idnits 2.17.1 draft-ietf-oauth-v2-bearer-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (July 27, 2011) is 4655 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-26) exists of draft-ietf-httpbis-p1-messaging-15 == Outdated reference: A later version (-31) exists of draft-ietf-oauth-v2-20 ** Obsolete normative reference: RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) ** Obsolete normative reference: RFC 2617 (Obsoleted by RFC 7235, RFC 7615, RFC 7616, RFC 7617) ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) == Outdated reference: A later version (-26) exists of draft-ietf-httpbis-p7-auth-13 Summary: 4 errors (**), 0 flaws (~~), 5 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track D. Hardt 5 Expires: January 28, 2012 independent 6 D. Recordon 7 Facebook 8 July 27, 2011 10 The OAuth 2.0 Protocol: Bearer Tokens 11 draft-ietf-oauth-v2-bearer-08 13 Abstract 15 This specification describes how to use bearer tokens when accessing 16 OAuth 2.0 protected resources. 18 Status of this Memo 20 This Internet-Draft is submitted in full conformance with the 21 provisions of BCP 78 and BCP 79. 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF). Note that other groups may also distribute 25 working documents as Internet-Drafts. The list of current Internet- 26 Drafts is at http://datatracker.ietf.org/drafts/current/. 28 Internet-Drafts are draft documents valid for a maximum of six months 29 and may be updated, replaced, or obsoleted by other documents at any 30 time. It is inappropriate to use Internet-Drafts as reference 31 material or to cite them other than as "work in progress." 33 This Internet-Draft will expire on January 28, 2012. 35 Copyright Notice 37 Copyright (c) 2011 IETF Trust and the persons identified as the 38 document authors. All rights reserved. 40 This document is subject to BCP 78 and the IETF Trust's Legal 41 Provisions Relating to IETF Documents 42 (http://trustee.ietf.org/license-info) in effect on the date of 43 publication of this document. Please review these documents 44 carefully, as they describe your rights and restrictions with respect 45 to this document. Code Components extracted from this document must 46 include Simplified BSD License text as described in Section 4.e of 47 the Trust Legal Provisions and are provided without warranty as 48 described in the Simplified BSD License. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 53 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 3 54 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 55 1.3. Overview . . . . . . . . . . . . . . . . . . . . . . . . . 3 56 2. Authenticated Requests . . . . . . . . . . . . . . . . . . . . 4 57 2.1. The Authorization Request Header Field . . . . . . . . . . 5 58 2.2. Form-Encoded Body Parameter . . . . . . . . . . . . . . . 5 59 2.3. URI Query Parameter . . . . . . . . . . . . . . . . . . . 6 60 2.4. The WWW-Authenticate Response Header Field . . . . . . . . 7 61 2.4.1. Error Codes . . . . . . . . . . . . . . . . . . . . . 8 62 3. Security Considerations . . . . . . . . . . . . . . . . . . . 9 63 3.1. Security Threats . . . . . . . . . . . . . . . . . . . . . 9 64 3.2. Threat Mitigation . . . . . . . . . . . . . . . . . . . . 9 65 3.3. Summary of Recommendations . . . . . . . . . . . . . . . . 11 66 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 67 4.1. OAuth Access Token Type Registration . . . . . . . . . . . 11 68 4.1.1. The "Bearer" OAuth Access Token Type . . . . . . . . . 12 69 5. References . . . . . . . . . . . . . . . . . . . . . . . . . . 12 70 5.1. Normative References . . . . . . . . . . . . . . . . . . . 12 71 5.2. Informative References . . . . . . . . . . . . . . . . . . 13 72 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 13 73 Appendix B. Document History . . . . . . . . . . . . . . . . . . 14 74 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 16 76 1. Introduction 78 OAuth enables clients to access protected resources by obtaining an 79 access token, which is defined in [I-D.ietf-oauth-v2] as "a string 80 representing an access authorization issued to the client", rather 81 than using the resource owner's credentials. 83 Tokens are issued to clients by an authorization server with the 84 approval of the resource owner. The client uses the access token to 85 access the protected resources hosted by the resource server. This 86 specification describes how to make protected resource requests when 87 the OAuth access token is a bearer token. 