idnits 2.17.1 draft-ietf-oauth-v2-bearer-09.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (September 22, 2011) is 4598 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-26) exists of draft-ietf-httpbis-p1-messaging-16 == Outdated reference: A later version (-26) exists of draft-ietf-httpbis-p7-auth-16 == Outdated reference: A later version (-31) exists of draft-ietf-oauth-v2-22 ** Obsolete normative reference: RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 2617 (Obsoleted by RFC 7235, RFC 7615, RFC 7616, RFC 7617) Summary: 3 errors (**), 0 flaws (~~), 5 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track D. Hardt 5 Expires: March 25, 2012 independent 6 D. Recordon 7 Facebook 8 September 22, 2011 10 The OAuth 2.0 Authorization Protocol: Bearer Tokens 11 draft-ietf-oauth-v2-bearer-09 13 Abstract 15 This specification describes how to use bearer tokens in HTTP 16 requests to access OAuth 2.0 protected resources. 18 Status of this Memo 20 This Internet-Draft is submitted in full conformance with the 21 provisions of BCP 78 and BCP 79. 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF). Note that other groups may also distribute 25 working documents as Internet-Drafts. The list of current Internet- 26 Drafts is at http://datatracker.ietf.org/drafts/current/. 28 Internet-Drafts are draft documents valid for a maximum of six months 29 and may be updated, replaced, or obsoleted by other documents at any 30 time. It is inappropriate to use Internet-Drafts as reference 31 material or to cite them other than as "work in progress." 33 This Internet-Draft will expire on March 25, 2012. 35 Copyright Notice 37 Copyright (c) 2011 IETF Trust and the persons identified as the 38 document authors. All rights reserved. 40 This document is subject to BCP 78 and the IETF Trust's Legal 41 Provisions Relating to IETF Documents 42 (http://trustee.ietf.org/license-info) in effect on the date of 43 publication of this document. Please review these documents 44 carefully, as they describe your rights and restrictions with respect 45 to this document. Code Components extracted from this document must 46 include Simplified BSD License text as described in Section 4.e of 47 the Trust Legal Provisions and are provided without warranty as 48 described in the Simplified BSD License. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 53 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 3 54 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 55 1.3. Overview . . . . . . . . . . . . . . . . . . . . . . . . . 4 56 2. Authenticated Requests . . . . . . . . . . . . . . . . . . . . 5 57 2.1. The Authorization Request Header Field . . . . . . . . . . 5 58 2.2. Form-Encoded Body Parameter . . . . . . . . . . . . . . . 5 59 2.3. URI Query Parameter . . . . . . . . . . . . . . . . . . . 6 60 2.4. The WWW-Authenticate Response Header Field . . . . . . . . 7 61 2.4.1. Error Codes . . . . . . . . . . . . . . . . . . . . . 8 62 3. Security Considerations . . . . . . . . . . . . . . . . . . . 9 63 3.1. Security Threats . . . . . . . . . . . . . . . . . . . . . 9 64 3.2. Threat Mitigation . . . . . . . . . . . . . . . . . . . . 9 65 3.3. Summary of Recommendations . . . . . . . . . . . . . . . . 11 66 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 12 67 4.1. OAuth Access Token Type Registration . . . . . . . . . . . 12 68 4.1.1. The "Bearer" OAuth Access Token Type . . . . . . . . . 12 69 4.2. Authentication Scheme Registration . . . . . . . . . . . . 12 70 4.2.1. The "Bearer" Authentication Scheme . . . . . . . . . . 12 71 5. References . . . . . . . . . . . . . . . . . . . . . . . . . . 12 72 5.1. Normative References . . . . . . . . . . . . . . . . . . . 12 73 5.2. Informative References . . . . . . . . . . . . . . . . . . 13 74 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 14 75 Appendix B. Document History . . . . . . . . . . . . . . . . . . 14 76 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 17 78 1. Introduction 80 OAuth enables clients to access protected resources by obtaining an 81 access token, which is defined in [I-D.ietf-oauth-v2] as "a string 82 representing an access authorization issued to the client", rather 83 than using the resource owner's credentials directly. 85 Tokens are issued to clients by an authorization server with the 86 approval of the resource owner. The client uses the access token to 87 access the protected resources hosted by the resource server. This 88 specification describes how to make protected resource requests when 89 the OAuth access token is a bearer token. 