Re: [OAUTH-WG] Last call review of draft-ietf-oauth-dyn-reg-10

"Richer, Justin P." <jricher@mitre.org> Thu, 16 May 2013 12:16 UTC

Return-Path: <jricher@mitre.org>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 06C0E21F9223 for <oauth@ietfa.amsl.com>; Thu, 16 May 2013 05:16:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.674
X-Spam-Level:
X-Spam-Status: No, score=-5.674 tagged_above=-999 required=5 tests=[AWL=0.040, BAYES_00=-2.599, HTML_FONT_FACE_BAD=0.884, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YPt-JJ3GGP5l for <oauth@ietfa.amsl.com>; Thu, 16 May 2013 05:16:13 -0700 (PDT)
Received: from smtpksrv1.mitre.org (smtpksrv1.mitre.org [198.49.146.77]) by ietfa.amsl.com (Postfix) with ESMTP id C0BB621F9227 for <oauth@ietf.org>; Thu, 16 May 2013 05:16:11 -0700 (PDT)
Received: from smtpksrv1.mitre.org (localhost.localdomain [127.0.0.1]) by localhost (Postfix) with SMTP id E382622602D8; Thu, 16 May 2013 08:16:10 -0400 (EDT)
Received: from IMCCAS03.MITRE.ORG (imccas03.mitre.org [129.83.29.80]) by smtpksrv1.mitre.org (Postfix) with ESMTP id C416D22602D5; Thu, 16 May 2013 08:16:10 -0400 (EDT)
Received: from IMCMBX01.MITRE.ORG ([169.254.1.137]) by IMCCAS03.MITRE.ORG ([129.83.29.80]) with mapi id 14.02.0342.003; Thu, 16 May 2013 08:16:10 -0400
From: "Richer, Justin P." <jricher@mitre.org>
To: Phil Hunt <phil.hunt@oracle.com>
Thread-Topic: [OAUTH-WG] Last call review of draft-ietf-oauth-dyn-reg-10
Thread-Index: AQHOUasmqYhOH+9Tj0KmdipKXhmNOA==
Date: Thu, 16 May 2013 12:16:10 +0000
Message-ID: <8EFC7565-0E81-4688-9AEB-459E7503F609@mitre.org>
References: <85AA2C66-108B-4276-92EE-2D7566E54990@oracle.com> <6AF52CCD-4D6B-4696-8465-3345FFFDBE9C@mitre.org> <A1F47E63-DFE6-41A2-9F91-2DB44091D94C@oracle.com>
In-Reply-To: <A1F47E63-DFE6-41A2-9F91-2DB44091D94C@oracle.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.31.6.125]
Content-Type: multipart/alternative; boundary="_000_8EFC75650E8146889AEB459E7503F609mitreorg_"
MIME-Version: 1.0
Cc: "oauth@ietf.org WG" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] Last call review of draft-ietf-oauth-dyn-reg-10
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 May 2013 12:16:18 -0000

On May 15, 2013, at 10:30 PM, Phil Hunt <phil.hunt@oracle.com<mailto:phil.hunt@oracle.com>>
 wrote:

On 2013-05-15, at 5:53 PM, Richer, Justin P. wrote:

Phil, many thanks for the extremely thorough review! It is very useful indeed.

My comments and responses to each point are inline.

On May 15, 2013, at 4:30 PM, Phil Hunt <phil.hunt@oracle.com<mailto:phil.hunt@oracle.com>> wrote:

It seems unfortunate that I have not gotten a chance to get into this level of detail much earlier. But then, I guess that's what LC review is for! My apologies for not getting many of these concerns to the WG much earlier.

Overall
-----------
I think dynamic registration is a critical part of the OAuth framework now that we are starting to consider how individual client applications should operate when there is one or more deployments of a particular resource API. We've moved from the simple use case of a single API provider like Facebook or Flickr and moved on to standards based, open source based, and commercial based deployments where there are multiple service endpoints and many clients to manage.

The dynamic registration spec is actually dealing with a couple of issues that I would like to see made more clear in early part of the spec:

1.  How is a new client application recognized for the first time when deployed against a particular SP endpoint?  Should clients actually assert an application_id UUID that never changes and possibly a version id that does change with versions?

In the general case, why is any recognition required? If you're doing things as part of a larger protocol ecosystem, like Blue Button+ or a particular OpenID Connect provider, then you can define semantics for tying together classes of clients (see below for more discussion on this very point). But in general, a client is just going to show up as a new instance to the AS and get issued a new, unique client_id, and that's that.

