Internet DRAFT - draft-hunt-oauth-bound-config

draft-hunt-oauth-bound-config







OAuth Working Group                                              P. Hunt
Internet-Draft                                                    Oracle
Intended status: Standards Track                              A. Nadalin
Expires: September 14, 2016                                    Microsoft
                                                          March 13, 2016


                  OAuth 2.0 Bound Configuration Lookup
                    draft-hunt-oauth-bound-config-00

Abstract

   This specification defines a mechanism for the client of an OAuth 2.0
   protected resource service to obtain the configuration details of an
   OAuth 2.0 authorization server that is capable of authorizing access
   to a specific resource service.  The information includes the OAuth
   2.0 component endpoint location URIs and as well as authorization
   server capabilities.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at http://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on September 14, 2016.

Copyright Notice

   Copyright (c) 2016 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (http://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of



Hunt & Nadalin         Expires September 14, 2016               [Page 1]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
     1.1.  Requirements Notation and Conventions . . . . . . . . . .   3
     1.2.  Terminology . . . . . . . . . . . . . . . . . . . . . . .   4
   2.  Authorization Server WebFinger Discovery  . . . . . . . . . .   4
   3.  Authorization Server Metadata . . . . . . . . . . . . . . . .   8
   4.  String Operations . . . . . . . . . . . . . . . . . . . . . .  11
   5.  Compatibility Notes . . . . . . . . . . . . . . . . . . . . .  12
   6.  Security Considerations . . . . . . . . . . . . . . . . . . .  12
     6.1.  TLS Requirements  . . . . . . . . . . . . . . . . . . . .  12
     6.2.  Impersonation Attacks . . . . . . . . . . . . . . . . . .  12
   7.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .  13
     7.1.  Registration of OAuth2 Relation Type  . . . . . . . . . .  13
     7.2.  OAuth Discovery Metadata Registry . . . . . . . . . . . .  13
       7.2.1.  Metadata Registry Procedures  . . . . . . . . . . . .  13
       7.2.2.  Registration Template . . . . . . . . . . . . . . . .  14
       7.2.3.  Initial Registry Contents . . . . . . . . . . . . . .  15
     7.3.  Updated Registration Instructions . . . . . . . . . . . .  18
   8.  References  . . . . . . . . . . . . . . . . . . . . . . . . .  18
     8.1.  Normative References  . . . . . . . . . . . . . . . . . .  19
     8.2.  Informative References  . . . . . . . . . . . . . . . . .  21
   Appendix A.  Acknowledgements . . . . . . . . . . . . . . . . . .  22
   Appendix B.  Document History . . . . . . . . . . . . . . . . . .  22
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  22

1.  Introduction

   This specification generalizes the configuration metadata format
   defined by "OpenID Connect Discovery 1.0" [OpenID.Discovery] to
   support a wider set of OAuth 2.0 use cases.

   This is intentionally parallel to the way that the "OAuth 2.0 Dynamic
   Client Registration Protocol" [RFC7591] specification generalized the
   dynamic client registration mechanisms defined by "OpenID Connect
   Dynamic Client Registration 1.0" [OpenID.Registration] in a way that
   was compatible with it.

   [[Editors note: This draft is intended as a replacement alternative
   for consideration to draft-ietf-oauth-discovery-01 and as such it
   contains the same metadata attribute definitions and registry
   requirements rather than references the original draft.]]

   This specification enables clients, having previously discovered an
   OAuth 2.0 protected resource and an OAuth 2.0 Authorization service



Hunt & Nadalin         Expires September 14, 2016               [Page 2]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


   (through other means such as an administrative process, a
   configuration file, use of ".well-known" [RFC5785]), to discover the
   OAuth 2.0 configuration metadata and to confirm the relationship
   between the previously discovered authorization server and the
   protected resource endpoints through the use of query mechanism.
   This specification uses WebFinger [RFC7033] to query the
   authorization server configuration discovery to locate the assigned
   authorization server (if any) for a specified resource endpoint URI
   and its configuration properties as an authoritative set.  This
   process is described in Section 2.

   The use WebFinger serves the following purposes:

   o  To allow service providers to have some flexibility in the
      relationship and number of authorization servers able to issue
      access tokens for use with OAuth 2.0 protected resources.

   o  Is the resource that the client is requesting authorization for
      supported by the authorization server?

   o  To inform clients about improperly discovered endpoints for valid
      resources.  For example, that would enable an attacker to insert a
      proxy for a "man-in-the-middle" attack.

   o  To bind together the resource service endpoint as part of a valid
      set alone with the endpoints described in the OAuth configuration
      metadata.

   Once the authorization server has been identified, this specification
   provides the configuration information that is retrieved from a well-
   known location as a JSON [RFC7159] document, including its OAuth 2.0
   endpoint locations and authorization server capabilities.  This
   process is described in Section 2.