91 This specification defines the use of bearer tokens with OAuth over 92 HTTP [RFC2616] using TLS [RFC5246]. Other specifications may extend 93 it for use with other transport protocols. 95 1.1. Notational Conventions 97 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 98 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this 99 document are to be interpreted as described in [RFC2119]. 101 This document uses the Augmented Backus-Naur Form (ABNF) notation of 102 [I-D.ietf-httpbis-p1-messaging], which is based upon the Augmented 103 Backus-Naur Form (ABNF) notation of [RFC5234]. Additionally, the 104 following rules are included from [I-D.ietf-httpbis-p7-auth]: 105 b64token, auth-param, and realm; from 106 [I-D.ietf-httpbis-p1-messaging]: quoted-string; and from [RFC3986]: 107 URI-Reference. 109 Unless otherwise noted, all the protocol parameter names and values 110 are case sensitive. 112 1.2. Terminology 114 Bearer Token 115 A security token with the property that any party in possession of 116 the token (a "bearer") can use the token in any way that any other 117 party in possession of it can. Using a bearer token does not 118 require a bearer to prove possession of cryptographic key material 119 (proof-of-possession). 121 All other terms are as defined in [I-D.ietf-oauth-v2]. 123 1.3. Overview 125 OAuth provides a method for clients to access a protected resource on 126 behalf of a resource owner. In the general case, before a client can 127 access a protected resource, it must first obtain authorization 128 (access grant) from the resource owner and then exchange the access 129 grant for an access token (representing the grant's scope, duration, 130 and other attributes). The client accesses the protected resource by 131 presenting the access token to the resource server. In some cases, a 132 client can directly present its own credentials to an authorization 133 server to obtain an access token without having to first obtain an 134 access grant from a resource owner. 136 The access token provides an abstraction layer, replacing different 137 authorization constructs (e.g. username and password, assertion) for 138 a single token understood by the resource server. This abstraction 139 enables issuing access tokens valid for a short time period, as well 140 as removing the resource server's need to understand a wide range of 141 authentication schemes. 143 +--------+ +---------------+ 144 | |--(A)- Authorization Request ->| Resource | 145 | | | Owner | 146 | |<-(B)----- Access Grant -------| | 147 | | +---------------+ 148 | | 149 | | Access Grant & +---------------+ 150 | |--(C)--- Client Credentials -->| Authorization | 151 | Client | | Server | 152 | |<-(D)----- Access Token -------| | 153 | | +---------------+ 154 | | 155 | | +---------------+ 156 | |--(E)----- Access Token ------>| Resource | 157 | | | Server | 158 | |<-(F)--- Protected Resource ---| | 159 +--------+ +---------------+ 161 Figure 1: Abstract Protocol Flow 163 The abstract flow illustrated in Figure 1 describes the overall OAuth 164 2.0 protocol architecture. The following steps are specified within 165 this document: 167 E) The client makes a protected resource request to the resource 168 server by presenting the access token. 170 F) The resource server validates the access token, and if valid, 171 serves the request. 173 2. Authenticated Requests 175 Clients SHOULD make authenticated requests with a bearer token using 176 the "Authorization" request header field defined by 177 [I-D.ietf-httpbis-p7-auth]. Resource servers MUST accept 178 authenticated requests using the "Bearer" HTTP authorization scheme 179 as described in Section 2.1, and MAY support additional methods. 181 Alternatively, clients MAY transmit the access token in the HTTP body 182 when using the "application/x-www-form-urlencoded" content type as 183 described in Section 2.2; or clients MAY transmit the access token in 184 the HTTP request URI in the query component as described in 185 Section 2.3. Resource servers MAY support these alternative methods. 187 Clients SHOULD NOT use the request body or URI unless the 188 "Authorization" request header field is not available, and MUST NOT 189 use more than one method to transmit the token in each request. 