorization
      server MAY choose to substitute a valid value for any requested
      parameter of a client's metadata.
   invalid_software_statement
      The software statement presented is invalid.
   unapproved_software_statement
      The software statement presented is not approved for use by this
      authorization server.

   Following is a non-normative example of an error response resulting
   from a redirection URI that has been blacklisted by the authorization
   server (with line wraps within values for display purposes only):

     HTTP/1.1 400 Bad Request
     Content-Type: application/json
     Cache-Control: no-store
     Pragma: no-cache

     {
      "error": "invalid_redirect_uri",
      "error_description": "The redirection URI
        http://sketchy.example.com is not allowed by this server."
     }

   Following is a non-normative example of an error response resulting
   from an inconsistent combination of "response_types" and
   "grant_types" values (with line wraps within values for display
   purposes only):

     HTTP/1.1 400 Bad Request
     Content-Type: application/json
     Cache-Control: no-store
     Pragma: no-cache

     {
      "error": "invalid_client_metadata",
      "error_description": "The grant type 'authorization_code' must be
        registered along with the response type 'code' but found only
       'implicit' instead."
     }

Richer, et al.         Expires September 25, 2015              [Page 20]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

4.  IANA Considerations

4.1.  OAuth Dynamic Client Registration Metadata Registry

   This specification establishes the OAuth Dynamic Client Registration
   Metadata registry.

   OAuth registration client metadata names and descriptions are
   registered with a Specification Required ([RFC5226]) after a two-week
   review period on the oauth-ext-review@ietf.org mailing list, on the
   advice of one or more Designated Experts.  However, to allow for the
   allocation of names prior to publication, the Designated Expert(s)
   may approve registration once they are satisfied that such a
   specification will be published.

   Registration requests sent to the mailing list for review should use
   an appropriate subject (e.g., "Request to register OAuth Dynamic
   Client Registration Metadata name: example").

   Within the review period, the Designated Expert(s) will either
   approve or deny the registration request, communicating this decision
   to the review list and IANA.  Denials should include an explanation
   and, if applicable, suggestions as to how to make the request
   successful.

   IANA must only accept registry updates from the Designated Expert(s)
   and should direct all requests for registration to the review mailing
   list.

4.1.1.  Registration Template

   Client Metadata Name:
      The name requested (e.g., "example").  This name is case
      sensitive.  Names that match other registered names in a case
      insensitive manner SHOULD NOT be accepted.

   Client Metadata Description:
      Brief description of the metadata value (e.g., "Example
      description").

   Change controller:
      For Standards Track RFCs, state "IESG".  For others, give the name
      of the responsible party.  Other details (e.g., postal address,
      email address, home page URI) may also be included.

   Specification document(s):
      Reference to the document(s) that specify the token endpoint
      authorization method, preferably including a URI that can be used

Richer, et al.         Expires September 25, 2015              [Page 21]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

      to retrieve a copy of the document(s).  An indication of the
      relevant sections may also be included but is not required.

4.1.2.  Initial Registry Contents

   The initial contents of the OAuth Dynamic Registration Client
   Metadata registry are:

   o  Client Metadata Name: "redirect_uris"
   o  Client Metadata Description: Array of redirection URIs for use in
      redirect-based flows
   o  Change controller: IESG
   o  Specification document(s): [[ this document ]]

   o  Client Metadata Name: "token_endpoint_auth_method"
   o  Client Metadata Description: Requested authentication method for
      the token endpoint
   o  Change controller: IESG
   o  Specification document(s): [[ this document ]]

   o  Client Metadata Name: "grant_types"
   o  Client Metadata Description: Array of OAuth 2.0 grant types that
      the client may use
   o  Change controller: IESG
   o  Specification document(s): [[ this document ]]

   o  Client Metadata Name: "response_types"
   o  Client Metadata Description: Array of the OAuth 2.0 response types
      that the client may use
   o  Change controller: IESG
   o  Specification document(s): [[ this document ]]

   o  Client Metadata Name: "client_name"
   o  Client Metadata Description: Human-readable name of the client to
      be presented to the user
   o  Change Controller: IESG
   o  Specification Document(s): [[ this document ]]

   o  Client Metadata Name: "client_uri"
   o  Client Metadata Description: URL of a Web page providing
      information about the client
   o  Change Controller: IESG
   o  Specification Document(s): [[ this document ]]

   o  Client Metadata Name: "logo_uri"
   o  Client Metadata Description: URL that references a logo for the
      client
   o  Change Controller: IESG