89 This specification defines the use of bearer tokens with OAuth over 90 HTTP [RFC2616] using TLS [RFC5246]. Other specifications may extend 91 it for use with other transport protocols. 93 1.1. Notational Conventions 95 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 96 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this 97 document are to be interpreted as described in [RFC2119]. 99 This document uses the Augmented Backus-Naur Form (ABNF) notation of 100 [I-D.ietf-httpbis-p1-messaging], which is based upon the Augmented 101 Backus-Naur Form (ABNF) notation of [RFC5234]. Additionally, the 102 following rules are included from [RFC2617]: auth-param and realm; 103 from [RFC3986]: URI-Reference; and from 104 [I-D.ietf-httpbis-p1-messaging]: RWS and quoted-string. 106 Unless otherwise noted, all the protocol parameter names and values 107 are case sensitive. 109 1.2. Terminology 111 Bearer Token 112 A security token with the property that any party in possession of 113 the token (a "bearer") can use the token in any way that any other 114 party in possession of it can. Using a bearer token does not 115 require a bearer to prove possession of cryptographic key material 116 (proof-of-possession). 118 All other terms are as defined in [I-D.ietf-oauth-v2]. 120 1.3. Overview 122 OAuth provides a method for clients to access a protected resource on 123 behalf of a resource owner. Before a client can access a protected 124 resource, it must first obtain authorization (access grant) from the 125 resource owner and then exchange the access grant for an access token 126 (representing the grant's scope, duration, and other attributes). 127 The client accesses the protected resource by presenting the access 128 token to the resource server. 130 The access token provides an abstraction layer, replacing different 131 authorization constructs (e.g. username and password, assertion) for 132 a single token understood by the resource server. This abstraction 133 enables issuing access tokens valid for a short time period, as well 134 as removing the resource server's need to understand a wide range of 135 authentication schemes. 137 +--------+ +---------------+ 138 | |--(A)- Authorization Request ->| Resource | 139 | | | Owner | 140 | |<-(B)----- Access Grant -------| | 141 | | +---------------+ 142 | | 143 | | Access Grant & +---------------+ 144 | |--(C)--- Client Credentials -->| Authorization | 145 | Client | | Server | 146 | |<-(D)----- Access Token -------| | 147 | | +---------------+ 148 | | 149 | | +---------------+ 150 | |--(E)----- Access Token ------>| Resource | 151 | | | Server | 152 | |<-(F)--- Protected Resource ---| | 153 +--------+ +---------------+ 155 Figure 1: Abstract Protocol Flow 157 The abstract flow illustrated in Figure 1 describes the overall OAuth 158 2.0 protocol architecture. The following steps are specified within 159 this document: 161 E) The client makes a protected resource request to the resource 162 server by presenting the access token. 164 F) The resource server validates the access token, and if valid, 165 serves the request. 167 2. Authenticated Requests 169 Clients SHOULD make authenticated requests with a bearer token using 170 the "Authorization" request header field defined by [RFC2617]. 172 Resource servers MUST accept authenticated requests using the 173 "Bearer" HTTP authorization scheme as described in Section 2.1, and 174 MAY support additional methods. 176 Alternatively, clients MAY transmit the access token in the HTTP body 177 when using the "application/x-www-form-urlencoded" content type as 178 described in Section 2.2; or clients MAY transmit the access token in 179 the HTTP request URI in the query component as described in 180 Section 2.3. Resource servers MAY support these alternative methods. 182 Clients SHOULD NOT use the request body or URI unless the 183 "Authorization" request header field is not available, and MUST NOT 184 use more than one method to transmit the token in each request. 185 Because of the Security Considerations (Section 3) associated with 186 the URI method, it SHOULD NOT be used unless no other method is 187 feasible. 