190 Because of the Security Considerations (Section 3) associated with 191 the URI method, it SHOULD NOT be used unless no other method is 192 feasible. 194 2.1. The Authorization Request Header Field 196 The "Authorization" request header field is used by clients to make 197 authenticated requests with bearer tokens. The client uses the 198 "Bearer" authentication scheme to transmit the access token in the 199 request. 201 For example: 203 GET /resource HTTP/1.1 204 Host: server.example.com 205 Authorization: Bearer vF9dft4qmT 207 The "Authorization" header field uses the framework defined by 208 [I-D.ietf-httpbis-p7-auth] follows: 210 credentials = "Bearer" 1*SP ( b64token / #auth-param ) 212 2.2. Form-Encoded Body Parameter 214 When including the access token in the HTTP request entity-body, the 215 client adds the access token to the request body using the 216 "access_token" parameter. The client MUST NOT use this method unless 217 the following conditions are met: 219 o The HTTP request entity-body is single-part. 221 o The entity-body follows the encoding requirements of the 222 "application/x-www-form-urlencoded" content-type as defined by 223 [W3C.REC-html401-19991224]. 225 o The HTTP request entity-header includes the "Content-Type" header 226 field set to "application/x-www-form-urlencoded". 228 o The HTTP request method is one for which the request body has 229 defined semantics. In particular, this means that the "GET" 230 method MUST NOT be used. 232 The entity-body can include other request-specific parameters, in 233 which case, the "access_token" parameter MUST be properly separated 234 from the request-specific parameters using "&" character(s) (ASCII 235 code 38). 237 For example, the client makes the following HTTP request using 238 transport-layer security: 240 POST /resource HTTP/1.1 241 Host: server.example.com 242 Content-Type: application/x-www-form-urlencoded 244 access_token=vF9dft4qmT 246 The "application/x-www-form-urlencoded" method SHOULD NOT be used 247 except in application contexts where participating browsers do not 248 have access to the "Authorization" request header field. 250 2.3. URI Query Parameter 252 When including the access token in the HTTP request URI, the client 253 adds the access token to the request URI query component as defined 254 by [RFC3986] using the "access_token" parameter. 256 For example, the client makes the following HTTP request using 257 transport-layer security: 259 GET /resource?access_token=vF9dft4qmT HTTP/1.1 260 Host: server.example.com 262 The HTTP request URI query can include other request-specific 263 parameters, in which case, the "access_token" parameter MUST be 264 properly separated from the request-specific parameters using "&" 265 character(s) (ASCII code 38). 267 For example: 269 https://server.example.com/resource?x=y&access_token=vF9dft4qmT&p=q 271 Because of the Security Considerations (Section 3) associated with 272 the URI method, it SHOULD NOT be used unless no other method is 273 feasible. 275 2.4. The WWW-Authenticate Response Header Field 277 If the protected resource request does not include authentication 278 credentials or does not contain an access token that enables access 279 to the protected resource, the resource server MUST include the HTTP 280 "WWW-Authenticate" response header field; it MAY include it in 281 response to other conditions as well. The "WWW-Authenticate" header 282 field uses the framework defined by [I-D.ietf-httpbis-p7-auth] as 283 follows: 285 challenge = "Bearer" [ 1*SP 1#param ] 287 param = realm / scope / 288 error / error-desc / error-uri / 289 auth-param 291 scope = "scope" "=" <"> scope-v *( SP scope-v ) <"> 292 scope-v = 1*quoted-char 294 quoted-char = ALPHA / DIGIT / 295 "!" / "#" / "$" / "%" / "&" / "'" / "(" / ")" / 296 "*" / "+" / "-" / "." / "/" / ":" / "<" / "=" / 297 ">" / "?" / "@" / "[" / "]" / "^" / "_" / "`" / 298 "{" / "|" / "}" / "~" / "\" / "," / ";" 300 error = "error" "=" quoted-string 301 error-desc = "error_description" "=" quoted-string 302 error-uri = "error_uri" "=" <"> URI-reference <"> 304 The "scope" attribute is a space-delimited list of scope values 305 indicating the required scope of the access token for accessing the 306 requested resource. The "scope" attribute MUST NOT appear more than 307 once. 309 If the protected resource request included an access token and failed 310 authentication, the resource server SHOULD