1.1.  Requirements Notation and Conventions

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in RFC
   2119 [RFC2119].

   All uses of JSON Web Signature (JWS) [JWS] and JSON Web Encryption
   (JWE) [JWE] data structures in this specification utilize the JWS
   Compact Serialization or the JWE Compact Serialization; the JWS JSON
   Serialization and the JWE JSON Serialization are not used.






Hunt & Nadalin         Expires September 14, 2016               [Page 3]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


1.2.  Terminology

   This specification uses the terms "Access Token", "Authorization
   Code", "Authorization Endpoint", "Authorization Grant",
   "Authorization Server", "Client", "Client Authentication", "Client
   Identifier", "Client Secret", "Grant Type", "Protected Resource",
   "Redirection URI", "Refresh Token", "Resource Owner", "Resource
   Server", "Response Type", and "Token Endpoint" defined by OAuth 2.0
   [RFC6749], the terms "Claim Name", "Claim Value", and "JSON Web Token
   (JWT)" defined by JSON Web Token (JWT) [JWT], and the term "Response
   Mode" defined by OAuth 2.0 Multiple Response Type Encoding Practices
   [OAuth.Responses].

   This specification also defines the following terms:

   Resource
      Entity that is the target of a request in WebFinger.

   Host
      Server where a WebFinger service is hosted.

2.  Authorization Server WebFinger Discovery

   Authorization server WebFinger discovery is a means of determining
   the location of the authorization server's configuration information.

   WebFinger discovery is RECOMMENDED; if a client knows the
   authorization server's configuration information location through an
   out-of-band mechanism, it can skip this step and proceed to
   Section 2.

   WebFinger discovery uses the following information to make a
   discovery request:

   resource
      A REQUIRED URI that represents the actual resource URL the client
      intends to use to access the protected resource.  This URL may be
      for a specific sub-set of data (e.g. associated with a resource
      owner), or it MAY be the base URL for a set of protected resources
      accessible within the scope of the client's anticipated access
      authorization.  The URI also be the base URL for a service when
      the end-user is a new user and no specific user-owned resource is
      defined.

   host
      The server where the WebFinger service is hosted.

   rel



Hunt & Nadalin         Expires September 14, 2016               [Page 4]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


      The URI identifying the type of service whose location is being
      requested.

   OAuth 2.0 configuration discovery uses the following "rel" value in
   WebFinger [RFC7033]:

             +-------------------------------------+--------+
             | Rel Type                            | URI    |
             +-------------------------------------+--------+
             | OAuth 2.0 Configuration Information | oauth2 |
             +-------------------------------------+--------+

   To start discovery of OAuth 2.0 configuration information, the client
   first discover's the resource endpoint and the associated OAuth URI
   through a mechanism defined by the resource service provider.  The
   parameter "resource", whose value is the protected resource's
   endpoint URL MUST be included.

   The client then makes an HTTP "GET" request to the OAuth host's
   WebFinger [RFC7033] endpoint using the URI as the "resource"
   parameter value and the "rel" value "oauth2" to obtain the
   authorization server's configuration information location.

   Upon receiving a request, the WebFinger service MAY match the
   specified "resource" value through specific value matches or the
   service MAY match a subset of the URI such as the host name and an
   initial path.  For example, if the client is using a URI to a
   specific subset of resources, the subset can be ignored.

   In the response, one or more matches MAY be returned in the "links"
   array element.  Each array element MUST contain a "rel" attribute, an
   "href" attribute, and a _properties_ attribute.

   The value of the "href" shall contain a value equivalent to the OAuth
   "issuer" (see Section 3).  The value of "rel" is "oauth2".

   The "properties" attribute contains the authorization server
   configuration metadata (see Section 3) that corresponds to the OAuth
   2.0 server identified in the "href" attribute.  This information
   includes a set of claims about the authorization server's
   configuration, including all necessary endpoints and public key
   location information that contains a set of claims as its members
   that are a subset of the metadata values defined in Section 3.  Other
   claims MAY also be returned.

   Claims that return multiple values are represented as JSON arrays.
   Claims with zero elements MUST be omitted from the response.




Hunt & Nadalin         Expires September 14, 2016               [Page 5]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


   An example WebFinger discovery request follows.  To find the
   authorization server's configuration information for the resource
   "https://finance.example.com/abcpath"", the WebFinger parameters are
   as follows:

       +---------------------+-------------------------------------+
       | WebFinger Parameter | Value                               |
       +---------------------+-------------------------------------+
       | resource            | https://finance.example.com/abcpath |
       | host                | example.com                         |
       | rel                 | oauth2                              |
       +---------------------+-------------------------------------+

   The client would make the following WebFinger request to discover the
   authorization server's configuration information location (with line
   wraps within lines for display purposes only):



































Hunt & Nadalin         Expires September 14, 2016               [Page 6]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