189 2.1. The Authorization Request Header Field 191 The "Authorization" request header field is used by clients to make 192 authenticated requests with bearer tokens. The client uses the 193 "Bearer" authentication scheme to transmit the access token in the 194 request. 196 For example: 198 GET /resource HTTP/1.1 199 Host: server.example.com 200 Authorization: Bearer vF9dft4qmT 202 The "Authorization" header field uses the framework defined by 203 [RFC2617] as follows: 205 credentials = "Bearer" RWS access-token 206 access-token = 1*( quoted-char / <"> ) 208 quoted-char = ALPHA / DIGIT / 209 "!" / "#" / "$" / "%" / "&" / "'" / "(" / ")" / 210 "*" / "+" / "-" / "." / "/" / ":" / "<" / "=" / 211 ">" / "?" / "@" / "[" / "]" / "^" / "_" / "`" / 212 "{" / "|" / "}" / "~" / "\" / "," / ";" 214 2.2. Form-Encoded Body Parameter 216 When including the access token in the HTTP request entity-body, the 217 client adds the access token to the request body using the 218 "access_token" parameter. The client MUST NOT use this method unless 219 the following conditions are met: 221 o The HTTP request entity-body is single-part. 223 o The entity-body follows the encoding requirements of the 224 "application/x-www-form-urlencoded" content-type as defined by 225 [W3C.REC-html401-19991224]. 227 o The HTTP request entity-header includes the "Content-Type" header 228 field set to "application/x-www-form-urlencoded". 230 o The HTTP request method is one for which a body is permitted to be 231 present in the request. In particular, this means that the "GET" 232 method MUST NOT be used. 234 The entity-body can include other request-specific parameters, in 235 which case, the "access_token" parameter MUST be properly separated 236 from the request-specific parameters by an "&" character (ASCII code 237 38). 239 For example, the client makes the following HTTP request using 240 transport-layer security: 242 POST /resource HTTP/1.1 243 Host: server.example.com 244 Content-Type: application/x-www-form-urlencoded 246 access_token=vF9dft4qmT 248 The "application/x-www-form-urlencoded" method SHOULD NOT be used 249 except in application contexts where participating browsers do not 250 have access to the "Authorization" request header field. 252 2.3. URI Query Parameter 254 When including the access token in the HTTP request URI, the client 255 adds the access token to the request URI query component as defined 256 by [RFC3986] using the "access_token" parameter. 258 For example, the client makes the following HTTP request using 259 transport-layer security: 261 GET /resource?access_token=vF9dft4qmT HTTP/1.1 262 Host: server.example.com 264 The HTTP request URI query can include other request-specific 265 parameters, in which case, the "access_token" parameter MUST be 266 properly separated from the request-specific parameters by an "&" 267 character (ASCII code 38). 269 For example: 271 http://example.com/resource?x=y&access_token=vF9dft4qmT 273 Because of the Security Considerations (Section 3) associated with 274 the URI method, it SHOULD NOT be used unless no other method is 275 feasible. 277 2.4. The WWW-Authenticate Response Header Field 279 If the protected resource request does not include authentication 280 credentials or contains an invalid access token, the resource server 281 MUST include the HTTP "WWW-Authenticate" response header field; it 282 MAY include it in response to other conditions as well. The 283 "WWW-Authenticate" header field uses the framework defined by 284 [RFC2617] as follows: 286 challenge = "Bearer" [ RWS 1#param ] 288 param = realm / scope / 289 error / error-desc / error-uri / 290 auth-param 292 scope = "scope" "=" <"> scope-v *( SP scope-v ) <"> 293 scope-v = 1*quoted-char 295 quoted-char = ALPHA / DIGIT / 296 "!" / "#" / "$" / "%" / "&" / "'" / "(" / ")" / 297 "*" / "+" / "-" / "." / "/" / ":" / "<" / "=" / 298 ">" / "?" / "@" / "[" / "]" / "^" / "_" / "`" / 299 "{" / "|" / "}" / "~" / "\" / "," / ";" 301 error = "error" "=" quoted-string 302 error-desc = "error_description" "=" quoted-string 303 error-uri = "error_uri" "=" <"> URI-reference <"> 305 The "scope" attribute is a space-delimited list of scope values 306 indicating the required scope of the access token for accessing the 307 requested resource. The "scope" attribute MUST NOT appear more than 308 once. 310 If the protected resource request included an access