include the "error" 311 attribute to provide the client with the reason why the access 312 request was declined. The parameter value is described in 313 Section 2.4.1. In addition, the resource server MAY include the 314 "error_description" attribute to provide developers a UTF-8 encoded 315 human-readable explanation, and the "error_uri" attribute with an 316 absolute URI identifying a human-readable web page explaining the 317 error. The "error", "error_description", and "error_uri" attribute 318 MUST NOT appear more than once. 320 For example, in response to a protected resource request without 321 authentication: 323 HTTP/1.1 401 Unauthorized 324 WWW-Authenticate: Bearer realm="example" 326 And in response to a protected resource request with an 327 authentication attempt using an expired access token: 329 HTTP/1.1 401 Unauthorized 330 WWW-Authenticate: Bearer realm="example", 331 error="invalid_token", 332 error_description="The access token expired" 334 2.4.1. Error Codes 336 When a request fails, the resource server responds using the 337 appropriate HTTP status code (typically, 400, 401, or 403), and 338 includes one of the following error codes in the response: 340 invalid_request 341 The request is missing a required parameter, includes an 342 unsupported parameter or parameter value, repeats the same 343 parameter, uses more than one method for including an access 344 token, or is otherwise malformed. The resource server SHOULD 345 respond with the HTTP 400 (Bad Request) status code. 347 invalid_token 348 The access token provided is expired, revoked, malformed, or 349 invalid for other reasons. The resource SHOULD respond with 350 the HTTP 401 (Unauthorized) status code. The client MAY 351 request a new access token and retry the protected resource 352 request. 354 insufficient_scope 355 The request requires higher privileges than provided by the 356 access token. The resource server SHOULD respond with the HTTP 357 403 (Forbidden) status code and MAY include the "scope" 358 attribute with the scope necessary to access the protected 359 resource. 361 If the request lacks any authentication information (i.e. the client 362 was unaware authentication is necessary or attempted using an 363 unsupported authentication method), the resource server SHOULD NOT 364 include an error code or other error information. 366 For example: 368 HTTP/1.1 401 Unauthorized 369 WWW-Authenticate: Bearer realm="example" 371 3. Security Considerations 373 This section describes the relevant security threats regarding token 374 handling when using bearer tokens and describes how to mitigate these 375 threats. 377 3.1. Security Threats 379 The following list presents several common threats against protocols 380 utilizing some form of tokens. This list of threats is based on NIST 381 Special Publication 800-63 [NIST800-63]. Since this document builds 382 on the OAuth 2.0 specification, we exclude a discussion of threats 383 that are described there or in related documents. 385 Token manufacture/modification: An attacker may generate a bogus 386 token or modify the token contents (such as the authentication or 387 attribute statements) of an existing token, causing the resource 388 server to grant inappropriate access to the client. For example, 389 an attacker may modify the token to extend the validity period; a 390 malicious client may modify the assertion to gain access to 391 information that they should not be able to view. 393 Token disclosure: Tokens may contain authentication and attribute 394 statements that include sensitive information. 396 Token redirect: An attacker uses a token generated for consumption 397 by a particular resource server to gain access to a different 398 resource server that mistakenly believes the token to be for it. 400 Token replay: An attacker attempts to use a token that has already 401 been used with that resource server in the past. 403 3.2. Threat Mitigation 405 A large range of threats can be mitigated by protecting the contents 406 of the token by using a digital signature or a Message Authentication 407 Code (MAC). Alternatively, a bearer token can contain a reference to 408 authorization information, rather than encoding the information 409 directly. Such references MUST be infeasible for an attacker to 410 guess; using a reference may require an extra interaction between a 411 server and the token issuer to resolve the reference to the 412 authorization information. The mechanics of such an interaction are 413 not defined by this specification. 