I think we have to define more clearly what an "instance" is. For me, there are applications and there are instances of that application.  It is useful to understand that a client application represents a set of code that should behave in a consistent way.  It seems to me the first time a new application shows up is very different from the subsequent instances that register. For example, after the first registration, subsequent instances don't need special review or approval to the same degree.

But without other mechanisms to tie things together, there's no way for an authorization server to know if any client instance is tied to any other client instance. Therefore, from the perspective of an AS, the first instance of an application (i.e., particular configuration of a set of code) to register is no different to subsequent instances of that same application. How were you envisioning an AS knowing the difference between the first and subsequent instances of an application, specifically? If there's an "application_id" like you mention above, I think it raises more questions than it resolves: Who issues the application_id, some server or the application itself? Is it validated at all? Should it be considered secret? What happens when someone simply steals an application_id? Does an AS have to do anything to check with any other AS to see if the application_id has already been used elsewhere?

I do agree that a discussion of "instance vs. application" would be helpful in clearing this up, I'll make a note to add text to that effect. (We had to do something similar for BB+)



2.  How are client credentials managed. Are we assuming client credentials have a limited lifetime or rotation policy?

The intent was that client_secret could be rotated, as indicated by the expires_at member of the response. If a client's secret expires, it calls the read operation on the Client Configuration Endpoint (§4.2) to get its new client_secret. If this is unclear in the current text (which I suspect it may be after multiple refactorings), then I welcome suggestions and specific text as to how to make that clear.
Something like this should be in the draft.

Should this be up in the introductory text, somewhere else, or have its own section?


  How does a client authenticate the first time and subsequent times to the registration service?

This is a separate question all together, as it does not involve the client_secret or client_id at all. Rather, the first time the client shows up to the registration service, it may either:
  - Not authenticate at all (this is the true public, open registration, and it is recommended that servers do this)
 - Authenticate using an OAuth 2.0 token (which ATM means a bearer token). How the client gets that bearer token and what the bearer token means to the AS beyond "this client is authorized to register" is out of scope for the spec, by design.

Subsequent times that the same registered client (by which we mean the same instance of a client with a particular client_id) shows up at the registration endpoint (actually, the Client Configuration Endpoint), it uses its Registration Access Token that it was issued on initial registration. This is an OAuth 2.0 Bearer token that is unique to the client instance.

Something like this should be in the draft.

OK, the definition of the registration access token can be expanded, but I think that the rest of it is already in there in §3. I'd welcome suggestions on which bits of this could be made clearer.



3.  How is versioning of clients managed? Should each new version of a client require a change in client registration including possibly changing client_id and authentication credential? I don't have a strong feeling, but it is something that implementors should consider.

This is up to the AS, really, and I don't think that any global policy would ever fly here. Especially if you consider that the entire notion of "version" is more fluid these days than it ever has been. I wouldn't mind adding a discussion in the security considerations if it merits mentioning though, so that we can help both client developers and server developers institute reasonably good policy.

I guess the issue is that when a client upgrades it may have access to the old credentials. What is the intent then of registration.  Since you have an update are clients expected to update /re-register or not?  I'm not sure this is a security consideration but more part of the whole change management function dynamic registration supports.

If your upgraded version of the client still has access to its old credentials, why wouldn't it just use those? I don't see a reason for forcing a re-registration. Nor do I see any way that an AS would even be able to tell that a client had been upgraded. An upgraded client always has the *option* of re-registering itself and getting a new client_id.



4.  What is the registration access token? Why is is used? What is its life-cycle?  When is it issued, when is it changed? When is it deleted?

See the response above above and the definition in §1.2:

Registration Access Token: An OAuth 2.0 Bearer Token issued by the Authorization Server through the Client Registration Endpoint which is used by the Client to authenticate itself during read, update, and delete operations. This token is associated with a particular Client.

If this can be clarified, I welcome text suggestions.

The latter part of 1.2 didn't seem like terminology but rather architecture or part of the introduction that describes what the spec does. The third point doesn't seem to fit with the other two except to say that the dynamic registration endpoints use their own access tokens called registration access tokens.


