idnits 2.17.1 draft-ietf-oauth-v2-11.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document obsoletes RFC5849, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). == Using lowercase 'not' together with uppercase 'MUST', 'SHALL', 'SHOULD', or 'RECOMMENDED' is not an accepted usage according to RFC 2119. Please use uppercase 'NOT' together with RFC 2119 keywords (if that is what you mean). Found 'SHOULD not' in this paragraph: If the request lacks any authentication information (i.e. the client was unaware authentication is necessary or attempted using an unsupported authentication method), the resource server SHOULD not include an error code or other error information. -- The document date (December 1, 2010) is 4894 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC2045' is defined on line 1962, but no explicit reference was found in the text == Unused Reference: 'RFC2616' is defined on line 1969, but no explicit reference was found in the text == Unused Reference: 'RFC2818' is defined on line 1978, but no explicit reference was found in the text == Unused Reference: 'RFC2828' is defined on line 1980, but no explicit reference was found in the text == Unused Reference: 'RFC3023' is defined on line 1983, but no explicit reference was found in the text == Unused Reference: 'RFC3447' is defined on line 1986, but no explicit reference was found in the text == Unused Reference: 'RFC3629' is defined on line 1990, but no explicit reference was found in the text == Unused Reference: 'RFC5849' is defined on line 2007, but no explicit reference was found in the text == Outdated reference: A later version (-26) exists of draft-ietf-httpbis-p1-messaging-09 ** Obsolete normative reference: RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) ** Obsolete normative reference: RFC 2617 (Obsoleted by RFC 7235, RFC 7615, RFC 7616, RFC 7617) ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 2828 (Obsoleted by RFC 4949) ** Obsolete normative reference: RFC 3023 (Obsoleted by RFC 7303) ** Obsolete normative reference: RFC 3447 (Obsoleted by RFC 8017) ** Obsolete normative reference: RFC 4627 (Obsoleted by RFC 7158, RFC 7159) ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 5849 (Obsoleted by RFC 6749) Summary: 10 errors (**), 0 flaws (~~), 12 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group E. Hammer-Lahav, Ed. 3 Internet-Draft Yahoo! 4 Obsoletes: 5849 (if approved) D. Recordon 5 Intended status: Standards Track Facebook 6 Expires: June 4, 2011 D. Hardt 7 Microsoft 8 December 1, 2010 10 The OAuth 2.0 Protocol Framework 11 draft-ietf-oauth-v2-11 13 Abstract 15 This specification describes the OAuth 2.0 protocol framework. 17 Status of this Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at http://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on June 4, 2011. 34 Copyright Notice 36 Copyright (c) 2010 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents 41 (http://trustee.ietf.org/license-info) in effect on the date of 42 publication of this document. Please review these documents 43 carefully, as they describe your rights and restrictions with respect 44 to this document. Code Components extracted from this document must 45 include Simplified BSD License text as described in Section 4.e of 46 the Trust Legal Provisions and are provided without warranty as 47 described in the Simplified BSD License. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 52 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 5 53 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 5 54 1.3. Overview . . . . . . . . . . . . . . . . . . . . . . . . . 7 55 1.4. Access Grants . . . . . . . . . . . . . . . . . . . . . . 8 56 1.4.1. Authorization Code . . . . . . . . . . . . . . . . . . 8 57 1.4.2. Resource Owner Password Credentials . . . . . . . . . 10 58 1.4.3. Client Credentials . . . . . . . . . . . . . . . . . . 10 59 1.4.4. Refresh Token . . . . . . . . . . . . . . . . . . . . 11 60 1.4.5. Assertion . . . . . . . . . . . . . . . . . . . . . . 12 61 2. Client Profiles . . . . . . . . . . . . . . . . . . . . . . . 12 62 2.1. Web Server . . . . . . . . . . . . . . . . . . . . . . . . 12 63 2.2. User-Agent . . . . . . . . . . . . . . . . . . . . . . . . 14 64 2.3. Native Application . . . . . . . . . . . . . . . . . . . . 15 65 2.4. Autonomous . . . . . . . . . . . . . . . . . . . . . . . . 16 66 3. Client Credentials . . . . . . . . . . . . . . . . . . . . . . 17 67 3.1. Client Password Credentials . . . . . . . . . . . . . . . 17 68 3.2. Client Assertion Credentials . . . . . . . . . . . . . . . 18 69 4. Obtaining End-User Authorization . . . . . . . . . . . . . . . 20 70 4.1. Authorization Request . . . . . . . . . . . . . . . . . . 20 71 4.2. Authorization Response . . . . . . . . . . . . . . . . . . 22 72 4.3. Error Response . . . . . . . . . . . . . . . . . . . . . . 24 73 4.3.1. Error Codes . . . . . . . . . . . . . . . . . . . . . 25 74 5. Obtaining an Access Token . . . . . . . . . . . . . . . . . . 25 75 5.1. Access Grant Types . . . . . . . . . . . . . . . . . . . . 27 76 5.1.1. Authorization Code . . . . . . . . . . . . . . . . . . 27 77 5.1.2. Resource Owner Password Credentials . . . . . . . . . 27 78 5.1.3. Client Credentials . . . . . . . . . . . . . . . . . . 28 79 5.1.4. Refresh Token . . . . . . . . . . . . . . . . . . . . 28 80 5.1.5. Assertion . . . . . . . . . . . . . . . . . . . . . . 29 81 5.2. Access Token Response . . . . . . . . . . . . . . . . . . 30 82 5.3. Error Response . . . . . . . . . . . . . . . . . . . . . . 31 83 5.3.1. Error Codes . . . . . . . . . . . . . . . . . . . . . 32 84 6. Accessing a Protected Resource . . . . . . . . . . . . . . . . 33 85 6.1. Access Token Types . . . . . . . . . . . . . . . . . . . . 33 86 6.2. The WWW-Authenticate Response Header Field . . . . . . . . 33 87 6.2.1. Error Codes . . . . . . . . . . . . . . . . . . . . . 35 88 7. Extensibility . . . . . . . . . . . . . . . . . . . . . . . . 36 89 7.1. Defining New Client Credentials Types . . . . . . . . . . 36 90 7.2. Defining New Endpoint Parameters . . . . . . . . . . . . . 36 91 7.3. Defining New Header Field Parameters . . . . . . . . . . . 36 92 7.4. Defining New Access Grant Types . . . . . . . . . . . . . 37 93 8. Security Considerations . . . . . . . . . . . . . . . . . . . 37 94 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 37 95 9.1. The OAuth Parameters Registry . . . . . . . . . . . . . . 37 96 9.1.1. Registration Template . . . . . . . . . . . . . . . . 37 97 9.1.2. Example . . . . . . . . . . . . . . . . . . . . . . . 38 98 Appendix A. Examples . . . . . . . . . . . . . . . . . . . . . . 38 99 Appendix B. Contributors . . . . . . . . . . . . . . . . . . . . 38 100 Appendix C. Acknowledgements . . . . . . . . . . . . . . . . . . 39 101 Appendix D. Document History . . . . . . . . . . . . . . . . . . 39 102 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 44 103 10.1. Normative References . . . . . . . . . . . . . . . . . . . 44 104 10.2. Informative References . . . . . . . . . . . . . . . . . . 45 105 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 46 107 1. Introduction 109 With the increasing use of distributed web services and cloud 110 computing, third-party applications require access to server-hosted 111 resources. These resources are usually protected and require 112 authentication using the resource owner's credentials (typically a 113 username and password). 115 In the traditional client-server authentication model, the client 116 accesses a protected resource on the server by authenticating with 117 the server using the resource owner's credentials. In order to 118 provide third-party applications access to protected resources, the 119 resource owner shares its credentials with the third-party. This 120 creates several problems and limitations: 122 o Third-party applications are required to store the resource- 123 owner's credentials for future use, typically a password in clear- 124 text. 126 o Servers are required to support password authentication, despite 127 the security weaknesses created by passwords. 129 o Third-party applications gain overly broad access to the resource- 130 owner's protected resources, leaving resource owners without any 131 ability to restrict access to a limited subset of resources, to 132 limit access duration, or to limit access to the methods supported 133 by these resources. 135 o Resource owners cannot revoke access to an individual third-party 136 without revoking access to all third-parties, and must do so by 137 changing their password. 139 OAuth addresses these issues by separating the role of the client 140 from that of the resource owner. In OAuth, the client (which is 141 usually not the resource owner, but is acting on the resource owner's 142 behalf) requests access to resources controlled by the resource owner 143 and hosted by the resource server, and is issued a different set of 144 credentials than those of the resource owner. 146 Instead of using the resource owner's credentials to access protected 147 resources, the client obtains an access token - a string which 148 denotes a specific scope, duration, and other attributes. Access 149 tokens are issued to third-party clients by an authorization server 150 with the approval of the resource owner. The client uses the access 151 token to access the protected resources hosted by the resource 152 server. 154 For example, a web user (resource owner) can grant a printing service 155 (client) access to her protected photos stored at a photo sharing 156 service (resource server), without sharing her username and password 157 with the printing service. Instead, she authenticates directly with 158 an authentication service trusted by the photo sharing service 159 (authorization server) which issues the printing service delegation- 160 specific credentials (token). 162 Access tokens can have different formats, structures, and methods of 163 utilization (e.g. cryptographic properties), based on the resource 164 server security requirements. Access token attributes and the 165 methods used to access protected resources are beyond the scope of 166 this specification and are defined by companion specifications. The 167 interaction between the authorization server and resource server is 168 beyond the scope of this specification. 170 1.1. Notational Conventions 172 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 173 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this 174 document are to be interpreted as described in [RFC2119]. 