415 This document does not specify the encoding or the contents of the 416 token; hence detailed recommendations for token integrity protection 417 are outside the scope of this document. We assume that the token 418 integrity protection is sufficient to prevent the token from being 419 modified. 421 To deal with token redirect, it is important for the authorization 422 server to include the identity of the intended recipients (the 423 audience), typically a single resource server (or a list of resource 424 servers), in the token. Restricting the use of the token to a 425 specific scope is also recommended. 427 To provide protection against token disclosure, confidentiality 428 protection is applied via TLS [RFC5246] with a ciphersuite that 429 offers confidentiality protection. This requires that the 430 communication interaction between the client and the authorization 431 server, as well as the interaction between the client and the 432 resource server, utilize confidentiality protection. Since TLS is 433 mandatory to implement and to use with this specification, it is the 434 preferred approach for preventing token disclosure via the 435 communication channel. For those cases where the client is prevented 436 from observing the contents of the token, token encryption MUST be 437 applied in addition to the usage of TLS protection. 439 To deal with token capture and replay, the following recommendations 440 are made: First, the lifetime of the token has to be limited by 441 putting a validity time field inside the protected part of the token. 442 Note that using short-lived (one hour or less) tokens reduces the 443 impact of one of them being leaked. Second, confidentiality 444 protection of the exchanges between the client and the authorization 445 server and between the client and the resource server MUST be 446 applied, for instance, through the use of TLS [RFC5246]. As a 447 consequence, no eavesdropper along the communication path is able to 448 observe the token exchange. Consequently, such an on-path adversary 449 cannot replay the token. Furthermore, when presenting the token to a 450 resource server, the client MUST verify the identity of that resource 451 server, as per [RFC2818]. Note that the client MUST validate the TLS 452 certificate chain when making these requests to protected resources. 453 Presenting the token to an unauthenticated and unauthorized resource 454 server or failing to validate the certificate chain will allow 455 adversaries to steal the token and gain unauthorized access to 456 protected resources. 458 3.3. Summary of Recommendations 460 Safeguard bearer tokens Client implementations MUST ensure that 461 bearer tokens are not leaked to unintended parties, as they will 462 be able to use them to gain access to protected resources. This 463 is the primary security consideration when using bearer tokens and 464 underlies all the more specific recommendations that follow. 466 Validate SSL certificate chains The client MUST validate the TLS 467 certificate chain when making requests to protected resources. 468 Failing to do so may enable DNS hijacking attacks to steal the 469 token and gain unintended access. 471 Always use TLS (https) Clients MUST always use TLS [RFC5246] (https) 472 or equivalent transport security when making requests with bearer 473 tokens. Failing to do so exposes the token to numerous attacks 474 that could give attackers unintended access. 476 Don't store bearer tokens in cookies Implementations MUST NOT store 477 bearer tokens within cookies that can be sent in the clear (which 478 is the default transmission mode for cookies). Implementations 479 that do store bearer tokens in cookies MUST take precautions 480 against cross site request forgery. 482 Issue short-lived bearer tokens Using short-lived (one hour or less) 483 bearer tokens can reduce the impact of one of them being leaked. 484 In particular, only short-lived bearer tokens should be issued to 485 clients that run within a web browser or other environments where 486 information leakage may occur. 488 Issue scoped bearer tokens Issue bearer tokens that contain an 489 audience restriction, scoping their use to the intended relying 490 party or set of relying parties. 