Client Registration Endpoint: The OAuth 2.0 Endpoint through which
      a Client can request new registration.  The means of the Client
      obtaining the URL for this endpoint are out of scope for this
      specification.

   o  Client Configuration Endpoint: The OAuth 2.0 Endpoint through
      which a specific Client can manage its registration information,
      provided by the Authorization Server to the Client.  This URL for
      this endpoint is communicated to the client by the Authorization
      Server in the Client Information Response.

   o  Registration Access Token: An OAuth 2.0 Bearer Token issued by the
      Authorization Server through the Client Registration Endpoint
      which is used by the Client to authenticate itself during read,
      update, and delete operations.  This token is associated with a
      particular Client.


This section is meant to just introduce the new terms that are then explained in greater detail throughout the rest of the document. Yes, it's a bit architecture, but only in the sense that you need to define the terms that make up your architecture. How would you suggest that it change?




If we distinguish between first time registration of a particular client software package, it is possible that somethings like authentication method can be negotiate in or out-of-band at that time. Subsequent registrations should only have parameters for items that could change per deployment (like tos_uri).  I think token_endpoint_auth_method is one thing that should not be negotiated per instance.

When subsequent instances register, I have to ask the question, for example when would things like "token_endpoint_auth_method" be negotiated or be different for the same client software? Should not all instances use the same authentication method.

I'm confused by this -- as far as the dynamic registration spec is concerned, all instances are separate from each other. All parameters change per instance. And instance, you should keep in mind, is defined as any one copy of the client code connecting to any new authorization server. That pairing creates the client_id, and therefore the instance, and therefore the registration access token, and therefore the registration itself at a conceptual level. So there is no way other than per-instance for a client to ask for a particular token_endpoint_auth_method. Where else would the AS find out about it?

We still disagree on this. It is my assertion that clients should NEVER ask for a particular token auth method. Since it is the AS that is authenticating the client, then it is the AS's right to set the authentication policy.  The role of dynamic reg endpoint is to inform the client what it must do.  My assumption is that during the first time a piece of software is registered (the first instance), there could be some OOB discussion by an administrator to approve the particular authentication type for the AS in question.

I haven't heard a reason justifying this parameter other then "it is needed".  Why?

The role of the dynamic registration protocol is twofold: half of that is the server informing the client what it must do. But the other half is the client informing the server what it *can* do, or what it *wants* to do.

And again, there's no way to distinguish a first instance from a subsequent instance unless you're doing something in addition. Nothing is stopping the same application from registering a new instance of itself for every single user or every single token that it wants to get access for. That's complicated and wasteful and not a great idea, sure, but  there's no useful way to prevent that kind of behavior if you also want open registration of clients.


And there's no way other than per-instance for the server to tell the client which token_endpoint_auth_method to use. All instances will probably ask for the same token_endpoint_auth_method from all auth servers they talk to, right? And each AS will tell each instance that registers with it to use a particular auth method. There is no way to tie together different instances across (or within) auth servers without specifying a significant amount of other machinery.

Which is not to say that it's not useful in some circumstances to tie together different instances of the same code across (or within) auth servers. This is why, with Blue Button+, we specified a specific token format for the initial access token that the clients use to call the registration endpoint the first time,  as well as a discovery protocol against a centralized server that handles pre-registration. All of this machinery is, in my opinion, a stupendous overkill for the general case, though if some folks find use for it outside of BB+ then it'd be a good thing to abstract out and make its own spec that extends the Dyn Reg spec in a fully compatible way. Furthermore, even in Blue Button+ we specify that all auth servers MUST also accept open registration, without an initial access token, where the client simply shows up and says "hey, here are my parameters." The auth server has no way to know in this case any kind of out-of-band negotiation for different things. In BB+ we are writing very specific policy guidelines about how to present the UX and things to the end user for all of these different cases. But again, all of this is specific to the BB+ use case, and I don't see value in dragging it in to the registration spec on its own. I believe it would be far too limiting.



Finally, there seems to be an inconsistent style approach with draft-hardjono-oauth-resource-reg<http://tools.ietf.org/id/draft-hardjono-oauth-resource-reg-00.txt> which uses ETags. Should this draft do so as well?

That's an individual submission, not a working group draft. Nobody has, until now, even mentioned the use of ETags here. UMA (where the resource registration draft comes from) uses ETags, hence their inclusion there. I personally don't see their utility here, though, and I wouldn't want to include a wholly new mechanism this late.

Yes. Thomas' draft is not a WG document. But that doesn't mean he doesn't have a point. It's worth discussing.