Richer, et al.         Expires September 25, 2015              [Page 22]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

   o  Specification Document(s): [[ this document ]]

   o  Client Metadata Name: "scope"
   o  Client Metadata Description: Space separated list of OAuth 2.0
      scope values
   o  Change Controller: IESG
   o  Specification Document(s): [[ this document ]]

   o  Client Metadata Name: "contacts"
   o  Client Metadata Description: Array of strings representing ways to
      contact people responsible for this client, typically email
      addresses
   o  Change Controller: IESG
   o  Specification document(s): [[ this document ]]

   o  Client Metadata Name: "tos_uri"
   o  Client Metadata Description: URL that points to a human-readable
      Terms of Service document for the client
   o  Change Controller: IESG
   o  Specification Document(s): [[ this document ]]

   o  Client Metadata Name: "policy_uri"
   o  Client Metadata Description: URL that points to a human-readable
      Policy document for the client
   o  Change Controller: IESG
   o  Specification Document(s): [[ this document ]]

   o  Client Metadata Name: "jwks_uri"
   o  Client Metadata Description: URL referencing the client's JSON Web
      Key Set [JWK] document representing the client's public keys
   o  Change Controller: IESG
   o  Specification Document(s): [[ this document ]]

   o  Client Metadata Name: "jwks"
   o  Client Metadata Description: Client's JSON Web Key Set [JWK]
      document representing the client's public keys
   o  Change Controller: IESG
   o  Specification Document(s): [[ this document ]]

   o  Client Metadata Name: "software_id"
   o  Client Metadata Description: Identifier for the software that
      comprises a client
   o  Change Controller: IESG
   o  Specification Document(s): [[ this document ]]

   o  Client Metadata Name: "software_version"
   o  Client Metadata Description: Version identifier for the software
      that comprises a client

Richer, et al.         Expires September 25, 2015              [Page 23]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

   o  Change Controller: IESG
   o  Specification Document(s): [[ this document ]]

   o  Client Metadata Name: "client_id"
   o  Client Metadata Description: Client identifier
   o  Change Controller: IESG
   o  Specification Document(s): [[ this document ]]

   o  Client Metadata Name: "client_secret"
   o  Client Metadata Description: Client secret
   o  Change Controller: IESG
   o  Specification Document(s): [[ this document ]]

   o  Client Metadata Name: "client_id_issued_at"
   o  Client Metadata Description: Time at which the client identifier
      was issued
   o  Change Controller: IESG
   o  Specification Document(s): [[ this document ]]

   o  Client Metadata Name: "client_secret_expires_at"
   o  Client Metadata Description: Time at which the client secret will
      expire
   o  Change Controller: IESG
   o  Specification Document(s): [[ this document ]]

4.2.  OAuth Token Endpoint Authentication Methods Registry

   This specification establishes the OAuth Token Endpoint
   Authentication Methods registry.

   Additional values for use as "token_endpoint_auth_method" values are
   registered with a Specification Required ([RFC5226]) after a two-week
   review period on the oauth-ext-review@ietf.org mailing list, on the
   advice of one or more Designated Experts.  However, to allow for the
   allocation of values prior to publication, the Designated Expert(s)
   may approve registration once they are satisfied that such a
   specification will be published.

   Registration requests must be sent to the oauth-ext-review@ietf.org
   mailing list for review and comment, with an appropriate subject
   (e.g., "Request to register token_endpoint_auth_method value:
   example").

   Within the review period, the Designated Expert(s) will either
   approve or deny the registration request, communicating this decision
   to the review list and IANA.  Denials should include an explanation
   and, if applicable, suggestions as to how to make the request
   successful.

Richer, et al.         Expires September 25, 2015              [Page 24]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

   IANA must only accept registry updates from the Designated Expert(s)
   and should direct all requests for registration to the review mailing
   list.

4.2.1.  Registration Template

   Token Endpoint Authorization Method Name:
      The name requested (e.g., "example").  This name is case
      sensitive.  Names that match other registered names in a case
      insensitive manner SHOULD NOT be accepted.

   Change controller:
      For Standards Track RFCs, state "IESG".  For others, give the name
      of the responsible party.  Other details (e.g., postal address,
      email address, home page URI) may also be included.

   Specification document(s):
      Reference to the document(s) that specify the token endpoint
      authorization method, preferably including a URI that can be used
      to retrieve a copy of the document(s).  An indication of the
      relevant sections may also be included but is not required.