   GET /.well-known/webfinger
     ?resource=https%3A%2F%2Ffinance.example.com%2Fabcpath
     &rel=oauth2
     HTTP/1.1
   Host: example.com

   HTTP/1.1 200 OK
   Content-Type: application/jrd+json

   {
    "subject": "https://finance.example.com",
    "links":
     [
      {
       "rel": "oauth2",
       "href": "https://server.example.com",
       "properties":
       {
         "issuer":
           "https://server.example.com",
         "authorization_endpoint":
           "https://server.example.com/oauth/authorize",
         "token_endpoint":
           "https://server.example.com/oauth/token",
         "token_endpoint_auth_methods_supported":
           ["client_secret_basic", "private_key_jwt"],
         "token_endpoint_auth_signing_alg_values_supported":
           ["RS256", "ES256"],
         "userinfo_endpoint":
           "https://server.example.com/oauth/userinfo",
         "jwks_uri":
           "https://server.example.com/jwks.json",
         "registration_endpoint":
           "https://server.example.com/oauth/register",
         "scopes_supported":
           ["openid", "profile", "email", "address",
            "phone", "offline_access"],
         "response_types_supported":
           ["code", "code token"],
         "service_documentation":
           "http://server.example.com/oauth/service_documentation.html",
         "ui_locales_supported":
           ["en-US", "en-GB", "en-CA", "fr-FR", "fr-CA"]
       }
      }
     ]
   }




Hunt & Nadalin         Expires September 14, 2016               [Page 7]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


   The discovered authorization server is identified as
   "https://server.example.com".

   In the event that the authorization server does not support the
   requested resource, the server MUST indicate that it was unable to
   match the request as per Section 4.2 [RFC7033].

   If any of the validation procedures defined in this specification
   fail, any operations requiring the information that failed to
   correctly validate MUST be aborted and the information that failed to
   validate MUST NOT be used.

   The "issuer" value returned MUST be identical to the configuration
   information location URL that was directly used to retrieve the
   configuration information.

3.  Authorization Server Metadata

   Authorization servers can have metadata describing their
   configuration.  These authorization server metadata values are used
   by this specification:

   issuer
      REQUIRED.  The authorization server's issuer identifier, which is
      a URL that uses the "https" scheme and has no query or fragment
      components.  This is the location where ".well-known" RFC 5785
      [RFC5785] resources containing information about the authorization
      server are published.  Using these well-known resources is
      described in Section 2.  The issuer identifier is used to prevent
      authorization server mix-up attacks, as described in "OAuth 2.0
      Mix-Up Mitigation" [I-D.jones-oauth-mix-up-mitigation].

   authorization_endpoint
      REQUIRED.  URL of the authorization server's authorization
      endpoint [RFC6749].

   token_endpoint
      URL of the authorization server's token endpoint [RFC6749].  This
      is REQUIRED unless only the implicit grant type is used.

   jwks_uri
      RECOMMMENDED.  URL of the authorization server's JWK Set [JWK]
      document.  This contains the signing key(s) the client uses to
      validate signatures from the authorization server.  The JWK Set
      MAY also contain the Server's encryption key(s), which are used by
      RPs to encrypt requests to the Server.  When both signing and
      encryption keys are made available, a "use" (public key use)
      parameter value is REQUIRED for all keys in the referenced JWK Set



Hunt & Nadalin         Expires September 14, 2016               [Page 8]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


      to indicate each key's intended usage.  Although some algorithms
      allow the same key to be used for both signatures and encryption,
      doing so is NOT RECOMMENDED, as it is less secure.  The JWK "x5c"
      parameter MAY be used to provide X.509 representations of keys
      provided.  When used, the bare key values MUST still be present
      and MUST match those in the certificate.

   registration_endpoint
      RECOMMENDED.  URL of the authorization server's OAuth 2.0 Dynamic
      Client Registration endpoint [RFC7591].

   scopes_supported
      RECOMMENDED.  JSON array containing a list of the OAuth 2.0
      [RFC6749] "scope" values that this authorization server supports.
      Servers MAY choose not to advertise some supported scope values
      even when this parameter is used.

   response_types_supported
      REQUIRED.  JSON array containing a list of the OAuth 2.0
      "response_type" values that this authorization server supports.

   response_modes_supported
      OPTIONAL.  JSON array containing a list of the OAuth 2.0
      "response_mode" values that this authorization server supports, as
      specified in OAuth 2.0 Multiple Response Type Encoding Practices
      [OAuth.Responses].  If omitted, the default is "["query",
      "fragment"]".  The response mode value "form_post" is also defined
      in OAuth 2.0 Form Post Response Mode [OAuth.Post].

   grant_types_supported
      OPTIONAL.  JSON array containing a list of the OAuth 2.0 grant
      type values that this authorization server supports.  If omitted,
      the default value is "["authorization_code", "implicit"]".