176 This document uses the Augmented Backus-Naur Form (ABNF) notation of 177 [I-D.ietf-httpbis-p1-messaging]. Additionally, the following rules 178 are included from [RFC3986]: URI-reference; and from 179 [I-D.ietf-httpbis-p1-messaging]: OWS, RWS, and quoted-string. 181 Unless otherwise noted, all the protocol parameter names and values 182 are case sensitive. 184 1.2. Terminology 186 protected resource 187 An access-restricted resource which can be obtained using an 188 OAuth-authenticated request. 190 resource server 191 A server capable of accepting and responding to protected 192 resource requests. 194 client 195 An application obtaining authorization and making protected 196 resource requests. 198 resource owner 199 An entity capable of granting access to a protected resource. 201 end-user 202 A human resource owner. 204 token 205 A string representing an access authorization issued to the 206 client. The string is usually opaque to the client. Tokens 207 represent specific scopes and durations of access, granted by 208 the resource owner, and enforced by the resource server and 209 authorization servers. The token may denote an identifier used 210 to retrieve the authorization information, or self-contain the 211 authorization information in a verifiable manner (i.e. a token 212 string consisting of some data and a signature). Tokens may be 213 pure capabilities. Specific additional authentication 214 credentials may be required in order for a client to use a 215 token. 217 access token 218 A token used by the client to make authenticated requests on 219 behalf of the resource owner. 221 refresh token 222 A token used by the client to obtain a new access token without 223 having to involve the resource owner. 225 authorization code A short-lived token representing the 226 authorization provided by the end-user. The authorization code 227 is used to obtain an access token and a refresh token. 229 access grant A general term used to describe the intermediate 230 credentials (such as an end-user password or authorization 231 code) representing the resource owner authorization. Access 232 grants are used by the client to obtain an access token. By 233 exchanging access grants of different types for an access 234 token, the resource server is only required to support a single 235 authentication scheme. 237 authorization server 238 A server capable of issuing tokens after successfully 239 authenticating the resource owner and obtaining authorization. 240 The authorization server may be the same server as the resource 241 server, or a separate entity. A single authorization server 242 may issue tokens for multiple resource servers. 244 end-user authorization endpoint 245 The authorization server's HTTP endpoint capable of 246 authenticating the end-user and obtaining authorization. The 247 end-user authorization endpoint is described in Section 4. 249 token endpoint 250 The authorization server's HTTP endpoint capable of issuing 251 tokens and refreshing expired tokens. The token endpoint is 252 described in Section 5. 254 client identifier 255 A unique identifier issued to the client to identify itself to 256 the authorization server. Client identifiers may have a 257 matching secret. The client identifier is described in 258 Section 3. 260 1.3. Overview 262 OAuth provides a method for clients to access a protected resource on 263 behalf of a resource owner. Before a client can access a protected 264 resource, it must first obtain authorization (access grant) from the 265 resource owner, then exchange the access grant for an access token 266 (representing the grant's scope, duration, and other attributes). 267 The client accesses the protected resource by presenting the access 268 token to the resource server. 270 The access token provides an abstraction layer, replacing different 271 authorization constructs (e.g. username and password, assertion) for 272 a single token understood by the resource server. This abstraction 273 enables issuing access tokens valid for a short time period, as well 274 as removing the resource server's need to understand a wide range of 275 authentication schemes. 277 +--------+ +---------------+ 278 | |--(A)- Authorization Request ->| Resource | 279 | | | Owner | 280 | |<-(B)----- Access Grant -------| | 281 | | +---------------+ 282 | | 283 | | Access Grant & +---------------+ 284 | |--(C)--- Client Credentials -->| Authorization | 285 | Client | | Server | 286 | |<-(D)----- Access Token -------| | 287 | | +---------------+ 288 | | 289 | | +---------------+ 290 | |--(E)----- Access Token ------>| Resource | 291 | | | Server | 292 | |<-(F)--- Protected Resource ---| | 293 +--------+ +---------------+ 294 Figure 1: Abstract Protocol Flow 296 The abstract flow illustrated in Figure 1 describes the overall 297 protocol architecture and includes the following steps: 299 (A) The client requests authorization from the resource owner. The 300 authorization request can be made directly to the resource 301 owner, or preferably indirectly via an intermediary such as an 302 authorization server. 304 (B) The client receives an access grant which represents the 305 authorization provided by the resource owner. 307 (C) The client requests an access token by authenticating with the 308 authorization server using its client credentials, and 309 presenting the access grant. 311 (D) The authorization server validates the client credentials and 312 the access grant, and if valid issues an access token. 314 (E) The client makes a protected resource request to the resource 315 server by presenting the access token. 317 (F) The resource server validates the access token, and if valid, 318 serves the request. 320 1.4. Access Grants 322 The access grant represents the authorization provided by the 323 resource owner. The access grant type depends on the method used by 324 the client and supported by the authorization server to obtain it. 326 1.4.1. Authorization Code 328 The authorization code is an access grant obtained by directing the 329 end-user to an authorization server. The authorization server 330 authenticates the end-user, obtains authorization, and issues the an 331 authorization code to the client. Because the end-user only 332 authenticates with the authorization server, the end-user's password 333 is never shared with the client. 335 The authorization code access grant is suitable when the client is 336 interacting with an end-user via a user-agent. 338 +----------+ 339 | | 340 | End-User | 341 | | 342 +----------+ 343 ^ 344 | 345 (B) 346 +----|-----+ Client Identifier +---------------+ 347 | -+--(A)--- & Redirect URI ----->| | 348 | User- | | Authorization | 349 | Agent -|--(B)-- User authenticates -->| Server | 350 | | | | 351 | -+--(C)-- Authorization Code --<| | 352 +-|----|---+ +---------------+ 353 (A) (C) 354 | | 355 ^ v 356 +---------+ 357 | | 358 | Client | 359 | | 360 +---------+ 362 Figure 2: Obtaining an Authorization Code 364 The authorization code flow illustrated in Figure 2 includes the 365 following steps: 367 (A) The client initiates the flow by directing the end-user's user- 368 agent to the authorization server's end-user authorization 369 endpoint. The client includes its client identifier, requested 370 scope, local state, and a redirection URI (to which the 371 authorization server will send the user-agent back once access 372 is granted or denied). 374 (B) The authorization server authenticates the end-user (via the 375 user-agent) and establishes whether the end-user grants or 376 denies the client's access request. 378 (C) If access is granted, the authorization server directs the user- 379 agent back to the client using the redirection URI provided. 380 The authorization server includes an authorization code for the 381 client to use to obtain an access token. 383 Once the client obtains an authorization code, it requests an access 384 token by authenticating with the authorization server (using its 385 client credentials) and presenting the authorization code (access 386 grant). 388 In cases where the client is incapable of maintaining its client 389 credentials secret (such as native applications or an application 390 implemented as a user-agent script), the authorization server issues 391 an access token directly to the client in step (C), instead of 392 issuing an authorization code. 394 Obtaining an authorization code is described in Section 4. 396 1.4.2. Resource Owner Password Credentials 398 The resource owner password credentials (e.g. a username and 399 password) can be used directly as an access grant to obtain an access 400 token. The credentials should only be used when there is a high 401 degree of trust between the resource owner and the client (e.g. its 402 computer operating system or a highly privileged application), and 403 when other access grant types are not available (such as an 404 authorization code). 406 Even though this grant type requires direct client access to the 407 resource owner's credentials, the resource owner's credentials are 408 used for a single request and are exchanged for an access token. 409 Unlike the HTTP Basic authentication scheme defined in [RFC2617], 410 this grant type eliminates the need for the client to store the 411 resource-owner's credentials for future use. 413 In Figure 3, the client requests authorization from the resource 414 owner directly. When the resource owner is an end-user, the client 415 typically prompts the end-user for the username and password. 417 +--------+ +----------+ 418 | |--(A)- Authorization Request ->| Resource | 419 | Client | | Owner | 420 | |<-(B)-- Username & Password ---| | 421 +--------+ +----------+ 423 Figure 3: Obtaining Resource Owner Password Credentials 425 1.4.3. Client Credentials 427 The client credentials can be used as an access grant when the 428 authorization scope is limited to the protected resources under the 429 control of the client, or other protected resources previously 430 arranged with the authorization server. Client credentials are used 431 as an access grant typically when the client is acting on its own 432 behalf (the client is also the resource owner). 434 1.4.4. Refresh Token 436 Access tokens usually have a shorter lifetime than authorized by the 437 resource owner. When issuing an access token, the authorization 438 server can include a refresh token which is used by the client to 439 obtain a new access token when the current access token expires. 