4.2.2.  Initial Registry Contents

   The initial contents of the OAuth Token Endpoint Authentication
   Methods registry are:

   o  Token Endpoint Authorization Method Name: "none"
   o  Change controller: IESG
   o  Specification document(s): [[ this document ]]

   o  Token Endpoint Authorization Method Name: "client_secret_post"
   o  Change controller: IESG
   o  Specification document(s): [[ this document ]]

   o  Token Endpoint Authorization Method Name: "client_secret_basic"
   o  Change controller: IESG
   o  Specification document(s): [[ this document ]]

5.  Security Considerations

   Since requests to the client registration endpoint result in the
   transmission of clear-text credentials (in the HTTP request and
   response), the authorization server MUST require the use of a
   transport-layer security mechanism when sending requests to the
   registration endpoint.  The server MUST support TLS 1.2 RFC 5246
   [RFC5246] and MAY support additional transport-layer mechanisms
   meeting its security requirements.  When using TLS, the client MUST

Richer, et al.         Expires September 25, 2015              [Page 25]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

   perform a TLS/SSL server certificate check, per RFC 6125 [RFC6125].
   Implementation security considerations can be found in
   Recommendations for Secure Use of TLS and DTLS
   [I-D.ietf-uta-tls-bcp].

   For clients that use redirect-based grant types such as
   "authorization_code" and "implicit", authorization servers MUST
   require clients to register their redirection URI values.  This can
   help mitigate attacks where rogue actors inject and impersonate a
   validly registered client and intercept its authorization code or
   tokens through an invalid redirection URI or open redirector.
   Additionally, in order to prevent hijacking of the return values of
   the redirection, registered redirection URI values MUST be one of:

   o  A remote web site protected by TLS (e.g.,
      https://client.example.com/oauth_redirect)
   o  A web site hosted on the local machine using an HTTP URI (e.g.,
      http://localhost:8080/oauth_redirect)
   o  A non-HTTP application-specific URL that is available only to the
      client application (e.g., exampleapp://oauth_redirect)

   Public clients MAY register with an authorization server using this
   protocol, if the authorization server's policy allows them.  Public
   clients use a "none" value for the "token_endpoint_auth_method"
   metadata field and are generally used with the "implicit" grant type.
   Often these clients will be short-lived in-browser applications
   requesting access to a user's resources and access is tied to a
   user's active session at the authorization server.  Since such
   clients often do not have long-term storage, it is possible that such
   clients would need to re-register every time the browser application
   is loaded.  Additionally, such clients may not have ample opportunity
   to unregister themselves using the delete action before the browser
   closes.  To avoid the resulting proliferation of dead client
   identifiers, an authorization server MAY decide to expire
   registrations for existing clients meeting certain criteria after a
   period of time has elapsed.

   Since different OAuth 2.0 grant types have different security and
   usage parameters, an authorization server MAY require separate
   registrations for a piece of software to support multiple grant
   types.  For instance, an authorization server might require that all
   clients using the "authorization_code" grant type make use of a
   client secret for the "token_endpoint_auth_method", but any clients
   using the "implicit" grant type do not use any authentication at the
   token endpoint.  In such a situation, a server MAY disallow clients
   from registering for both the "authorization_code" and "implicit"
   grant types simultaneously.  Similarly, the "authorization_code"
   grant type is used to represent access on behalf of an end-user, but

Richer, et al.         Expires September 25, 2015              [Page 26]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

   the "client_credentials" grant type represents access on behalf of
   the client itself.  For security reasons, an authorization server
   could require that different scopes be used for these different use
   cases, and as a consequence it MAY disallow these two grant types
   from being registered together by the same client.  In all of these
   cases, the authorization server would respond with an
   "invalid_client_metadata" error response.

   Unless used as a claim in a software statement, the authorization
   server MUST treat all client metadata as self-asserted.  For
   instance, a rogue client might use the name and logo of a legitimate
   client that it is trying to impersonate.  Additionally, a rogue
   client might try to use the software identifier or software version
   of a legitimate client to attempt to associate itself on the
   authorization server with instances of the legitimate client.  To
   counteract this, an authorization server needs to take steps to
   mitigate this risk by looking at the entire registration request and
   client configuration.  For instance, an authorization server could
   issue a warning if the domain/site of the logo doesn't match the
   domain/site of redirection URIs.  An authorization server could also
   refuse registration requests from a known software identifier that is
   requesting different redirection URIs or a different client URI.  An
   authorization server can also present warning messages to end-users
   about dynamically registered clients in all cases, especially if such
   clients have been recently registered or have not been trusted by any
   users at the authorization server before.