   token_endpoint_auth_methods_supported
      OPTIONAL.  JSON array containing a list of client authentication
      methods supported by this token endpoint.  Client authentication
      method values are used in the "token_endpoint_auth_method"
      parameter defined in Section 2 of [RFC7591].  If omitted, the
      default is "client_secret_basic" -- the HTTP Basic Authentication
      Scheme specified in Section 2.3.1 of OAuth 2.0 [RFC6749].

   token_endpoint_auth_signing_alg_values_supported
      OPTIONAL.  JSON array containing a list of the JWS signing
      algorithms ("alg" values) supported by the token endpoint for the
      signature on the JWT [JWT] used to authenticate the client at the
      token endpoint for the "private_key_jwt" and "client_secret_jwt"




Hunt & Nadalin         Expires September 14, 2016               [Page 9]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


      authentication methods.  Servers SHOULD support "RS256".  The
      value "none" MUST NOT be used.

   service_documentation
      OPTIONAL.  URL of a page containing human-readable information
      that developers might want or need to know when using the
      authorization server.  In particular, if the authorization server
      does not support Dynamic Client Registration, then information on
      how to register clients needs to be provided in this
      documentation.

   ui_locales_supported
      OPTIONAL.  Languages and scripts supported for the user interface,
      represented as a JSON array of BCP47 [RFC5646] language tag
      values.

   op_policy_uri
      OPTIONAL.  URL that the authorization server provides to the
      person registering the client to read about the authorization
      server's requirements on how the client can use the data provided
      by the authorization server.  The registration process SHOULD
      display this URL to the person registering the client if it is
      given.  As described in Section 5, despite the identifier
      "op_policy_uri", appearing to be OpenID-specific, its usage in
      this specification is actually referring to a general OAuth 2.0
      feature that is not specific to OpenID Connect.

   op_tos_uri
      OPTIONAL.  URL that the authorization server provides to the
      person registering the client to read about authorization server's
      terms of service.  The registration process SHOULD display this
      URL to the person registering the client if it is given.  As
      described in Section 5, despite the identifier "op_tos_uri",
      appearing to be OpenID-specific, its usage in this specification
      is actually referring to a general OAuth 2.0 feature that is not
      specific to OpenID Connect.

   revocation_endpoint
      OPTIONAL.  URL of the authorization server's OAuth 2.0 revocation
      endpoint [RFC7009].

   revocation_endpoint_auth_methods_supported
      OPTIONAL.  JSON array containing a list of client authentication
      methods supported by this revocation endpoint.  The valid client
      authentication method values are those registered in the IANA
      "OAuth Token Endpoint Authentication Methods" registry
      [IANA.OAuth.Parameters].




Hunt & Nadalin         Expires September 14, 2016              [Page 10]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


   revocation_endpoint_auth_signing_alg_values_supported
      OPTIONAL.  JSON array containing a list of the JWS signing
      algorithms ("alg" values) supported by the revocation endpoint for
      the signature on the JWT [JWT] used to authenticate the client at
      the revocation endpoint for the "private_key_jwt" and
      "client_secret_jwt" authentication methods.  The value "none" MUST
      NOT be used.

   introspection_endpoint
      OPTIONAL.  URL of the authorization server's OAuth 2.0
      introspection endpoint [RFC7662].

   introspection_endpoint_auth_methods_supported
      OPTIONAL.  JSON array containing a list of client authentication
      methods supported by this introspection endpoint.  The valid
      client authentication method values are those registered in the
      IANA "OAuth Token Endpoint Authentication Methods" registry
      [IANA.OAuth.Parameters] or those registered in the IANA "OAuth
      Access Token Types" registry [IANA.OAuth.Parameters].  (These
      values are and will remain distinct, due to Section 7.3.)

   introspection_endpoint_auth_signing_alg_values_supported
      OPTIONAL.  JSON array containing a list of the JWS signing
      algorithms ("alg" values) supported by the introspection endpoint
      for the signature on the JWT [JWT] used to authenticate the client
      at the introspection endpoint for the "private_key_jwt" and
      "client_secret_jwt" authentication methods.  The value "none" MUST
      NOT be used.

   code_challenge_methods_supported
      OPTIONAL.  JSON array containing a list of PKCE [RFC7636] code
      challenge methods supported by this authorization server.  Code
      challenge method values are used in the "code_challenge_method"
      parameter defined in Section 4.3 of [RFC7636].  The valid code
      challenge method values are those registered in the IANA "PKCE
      Code Challenge Methods" registry [IANA.OAuth.Parameters].

   Additional authorization server metadata parameters MAY also be used.
   Some are defined by other specifications, such as OpenID Connect
   Discovery 1.0 [OpenID.Discovery].

4.  String Operations

   Processing some OAuth 2.0 messages requires comparing values in the
   messages to known values.  For example, the member names in the
   configuration information response might be compared to specific
   member names such as "issuer".  Comparing Unicode [UNICODE] strings,
   however, has significant security implications.