token and failed 311 authentication, the resource server SHOULD include the "error" 312 attribute to provide the client with the reason why the access 313 request was declined. The parameter value is described in 314 Section 2.4.1. In addition, the resource server MAY include the 315 "error_description" attribute to provide a human-readable 316 explanation, and the "error_uri" attribute with an absolute URI 317 identifying a human-readable web page explaining the error. The 318 "error", "error_description", and "error_uri" attribute MUST NOT 319 appear more than once. [[ add language and encoding information to 320 error_description if the core specification does ]] 322 For example, in response to a protected resource request without 323 authentication: 325 HTTP/1.1 401 Unauthorized 326 WWW-Authenticate: Bearer realm="example" 328 And in response to a protected resource request with an 329 authentication attempt using an expired access token: 331 HTTP/1.1 401 Unauthorized 332 WWW-Authenticate: Bearer realm="example", 333 error="invalid_token", 334 error_description="The access token expired" 336 2.4.1. Error Codes 338 When a request fails, the resource server responds using the 339 appropriate HTTP status code (typically, 400, 401, or 403), and 340 includes one of the following error codes in the response: 342 invalid_request 343 The request is missing a required parameter, includes an 344 unsupported parameter or parameter value, repeats the same 345 parameter, uses more than one method for including an access 346 token, or is otherwise malformed. The resource server SHOULD 347 respond with the HTTP 400 (Bad Request) status code. 349 invalid_token 350 The access token provided is expired, revoked, malformed, or 351 invalid for other reasons. The resource SHOULD respond with 352 the HTTP 401 (Unauthorized) status code. The client MAY 353 request a new access token and retry the protected resource 354 request. 356 insufficient_scope 357 The request requires higher privileges than provided by the 358 access token. The resource server SHOULD respond with the HTTP 359 403 (Forbidden) status code and MAY include the "scope" 360 attribute with the scope necessary to access the protected 361 resource. 363 If the request lacks any authentication information (i.e. the client 364 was unaware authentication is necessary or attempted using an 365 unsupported authentication method), the resource server SHOULD NOT 366 include an error code or other error information. 368 For example: 370 HTTP/1.1 401 Unauthorized 371 WWW-Authenticate: Bearer realm="example" 373 3. Security Considerations 375 This section describes the relevant security threats regarding token 376 handling when using bearer tokens and describes how to mitigate these 377 threats. 379 3.1. Security Threats 381 The following list presents several common threats against protocols 382 utilizing some form of tokens. This list of threats is based on NIST 383 Special Publication 800-63 [NIST800-63]. Since this document builds 384 on the OAuth 2.0 specification, we exclude a discussion of threats 385 that are described there or in related documents. 387 Token manufacture/modification: An attacker may generate a bogus 388 token or modify the token contents (such as the authentication or 389 attribute statements) of an existing token, causing the resource 390 server to grant inappropriate access to the client. For example, 391 an attacker may modify the token to extend the validity period; a 392 malicious client may modify the assertion to gain access to 393 information that they should not be able to view. 395 Token disclosure: Tokens may contain authentication and attribute 396 statements that include sensitive information. 398 Token redirect: An attacker uses the token generated for consumption 399 by resource server to obtain access to another resource server. 401 Token replay: An attacker attempts to use a token that has already 402 been used with that resource server in the past. 404 3.2. Threat Mitigation 406 A large range of threats can be mitigated by protecting the contents 407 of the token by using a digital signature or a Message Authentication 408 Code (MAC). Alternatively, a bearer token can contain a reference to 409 authorization information, rather than encoding the information 410 directly. Such references MUST be infeasible for an attacker to 411 guess; using a reference may require an extra interaction between a 412 server and the token issuer to resolve the reference to the 413 authorization information. 