440 When requesting a new access token, the refresh token acts as an 441 access grant. Using a refresh token removes the need to interact 442 with the resource owner again, or to store the original access grant 443 used to obtain the access token and refresh token. 445 +--------+ Access Grant & +---------------+ 446 | |--(A)-- Client Credentials -->| Authorization | 447 | | | Server | 448 | |<-(B)---- Access Token -------| | 449 | | & Refresh Token +---------------+ 450 | | 451 | | +---------------+ 452 | |--(C)----- Access Token ----->| | 453 | | | | 454 | |<-(D)-- Protected Resource ---| Resource | 455 | Client | | Server | 456 | |--(E)----- Access Token ----->| | 457 | | | | 458 | |<-(F)-- Invalid Token Error --| | 459 | | +---------------+ 460 | | 461 | | Refresh Token & +---------------+ 462 | |--(G)-- Client Credentials -->| Authorization | 463 | | | Server | 464 | |<-(H)----- Access Token ------| | 465 +--------+ & Optional Refresh Token +---------------+ 467 Figure 4: Refreshing an Access Token 469 The refresh token flow illustrated in Figure 4 includes the following 470 steps: 472 (A) The client requests an access token by authenticating with the 473 authorization server using its client credentials, and 474 presenting an access grant. 476 (B) The authorization server validates the client credentials and 477 the access grant, and if valid issues an access token and a 478 refresh token. 480 (C) The client makes a protected resource requests to the resource 481 server by presenting the access token. 483 (D) The resource server validates the access token, and if valid, 484 serves the request. 486 (E) Steps (C) and (D) repeat until the access token expires. If the 487 client does not know the access token expired, it makes another 488 protected resource request. Otherwise, it skips to step (G). 490 (F) Since the access token is invalid (expired), the resource server 491 returns an invalid token error. 493 (G) The client requests a new access token by authenticating with 494 the authorization server using its client credentials, and 495 presenting the refresh token (as the access grant). 497 (H) The authorization server validates the client credentials and 498 the refresh token, and if valid issues a new access token (and 499 optionally, a new refresh token). 501 1.4.5. Assertion 503 Assertions provide a bridge between OAuth and other trust frameworks. 504 They enable the client to utilize existing trust relationships in 505 order to obtain an access token. The access grant represented by an 506 assertion depends on the assertion type, its content, and how it was 507 issued, which are beyond the scope of this specification. 509 Assertions are used as part of the protocol extensibility model, 510 providing a way for authorization servers to support additional 511 access grant types. 513 2. Client Profiles 515 [[ add intro and find new names for the profiles. this section will 516 have normative language in future drafts, similar to -05 and earlier. 517 ]] 519 2.1. Web Server 521 The web server profile is suitable for clients capable of interacting 522 with the end-user's user-agent (typically a web browser) and capable 523 of receiving incoming requests (via redirection) from the 524 authorization server (capable of acting as an HTTP server). 526 +----------+ Client Identifier +---------------+ 527 | -+----(A)--- & Redirect URI ------>| | 528 | End-user | | Authorization | 529 | at |<---(B)-- User authenticates --->| Server | 530 | Browser | | | 531 | -+----(C)-- Authorization Code ---<| | 532 +-|----|---+ +---------------+ 533 | | ^ v 534 (A) (C) | | 535 | | | | 536 ^ v | | 537 +---------+ | | 538 | |>---(D)-- Client Credentials, --------' | 539 | Server | Authorization Code, | 540 | -Based | & Redirect URI | 541 | Client | | 542 | |<---(E)----- Access Token -------------------' 543 +---------+ (w/ Optional Refresh Token) 545 Figure 5: Web Server Flow 547 The web server flow illustrated in Figure 5 includes the following 548 steps: 550 (A) The web client initiates the flow by redirecting the end-user's 551 user-agent to the end-user authorization endpoint as described 552 in Section 4. The client includes its client identifier, 553 requested scope, local state, and a redirect URI to which the 554 authorization server will send the end-user back once access is 555 granted (or denied). 557 (B) The authorization server authenticates the end-user (via the 558 user-agent) and establishes whether the end-user grants or 559 denies the client's access request. 561 (C) Assuming the end-user granted access, the authorization server 562 redirects the user-agent back to the client to the redirection 563 URI provided earlier. The authorization includes an 564 authorization code for the client to use to obtain an access 565 token. 567 (D) The client requests an access token from the authorization 568 server by authenticating and including the authorization code 569 received in the previous step as described in Section 5. 571 (E) The authorization server validates the client credentials and 572 the authorization code and responds back with the access token. 574 2.2. User-Agent 576 The user-agent profile is suitable for client applications residing 577 in a user-agent, typically implemented in a browser using a scripting 578 language such as JavaScript. These clients cannot keep client 579 secrets confidential and the authentication of the client is based on 580 the user-agent's same-origin policy. 582 Unlike other profiles in which the client makes separate requests for 583 end-user authorization and access token, the client receives the 584 access token as a result of the end-user authorization request in the 585 form of an HTTP redirection. The client requests the authorization 586 server to redirect the user-agent to another web server or local 587 resource accessible to the user-agent which is capable of extracting 588 the access token from the response and passing it to the client. 590 This user-agent profile does not utilize the client secret since the 591 client executables reside on the end-user's computer or device which 592 makes the client secret accessible and exploitable. Because the 593 access token is encoded into the redirection URI, it may be exposed 594 to the end-user and other applications residing on the computer or 595 device. 597 +----------+ Client Identifier +----------------+ 598 | |>---(A)-- & Redirection URI --->| | 599 | | | | 600 End <--+ - - - +----(B)-- User authenticates -->| Authorization | 601 User | | | Server | 602 | |<---(C)--- Redirect URI -------<| | 603 | Client | with Access Token | | 604 | in | in Fragment +----------------+ 605 | Browser | 606 | | +----------------+ 607 | |>---(D)--- Redirect URI ------->| | 608 | | without Fragment | Web Server | 609 | | | with Client | 610 | (F) |<---(E)--- Web Page with ------<| Resource | 611 | Access | Script | | 612 | Token | +----------------+ 613 +----------+ 614 Figure 6: User-Agent Flow 616 The user-agent flow illustrated in Figure 6 includes the following 617 steps: 619 (A) The client sends the user-agent to the end-user authorization 620 endpoint as described in Section 4. The client includes its 621 client identifier, requested scope, local state, and a redirect 622 URI to which the authorization server will send the end-user 623 back once authorization is granted (or denied). 625 (B) The authorization server authenticates the end-user (via the 626 user-agent) and establishes whether the end-user grants or 627 denies the client's access request. 629 (C) If the end-user granted access, the authorization server 630 redirects the user-agent to the redirection URI provided 631 earlier. The redirection URI includes the access token in the 632 URI fragment. 634 (D) The user-agent follows the redirection instructions by making a 635 request to the web server which does not include the fragment. 636 The user-agent retains the fragment information locally. 638 (E) The web server returns a web page (typically an HTML page with 639 an embedded script) capable of accessing the full redirection 640 URI including the fragment retained by the user-agent, and 641 extracting the access token (and other parameters) contained in 642 the fragment. 644 (F) The user-agent executes the script provided by the web server 645 locally, which extracts the access token and passes it to the 646 client. 648 2.3. Native Application 650 Native applications are clients running as native code on the end- 651 user's computer or device (i.e. executing outside a user-agent or as 652 a desktop program). These clients are often capable of interacting 653 with (or embedding) the end-user's user-agent but are limited in how 654 such interaction affects their end-user experience. In many cases, 655 native applications are incapable of receiving direct callback 656 requests from the server (e.g. firewall, operating system 657 restrictions). 659 Native application clients can be implemented in different ways based 660 on their requirements and desired end-user experience. Native 661 application clients can: 663 o Utilize the end-user authorization endpoint as described in 664 Section 4 by launching an external user-agent. The client can 665 capture the response by providing a redirection URI with a custom 666 URI scheme (registered with the operating system to invoke the 667 client application), or by providing a redirection URI pointing to 668 a server-hosted resource under the client's control which makes 669 the response available to the client (e.g. using the window title 670 or other locations accessible from outside the user-agent). 672 o Utilize the end-user authorization endpoint as described in 673 Section 4 by using an embedded user-agent. The client obtains the 674 response by directly communicating with the embedded user-agent. 676 o Prompt end-users for their password and use them directly to 677 obtain an access token. This is generally discouraged, as it 678 hands the end-user's password directly to the third-party client 679 which in turn has to store it in clear-text. It also requires the 680 server to support password-based authentication. 682 When choosing between launching an external browser and an embedded 683 user-agent, developers should consider the following: 685 o External user-agents may improve completion rate as the end-user 686 may already be logged-in and not have to re-authenticate. 