Hunt & Nadalin         Expires September 14, 2016              [Page 11]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


   Therefore, comparisons between JSON strings and other Unicode strings
   MUST be performed as specified below:

   1.  Remove any JSON applied escaping to produce an array of Unicode
       code points.

   2.  Unicode Normalization [USA15] MUST NOT be applied at any point to
       either the JSON string or to the string it is to be compared
       against.

   3.  Comparisons between the two strings MUST be performed as a
       Unicode code point to code point equality comparison.

5.  Compatibility Notes

   The identifiers "op_policy_uri", and "op_tos_uri" contain strings
   referring to the OpenID Connect [OpenID.Core] family of
   specifications that were originally defined by "OpenID Connect
   Discovery 1.0" [OpenID.Discovery].  Despite the reuse of these
   identifiers that appear to be OpenID-specific, their usage in this
   specification is actually referring to general OAuth 2.0 features
   that are not specific to OpenID Connect.

6.  Security Considerations

6.1.  TLS Requirements

   Implementations MUST support TLS.  Which version(s) ought to be
   implemented will vary over time, and depend on the widespread
   deployment and known security vulnerabilities at the time of
   implementation.  The authorization server MUST support TLS version
   1.2 [RFC5246] and MAY support additional transport-layer security
   mechanisms meeting its security requirements.  When using TLS, the
   client MUST perform a TLS/SSL server certificate check, per RFC 6125
   [RFC6125].  Implementation security considerations can be found in
   Recommendations for Secure Use of TLS and DTLS [BCP195].

   To protect against information disclosure and tampering,
   confidentiality protection MUST be applied using TLS with a
   ciphersuite that provides confidentiality and integrity protection.

6.2.  Impersonation Attacks

   TLS certificate checking MUST be performed by the client, as
   described in Section 6.1, when making an authorization server
   configuration information request.  Checking that the server
   certificate is valid for the configuration information location URL
   prevents man-in-middle and DNS-based attacks.  These attacks could



Hunt & Nadalin         Expires September 14, 2016              [Page 12]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


   cause a client to be tricked into using an attacker's keys and
   endpoints, which would enable impersonation of the legitimate
   authorization server.  If an attacker can accomplish this, they can
   access the resources that the affected client has access to using the
   authorization server that they are impersonating.

   An attacker may also attempt to impersonate an authorization server
   by publishing a discovery document that contains an "issuer" claim
   using the configuration information location URL of the authorization
   server being impersonated, but with its own endpoints and signing
   keys.  This would enable it to impersonate that authorization server,
   if accepted by the client.  To prevent this, RPs MUST ensure that the
   configuration information location URL they are using for the
   configuration information request exactly matches the value of the
   "issuer" metadata value in the authorization server configuration
   information document received by the client.

7.  IANA Considerations

7.1.  Registration of OAuth2 Relation Type

   This section registers the WebFinger link relation type "oauth2" as
   per Section 6.2.1 of [RFC5988].

   Relation Name:  oauth2

   Description:  Refers to discovery of OAuth2 configuration metadata.

   Reference:  This specification.

7.2.  OAuth Discovery Metadata Registry

   This specification establishes the IANA "OAuth Discovery Metadata"
   registry for OAuth 2.0 authorization server metadata names.  The
   registry records the authorization server metadata member and a
   reference to the specification that defines it.

7.2.1.  Metadata Registry Procedures

   The following registration procedure is used for the registry
   established by this specification.

   Values are registered on a Specification Required [RFC5226] basis
   after a two-week review period on the oauth-ext-review@ietf.org
   mailing list, on the advice of one or more Designated Experts.
   However, to allow for the allocation of values prior to publication,
   the Designated Experts may approve registration once they are
   satisfied that such a specification will be published.



Hunt & Nadalin         Expires September 14, 2016              [Page 13]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


   Registration requests sent to the mailing list for review should use
   an appropriate subject (e.g., "Request to register OAuth Discovery
   Metadata: example").

   Within the review period, the Designated Experts will either approve
   or deny the registration request, communicating this decision to the
   review list and IANA.  Denials should include an explanation and, if
   applicable, suggestions as to how to make the request successful.
   Registration requests that are undetermined for a period longer than
   21 days can be brought to the IESG's attention (using the
   iesg@ietf.org mailing list) for resolution.

   Criteria that should be applied by the Designated Experts includes
   determining whether the proposed registration duplicates existing
   functionality, determining whether it is likely to be of general
   applicability or whether it is useful only for a single application,
   and whether the registration makes sense.

   IANA must only accept registry updates from the Designated Experts
   and should direct all requests for registration to the review mailing
   list.