415 This document does not specify the encoding or the contents of the 416 token; hence detailed recommendations for token integrity protection 417 are outside the scope of this document. We assume that the token 418 integrity protection is sufficient to prevent the token from being 419 modified. 421 To deal with token redirect, it is important for the authorization 422 server to include the identity of the intended recipients (the 423 audience), typically a single resource server (or a list of resource 424 servers), in the token. Restricting the use of the token to a 425 specific scope is also recommended. 427 To provide protection against token disclosure, confidentiality 428 protection is applied via TLS [RFC5246] with a ciphersuite that 429 offers confidentiality protection. This requires that the 430 communication interaction between the client and the authorization 431 server, as well as the interaction between the client and the 432 resource server, utilize confidentiality protection. Since TLS is 433 mandatory to implement and to use with this specification, it is the 434 preferred approach for preventing token disclosure via the 435 communication channel. For those cases where the client is prevented 436 from observing the contents of the token, token encryption has to be 437 applied in addition to the usage of TLS protection. 439 To deal with token capture and replay, the following recommendations 440 are made: First, the lifetime of the token has to be limited by 441 putting a validity time field inside the protected part of the token. 442 Note that using short-lived (one hour or less) tokens significantly 443 reduces the impact of one of them being leaked. Second, 444 confidentiality protection of the exchanges between the client and 445 the authorization server and between the client and the resource 446 server MUST be applied, for instance, through the use of TLS 447 [RFC5246]. As a consequence, no eavesdropper along the communication 448 path is able to observe the token exchange. Consequently, such an 449 on-path adversary cannot replay the token. Furthermore, when 450 presenting the token to a resource server, the client MUST verify the 451 identity of that resource server, as per [RFC2818]. Note that the 452 client MUST validate the TLS certificate chain when making these 453 requests to protected resources. Presenting the token to an 454 unauthenticated and unauthorized resource server or failing to 455 validate the certificate chain will allow adversaries to steal the 456 token and gain unauthorized access to protected resources. 458 3.3. Summary of Recommendations 460 Safeguard bearer tokens Client implementations MUST ensure that 461 bearer tokens are not leaked to unintended parties, as they will 462 be able to use them to gain access to protected resources. This 463 is the primary security consideration when using bearer tokens and 464 underlies all the more specific recommendations that follow. 466 Validate SSL certificate chains The client must validate the TLS 467 certificate chain when making requests to protected resources. 468 Failing to do so may enable DNS hijacking attacks to steal the 469 token and gain unintended access. 471 Always use TLS (https) Clients MUST always use TLS [RFC5246] (https) 472 when making requests with bearer tokens. Failing to do so exposes 473 the token to numerous attacks that could give attackers unintended 474 access. 476 Don't store bearer tokens in cookies Implementations MUST NOT store 477 bearer tokens within cookies that can be sent in the clear (which 478 is the default transmission mode for cookies). 480 Issue short-lived bearer tokens Using short-lived (one hour or less) 481 bearer tokens can reduce the impact of one of them being leaked. 482 In particular, only short-lived bearer tokens should be issued to 483 clients that run within a web browser or other environments where 484 information leakage may occur. 486 Issue scoped bearer tokens Issue bearer tokens that contain an 487 audience restriction, scoping their use to the intended relying 488 party or set of relying parties. 