688 o Embedded user-agents often offer a better end-user flow, as they 689 remove the need to switch context and open new windows. 691 o Embedded user-agents pose a security challenge because users are 692 authenticating in an unidentified window without access to the 693 visual protections offered by many user-agents. 695 2.4. Autonomous 697 Autonomous clients utilize an existing trust relationship or 698 framework to establish authorization. Autonomous clients can be 699 implemented in different ways based on their requirements and the 700 existing trust framework they rely upon. Autonomous clients can: 702 o Obtain an access token by authenticating with the authorization 703 server using their client credentials. The scope of the access 704 token is limited to the protected resources under the control of 705 the client, or that of another resource owner previously arranged 706 with the authorization server. 708 o Use an existing access grant expressed as an assertion using an 709 assertion format supported by the authorization server. Using 710 assertions requires the client to obtain an assertion (such as a 711 SAML [OASIS.saml-core-2.0-os] assertion) from an assertion issuer 712 or to self-issue an assertion. The assertion format, the process 713 by which the assertion is obtained, and the method of validating 714 the assertion are defined by the assertion issuer and the 715 authorization server, and are beyond the scope of this 716 specification. 718 3. Client Credentials 720 When interacting with the authorization server, the client identifies 721 itself using a set of client credentials which include a client 722 identifier and other properties for client authentication. The means 723 through which the client obtains its credentials are beyond the scope 724 of this specification, but typically involve registration with the 725 authorization server. 727 Due to the nature of some clients, authorization servers SHOULD NOT 728 make assumptions about the confidentiality of client secrets without 729 establishing trust with the client. Authorization servers SHOULD NOT 730 issue client secrets to clients incapable of keeping their secrets 731 confidential. 733 The authorization server MAY authenticate the client using any 734 appropriate set of credentials and authentication schemes. The 735 client MUST NOT include more than one set of credentials or 736 authentication mechanism with each request. 738 3.1. Client Password Credentials 740 The client password credentials use a shared symmetric secret to 741 authenticate the client. The client identifier and password are 742 included in the request using the HTTP Basic authentication scheme as 743 defined in [RFC2617] by including the client identifier as the 744 username and client password as the password. 746 For example (line breaks are for display purposes only): 748 POST /token HTTP/1.1 749 Host: server.example.com 750 Authorization: Basic czZCaGRSa3F0MzpnWDFmQmF0M2JW 751 Content-Type: application/x-www-form-urlencoded 753 grant_type=authorization_code&code=i1WsRn1uB1& 754 redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb 756 Alternatively, the client MAY include the password in the request 757 body using the following parameters: 759 client_id 760 REQUIRED. The client identifier. 762 client_secret REQUIRED. The client password. 764 For example (line breaks are for display purposes only): 766 POST /token HTTP/1.1 767 Host: server.example.com 768 Content-Type: application/x-www-form-urlencoded 770 grant_type=authorization_code&client_id=s6BhdRkqt3& 771 client_secret=gX1fBat3bV&code=i1WsRn1uB1& 772 redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb 774 The authorization server MUST accept the client credentials using 775 both the request parameter, and the HTTP Basic authentication scheme. 776 The authorization server MAY support additional authentication 777 schemes suitable for the transmission of password credentials. 779 3.2. Client Assertion Credentials 781 The client assertion credentials are used in cases where a password 782 (clear-text shared symmetric secret) is unsuitable or does not 783 provide sufficient security for client authentication. In such cases 784 it is common to use other mechanisms such as HMAC or digital 785 signatures that do not require sending clear-text secrets. The 786 client assertion credentials provide an extensible mechanism to use 787 an assertion format supported by the authorization server for 788 authentication the client. 790 Using assertions requires the client to obtain an assertion (such as 791 a SAML [OASIS.saml-core-2.0-os] assertion) from an assertion issuer 792 or to self-issue an assertion. The assertion format, the process by 793 which the assertion is obtained, and the method of validating the 794 assertion are defined by the assertion issuer and the authorization 795 server, and are beyond the scope of this specification. 797 When using a client assertion, the client includes the following 798 parameters: 800 client_assertion_type REQUIRED. The format of the assertion as 801 defined by the authorization server. The value MUST be an 802 absolute URI. 804 client_assertion REQUIRED. The client assertion. 806 For example, the client sends the following access token request 807 using a SAML 2.0 assertion to authenticate itself (line breaks are 808 for display purposes only): 810 POST /token HTTP/1.1 811 Host: server.example.com 812 Content-Type: application/x-www-form-urlencoded 814 grant_type=authorization_code&code=i1WsRn1uB1& 815 client_assertion=PHNhbWxwOl[...omitted for brevity...]ZT4%3D& 816 client_assertion_type= 817 urn%3Aoasis%3Anames%sAtc%3ASAML%3A2.0%3Aassertion& 818 redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb 820 When obtaining an access token using a client assertion together with 821 an authorization code (as described in Section 5.1.1), a mechanism is 822 needed to map between the value of "client_id" parameter used to 823 obtain the authorization code, and the client assertion. Such 824 mechanism is beyond the out of scope for this specification, but MUST 825 be specified for any client assertion type used in combination with 826 an authorization code. 828 The authorization server MUST reject access token requests using 829 client assertion credentials that do not contain HMAC or signed 830 values that: 832 o State the assertion was specifically issued to be consumed by the 833 receiving endpoint (typically via an audience or recipient value 834 containing the receiving endpoint's identifier). 836 o Identify the entity that issued the assertion (typically via an 837 issuer value). 839 o Identify when the assertion expires as an absolute time (typically 840 via an expiration value containing a UTC date/time value). The 841 authorization server MUST reject expired assertions. 843 4. Obtaining End-User Authorization 845 Before the client can access a protect resource, it MUST first obtain 846 authorization from the end-user. To obtain an end-user 847 authorization, the client sends the end-user to the end-user 848 authorization endpoint. Once obtained, the end-user access grant is 849 expressed as an authorization code which the client uses to obtain an 850 access token. 852 At the end-user authorization endpoint, the end-user first 853 authenticates with the authorization server, and then grants or 854 denies the access request. The way in which the authorization server 855 authenticates the end-user (e.g. username and password login, OpenID, 856 session cookies) and in which the authorization server obtains the 857 end-user's authorization, including whether it uses a secure channel 858 such as TLS, is beyond the scope of this specification. However, the 859 authorization server MUST first verify the identity of the end-user. 861 The location of the end-user authorization endpoint can be found in 862 the service documentation. The end-user authorization endpoint URI 863 MAY include a query component as defined by [RFC3986] section 3, 864 which must be retained when adding additional query parameters. 866 Since requests to the end-user authorization endpoint result in user 867 authentication and the transmission of sensitive information, the 868 authorization server SHOULD require the use of a transport-layer 869 security mechanism such as TLS when sending requests to the end-user 870 authorization endpoint. 872 4.1. Authorization Request 874 In order to direct the end-user's user-agent to the authorization 875 server, the client constructs the request URI by adding the following 876 parameters to the end-user authorization endpoint URI query component 877 using the "application/x-www-form-urlencoded" format as defined by 878 [W3C.REC-html401-19991224]: 880 response_type 881 REQUIRED. The requested response: an access token, an 882 authorization code, or both. The parameter value MUST be set 883 to "token" for requesting an access token, "code" for 884 requesting an authorization code, or "code_and_token" to 885 request both. The authorization server MAY decline to provide 886 one or more of these response types. 888 client_id 889 REQUIRED. The client identifier as described in Section 3. 891 redirect_uri 892 REQUIRED, unless a redirection URI has been established between 893 the client and authorization server via other means. An 894 absolute URI to which the authorization server will redirect 895 the user-agent to when the end-user authorization step is 896 completed. The authorization server SHOULD require the client 897 to pre-register their redirection URI. 899 scope 900 OPTIONAL. The scope of the access request expressed as a list 901 of space-delimited strings. The value of the "scope" parameter 902 is defined by the authorization server. If the value contains 903 multiple space-delimited strings, their order does not matter, 904 and each string adds an additional access range to the 905 requested scope. 907 state 908 OPTIONAL. An opaque value used by the client to maintain state 909 between the request and callback. The authorization server 910 includes this value when redirecting the user-agent back to the 911 client. 