   It is suggested that multiple Designated Experts be appointed who are
   able to represent the perspectives of different applications using
   this specification, in order to enable broadly-informed review of
   registration decisions.  In cases where a registration decision could
   be perceived as creating a conflict of interest for a particular
   Expert, that Expert should defer to the judgment of the other
   Experts.

7.2.2.  Registration Template

   Discovery Metadata Name:
      The name requested (e.g., "issuer").  This name is case-sensitive.
      Names may not match other registered names in a case-insensitive
      manner unless the Designated Experts state that there is a
      compelling reason to allow an exception.

   Discovery Metadata Description:
      Brief description of the discovery metadata (e.g., "Issuer URL").

   Change Controller:
      For Standards Track RFCs, list the "IESG".  For others, give the
      name of the responsible party.  Other details (e.g., postal
      address, email address, home page URI) may also be included.

   Specification Document(s):




Hunt & Nadalin         Expires September 14, 2016              [Page 14]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


      Reference to the document or documents that specify the parameter,
      preferably including URIs that can be used to retrieve copies of
      the documents.  An indication of the relevant sections may also be
      included but is not required.

7.2.3.  Initial Registry Contents

   o  Discovery Metadata Name: "issuer"
   o  Discovery Metadata Description: URL of the authorization server's
      configuration information location
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name: "authorization_endpoint"
   o  Discovery Metadata Description: URL of the authorization server's
      authorization endpoint
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name: "token_endpoint"
   o  Discovery Metadata Description: URL of the authorization server's
      token endpoint
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name: "jwks_uri"
   o  Discovery Metadata Description: URL of the authorization server's
      JWK Set document
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name: "registration_endpoint"
   o  Discovery Metadata Description: URL of the authorization server's
      OAuth 2.0 Dynamic Client Registration Endpoint
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name: "scopes_supported"
   o  Discovery Metadata Description: JSON array containing a list of
      the OAuth 2.0 "scope" values that this authorization server
      supports
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name: "response_types_supported"
   o  Discovery Metadata Description: JSON array containing a list of
      the OAuth 2.0 "response_type" values that this authorization
      server supports



Hunt & Nadalin         Expires September 14, 2016              [Page 15]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name: "response_modes_supported"
   o  Discovery Metadata Description: JSON array containing a list of
      the OAuth 2.0 "response_mode" values that this authorization
      server supports
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name: "grant_types_supported"
   o  Discovery Metadata Description: JSON array containing a list of
      the OAuth 2.0 grant type values that this authorization server
      supports
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name: "token_endpoint_auth_methods_supported"
   o  Discovery Metadata Description: JSON array containing a list of
      client authentication methods supported by this token endpoint
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name:
      "token_endpoint_auth_signing_alg_values_supported"
   o  Discovery Metadata Description: JSON array containing a list of
      the JWS signing algorithms supported by the token endpoint for the
      signature on the JWT used to authenticate the client at the token
      endpoint
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name: "service_documentation"
   o  Discovery Metadata Description: URL of a page containing human-
      readable information that developers might want or need to know
      when using the authorization server
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name: "ui_locales_supported"
   o  Discovery Metadata Description: Languages and scripts supported
      for the user interface, represented as a JSON array of BCP47
      language tag values
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name: "op_policy_uri"




Hunt & Nadalin         Expires September 14, 2016              [Page 16]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


   o  Discovery Metadata Description: URL that the authorization server
      provides to the person registering the client to read about the
      authorization server's requirements on how the client can use the
      data provided by the authorization server
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name: "op_tos_uri"
   o  Discovery Metadata Description: URL that the authorization server
      provides to the person registering the client to read about
      authorization server's terms of service
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name: "revocation_endpoint"
   o  Discovery Metadata Description: URL of the authorization server's
      OAuth 2.0 revocation endpoint
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name:
      "revocation_endpoint_auth_methods_supported"
   o  Discovery Metadata Description: JSON array containing a list of
      client authentication methods supported by this revocation
      endpoint
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name:
      "revocation_endpoint_auth_signing_alg_values_supported"
   o  Discovery Metadata Description: JSON array containing a list of
      the JWS signing algorithms supported by the revocation endpoint
      for the signature on the JWT used to authenticate the client at
      the revocation endpoint
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name: "introspection_endpoint"
   o  Discovery Metadata Description: URL of the authorization server's
      OAuth 2.0 introspection endpoint
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name:
      "introspection_endpoint_auth_methods_supported"
   o  Discovery Metadata Description: JSON array containing a list of
      client authentication methods supported by this introspection
      endpoint



Hunt & Nadalin         Expires September 14, 2016              [Page 17]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name:
      "introspection_endpoint_auth_signing_alg_values_supported"
   o  Discovery Metadata Description: JSON array containing a list of
      the JWS signing algorithms supported by the introspection endpoint
      for the signature on the JWT used to authenticate the client at
      the introspection endpoint
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

   o  Discovery Metadata Name: "code_challenge_methods_supported"
   o  Discovery Metadata Description: PKCE code challenge methods
      supported by this authorization server
   o  Change Controller: IESG
   o  Specification Document(s): Section 3 of [[ this specification ]]