One could argue that the point of an ETag is that it is useful for change detection when there are multiple writers to a particular resource.  In the design of dynamic registration endpoint, there should only be one writer -- the client. This is an important observation.

There are other mechanisms that handle this -- namely, the registration access token and the client_id. Many instances include the client_id in some form in the client configuration endpoint's URL for sanity checking, as described in §4.1.



Specific items:
---------------------
"token_endpoint_auth_method"

There is some confusion as to whether this applies to server or client authentication.  Suggest renaming parameter to "token_endpoint_client_auth_method"

This is the first I've heard of this particular confusion. I'm fine with either name but at this stage I don't want to make syntax changes without very, very compelling reasons to do so.

The question was raised to me by some new developers. It seems obvious to us as experienced OAuth persons, but to new developers it seems unclear.  Also, now that you are introducing registration authentication, the whole thing gets very confusing. So it is useful disambiguate all the parameters where possible.  That said, I wouldn't mind shorter names (maybe not quite as short as the JOSE stuff ;-)

Fair enough, but again, I only want to do syntax changes if the rest of the WG *really* wants to.



* Currently, the API only supports a single value instead of an array.  If the purpose is to allow the client to know what auth methods it supports, this should be an array indicated what methods the client supports - or it should not be used.

I would rather like this to be an array, personally, and brought it up with the OpenID Connect working group about six months ago. But there it was decided that a single value was simpler and sufficient for the purpose. The IETF draft has inherited this decision. I *believe* (though am not 100% positive) that I brought up this very issue in the WG here but didn't receive any traction on it, so single it remains.

I can get behind multiple values. In this case, it changes the meaning of the parameter. Instead of the client forcing the server to use a particular method, the client is informing the server about what methods it can perform. This allows the server to assign the appropriate method based on its own policy.

Also note that this field, like all others in §2, represents two things: the client telling the server "I want to use this value for this field", and the server telling the client "this is the value you have for this field". It's not exactly a negotiation, more like making a polite request to an absolute dictator who has the last word anyway. But at least this dictator is nice enough to tell you what their decision was instead of just decapitating you.

This is the heart of my objection. This fuzziness is is going to lead to interop issues.

There is no fuzziness that I can see here. It's parallelism between what goes in to the endpoint and what comes out of it. The semantics for the request and the response are different, and differentiable by the fact that one is a request and the other is a response.



* There is no authn method for "client_secret_saml" or "private_key_saml".

Nobody has really asked that these two be included or specified. The extension mechanism (using an absolute URI) would allow someone else to define these. Is the definition in the SAML Assertion draft sufficient for their use?

I think this is coming from the fact that there is a JWT bearer draft and a SAML bearer draft.  The truth is you are defining an authentication that isn't even defined.



There are no profiles referenced or defined for "client_secret_jwt" or "private_key_jwt". Neither of the JWT or SAML Bearer drafts referenced cover these types of flows. They only cover bearer flows.  "client_secret_jwt" and "private_key_jwt" seem to have some meaning within OpenID Connect, but I note that OIDC does not fully define these either.

The JWT assertion draft does say how to use a JWT for client authentication, and the DynReg text differentiates between a client signing said JWT with its own secret symmetrically vs. a client using its own private key, asymmetrically.

Actually my interpretation is the JWT draft assumes the JWT Bearer is a bearer token.  The assumption is that if a client has the assertion it has the right to present it.  IOW. The JWT Bearer Draft is most definitively not a JWT HoK Draft.  :-)

Regardless, you are introducing a new profile which is undefined.

I think I see the point that you're making now, let me try to re-state it:

While the basics of "how to present a JWT as a client credential" is defined here: http://tools.ietf.org/id/draft-ietf-oauth-jwt-bearer-05.html#rfc.section.2.2 , it's not completely specified in that it doesn't fully restrict the signature secret source, the audience claim, and other things that the AS would need to check and validate. Right? The dynamic registration draft can define those cases in greater detail if needed (though I think it does so sufficiently as-is, I welcome more clarity).

I'd be OK with adding the SAML bit, going into greater detail on the JWT bits, or dropping the JWT bits, if the WG wants to do any of those actions. My objection is that the JWT stuff is already in use and functioning and it'd be a shame to leave it out.



There is no authentication method defined for "client_bearer_saml" or "client_bearer_jwt" or "client_bearer_ref".  Since the bearer specs say this is acceptable,  the dynamic registration spec should accept these.