913 The client directs the end-user to the constructed URI using an HTTP 914 redirection response, or by other means available to it via the end- 915 user's user-agent. The authorization server MUST support the use of 916 the HTTP "GET" method for the end-user authorization endpoint, and 917 MAY support the use of the "POST" method as well. 919 For example, the client directs the end-user's user-agent to make the 920 following HTTP request using transport-layer security (line breaks 921 are for display purposes only): 923 GET /authorize?response_type=code&client_id=s6BhdRkqt3& 924 redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb HTTP/1.1 925 Host: server.example.com 927 If the client has previously registered a redirection URI with the 928 authorization server, the authorization server MUST verify that the 929 redirection URI received matches the registered URI associated with 930 the client identifier. The authorization server SHOULD NOT redirect 931 the user-agent to unregistered or untrusted URIs to prevent the 932 endpoint from being used as an open redirector. If no valid 933 redirection URI is available, the authorization server SHOULD inform 934 the end-user of the error occured. [[ provide guidance on how to 935 perform matching ]] 937 Parameters sent without a value MUST be treated as if they were 938 omitted from the request. The authorization server SHOULD ignore 939 unrecognized request parameters. 941 The authorization server validates the request to ensure all required 942 parameters are present and valid. If the request is invalid, the 943 authorization server redirects the user-agent back to the client 944 using the redirection URI provided with the appropriate error code as 945 described in Section 4.3. 947 The authorization server authenticates the end-user and obtains an 948 authorization decision (by asking the end-user or by establishing 949 approval via other means). When a decision has been established, the 950 authorization server directs the end-user's user-agent to the 951 provided client redirection URI using an HTTP redirection response, 952 or by other means available to it via the end-user's user-agent. 954 4.2. Authorization Response 956 If the end-user grants the access request, the authorization server 957 issues an access token, an authorization code, or both, and delivers 958 them to the client by adding the following parameters to the 959 redirection URI (as described below): 961 code 962 REQUIRED if the response type is "code" or "code_and_token", 963 otherwise MUST NOT be included. The authorization code 964 generated by the authorization server. The authorization code 965 SHOULD expire shortly after it is issued to minimize the risk 966 of leaks. The client MUST NOT reuse the authorization code. 967 If an authorization code is used more than once, the 968 authorization server MAY revoke all tokens previously issued 969 based on that authorization code. The authorization code is 970 bound to the client identifier and redirection URI. 972 access_token 973 REQUIRED if the response type is "token" or "code_and_token", 974 otherwise MUST NOT be included. The access token issued by the 975 authorization server. 977 token_type 978 REQUIRED if the response includes an access token. The type of 979 the token issued. The token type informs the client how the 980 access token is to be used when accessing a protected resource 981 as described in Section 6.1. 983 expires_in 984 OPTIONAL. The duration in seconds of the access token lifetime 985 if an access token is included. For example, the value "3600" 986 denotes that the access token will expire in one hour from the 987 time the response was generated by the authorization server. 989 scope 990 OPTIONAL. The scope of the access token as a list of space- 991 delimited strings if an access token is included. The value of 992 the "scope" parameter is defined by the authorization server. 993 If the value contains multiple space-delimited strings, their 994 order does not matter, and each string adds an additional 995 access range to the requested scope. The authorization server 996 SHOULD include the parameter if the requested scope is 997 different from the one requested by the client. 999 state 1000 REQUIRED if the "state" parameter was present in the client 1001 authorization request. Set to the exact value received from 1002 the client. 1004 The method in which the authorization server adds the parameter to 1005 the redirection URI is determined by the response type requested by 1006 the client in the authorization request using the "response_type" 1007 parameter. 1009 If the response type is "code", the authorization server adds the 1010 parameters to the redirection URI query component using the 1011 "application/x-www-form-urlencoded" format as defined by 1012 [W3C.REC-html401-19991224]. 1014 For example, the authorization server redirects the end-user's user- 1015 agent by sending the following HTTP response: 1017 HTTP/1.1 302 Found 1018 Location: https://client.example.com/cb?code=i1WsRn1uB1 1020 If the response type is "token" or "code_and_token", the 1021 authorization server adds the parameters to the redirection URI 1022 fragment component using the "application/x-www-form-urlencoded" 1023 format as defined by [W3C.REC-html401-19991224]. 1025 For example, the authorization server redirects the end-user's user- 1026 agent by sending the following HTTP response (URI line breaks are for 1027 display purposes only): 1029 HTTP/1.1 302 Found 1030 Location: http://example.com/rd#access_token=FJQbwq9& 1031 token_type=example&expires_in=3600 1033 Clients SHOULD ignore unrecognized response parameters. The sizes of 1034 tokens and other values received from the authorization server, are 1035 left undefined by this specification. Clients should avoid making 1036 assumptions about value sizes. Servers should document the expected 1037 size of any value they issue. 1039 4.3. Error Response 1041 If the end-user denies the access request or if the request fails for 1042 reasons other than a missing or invalid redirection URI, the 1043 authorization server informs the client by adding the following 1044 parameters to the redirection URI query component using the 1045 "application/x-www-form-urlencoded" format as defined by 1046 [W3C.REC-html401-19991224]: 1048 error 1049 REQUIRED. A single error code as described in Section 4.3.1. 1051 error_description OPTIONAL. A human-readable text providing 1052 additional information, used to assist in the understanding and 1053 resolution of the error occurred. 1055 error_uri OPTIONAL. A URI identifying a human-readable web page 1056 with information about the error, used to provide the end-user 1057 with additional information about the error. 1059 state 1060 REQUIRED if the "state" parameter was present in the client 1061 authorization request. Set to the exact value received from 1062 the client. 1064 For example, the authorization server redirects the end-user's user- 1065 agent by sending the following HTTP response: 1067 HTTP/1.1 302 Found 1068 Location: https://client.example.com/cb?error=access_denied 1070 If the request fails due to a missing or invalid redirection URI, the 1071 authorization server SHOULD inform the end-user of the error, and 1072 MUST NOT redirect the end-user's user-agent to the invalid 1073 redirection URI. 1075 4.3.1. Error Codes 1077 The authorization server includes one of the following error codes 1078 with the error response: 1080 invalid_request 1081 The request is missing a required parameter, includes an 1082 unsupported parameter or parameter value, or is otherwise 1083 malformed. 1085 invalid_client 1086 The client identifier provided is invalid. 1088 unauthorized_client 1089 The client is not authorized to use the requested response 1090 type. 1092 redirect_uri_mismatch 1093 The redirection URI provided does not match a pre-registered 1094 value. 1096 access_denied 1097 The end-user or authorization server denied the request. 1099 unsupported_response_type 1100 The requested response type is not supported by the 1101 authorization server. 1103 invalid_scope 1104 The requested scope is invalid, unknown, or malformed. 1106 [[ Add mechanism for extending error codes ]] 1108 5. Obtaining an Access Token 1110 The client obtains an access token by authenticating with the 1111 authorization server and presenting its access grant (in the form of 1112 an authorization code, resource owner credentials, an assertion, or a 1113 refresh token). 1115 Since requests to the token endpoint result in the transmission of 1116 clear-text credentials in the HTTP request and response, the 1117 authorization server MUST require the use of a transport-layer 1118 security mechanism when sending requests to the token endpoints. 1119 Servers MUST support TLS 1.2 as defined in [RFC5246], and MAY support 1120 additional transport-layer security mechanisms. 1122 The client requests an access token by making an HTTP "POST" request 1123 to the token endpoint. The location of the token endpoint can be 1124 found in the service documentation. The token endpoint URI MAY 1125 include a query component. 1127 The client authenticates with the authorization server by adding its 1128 client credentials to the request as described in Section 3. The 1129 authorization server MAY allow unauthenticated access token requests 1130 when the client identity does not matter (e.g. anonymous client) or 1131 when the client identity is established via other means (e.g. using 1132 an assertion access grant). 1134 The client constructs the request by including the following 1135 parameters using the "application/x-www-form-urlencoded" format in 1136 the HTTP request entity-body: 1138 grant_type 1139 REQUIRED. The access grant type included in the request. 1140 Value MUST be one of "authorization_code", "password", 1141 "refresh_token", "client_credentials", or an absolute URI 1142 identifying an assertion format supported by the authorization 1143 server. 1145 scope 1146 OPTIONAL. The scope of the access request expressed as a list 1147 of space-delimited strings. The value of the "scope" parameter 1148 is defined by the authorization server. If the value contains 1149 multiple space-delimited strings, their order does not matter, 1150 and each string adds an additional access range to the 1151 requested scope. If the access grant being used already 1152 represents an approved scope (e.g. authorization code, 1153 assertion), the requested scope MUST be equal or lesser than 1154 the scope previously granted, and if omitted is treated as 1155 equal to the previously approved scope. 1157 In addition, the client MUST include the appropriate parameters 1158 listed for the selected access grant type as described in 1159 Section 5.1. 