492 Don't pass bearer tokens in page URLs Browsers, web servers, and 493 other software may not adequately secure URLs in the browser 494 history, web server logs, and other data structures. If bearer 495 tokens are passed in page URLs (typically as query string 496 parameters), attackers might be able to steal them from the 497 history data, logs, or other unsecured locations. Instead, pass 498 bearer tokens in HTTP message headers or message bodies for which 499 confidentiality measures are taken. 501 4. IANA Considerations 503 4.1. OAuth Access Token Type Registration 505 This specification registers the following access token type in the 506 OAuth Access Token Type Registry. 508 4.1.1. The "Bearer" OAuth Access Token Type 510 Type name: 511 Bearer 513 Additional Token Endpoint Response Parameters: 514 (none) 516 HTTP Authentication Scheme(s): 517 Bearer 519 Change controller: 520 IETF 522 Specification document(s): 523 [[ this document ]] 525 4.2. Authentication Scheme Registration 527 This specification registers the following authentication scheme in 528 the Authentication Scheme Registry defined in 529 [I-D.ietf-httpbis-p7-auth]. 531 4.2.1. The "Bearer" Authentication Scheme 533 Authentication Scheme Name: 534 Bearer 536 Pointer to specification text: 537 [[ this document ]] 539 Notes (optional): 540 (none) 542 5. References 544 5.1. Normative References 546 [I-D.ietf-httpbis-p1-messaging] 547 Fielding, R., Gettys, J., Mogul, J., Nielsen, H., 548 Masinter, L., Leach, P., Berners-Lee, T., Reschke, J., and 549 Y. Lafon, "HTTP/1.1, part 1: URIs, Connections, and 550 Message Parsing", draft-ietf-httpbis-p1-messaging-16 (work 551 in progress), August 2011. 553 [I-D.ietf-httpbis-p7-auth] 554 Fielding, R., Gettys, J., Mogul, J., Nielsen, H., 555 Masinter, L., Leach, P., Berners-Lee, T., Reschke, J., and 556 Y. Lafon, "HTTP/1.1, part 7: Authentication", 557 draft-ietf-httpbis-p7-auth-16 (work in progress), 558 August 2011. 560 [I-D.ietf-oauth-v2] 561 Hammer-Lahav, E., Recordon, D., and D. Hardt, "The OAuth 562 2.0 Authorization Protocol", draft-ietf-oauth-v2-22 (work 563 in progress), September 2011. 565 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 566 Requirement Levels", BCP 14, RFC 2119, March 1997. 568 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 569 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 570 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 572 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000. 574 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 575 Resource Identifier (URI): Generic Syntax", STD 66, 576 RFC 3986, January 2005. 578 [RFC5234] Crocker, D. and P. Overell, "Augmented BNF for Syntax 579 Specifications: ABNF", STD 68, RFC 5234, January 2008. 581 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 582 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 584 [W3C.REC-html401-19991224] 585 Raggett, D., Jacobs, I., and A. Hors, "HTML 4.01 586 Specification", World Wide Web Consortium 587 Recommendation REC-html401-19991224, December 1999, 588 . 590 5.2. Informative References 592 [NIST800-63] 593 Burr, W., Dodson, D., Perlner, R., Polk, T., Gupta, S., 594 and E. Nabbus, "NIST Special Publication 800-63-1, 595 INFORMATION SECURITY", December 2008. 597 [RFC2617] Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., 598 Leach, P., Luotonen, A., and L. Stewart, "HTTP 599 Authentication: Basic and Digest Access Authentication", 600 RFC 2617, June 1999. 602 Appendix A. Acknowledgements 604 The following people contributed to preliminary versions of this 605 document: Blaine Cook (BT), Brian Eaton (Google), Yaron Y. Goland 606 (Microsoft), Brent Goldman (Facebook), Raffi Krikorian (Twitter), 607 Luke Shepard (Facebook), and Allen Tom (Yahoo!). The content and 608 concepts within are a product of the OAuth community, the WRAP 609 community, and the OAuth Working Group. 611 The OAuth Working Group has dozens of very active contributors who 612 proposed ideas and wording for this document, including: Michael 613 Adams, Andrew Arnott, Dirk Balfanz, Brian Campbell, Leah Culver, Bill 614 de hOra, Brian Ellin, Igor Faynberg, George Fletcher, Tim Freeman, 615 Evan Gilbert, Justin Hart, John Kemp, Eran Hammer-Lahav, Chasen Le 616 Hara, Michael B. Jones, Torsten Lodderstedt, Eve Maler, James Manger, 617 Laurence Miao, Chuck Mortimore, Anthony Nadalin, Justin Richer, Peter 618 Saint-Andre, Nat Sakimura, Rob Sayre, Marius Scurtescu, Naitik Shah, 619 Justin Smith, Jeremy Suriel, Christian Stuebner, Paul Tarjan, and 620 Franklin Tse. 622 Appendix B. Document History 624 [[ to be removed by the RFC editor before publication as an RFC ]] 626 -09 628 o Incorporated working group last call comments. Specific changes 629 were: 631 o Use definitions from [I-D.ietf-httpbis-p7-auth] rather than 632 [RFC2617]. 