   In a situation where the authorization server is supporting open
   client registration, it must be extremely careful with any URL
   provided by the client that will be displayed to the user (e.g.
   "logo_uri", "tos_uri", "client_uri", and "policy_uri").  For
   instance, a rogue client could specify a registration request with a
   reference to a drive-by download in the "policy_uri".  The
   authorization server SHOULD check to see if the "logo_uri",
   "tos_uri", "client_uri", and "policy_uri" have the same host and
   scheme as the those defined in the array of "redirect_uris" and that
   all of these URIs resolve to valid web pages.

   Clients MAY use both the direct JSON object and the JWT-encoded
   software statement to present client metadata to the authorization
   server as part of the registration request.  A software statement is
   cryptographically protected and represents claims made by the issuer
   of the statement, while the JSON object represents the self-asserted
   claims made by the client or developer directly.  If the software
   statement is valid and signed by an acceptable authority (such as the
   software API publisher), the values of client metadata within the
   software statement MUST take precedence over those metadata values

Richer, et al.         Expires September 25, 2015              [Page 27]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

   presented in the plain JSON object, which could have been modified en
   route.

   The software statement is an item that is self-asserted by the
   client, even though its contents have been digitally signed or MACed
   by the issuer of the software statement.  As such, presentation of
   the software statement is not sufficient in most cases to fully
   identity a piece of client software.  An initial access token, in
   contrast, does not necessarily contain information about a particular
   piece of client software but instead represents authorization to use
   the registration endpoint.  An authorization server MUST consider the
   full registration request, including the software statement, initial
   access token, and JSON client metadata values, when deciding whether
   to honor a given registration request.

   If an authorization server receives a registration request for a
   client that uses the same "software_id" and "software_version" values
   as another client, the server should treat the new registration as
   being suspect.  It is possible that the new client is trying to
   impersonate the existing client.

   Since a client identifier is a public value that can be used to
   impersonate a client at the authorization endpoint, an authorization
   server that decides to issue the same client identifier to multiple
   instances of a registered client needs to be very particular about
   the circumstances under which this occurs.  For instance, the
   authorization server can limit a given client identifier to clients
   using the same redirect-based flow and the same redirection URIs.  An
   authorization server SHOULD NOT issue the same client secret to
   multiple instances of a registered client, even if they are issued
   the same client identifier, or else the client secret could be
   leaked, allowing malicious impostors to impersonate a confidential
   client.

6.  Privacy Considerations

   As the protocol described in this specification deals almost
   exclusively with information about software and not about people,
   there are very few privacy concerns for its use.  The notable
   exception is the "contacts" field as defined in Client Metadata
   (Section 2), which contains contact information for the developers or
   other parties responsible for the client software.  These values are
   intended to be displayed to end-users and will be available to the
   administrators of the authorization server.  As such, the developer
   may wish to provide an email address or other contact information
   expressly dedicated to the purpose of supporting the client instead
   of using their personal or professional addresses.  Alternatively,
   the developer may wish to provide a collective email address for the

Richer, et al.         Expires September 25, 2015              [Page 28]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

   client to allow for continuing contact and support of the client
   software after the developer moves on and someone else takes over
   that responsibility.

   In general, the metadata for a client, such as the client name and
   software identifier, are common across all instances of a piece of
   client software and therefore pose no privacy issues for end-users.
   Client identifiers, on the other hand, are often unique to a specific
   instance of a client.  For clients such as web sites that are used by
   many users, there may not be significant privacy concerns regarding
   the client identifier, but for clients such as native applications
   that are installed on a single end-user's device, the client
   identifier could be uniquely tracked during OAuth 2.0 transactions
   and its use tied to that single end-user.  However, as the client
   software still needs to be authorized by a resource owner through an
   OAuth 2.0 authorization grant, this type of tracking can occur
   whether or not the client identifier is unique by correlating the
   authenticated resource owner with the requesting client identifier.

   Note that clients are forbidden by this specification from creating
   their own client identifier.  If the client were able to do so, an
   individual client instance could be tracked across multiple colluding
   authorization servers, leading to privacy and security issues.
   Additionally, client identifiers are generally issued uniquely per
   registration request, even for the same instance of software.  In
   this way, an application could marginally improve privacy by
   registering multiple times and appearing to be completely separate
   applications.  However, this technique does incur significant
   usability cost in the form of requiring multiple authorizations per
   resource owner and is therefore unlikely to be used in practice.

7.  References

7.1.  Normative References

   [IANA.Language]
              Internet Assigned Numbers Authority (IANA), "Language
              Subtag Registry", 2005.