1161 Parameters sent without a value MUST be treated as if they were 1162 omitted from the request. The authorization server SHOULD ignore 1163 unrecognized request parameters. 1165 5.1. Access Grant Types 1167 The client requests an access token using an authorization code, 1168 resource owner password credentials, client credentials, refresh 1169 token, or assertion. 1171 5.1.1. Authorization Code 1173 The client includes the authorization code using the 1174 "authorization_code" access grant type and the following parameters: 1176 code 1177 REQUIRED. The authorization code received from the 1178 authorization server. 1180 redirect_uri 1181 REQUIRED. The redirection URI used in the initial request. 1183 For example, the client makes the following HTTP request by including 1184 its client credentials via the "client_secret" parameter described in 1185 Section 3 and using transport-layer security (line breaks are for 1186 display purposes only): 1188 POST /token HTTP/1.1 1189 Host: server.example.com 1190 Content-Type: application/x-www-form-urlencoded 1192 grant_type=authorization_code&client_id=s6BhdRkqt3& 1193 client_secret=gX1fBat3bV&code=i1WsRn1uB1& 1194 redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb 1196 The authorization server MUST: 1198 o Validate the client credentials (if present) and ensure they match 1199 the authorization code. 1201 o Verify that the authorization code and redirection URI are all 1202 valid and match its stored association. 1204 If the request is valid, the authorization server issues a successful 1205 response as described in Section 5.2. 1207 5.1.2. Resource Owner Password Credentials 1209 The client includes the resource owner credentials using the 1210 "password" access grant type and the following parameters: [[ add 1211 internationalization consideration for username and password ]] 1213 username 1214 REQUIRED. The resource owner's username. 1216 password 1217 REQUIRED. The resource owner's password. 1219 For example, the client makes the following HTTP request by including 1220 its client credentials via the "client_secret" parameter described in 1221 Section 3 and using transport-layer security (line breaks are for 1222 display purposes only): 1224 POST /token HTTP/1.1 1225 Host: server.example.com 1226 Content-Type: application/x-www-form-urlencoded 1228 grant_type=password&client_id=s6BhdRkqt3& 1229 client_secret=47HDu8s&username=johndoe&password=A3ddj3w 1231 The authorization server MUST validate the client credentials (if 1232 present) and end-user credentials and if valid issue an access token 1233 response as described in Section 5.2. 1235 5.1.3. Client Credentials 1237 The client can request an access token using only its client 1238 credentials using the "client_credentials" access grant type. When 1239 omitting an explicit access grant, the client is requesting access to 1240 the protected resources under its control, or those of another 1241 resource owner which has been previously arranged with the 1242 authorization server (the method of which is beyond the scope of this 1243 specification). 1245 5.1.4. Refresh Token 1247 The client includes the refresh token using the "refresh_token" 1248 access grant type and the following parameter: 1250 refresh_token 1251 REQUIRED. The refresh token associated with the access token 1252 to be refreshed. 1254 For example, the client makes the following HTTP request by including 1255 its client credentials via the "client_secret" parameter described in 1256 Section 3 and using transport-layer security (line breaks are for 1257 display purposes only): 1259 POST /token HTTP/1.1 1260 Host: server.example.com 1261 Content-Type: application/x-www-form-urlencoded 1263 grant_type=refresh_token&client_id=s6BhdRkqt3& 1264 client_secret=8eSEIpnqmM&refresh_token=n4E9O119d 1266 The authorization server MUST verify the client credentials (if 1267 present), the validity of the refresh token, and that the resource 1268 owner's authorization is still valid. If the request is valid, the 1269 authorization server issues an access token response as described in 1270 Section 5.2. The authorization server MAY issue a new refresh token, 1271 in which case, the client MUST discard the old refresh token and 1272 replace it with the new refresh token. 1274 5.1.5. Assertion 1276 The client includes an assertion by specifying the assertion format 1277 using an absolute URI (as defined by the authorization server) as the 1278 value of the "grant_type" parameter and by adding the following 1279 parameter: 1281 assertion 1282 REQUIRED. The assertion. 1284 For example, the client makes the following HTTP request using 1285 transport-layer security, and client authentication is achieved via 1286 the assertion (line breaks are for display purposes only): 1288 POST /token HTTP/1.1 1289 Host: server.example.com 1290 Content-Type: application/x-www-form-urlencoded 1292 grant_type=urn%3Aoasis%3Anames%3Atc%3ASAML%3A2.0%3Aassertion& 1293 assertion=PHNhbWxwOl[...omitted for brevity...]ZT4%3D 1295 The authorization server MUST validate the client credentials (if 1296 present) and the assertion and if valid issues an access token 1297 response as described in Section 5.2. The authorization server 1298 SHOULD NOT issue a refresh token (instead, it should require the 1299 client to use the same or new assertion). 1301 Authorization servers SHOULD issue access tokens with a limited 1302 lifetime and require clients to refresh them by requesting a new 1303 access token using the same assertion if it is still valid. 1304 Otherwise the client MUST obtain a new valid assertion. 1306 5.2. Access Token Response 1308 After receiving and verifying a valid and authorized access token 1309 request from the client, the authorization server issues the access 1310 token and optional refresh token, and constructs the response by 1311 adding the following parameters to the entity body of the HTTP 1312 response with a 200 (OK) status code: 1314 The token response contains the following parameters: 1316 access_token 1317 REQUIRED. The access token issued by the authorization server. 1319 token_type 1320 REQUIRED. The type of the token issued. The token type 1321 informs the client how the access token is to be used when 1322 accessing a protected resource as described in Section 6.1. 1324 expires_in 1325 OPTIONAL. The duration in seconds of the access token 1326 lifetime. For example, the value "3600" denotes that the 1327 access token will expire in one hour from the time the response 1328 was generated by the authorization server. 1330 refresh_token 1331 OPTIONAL. The refresh token used to obtain new access tokens 1332 using the same end-user access grant as described in 1333 Section 5.1.4. The authorization server SHOULD NOT issue a 1334 refresh token when the access grant type is an assertion or a 1335 set of client credentials. 1337 scope 1338 OPTIONAL. The scope of the access token as a list of space- 1339 delimited strings. The value of the "scope" parameter is 1340 defined by the authorization server. If the value contains 1341 multiple space-delimited strings, their order does not matter, 1342 and each string adds an additional access range to the 1343 requested scope. The authorization server SHOULD include the 1344 parameter if the requested scope is different from the one 1345 requested by the client. 1347 The parameters are including in the entity body of the HTTP response 1348 using the "application/json" media type as defined by [RFC4627]. The 1349 parameters are serialized into a JSON structure by adding each 1350 parameter at the highest structure level. Parameter names and string 1351 values are included as JSON strings. Numerical values are included 1352 as JSON numbers. 1354 The authorization server MUST include the HTTP "Cache-Control" 1355 response header field with a value of "no-store" in any response 1356 containing tokens, secrets, or other sensitive information. 1358 For example: 1360 HTTP/1.1 200 OK 1361 Content-Type: application/json 1362 Cache-Control: no-store 1364 { 1365 "access_token":"SlAV32hkKG", 1366 "token_type":"example", 1367 "expires_in":3600, 1368 "refresh_token":"8xLOxBtZp8" 1369 } 1371 Clients SHOULD ignore unrecognized response parameters. The sizes of 1372 tokens and other values received from the authorization server, are 1373 left undefined by this specification. Clients should avoid making 1374 assumptions about value sizes. Servers should document the expected 1375 size of any value they issue. 1377 5.3. Error Response 1379 If the token request is invalid or unauthorized, the authorization 1380 server constructs the response by adding the following parameter to 1381 the entity body of the HTTP response using the "application/json" 1382 media type: 1384 error 1385 REQUIRED. A single error code as described in Section 5.3.1. 1387 error_description OPTIONAL. A human-readable text providing 1388 additional information, used to assist in the understanding and 1389 resolution of the error occurred. 1391 error_uri OPTIONAL. A URI identifying a human-readable web page 1392 with information about the error, used to provide the end-user 1393 with additional information about the error. 1395 For example: 1397 HTTP/1.1 400 Bad Request 1398 Content-Type: application/json 1399 Cache-Control: no-store 1401 { 1402 "error":"invalid_request" 1403 } 1405 If the client provided invalid credentials using an HTTP 1406 authentication scheme via the "Authorization" request header field, 1407 the authorization server MUST respond with the HTTP 401 1408 (Unauthorized) status code. Otherwise, the authorization server 1409 SHALL respond with the HTTP 400 (Bad Request) status code. 1411 5.3.1. Error Codes 1413 The authorization server includes one of the following error codes 1414 with the error response: 1416 invalid_request 1417 The request is missing a required parameter, includes an 1418 unsupported parameter or parameter value, repeats a parameter, 1419 includes multiple credentials, utilizes more than one mechanism 1420 for authenticating the client, or is otherwise malformed. 1422 invalid_client 1423 The client identifier provided is invalid, the client failed to 1424 authenticate, the client did not include its credentials, 1425 provided multiple client credentials, or used unsupported 1426 credentials type. 1428 unauthorized_client 1429 The authenticated client is not authorized to use the access 1430 grant type provided. 