I don't understand this bit -- where are these defined in RFC6750? I don't even know what client_bearer_ref would refer to.

6750 says you can use a bearer assertion (e.g. obtained from an IDP) and wield it as an authentication assertion.  The client is NOT creating or modifying the assertion. The client is simply passing one it previously obtained.

What you are describing is not bearer. It is holder of key. Very very different.


A possible suggestion is to remove client_secret_jwt and private_key_jwt and define those as register extensions since these profiles are not defined.

That's possible, but they are in active use already.

That may be true. But then you need to write another draft so the rest of us can implement it in an interoperable way.  Me I prefer not to guess what you are doing.

This much I agree with.




About "tos_uri" and "policy_uri"

The distinction between tos_uri and policy_uri is unclear.  Can we clarify or combine them?

Terms of service and policy are two different documents. One is something that a user accepts (generally describing what the user will do), one is a statement of what the service provider (in this case, the client) will do. More importantly, we used to have only one, and several people asked for them to be split.

Several developers were confused by this. In particular they couldn't figure out which was used for what.  Just passing along the feedback.

OK, the distinction that I see is that the TOS is contractual, the Policy is a statement. Re-reading the definitions in there right now, that can be made much clearer. (It even looks like some OIDC text leaked into the definition of policy_uri and that hadn't been caught yet.)



Also, aren't these really URIs or are they meant to be URLs?

There was already discussion about this on the list: The IETF is apparently trying to deprecate URL in favor of URI in new specs. So in practice they'll nearly always be URLs, but since all URLs are URIs we're not technically incorrect in following the new policy. And it makes the IESG less mad at us, which is a plus.

Arg. Nice.  Then the text should say the value passed must resolve to a valid web page, document, whatever.

That's fair, and it's something that the AS can even check if it wants to.



About "jwks_uri"

A normative reference for http://tools.ietf.org/html/draft-ietf-jose-json-web-key-09 is needed.

Yes, you're correct, I'll add that.


Should be URL instead of URI?

See above. :)


Section 2.1

In the table urn:ietf:params:oauth:grant-type:jwt-bearer is missing.

It's there in the copy of -10 I'm reading off of ietf.org<http://ietf.org/> right now … ?
'
Sorry I meant: urn:ietf:params:oauth:grant-type:saml-bearer

Ah, that makes more sense. If the WG wants to add in SAML support to parallel the JWT support, I'd be OK with that.



“As such, a server supporting these fields SHOULD take steps to ensure that a client cannot register itself into an inconsistent state.”

We may want to define more detailed HTTP error response. E.g. 400 status code + defined error code (“invalid_client_metadata”)?

I'd be fine with defining a more explicit error state in this case. I think it would help interop for the servers that want to enforce grant-type and response-type restrictions, but servers that can't or don't care about restricting grants types and whatnot don't have to do anything special.


Section 2.2

May want to add:

When “#” language tag is missing, (e.g. “#en” is missing in “client_name”, instead of “client_name#en”) the OAuth server may use interpret the language used based on server configuration or heuristics.

That seems inconsistent with what we already have:

If any human-readable field is sent without a language tag, parties using it MUST NOT make any assumptions about the language, character set, or script of the string value, and the string value MUST be used as-is wherever it is presented in a user interface.

Which is to say, treat it as a raw byte-value-string and don't try to get fancy.

I will discuss with our developers. I'm not sure the as-is works.

Is it the intent that when the client has localized "client_name" for example, it should pass all language variations in a JSON array?

Or, should part of the registration be to indicate which interface language the client wishes to use?  Then it only passes a single value for that registration?


No, the client should pass parameters as multiple separate values. Connect has this in its example:


   "client_name": "My Example",
   "client_name#ja-Jpan-JP":
     "クライアント名",

Should we add that to at least one of the examples in DynReg? (The language tags are a late addition, so the examples don't reflect it.)

If the client passes only a single unadorned field, the AS can't make any assumption about what language it is. Think of this as the internationalized value of the field while the language tags are the localized versions of the field. This is why we recommend that the bare-value always be sent by the client, so that in the lack of anything more specific, the AS can at least do *something* with it.

Passing in a "default" language field (like default_locale or the like) is only going to lead to pain for implementors of both clients and servers, and it's going to hurt the interoperability of the human-readable fields.