490 Don't pass bearer tokens in page URLs Browsers, web servers, and 491 other software may not adequately secure URLs in the browser 492 history, web server logs, and other data structures. If bearer 493 tokens are passed in page URLs (typically as query string 494 parameters), attackers might be able to steal them from the 495 history data, logs, or other unsecured locations. Instead, pass 496 bearer tokens in HTTP message headers or message bodies for which 497 confidentiality measures are taken. 499 4. IANA Considerations 501 4.1. OAuth Access Token Type Registration 503 This specification registers the following access token type in the 504 OAuth Access Token Type Registry. 506 4.1.1. The "Bearer" OAuth Access Token Type 508 Type name: 509 Bearer 511 Additional Token Endpoint Response Parameters: 512 (none) 514 HTTP Authentication Scheme(s): 515 Bearer 517 Change controller: 518 IETF 520 Specification document(s): 521 [[ this document ]] 523 5. References 525 5.1. Normative References 527 [I-D.ietf-httpbis-p1-messaging] 528 Fielding, R., Gettys, J., Mogul, J., Nielsen, H., 529 Masinter, L., Leach, P., Berners-Lee, T., Reschke, J., and 530 Y. Lafon, "HTTP/1.1, part 1: URIs, Connections, and 531 Message Parsing", draft-ietf-httpbis-p1-messaging-15 (work 532 in progress), July 2011. 534 [I-D.ietf-oauth-v2] 535 Hammer-Lahav, E., Recordon, D., and D. Hardt, "The OAuth 536 2.0 Authorization Protocol", draft-ietf-oauth-v2-20 (work 537 in progress), July 2011. 539 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 540 Requirement Levels", BCP 14, RFC 2119, March 1997. 542 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 543 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 544 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 546 [RFC2617] Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., 547 Leach, P., Luotonen, A., and L. Stewart, "HTTP 548 Authentication: Basic and Digest Access Authentication", 549 RFC 2617, June 1999. 551 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000. 553 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 554 Resource Identifier (URI): Generic Syntax", STD 66, 555 RFC 3986, January 2005. 557 [RFC5234] Crocker, D. and P. Overell, "Augmented BNF for Syntax 558 Specifications: ABNF", STD 68, RFC 5234, January 2008. 560 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 561 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 563 [W3C.REC-html401-19991224] 564 Hors, A., Raggett, D., and I. Jacobs, "HTML 4.01 565 Specification", World Wide Web Consortium 566 Recommendation REC-html401-19991224, December 1999, 567 . 569 5.2. Informative References 571 [I-D.ietf-httpbis-p7-auth] 572 Fielding, R., Gettys, J., Mogul, J., Nielsen, H., 573 Masinter, L., Leach, P., Berners-Lee, T., and J. Reschke, 574 "HTTP/1.1, part 7: Authentication", 575 draft-ietf-httpbis-p7-auth-13 (work in progress), 576 March 2011. 578 [NIST800-63] 579 Burr, W., Dodson, D., Perlner, R., Polk, T., Gupta, S., 580 and E. Nabbus, "NIST Special Publication 800-63-1, 581 INFORMATION SECURITY", December 2008. 583 Appendix A. Acknowledgements 585 The following people contributed to preliminary versions of this 586 document: Blaine Cook (BT), Brian Eaton (Google), Yaron Goland 587 (Microsoft), Brent Goldman (Facebook), Raffi Krikorian (Twitter), 588 Luke Shepard (Facebook), and Allen Tom (Yahoo!). The content and 589 concepts within are a product of the OAuth community, the WRAP 590 community, and the OAuth Working Group. 592 The OAuth Working Group has dozens of very active contributors who 593 proposed ideas and wording for this document, including: Michael 594 Adams, Andrew Arnott, Dirk Balfanz, Brian Campbell, Leah Culver, Bill 595 de hOra, Brian Ellin, Igor Faynberg, George Fletcher, Tim Freeman, 596 Evan Gilbert, Justin Hart, John Kemp, Eran Hammer-Lahav, Chasen Le 597 Hara, Michael B. Jones, Torsten Lodderstedt, Eve Maler, James Manger, 598 Laurence Miao, Chuck Mortimore, Anthony Nadalin, Justin Richer, Peter 599 Saint-Andre, Nat Sakimura, Rob Sayre, Marius Scurtescu, Naitik Shah, 600 Justin Smith, Jeremy Suriel, Christian Stuebner, Paul Tarjan, and 601 Franklin Tse. 603 Appendix B. Document History 605 [[ to be removed by the RFC editor before publication as an RFC ]] 607 -08 609 o Updated references to oauth-v2 and httpbis drafts. 611 -07 613 o Added missing comma in error response example. 