1432 invalid_grant 1433 The provided access grant is invalid, expired, or revoked (e.g. 1434 invalid assertion, expired authorization token, bad end-user 1435 password credentials, or mismatching authorization code and 1436 redirection URI). 1438 unsupported_grant_type 1439 The access grant included - its type or another attribute - is 1440 not supported by the authorization server. 1442 invalid_scope 1443 The requested scope is invalid, unknown, malformed, or exceeds 1444 the previously granted scope. 1446 [[ Add mechanism for extending error codes ]] 1448 6. Accessing a Protected Resource 1450 Clients access protected resources by presenting an access token to 1451 the resource server. The resource server MUST validate the access 1452 token and ensure it has not expired and that its scope covers the 1453 requested resource. The methods used by the resource server to 1454 validate the access token are beyond the scope of this specification, 1455 but generally involve an interaction or coordination between the 1456 resource server and authorization server. 1458 The method in which the client utilized the access token to 1459 authenticate with the resource server depends on the type of access 1460 token issued by the authorization server. 1462 6.1. Access Token Types 1464 [[ add token type explanation, maybe with links to other token specs 1465 ]] 1467 6.2. The WWW-Authenticate Response Header Field 1469 If the protected resource request does not include authentication 1470 credentials, contains an invalid access token, or is malformed, the 1471 resource server MUST include the HTTP "WWW-Authenticate" response 1472 header field. The "WWW-Authenticate" header field uses the framework 1473 defined by [RFC2617] as follows: 1475 challenge = "OAuth2" [ RWS 1#param ] 1477 param = scope / 1478 error / error-desc / error-uri / 1479 ( token "=" ( token / quoted-string ) ) 1481 scope = "scope" "=" <"> scope-v *( SP scope-v ) <"> 1482 scope-v = 1*quoted-char 1484 quoted-char = ALPHA / DIGIT / 1485 "!" / "#" / "$" / "%" / "&" / "'" / "(" / ")" / 1486 "*" / "+" / "-" / "." / "/" / ":" / "<" / "=" / 1487 ">" / "?" / "@" / "[" / "]" / "^" / "_" / "`" / 1488 "{" / "|" / "}" / "~" / "\" / "," / ";" 1490 error = "error" "=" quoted-string 1491 error-desc = "error_description" "=" quoted-string 1492 error-uri = "error_uri" = <"> URI-reference <"> 1494 The "scope" attribute is a space-delimited list of scope values 1495 indicating the required scope of the access token for accessing the 1496 requested resource. The "scope" attribute MUST NOT appear more than 1497 once. 1499 If the protected resource request included an access token and failed 1500 authentication, the resource server SHOULD include the "error" 1501 attribute to provide the client with the reason why the access 1502 request was declined. The parameter value is described in 1503 Section 6.2.1. In addition, the resource server MAY include the 1504 "error_description" attribute to provide a human-readable 1505 explanation, and the "error-uri" attribute with an absolute URI 1506 identifying a human-readable web page explaining the error. The 1507 "error", "error_description", and "error_uri" attribute MUST NOT 1508 appear more than once. 1510 For example, in response to a protected resource request without 1511 authentication: 1513 HTTP/1.1 401 Unauthorized 1514 WWW-Authenticate: OAuth2 1516 And in response to a protected resource request with an 1517 authentication attempt using an expired access token: 1519 HTTP/1.1 401 Unauthorized 1520 WWW-Authenticate: OAuth2 1521 error="invalid_token", 1522 error_description="The access token expired" 1524 6.2.1. Error Codes 1526 When a request fails, the resource server responds using the 1527 appropriate HTTP status code (typically, 400, 401, or 403), and 1528 includes one of the following error codes in the response: 1530 invalid_request 1531 The request is missing a required parameter, includes an 1532 unsupported parameter or parameter value, repeats the same 1533 parameter, uses more than one method for including an access 1534 token, or is otherwise malformed. The resource server SHOULD 1535 respond with the HTTP 400 (Bad Request) status code. 1537 invalid_token 1538 The access token provided is expired, revoked, malformed, or 1539 invalid for other reasons. The resource SHOULD respond with 1540 the HTTP 401 (Unauthorized) status code. The client MAY 1541 request a new access token and retry the protected resource 1542 request. 1544 insufficient_scope 1545 The request requires higher privileges than provided by the 1546 access token. The resource server SHOULD respond with the HTTP 1547 403 (Forbidden) status code and MAY include the "scope" 1548 attribute with the scope necessary to access the protected 1549 resource. 1551 [[ Add mechanism for extending error codes ]] 1553 If the request lacks any authentication information (i.e. the client 1554 was unaware authentication is necessary or attempted using an 1555 unsupported authentication method), the resource server SHOULD not 1556 include an error code or other error information. 1558 For example: 1560 HTTP/1.1 401 Unauthorized 1561 WWW-Authenticate: OAuth2 1563 7. Extensibility 1565 7.1. Defining New Client Credentials Types 1567 [[ TBD ]] 1569 7.2. Defining New Endpoint Parameters 1571 Applications that wish to define new request or response parameters 1572 for use with the end-user authorization endpoint or the token 1573 endpoint SHALL do so in one of two ways: register them in the 1574 parameters registry (following the procedures in Section 9.1), or use 1575 the "x_" parameter name prefix. 1577 Parameters utilizing the "x_" parameter name prefix MUST be limited 1578 to vendor-specific extensions that are not commonly applicable, and 1579 are specific to the implementation details of the authorization 1580 server where they are used. All other new parameters MUST be 1581 registered, and MUST NOT use the "x_" parameter name prefix. 1583 Parameter names MUST conform to the param-name ABNF, and parameter 1584 values syntax MUST be well-defined (e.g., using ABNF, or a reference 1585 to the syntax of an existing parameter). 1587 param-name = 1*name-char 1588 name-char = "-" / "." / "_" / DIGIT / ALPHA 1590 7.3. Defining New Header Field Parameters 1592 Applications that wish to define new parameters for use in the OAuth 1593 "WWW-Authenticate" header field MUST register them in the parameters 1594 registry, following the procedures in Section 9.1. 1596 Parameter names MUST conform to the param-name ABNF and MUST NOT 1597 begin with "x_". Parameter values MUST conform to the param-value 1598 ABNF and their syntax MUST be well-defined (e.g., using ABNF, or a 1599 reference to the syntax of an existing parameter). 1601 param-value = quoted-value | quoted-string 1603 7.4. Defining New Access Grant Types 1605 The assertion access grant type allows the authorization server to 1606 accept additional access grants not specified. Applications that 1607 wish to define additional access grant types can do so by utilizing a 1608 new or existing assertion type and format. 1610 8. Security Considerations 1612 [[ TBD ]] 1614 9. IANA Considerations 1616 9.1. The OAuth Parameters Registry 1618 This document establishes the OAuth parameters registry. 1620 Additional parameters to be use in the end-user authorization 1621 endpoint request, the end-user authorization endpoint response, the 1622 token endpoint request, the token endpoint response, or the 1623 "WWW-Authenticate" header field, are registered on the advice of one 1624 or more Designated Experts (appointed by the IESG or their delegate), 1625 with a Specification Required (using terminology from [RFC5226]). 1626 However, to allow for the allocation of values prior to publication, 1627 the Designated Expert(s) may approve registration once they are 1628 satisfied that such a specification will be published. 1630 Registration requests should be sent to the [TBD]@ietf.org mailing 1631 list for review and comment, with an appropriate subject (e.g., 1632 "Request for parameter: example"). [[ Note to RFC-EDITOR: The name of 1633 the mailing list should be determined in consultation with the IESG 1634 and IANA. Suggested name: oauth-ext-review. ]] 1636 Before a period of 14 days has passed, the Designated Expert(s) will 1637 either approve or deny the registration request, communicating this 1638 decision both to the review list and to IANA. Denials should include 1639 an explanation and, if applicable, suggestions as to how to make the 1640 request successful. Registration requests that are undetermined for 1641 a period longer than 21 days can be brought to the IESG's attention 1642 (using the iesg@iesg.org mailing list) for resolution. 1644 9.1.1. Registration Template 1645 Parameter name: The name requested (e.g., "example"). 1647 Parameter usage location: The location(s) where parameter can be 1648 used. The possible locations are: the end-user authorization 1649 endpoint request, the end-user authorization endpoint response, 1650 the token endpoint request, the token endpoint response, the or 1651 the "WWW-Authenticate" header field. 1653 Change controller: For standards-track RFCs, state "IETF". For 1654 others, give the name of the responsible party. Other details 1655 (e.g., postal address, e-mail address, home page URI) may also be 1656 included. 1658 Specification document(s): Reference to document that specifies the 1659 parameter, preferably including a URI that can be used to retrieve 1660 a copy of the document. An indication of the relevant sections 1661 may also be included, but is not required. 1663 Related information: Optionally, citations to additional documents 1664 containing further relevant information. 1666 9.1.2. Example 1668 The following is the parameter registration request for the "scope" 1669 parameter as defined in this specification: 1671 Parameter name: scope 1673 Parameter usage location: The end-user authorization endpoint 1674 request, the end-user authorization endpoint response, the token 1675 endpoint request, the token endpoint response, and the 1676 "WWW-Authenticate" header field. 