   [JWK]      Jones, M., "JSON Web Key (JWK)", draft-ietf-jose-json-web-
              key (work in progress), January 2015.

   [JWS]      Jones, M., Bradley, J., and N. Sakimura, "JSON Web
              Signature (JWS)", draft-ietf-jose-json-web-signature (work
              in progress), January 2015.

Richer, et al.         Expires September 25, 2015              [Page 29]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

   [JWT]      Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token
              (JWT)", draft-ietf-oauth-json-web-token (work in
              progress), January 2015.

   [OAuth.JWT]
              Jones, M., Campbell, B., and C. Mortimore, "JSON Web Token
              (JWT) Profile for OAuth 2.0 Client Authentication and
              Authorization Grants", draft-ietf-oauth-jwt-bearer (work
              in progress), November 2015.

   [OAuth.SAML2]
              Campbell, B., Mortimore, C., and M. Jones, "SAML 2.0
              Profile for OAuth 2.0 Client Authentication and
              Authorization Grants", draft-ietf-oauth-saml2-bearer (work
              in progress), November 2015.

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119, March 1997.

   [RFC5226]  Narten, T. and H. Alvestrand, "Guidelines for Writing an
              IANA Considerations Section in RFCs", BCP 26, RFC 5226,
              May 2008.

   [RFC5246]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.2", RFC 5246, August 2008.

   [RFC5646]  Phillips, A. and M. Davis, "Tags for Identifying
              Languages", BCP 47, RFC 5646, September 2009.

   [RFC6125]  Saint-Andre, P. and J. Hodges, "Representation and
              Verification of Domain-Based Application Service Identity
              within Internet Public Key Infrastructure Using X.509
              (PKIX) Certificates in the Context of Transport Layer
              Security (TLS)", RFC 6125, March 2011.

   [RFC6749]  Hardt, D., "The OAuth 2.0 Authorization Framework", RFC
              6749, October 2012.

   [RFC6750]  Jones, M. and D. Hardt, "The OAuth 2.0 Authorization
              Framework: Bearer Token Usage", RFC 6750, October 2012.

   [RFC7159]  Bray, T., "The JavaScript Object Notation (JSON) Data
              Interchange Format", RFC 7159, March 2014.

Richer, et al.         Expires September 25, 2015              [Page 30]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

7.2.  Informative References

   [I-D.hardjono-oauth-umacore]
              Hardjono, T., "User-Managed Access (UMA) Profile of OAuth
              2.0", draft-hardjono-oauth-umacore-10 (work in progress),
              July 2014.

   [I-D.ietf-uta-tls-bcp]
              Sheffer, Y., Holz, R., and P. Saint-Andre,
              "Recommendations for Secure Use of TLS and DTLS", draft-
              ietf-uta-tls-bcp-09 (work in progress), February 2015.

   [OAuth.Registration.Management]
              Richer, J., Jones, M., Bradley, J., and M. Machulak,
              "OAuth 2.0 Dynamic Client Registration Management
              Protocol", draft-ietf-oauth-dyn-reg-management (work in
              progress), February 2015.

   [OpenID.Registration]
              Sakimura, N., Bradley, J., and M. Jones, "OpenID Connect
              Dynamic Client Registration 1.0", November 2014.

Appendix A.  Use Cases

   This appendix describes different ways that this specification can be
   utilized, including describing some of the choices that may need to
   be made.  Some of the choices are independent and can be used in
   combination, whereas some of the choices are interrelated.

A.1.  Open versus Protected Dynamic Client Registration

A.1.1.  Open Dynamic Client Registration

   Authorization servers that support open registration allow
   registrations to be made with no initial access token.  This allows
   all client software to register with the authorization server.

A.1.2.  Protected Dynamic Client Registration

   Authorization servers that support protected registration require
   that an initial access token be used when making registration
   requests.  While the method by which a client or developer receives
   this initial access token and the method by which the authorization
   server validates this initial access token are out of scope for this
   specification, a common approach is for the developer to use a manual
   pre-registration portal at the authorization server that issues an
   initial access token to the developer.

Richer, et al.         Expires September 25, 2015              [Page 31]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

A.2.  Registration Without or With Software Statements

A.2.1.  Registration Without a Software Statement

   When a software statement is not used in the registration request,
   the authorization server must be willing to use client metadata
   values without them being digitally signed or MACed (and thereby
   attested to) by any authority.  (Note that this choice is independent
   of the Open versus Protected choice, and that an initial access token
   is another possible form of attestation.)