7.3.  Updated Registration Instructions

   This specification adds to the instructions for the Designated
   Experts of the following IANA registries, both of which are in the
   "OAuth Parameters" registry [IANA.OAuth.Parameters]:

   o  OAuth Access Token Types
   o  OAuth Token Endpoint Authentication Methods

   IANA has added a link to this specification in the Reference sections
   of these registries.  [[ RFC Editor: The above sentence is written in
   the past tense as it would appear in the final specification, even
   though these links won't actually be created until after the IESG has
   requested publication of the specification.  Please delete this note
   after the links are in place. ]]

   For these registries, the designated experts must reject registration
   requests in one registry for values already occurring in the other
   registry.  This is necessary because the
   "introspection_endpoint_auth_methods_supported" parameter allows for
   the use of values from either registry.  That way, because the values
   in the two registries will continue to be mutually exclusive, no
   ambiguities will arise.

8.  References








Hunt & Nadalin         Expires September 14, 2016              [Page 18]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


8.1.  Normative References

   [BCP195]   Sheffer, Y., Holz, R., and P. Saint-Andre,
              "Recommendations for Secure Use of Transport Layer
              Security (TLS) and Datagram Transport Layer Security
              (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May
              2015, <http://www.rfc-editor.org/info/bcp195>.

   [IANA.OAuth.Parameters]
              IANA, "OAuth Parameters",
              <http://www.iana.org/assignments/oauth-parameters>.

   [JWA]      Jones, M., "JSON Web Algorithms (JWA)", RFC 7518,
              DOI 10.17487/RFC7518, May 2015,
              <http://tools.ietf.org/html/rfc7518>.

   [JWE]      Jones, M. and J. Hildebrand, "JSON Web Encryption (JWE)",
              RFC 7516, DOI 10.17487/RFC7516, May 2015,
              <http://tools.ietf.org/html/rfc7516>.

   [JWK]      Jones, M., "JSON Web Key (JWK)", RFC 7517,
              DOI 10.17487/RFC7517, May 2015,
              <http://tools.ietf.org/html/rfc7517>.

   [JWS]      Jones, M., Bradley, J., and N. Sakimura, "JSON Web
              Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May
              2015, <http://tools.ietf.org/html/rfc7515>.

   [JWT]      Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token
              (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015,
              <http://tools.ietf.org/html/rfc7519>.

   [OAuth.Post]
              Jones, M. and B. Campbell, "OAuth 2.0 Form Post Response
              Mode", April 2015, <http://openid.net/specs/
              oauth-v2-form-post-response-mode-1_0.html>.

   [OAuth.Responses]
              de Medeiros, B., Ed., Scurtescu, M., Tarjan, P., and M.
              Jones, "OAuth 2.0 Multiple Response Type Encoding
              Practices", February 2014, <http://openid.net/specs/
              oauth-v2-multiple-response-types-1_0.html>.

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <http://www.rfc-editor.org/info/rfc2119>.




Hunt & Nadalin         Expires September 14, 2016              [Page 19]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


   [RFC2246]  Dierks, T. and C. Allen, "The TLS Protocol Version 1.0",
              RFC 2246, DOI 10.17487/RFC2246, January 1999,
              <http://www.rfc-editor.org/info/rfc2246>.

   [RFC3986]  Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform
              Resource Identifier (URI): Generic Syntax", STD 66,
              RFC 3986, DOI 10.17487/RFC3986, January 2005,
              <http://www.rfc-editor.org/info/rfc3986>.

   [RFC5226]  Narten, T. and H. Alvestrand, "Guidelines for Writing an
              IANA Considerations Section in RFCs", BCP 26, RFC 5226,
              DOI 10.17487/RFC5226, May 2008,
              <http://www.rfc-editor.org/info/rfc5226>.

   [RFC5246]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.2", RFC 5246,
              DOI 10.17487/RFC5246, August 2008,
              <http://www.rfc-editor.org/info/rfc5246>.

   [RFC5646]  Phillips, A., Ed. and M. Davis, Ed., "Tags for Identifying
              Languages", BCP 47, RFC 5646, DOI 10.17487/RFC5646,
              September 2009, <http://www.rfc-editor.org/info/rfc5646>.

   [RFC5785]  Nottingham, M. and E. Hammer-Lahav, "Defining Well-Known
              Uniform Resource Identifiers (URIs)", RFC 5785,
              DOI 10.17487/RFC5785, April 2010,
              <http://www.rfc-editor.org/info/rfc5785>.

   [RFC5988]  Nottingham, M., "Web Linking", RFC 5988,
              DOI 10.17487/RFC5988, October 2010,
              <http://www.rfc-editor.org/info/rfc5988>.