Section 3

Existing text:

“In order to support open registration and facilitate wider interoperability, the Client Registration Endpoint SHOULD allow initial registration requests with no authentication.  These requests MAY be rate-limited or otherwise limited to prevent a denial-of-service attack on the Client Registration Endpoint.”

I would suggest to change the first “SHOULD” to “MAY”.   In most cloud services, the first client is registered by a human user. Then, other clients can be further used to automate other client registration.  So, the first request would typically come with an authenticated user identity.

I think the weight of "SHOULD" is appropriate here, because I believe that turning off open registration at the AS (which is what this is talking about) really ought to be the exception rather than the rule.

I think you are reading it wrong -- a double-negative issue. The end of the sentence is "no authentication".  You are implying that NO Authentication us what should normally be done. I think you intend anonymous authentication to be the exception rather than the rule don't you?

No, I think that anonymous authentication should be the rule. Open registration should be default.



On the flip side, the earlier paragraph:

“The Client Registration Endpoint MAY accept an initial authorization credential in the form of an OAuth 2.0 [RFC6749] access token in order to limit registration to only previously authorized parties. The method by which this access token is obtained by the registrant is generally out-of-band and is out of scope of this specification.”

I tend to think it would be better to change this “MAY” to “SHOULD”.

That access token would carry a human user authenticated identity somehow. In some cases, it can be a pure authenticated user assertion token.

Again, disagree, for the same reasoning as above.

Same reasoning.


About section 4.3:


If the client does not exist on this server, the server MUST respond
   with HTTP 401 Unauthorized, and the Registration Access Token used to
   make this request SHOULD be immediately revoked.

If the Client does not exist on this server, shouldn't it return a "404 Not Found"?

If revoking the registration access token, is it bound to a single client registration?  This is not clear.  What is the lifecycle around registration access token? Only hint is in the Client Information Response in section 5.1.

The language about the 401 here (and in other nearby sections) is specifically so that you treat a missing client and a bad registration access token the same way. You see, returning a 404 here actually indicates things were in an inconsistent state. Namely, that the registration access token was still valid but the client that the registration access token was attached to doesn't exist anymore. The registration access token in meant to be tied to a client's instance (or registration), so it's actually more sensible to act as though the registration access token isn't valid anymore. In at least some implementations (specifically ours at MITRE that's built on SECOAUTH in Java), you'd never be able to reach the 404 state due to consistency checking with the inbound token.

Since the intent of the registration access token is that it's bound to a single instance, its lifecycle is generally tied to the lifecycle begins at the issuance of a new client_id with that instance. That token might be revoked and a new one issued on Read and Update requests to the Client Configuration Endpoint (and the client needs to be prepared for that -- same as the client_secret), and it will be revoked when the client is deleted either with a Delete call to the Client Configuration Endpoint or something happening out-of-band to kill the client.

Should we add more explanatory text to the definition in the terminology section? Elsewhere? I'm very open to concrete suggestions with this, since I don't think it's as clear as we'd like.

I think we should look at it.


About section 5.1:

Is registration_access_token unique?  Or is it shared by multiple instances?   If shared, then registration_access_token can't be revoked on delete of client.

Suggest rename “expires_at” to “client_secret_expires_at”,

Suggest to rename “issued_at” to “id_issued_at”

While I do like the suggestion of changing these to client_secret_expires_at and client_id_issued_at, and I think these are more clear and readable,

I don't want to change the syntax during last call unless there is a clear need and a clear consensus for doing so.

That's why we are having last call. To confirm consensus on the draft.

Same reasoning as earlier. You now have multiple tokens (registration access and client) in play. The spec needs to be clear which one it is talking about.

I'm fine with the suggested change but I would like more feedback from other people before moving forward with it. There's a lot of value in "just pick a name and ship it" as well though, and I don't want to devolve into bike shedding. (I'm not accusing you of bike shedding quite yet, btw, just afraid of getting into a long debate on names.)



Section 7

When a client_secret expires is it the intent that clients do an update or refresh to get a new client secret?

Yes, the client is supposed to either call the read or update methods on the client configuration endpoint to get its new secret. As discussed above, I'm not sure that's as clear as it needs to be, and I welcome suggestions on how to clarify this.



Again, thanks for the very thorough read through. Have you implemented any of the spec yet, either as-is or with any of your suggested changes?

Yes. Much of the feedback is coming from our development community.

Ah, very cool. Developer experience is the most valuable feedback, in my opinion. If you can't actually build the blasted thing, what good is it? :)


 -- Justin