A.2.2.  Registration With a Software Statement

   A software statement can be used in a registration request to provide
   attestation by an authority for a set of client metadata values.
   This can be useful when the authorization server wants to restrict
   registration to client software attested to by a set of authorities
   or when it wants to know that multiple registration requests refer to
   the same piece of client software.

A.3.  Registration by the Client or Developer

A.3.1.  Registration by the Client

   In some use cases, client software will dynamically register itself
   with an authorization server to obtain a client identifier and other
   information needed to interact with the authorization server.  In
   this case, no client identifier for the authorization server is
   packaged with the client software.

A.3.2.  Registration by the Developer

   In some cases, the developer (or development software being used by
   the developer) will pre-register the client software with the
   authorization server or a set of authorization servers.  In this
   case, the client identifier value(s) for the authorization server(s)
   can be packaged with the client software.

A.4.  Client ID per Client Instance or per Client Software

A.4.1.  Client ID per Client Software Instance

   In some cases, each deployed instance of a piece of client software
   will dynamically register and obtain distinct client identifier
   values.  This can be advantageous, for instance, if the code flow is
   being used, as it also enables each client instance to have its own
   client secret.  This can be useful for native clients, which cannot
   maintain the secrecy of a client secret value packaged with the

Richer, et al.         Expires September 25, 2015              [Page 32]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

   software, but which may be able to maintain the secrecy of a per-
   instance client secret.

A.4.2.  Client ID Shared Among All Instances of Client Software

   In some cases, each deployed instance of a piece of client software
   will share a common client identifier value.  For instance, this is
   often the case for in-browser clients using the implicit flow, when
   no client secret is involved.  Particular authorization servers might
   choose, for instance, to maintain a mapping between software
   statement values and client identifier values, and return the same
   client identifier value for all registration requests for a
   particular piece of software.  The circumstances under which an
   authorization server would do so, and the specific software statement
   characteristics required in this case, are beyond the scope of this
   specification.

A.5.  Stateful or Stateless Registration

A.5.1.  Stateful Client Registration

   In some cases, authorization servers will maintain state about
   registered clients, typically indexing this state using the client
   identifier value.  This state would typically include the client
   metadata values associated with the client registration, and possibly
   other state specific to the authorization server's implementation.
   When stateful registration is used, operations to support retrieving
   and/or updating this state may be supported.  One possible set of
   operations upon stateful registrations is described in the
   [OAuth.Registration.Management] specification.

A.5.2.  Stateless Client Registration

   In some cases, authorization servers will be implemented in a manner
   the enables them to not maintain any local state about registered
   clients.  One means of doing this is to encode all the registration
   state in the returned client identifier value, and possibly
   encrypting the state to the authorization server to maintain the
   confidentiality and integrity of the state.

Appendix B.  Acknowledgments

   The authors thank the OAuth Working Group, the User-Managed Access
   Working Group, and the OpenID Connect Working Group participants for
   their input to this document.  In particular, the following
   individuals have been instrumental in their review and contribution
   to various versions of this document: Amanda Anganes, Derek Atkins,
   Tim Bray, Domenico Catalano, Donald Coffin, Vladimir Dzhuvinov,

Richer, et al.         Expires September 25, 2015              [Page 33]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

   George Fletcher, Thomas Hardjono, Phil Hunt, William Kim, Torsten
   Lodderstedt, Eve Maler, Josh Mandel, Nov Matake, Tony Nadalin, Nat
   Sakimura, Christian Scholz, and Hannes Tschofenig.

Appendix C.  Document History

   [[ to be removed by the RFC editor before publication as an RFC ]]

   -26

   o  Used consistent registry name.

   -25

   o  Updated author information.
   o  Clarified registry contents.
   o  Added forward pointer to IANA from metadata section.
   o  Clarified how to silently ignore errors.
   o  Reformatted diagram text.

   -24

   o  Clarified some party definitions.
   o  Clarified the opaqueness of software_id and software_statement.
   o  Created a forward pointer to the Security Considerations section
      for TLS requirements on the registration endpoint.
   o  Added a forward pointer to the Privacy Considerations section for
      the contacts field.
   o  Wrote privacy considerations about client_id tracking.

   -23

   o  Updated author information.

   -22

   o  Reorganized registration response sections.
   o  Addressed shepherd comments.
   o  Added concrete JWK set to example.

   -21

   o  Applied minor editorial fixes.
   o  Added software statement examples.
   o  Moved software statement request details to sub-section.
   o  Clarified that a server MAY ignore the software statement (just as
      it MAY ignore other metadata values).
   o  Removed TLS 1.0.