   [RFC6125]  Saint-Andre, P. and J. Hodges, "Representation and
              Verification of Domain-Based Application Service Identity
              within Internet Public Key Infrastructure Using X.509
              (PKIX) Certificates in the Context of Transport Layer
              Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March
              2011, <http://www.rfc-editor.org/info/rfc6125>.

   [RFC6749]  Hardt, D., Ed., "The OAuth 2.0 Authorization Framework",
              RFC 6749, DOI 10.17487/RFC6749, October 2012,
              <http://www.rfc-editor.org/info/rfc6749>.

   [RFC7009]  Lodderstedt, T., Ed., Dronia, S., and M. Scurtescu, "OAuth
              2.0 Token Revocation", RFC 7009, DOI 10.17487/RFC7009,
              August 2013, <http://www.rfc-editor.org/info/rfc7009>.





Hunt & Nadalin         Expires September 14, 2016              [Page 20]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


   [RFC7033]  Jones, P., Salgueiro, G., Jones, M., and J. Smarr,
              "WebFinger", RFC 7033, DOI 10.17487/RFC7033, September
              2013, <http://www.rfc-editor.org/info/rfc7033>.

   [RFC7159]  Bray, T., Ed., "The JavaScript Object Notation (JSON) Data
              Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March
              2014, <http://www.rfc-editor.org/info/rfc7159>.

   [RFC7565]  Saint-Andre, P., "The 'acct' URI Scheme", RFC 7565,
              DOI 10.17487/RFC7565, May 2015,
              <http://www.rfc-editor.org/info/rfc7565>.

   [RFC7591]  Richer, J., Ed., Jones, M., Bradley, J., Machulak, M., and
              P. Hunt, "OAuth 2.0 Dynamic Client Registration Protocol",
              RFC 7591, DOI 10.17487/RFC7591, July 2015,
              <http://www.rfc-editor.org/info/rfc7591>.

   [RFC7636]  Sakimura, N., Ed., Bradley, J., and N. Agarwal, "Proof Key
              for Code Exchange by OAuth Public Clients", RFC 7636,
              DOI 10.17487/RFC7636, September 2015,
              <http://www.rfc-editor.org/info/rfc7636>.

   [RFC7662]  Richer, J., Ed., "OAuth 2.0 Token Introspection",
              RFC 7662, DOI 10.17487/RFC7662, October 2015,
              <http://www.rfc-editor.org/info/rfc7662>.

   [UNICODE]  The Unicode Consortium, "The Unicode Standard",
              <http://www.unicode.org/versions/latest/>.

   [USA15]    Davis, M. and K. Whistler, "Unicode Normalization Forms",
              Unicode Standard Annex 15, June 2015,
              <http://www.unicode.org/reports/tr15/>.

8.2.  Informative References

   [I-D.jones-oauth-mix-up-mitigation]
              Jones, M. and J. Bradley, "OAuth 2.0 Mix-Up Mitigation",
              draft-jones-oauth-mix-up-mitigation-01 (work in progress),
              January 2016.

   [OpenID.Core]
              Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and
              C. Mortimore, "OpenID Connect Core 1.0", November 2014,
              <http://openid.net/specs/openid-connect-core-1_0.html>.







Hunt & Nadalin         Expires September 14, 2016              [Page 21]

Internet-Draft    OAuth 2.0 Bound Configuration Lookkup       March 2016


   [OpenID.Discovery]
              Sakimura, N., Bradley, J., Jones, M., and E. Jay, "OpenID
              Connect Discovery 1.0", November 2014,
              <http://openid.net/specs/
              openid-connect-discovery-1_0.html>.

   [OpenID.Registration]
              Sakimura, N., Bradley, J., and M. Jones, "OpenID Connect
              Dynamic Client Registration 1.0", November 2014,
              <http://openid.net/specs/
              openid-connect-registration-1_0.html>.

Appendix A.  Acknowledgements

   This specification is an alternate proposal to the OAuth 2.0
   Discovery working group draft (draft-ietf-oauth-discovery-01) and
   contains substantial text from this draft.  The author would like to
   thank the original draft authors Mike Jones, Nat Sakimura, and John
   Bradley as well as the OAuth Working Group.

   This specification is based in part on the OpenID Connect Discovery
   1.0 specification, which was produced by the OpenID Connect working
   group of the OpenID Foundation.

Appendix B.  Document History

   [[ to be removed by the RFC Editor before publication as an RFC ]]

   -00

   o  Created the initial working group version based on draft-jones-
      oauth-discovery-01, with no normative changes.

Authors' Addresses

   Phil Hunt
   Oracle

   Email: phil.hunt@yahoo.com
   URI:   http://www.independentid.com


   Tony Nadalin
   Microsoft

   Email: tonynad@microsoft.com





Hunt & Nadalin         Expires September 14, 2016              [Page 22]