615 -06 617 o Changed parameter name "bearer_token" to "access_token", per 618 working group consensus. 620 o Changed HTTP status code for "invalid_request" error code from 621 HTTP 401 (Unauthorized) back to HTTP 400 (Bad Request), per input 622 from HTTP working group experts. 624 -05 626 o Removed OAuth Errors Registry, per design team input. 628 o Changed HTTP status code for "invalid_request" error code from 629 HTTP 400 (Bad Request) to HTTP 401 (Unauthorized) to match HTTP 630 usage [[ change pending working group consensus ]]. 632 o Added missing quotation marks in error-uri definition. 634 o Added note to add language and encoding information to 635 error_description if the core specification does. 637 o Explicitly reference the Augmented Backus-Naur Form (ABNF) defined 638 in [RFC5234]. 640 o Use auth-param instead of repeating its definition, which is ( 641 token "=" ( token / quoted-string ) ). 643 o Clarify security considerations about including an audience 644 restriction in the token and include a recommendation to issue 645 scoped bearer tokens in the summary of recommendations. 647 -04 649 o Edits responding to working group last call feedback on -03. 650 Specific edits enumerated below. 652 o Added Bearer Token definition in Terminology section. 654 o Changed parameter name "oauth_token" to "bearer_token". 656 o Added realm parameter to "WWW-Authenticate" response to comply 657 with [RFC2617]. 659 o Removed "[ RWS 1#auth-param ]" from "credentials" definition since 660 it did not comply with the ABNF in [I-D.ietf-httpbis-p7-auth]. 662 o Removed restriction that the "bearer_token" (formerly 663 "oauth_token") parameter be the last parameter in the entity-body 664 and the HTTP request URI query. 666 o Do not require WWW-Authenticate Response in a reply to a malformed 667 request, as an HTTP 400 Bad Request response without a WWW- 668 Authenticate header is likely the right response in some cases of 669 malformed requests. 671 o Removed OAuth Parameters registry extension. 673 o Numerous editorial improvements suggested by working group 674 members. 676 -03 678 o Restored the WWW-Authenticate response header functionality 679 deleted from the framework specification in draft 12 based upon 680 the specification text from draft 11. 682 o Augmented the OAuth Parameters registry by adding two additional 683 parameter usage locations: "resource request" and "resource 684 response". 686 o Registered the "oauth_token" OAuth parameter with usage location 687 "resource request". 689 o Registered the "error" OAuth parameter. 691 o Created the OAuth Error registry and registered errors. 693 o Changed the "OAuth2" OAuth access token type name to "Bearer". 695 -02 697 o Incorporated feedback received on draft 01. Most changes were to 698 the security considerations section. No normative changes were 699 made. Specific changes included: 701 o Changed terminology from "token reuse" to "token capture and 702 replay". 704 o Removed sentence "Encrypting the token contents is another 705 alternative" from the security considerations since it was 706 redundant and potentially confusing. 708 o Corrected some references to "resource server" to be 709 "authorization server" in the security considerations. 711 o Generalized security considerations language about obtaining 712 consent of the resource owner. 714 o Broadened scope of security considerations description for 715 recommendation "Don't pass bearer tokens in page URLs". 717 o Removed unused reference to OAuth 1.0. 719 o Updated reference to framework specification and updated David 720 Recordon's e-mail address. 722 o Removed security considerations text on authenticating clients. 724 o Registered the "OAuth2" OAuth access token type and "oauth_token" 725 parameter. 727 -01 729 o First public draft, which incorporates feedback received on -00 730 including enhanced Security Considerations content. This version 731 is intended to accompany OAuth 2.0 draft 11. 733 -00 735 o Initial draft based on preliminary version of OAuth 2.0 draft 11. 737 Authors' Addresses 739 Michael B. Jones 740 Microsoft 742 Email: mbj@microsoft.com 743 URI: http://self-issued.info/ 745 Dick Hardt 746 independent 748 Email: dick.hardt@gmail.com 749 URI: http://dickhardt.org/ 751 David Recordon 752 Facebook 754 Email: dr@fb.com 755 URI: http://www.davidrecordon.com/