Richer, et al.         Expires September 25, 2015              [Page 34]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

   o  Added privacy considerations around "contacts" field.
   o  Marked software_id as RECOMMENDED inside of a software statement.

   -20

   o  Applied minor editorial fixes from working group comments.

   -19

   o  Added informative references to the OpenID Connect Dynamic Client
      Registration and UMA specifications in the introduction.
   o  Clarified the "jwks" and "jwks_uri" descriptions and included an
      example situation in which they might be used.
   o  Removed "application_type".
   o  Added redirection URI usage restrictions to the Security
      Considerations section, based on the client type.
   o  Expanded the "tos_uri" and "policy_uri" descriptions.

   -18

   o  Corrected an example HTTP response status code to be 201 Created.
   o  Said more about who issues and uses initial access tokens and
      software statements.
   o  Stated that the use of an initial access token is required when
      the authorization server limits the parties that can register a
      client.
   o  Stated that the implementation and use of all client metadata
      fields is OPTIONAL, other than "redirect_uris", which MUST be used
      for redirect-based flows and implemented to fulfill the
      requirement in Section 2 of OAuth 2.0.
   o  Added the "application_type" metadata value, which had somehow
      been omitted.
   o  Added missing default metadata values, which had somehow been
      omitted.
   o  Clarified that the "software_id" is ultimately asserted by the
      client developer.
   o  Clarified that the "error" member is required in error responses,
      "error_description" member is optional, and other members may be
      present.
   o  Added security consideration about registrations with duplicate
      "software_id" and "software_version" values.

   -17

   o  Merged draft-ietf-oauth-dyn-reg-metadata back into this document.
   o  Removed "Core" from the document title.
   o  Explicitly state that all metadata members are optional.

Richer, et al.         Expires September 25, 2015              [Page 35]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

   o  Clarified language around software statements for use in
      registration context.
   o  Clarified that software statements need to be digitally signed or
      MACed.
   o  Added a "jwks" metadata parameter to parallel the "jwks_uri"
      parameter.
   o  Removed normative language from terminology.
   o  Expanded abstract and introduction.
   o  Addressed review comments from several working group members.

   -16

   o  Replaced references to draft-jones-oauth-dyn-reg-metadata and
      draft-jones-oauth-dyn-reg-management with draft-ietf-oauth-dyn-
      reg-metadata and draft-ietf-oauth-dyn-reg-management.
   o  Addressed review comments by Phil Hunt and Tony Nadalin.

   -15

   o  Partitioned the Dynamic Client Registration specification into
      core, metadata, and management specifications.  This built on work
      first published as draft-richer-oauth-dyn-reg-core-00 and draft-
      richer-oauth-dyn-reg-management-00.
   o  Added the ability to use Software Statements.  This built on work
      first published as draft-hunt-oauth-software-statement-00 and
      draft-hunt-oauth-client-association-00.
   o  Created the IANA OAuth Registration Client Metadata registry for
      registering Client Metadata values.
   o  Defined Client Instance term and stated that multiple instances
      can use the same client identifier value under certain
      circumstances.
   o  Rewrote the introduction.
   o  Rewrote the Use Cases appendix.

   -14

   o  Added software_id and software_version metadata fields
   o  Added direct references to RFC6750 errors in read/update/delete
      methods

   -13

   o  Fixed broken example text in registration request and in delete
      request
   o  Added security discussion of separating clients of different grant
      types
   o  Fixed error reference to point to RFC6750 instead of RFC6749

Richer, et al.         Expires September 25, 2015              [Page 36]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

   o  Clarified that servers must respond to all requests to
      configuration endpoint, even if it's just an error code
   o  Lowercased all Terms to conform to style used in RFC6750

   -12

   o  Improved definition of Initial Access Token
   o  Changed developer registration scenario to have the Initial Access
      Token gotten through a normal OAuth 2.0 flow
   o  Moved non-normative client lifecycle examples to appendix
   o  Marked differentiating between auth servers as out of scope
   o  Added protocol flow diagram
   o  Added credential rotation discussion
   o  Called out Client Registration Endpoint as an OAuth 2.0 Protected
      Resource
   o  Cleaned up several pieces of text

   -11

   o  Added localized text to registration request and response
      examples.
   o  Removed "client_secret_jwt" and "private_key_jwt".
   o  Clarified "tos_uri" and "policy_uri" definitions.
   o  Added the OAuth Token Endpoint Authentication Methods registry for
      registering "token_endpoint_auth_method" metadata values.
   o  Removed uses of non-ASCII characters, per RFC formatting rules.
   o  Changed "expires_at" to "client_secret_expires_at" and "issued_at"
      to "client_id_issued_at" for greater clarity.
   o  Added explanatory text for different credentials (Initial Access
      Token, Registration Access Token, Client Credentials) and what
      they're used for.
   o  Added Client Lifecycle discussion and examples.
   o  Defined Initial Access Token in Terminology section.