1678 Change controller: IETF 1680 Specification document(s): [[ this document ]] 1682 Related information: None 1684 Appendix A. Examples 1686 [[ TBD ]] 1688 Appendix B. Contributors 1690 The following people contributed to preliminary versions of this 1691 document: Blaine Cook (BT), Brian Eaton (Google), Yaron Goland 1692 (Microsoft), Brent Goldman (Facebook), Raffi Krikorian (Twitter), 1693 Luke Shepard (Facebook), and Allen Tom (Yahoo!). The content and 1694 concepts within are a product of the OAuth community, WRAP community, 1695 and the OAuth Working Group. 1697 The OAuth Working Group has dozens of very active contributors who 1698 proposed ideas and wording for this document, including: [[ If your 1699 name is missing or you think someone should be added here, please 1700 send Eran a note - don't be shy ]] 1702 Michael Adams, Andrew Arnott, Dirk Balfanz, Brian Campbell, Leah 1703 Culver, Bill de hOra, Brian Ellin, Igor Faynberg, George Fletcher, 1704 Tim Freeman, Evan Gilbert, Kristoffer Gronowski, Justin Hart, Mike 1705 Jones, John Kemp, Chasen Le Hara, Torsten Lodderstedt, Alastair Mair, 1706 Eve Maler, James Manger, Laurence Miao, Chuck Mortimore, Justin 1707 Richer, Peter Saint-Andre, Nat Sakimura, Rob Sayre, Marius Scurtescu, 1708 Naitik Shah, Justin Smith, Jeremy Suriel, Christian Stuebner, Paul 1709 Tarjan, Franklin Tse, and Nick Walker. 1711 Appendix C. Acknowledgements 1713 [[ Add OAuth 1.0a authors + WG contributors ]] 1715 Appendix D. Document History 1717 [[ to be removed by RFC editor before publication as an RFC ]] 1719 -11 1721 o Many editorial changes. Fixed user authorization section 1722 structure. Removed unused normative references. Adjusted 1723 language regarding single use of authorization codes. 1725 o Fixed header ABNF. 1727 o Change access token description from shared symmetric secret to 1728 password. 1730 o Moved access grant 'none' to a separate section, renamed to 1731 'client_credentials'. 1733 o Demoted the HTTP status code requirement from MUST to SHOULD in 1734 protected resource response error. 1736 o Removed 'expired_token' error code. 1738 o Moved all the 'code_and_token' parameter to the fragment (from 1739 code being in the query). 1741 o Removed 'assertion_type' parameter (moved to 'grant_type'). 1743 o Added note about redirecting to invalid redirection URIs (open 1744 redirectors). 1746 o Removed bearer token section, added new required 'token_type' 1747 parameter with extensibility. 1749 o 'error-uri' parameter value changed to absolute URI. 1751 o OAuth 2.0 HTTP authentication scheme name changed to 'OAuth2'. 1753 o Dropped the 'WWW-Authenticate' header field 'realm' parameter. 1755 o Removed definition of access token characters. 1757 o Added instructions for dealing with error and an invalid 1758 redirection URI. 1760 -10 1762 o Fixed typos. Many editorial changes. Rewrote introduction. 1763 removed terminology grouping. 1765 o Allowed POST for end-user authorization endpoint. 1767 o Fixed token endpoint to not require client authentication. 1769 o Made URI query and POST body 'oauth_token' parameter optional. 1771 o Moved all parameter names and values to use underscores. 1773 o Changed 'basic_credentials' to 'password', 1774 'invalid_client_credentials' and 'invalid_client_id' to 1775 'invalid_client'. 1777 o Added note that access token requests without an access grant 1778 should not include a refresh token. 1780 o Changed scheme name from 'Token' to 'OAuth', simplified request 1781 format to simple string for token instead of key=value pair (still 1782 supported for extensions). 1784 o Defined permitted access token string characters (suitable for 1785 inclusion in an HTTP header). 1787 o Added a note about conflicts with previous versions. 1789 o Moved 'client_id' definition from client authentication to access 1790 token endpoint. 1792 o Added definition for 'access grant'. 1794 -09 1796 o Fixed typos, editorial changes. 1798 o Added token expiration example. 1800 o Added scope parameter to end-user authorization endpoint response. 1802 o Added note about parameters with empty values (same as omitted). 1804 o Changed parameter values to use '-' instead of '_'. Parameter 1805 names still use '_'. 1807 o Changed authorization endpoint client type to response type with 1808 values: code, token, and both. 1810 o Complete cleanup of error codes. Added support for error 1811 description and URI. 1813 o Add initial extensibility support. 1815 -08 1817 o Renamed verification code to authorization code. 1819 o Revised terminology, structured section, added new terms. 1821 o Changed flows to profiles and moved to introduction. 1823 o Added support for access token rescoping. 1825 o Cleaned up client credentials section. 1827 o New introduction overview. 1829 o Added error code for invalid username and password, and renamed 1830 error code to be more consistent. 1832 o Added access grant type parameter to token endpoint. 1834 -07 1836 o Major rewrite of entire document structure. 1838 o Removed device profile. 1840 o Added verification code support to user-agent flow. 1842 o Removed multiple formats support, leaving JSON as the only format. 1844 o Changed assertion "assertion_format" parameter to 1845 "assertion_type". 1847 o Removed "type" parameter from token endpoint. 1849 -06 1851 o Editorial changes, corrections, clarifications, etc. 1853 o Removed conformance section. 1855 o Moved authors section to contributors appendix. 1857 o Added section on native applications. 1859 o Changed error response to use the requested format. Added support 1860 for HTTP "Accept" header. 1862 o Flipped the order of the web server and user-agent flows. 1864 o Renamed assertion flow "format" parameter name to 1865 "assertion_format" to resolve conflict. 1867 o Removed the term identifier from token definitions. Added a 1868 cryptographic token definition. 1870 o Added figure titles. 1872 o Added server response 401 when client tried to authenticate using 1873 multiple credentials. 1875 o Clarified support for TLS alternatives, and added requirement for 1876 TLS 1.2 support for token endpoint. 1878 o Removed all signature and cryptography. 1880 o Removed all discovery. 1882 o Updated HTML4 reference. 1884 -05 1886 o Corrected device example. 1888 o Added client credentials parameters to the assertion flow as 1889 OPTIONAL. 1891 o Added the ability to send client credentials using an HTTP 1892 authentication scheme. 1894 o Initial text for the "WWW-Authenticate" header (also added scope 1895 support). 1897 o Change authorization endpoint to end-user endpoint. 1899 o In the device flow, change the "user_uri" parameter to 1900 "verification_uri" to avoid confusion with the end-user endpoint. 1902 o Add "format" request parameter and support for XML and form- 1903 encoded responses. 1905 -04 1907 o Changed all token endpoints to use "POST" 1909 o Clarified the authorization server's ability to issue a new 1910 refresh token when refreshing a token. 1912 o Changed the flow categories to clarify the autonomous group. 1914 o Changed client credentials language not to always be server- 1915 issued. 1917 o Added a "scope" response parameter. 1919 o Fixed typos. 1921 o Fixed broken document structure. 1923 -03 1925 o Fixed typo in JSON error examples. 1927 o Fixed general typos. 1929 o Moved all flows sections up one level. 1931 -02 1933 o Removed restriction on "redirect_uri" including a query. 1935 o Added "scope" parameter. 1937 o Initial proposal for a JSON-based token response format. 1939 -01 1941 o Editorial changes based on feedback from Brian Eaton, Bill Keenan, 1942 and Chuck Mortimore. 1944 o Changed device flow "type" parameter values and switch to use only 1945 the token endpoint. 1947 -00 1949 o Initial draft based on a combination of WRAP and OAuth 1.0a. 1951 10. References 1953 10.1. Normative References 1955 [I-D.ietf-httpbis-p1-messaging] 1956 Fielding, R., Gettys, J., Mogul, J., Nielsen, H., 1957 Masinter, L., Leach, P., Berners-Lee, T., and J. Reschke, 1958 "HTTP/1.1, part 1: URIs, Connections, and Message 1959 Parsing", draft-ietf-httpbis-p1-messaging-09 (work in 1960 progress), March 2010. 1962 [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 1963 Extensions (MIME) Part One: Format of Internet Message 1964 Bodies", RFC 2045, November 1996. 1966 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1967 Requirement Levels", BCP 14, RFC 2119, March 1997. 1969 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 1970 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 1971 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 1973 [RFC2617] Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., 1974 Leach, P., Luotonen, A., and L. Stewart, "HTTP 1975 Authentication: Basic and Digest Access Authentication", 1976 RFC 2617, June 1999. 1978 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000. 1980 [RFC2828] Shirey, R., "Internet Security Glossary", RFC 2828, 1981 May 2000. 1983 [RFC3023] Murata, M., St. Laurent, S., and D. Kohn, "XML Media 1984 Types", RFC 3023, January 2001. 1986 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 1987 Standards (PKCS) #1: RSA Cryptography Specifications 1988 Version 2.1", RFC 3447, February 2003. 1990 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 1991 10646", STD 63, RFC 3629, November 2003. 1993 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 1994 Resource Identifier (URI): Generic Syntax", STD 66, 1995 RFC 3986, January 2005. 1997 [RFC4627] Crockford, D., "The application/json Media Type for 1998 JavaScript Object Notation (JSON)", RFC 4627, July 2006. 2000 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 2001 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 2002 May 2008. 2004 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 2005 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 2007 [RFC5849] Hammer-Lahav, E., "The OAuth 1.0 Protocol", RFC 5849, 2008 April 2010. 2010 [W3C.REC-html401-19991224] 2011 Raggett, D., Hors, A., and I. Jacobs, "HTML 4.01 2012 Specification", World Wide Web Consortium 2013 Recommendation REC-html401-19991224, December 1999, 2014 . 2016 10.2. Informative References 2018 [OASIS.saml-core-2.0-os] 2019 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 2020 "Assertions and Protocol for the OASIS Security Assertion 2021 Markup Language (SAML) V2.0", OASIS Standard saml-core- 2022 2.0-os, March 2005. 2024 Authors' Addresses 2026 Eran Hammer-Lahav (editor) 2027 Yahoo! 2029 Email: eran@hueniverse.com 2030 URI: http://hueniverse.com 2032 David Recordon 2033 Facebook 2035 Email: davidrecordon@facebook.com 2036 URI: http://www.davidrecordon.com/ 2038 Dick Hardt 2039 Microsoft 2041 Email: dick.hardt@gmail.com 2042 URI: http://dickhardt.org/