   -10

   o  Added language to point out that scope values are service-specific
   o  Clarified normative language around client metadata
   o  Added extensibility to token_endpoint_auth_method using absolute
      URIs
   o  Added security consideration about registering redirect URIs
   o  Changed erroneous 403 responses to 401's with notes about token
      handling
   o  Added example for initial registration credential

   -09

   o  Added method of internationalization for Client Metadata values

Richer, et al.         Expires September 25, 2015              [Page 37]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

   o  Fixed SAML reference

   -08

   o  Collapsed jwk_uri, jwk_encryption_uri, x509_uri, and
      x509_encryption_uri into a single jwks_uri parameter
   o  Renamed grant_type to grant_types since it's a plural value
   o  Formalized name of "OAuth 2.0" throughout document
   o  Added JWT Bearer Assertion and SAML 2 Bearer Assertion to example
      grant types
   o  Added response_types parameter and explanatory text on its use
      with and relationship to grant_types

   -07

   o  Changed registration_access_url to registration_client_uri
   o  Fixed missing text in 5.1
   o  Added Pragma: no-cache to examples
   o  Changed "no such client" error to 403
   o  Renamed Client Registration Access Endpoint to Client
      Configuration Endpoint
   o  Changed all the parameter names containing "_url" to instead use
      "_uri"
   o  Updated example text for forming Client Configuration Endpoint URL

   -06

   o  Removed secret_rotation as a client-initiated action, including
      removing client secret rotation endpoint and parameters.
   o  Changed _links structure to single value registration_access_url.
   o  Collapsed create/update/read responses into client info response.
   o  Changed return code of create action to 201.
   o  Added section to describe suggested generation and composition of
      Client Registration Access URL.
   o  Added clarifying text to PUT and POST requests to specify JSON in
      the body.
   o  Added Editor's Note to DELETE operation about its inclusion.
   o  Added Editor's Note to registration_access_url about alternate
      syntax proposals.

   -05

   o  changed redirect_uri and contact to lists instead of space
      delimited strings
   o  removed operation parameter
   o  added _links structure
   o  made client update management more RESTful
   o  split endpoint into three parts

Richer, et al.         Expires September 25, 2015              [Page 38]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

   o  changed input to JSON from form-encoded
   o  added READ and DELETE operations
   o  removed Requirements section
   o  changed token_endpoint_auth_type back to
      token_endpoint_auth_method to match OIDC who changed to match us

   -04

   o  removed default_acr, too undefined in the general OAuth2 case
   o  removed default_max_auth_age, since there's no mechanism for
      supplying a non-default max_auth_age in OAuth2
   o  clarified signing and encryption URLs
   o  changed token_endpoint_auth_method to token_endpoint_auth_type to
      match OIDC

   -03

   o  added scope and grant_type claims
   o  fixed various typos and changed wording for better clarity
   o  endpoint now returns the full set of client information
   o  operations on client_update allow for three actions on metadata:
      leave existing value, clear existing value, replace existing value
      with new value

   -02

   o  Reorganized contributors and references
   o  Moved OAuth references to RFC
   o  Reorganized model/protocol sections for clarity
   o  Changed terminology to "client register" instead of "client
      associate"
   o  Specified that client_id must match across all subsequent requests
   o  Fixed RFC2XML formatting, especially on lists

   -01

   o  Merged UMA and OpenID Connect registrations into a single document
   o  Changed to form-parameter inputs to endpoint
   o  Removed pull-based registration

   -00

   o  Imported original UMA draft specification

Richer, et al.         Expires September 25, 2015              [Page 39]
Internet-Draft       OAuth 2.0 Dynamic Registration           March 2015

Authors' Addresses

   Justin Richer (editor)

   Email: ietf@justin.richer.org

   Michael B. Jones
   Microsoft

   Email: mbj@microsoft.com
   URI:   http://self-issued.info/

   John Bradley
   Ping Identity

   Email: ve7jtb@ve7jtb.com

   Maciej Machulak
   Newcastle University

   Email: maciej.machulak@gmail.com

   Phil Hunt
   Oracle Corporation

   Email: phil.hunt@yahoo.com

Richer, et al.         Expires September 25, 2015              [Page 40]