634 o Update credentials definition to conform to 635 [I-D.ietf-httpbis-p7-auth]. 637 o Further clarified that query parameters may occur in any order. 639 o Specify that error_description is UTF-8 encoded (matching the core 640 specification). 642 o Registered "Bearer" Authentication Scheme in Authentication Scheme 643 Registry defined by [I-D.ietf-httpbis-p7-auth]. 645 o Updated references to oauth-v2, httpbis-p1-messaging, and httpbis- 646 p7-auth drafts. 648 o Other wording improvements not introducing normative changes. 650 -08 652 o Updated references to oauth-v2 and httpbis drafts. 654 -07 656 o Added missing comma in error response example. 658 -06 660 o Changed parameter name "bearer_token" to "access_token", per 661 working group consensus. 663 o Changed HTTP status code for "invalid_request" error code from 664 HTTP 401 (Unauthorized) back to HTTP 400 (Bad Request), per input 665 from HTTP working group experts. 667 -05 669 o Removed OAuth Errors Registry, per design team input. 671 o Changed HTTP status code for "invalid_request" error code from 672 HTTP 400 (Bad Request) to HTTP 401 (Unauthorized) to match HTTP 673 usage [[ change pending working group consensus ]]. 675 o Added missing quotation marks in error-uri definition. 677 o Added note to add language and encoding information to 678 error_description if the core specification does. 680 o Explicitly reference the Augmented Backus-Naur Form (ABNF) defined 681 in [RFC5234]. 683 o Use auth-param instead of repeating its definition, which is ( 684 token "=" ( token / quoted-string ) ). 686 o Clarify security considerations about including an audience 687 restriction in the token and include a recommendation to issue 688 scoped bearer tokens in the summary of recommendations. 690 -04 692 o Edits responding to working group last call feedback on -03. 693 Specific edits enumerated below. 695 o Added Bearer Token definition in Terminology section. 697 o Changed parameter name "oauth_token" to "bearer_token". 699 o Added realm parameter to "WWW-Authenticate" response to comply 700 with [RFC2617]. 702 o Removed "[ RWS 1#auth-param ]" from "credentials" definition since 703 it did not comply with the ABNF in [I-D.ietf-httpbis-p7-auth]. 705 o Removed restriction that the "bearer_token" (formerly 706 "oauth_token") parameter be the last parameter in the entity-body 707 and the HTTP request URI query. 709 o Do not require WWW-Authenticate Response in a reply to a malformed 710 request, as an HTTP 400 Bad Request response without a WWW- 711 Authenticate header is likely the right response in some cases of 712 malformed requests. 714 o Removed OAuth Parameters registry extension. 716 o Numerous editorial improvements suggested by working group 717 members. 719 -03 721 o Restored the WWW-Authenticate response header functionality 722 deleted from the framework specification in draft 12 based upon 723 the specification text from draft 11. 725 o Augmented the OAuth Parameters registry by adding two additional 726 parameter usage locations: "resource request" and "resource 727 response". 729 o Registered the "oauth_token" OAuth parameter with usage location 730 "resource request". 732 o Registered the "error" OAuth parameter. 734 o Created the OAuth Error registry and registered errors. 736 o Changed the "OAuth2" OAuth access token type name to "Bearer". 738 -02 740 o Incorporated feedback received on draft 01. Most changes were to 741 the security considerations section. No normative changes were 742 made. Specific changes included: 744 o Changed terminology from "token reuse" to "token capture and 745 replay". 747 o Removed sentence "Encrypting the token contents is another 748 alternative" from the security considerations since it was 749 redundant and potentially confusing. 751 o Corrected some references to "resource server" to be 752 "authorization server" in the security considerations. 754 o Generalized security considerations language about obtaining 755 consent of the resource owner. 757 o Broadened scope of security considerations description for 758 recommendation "Don't pass bearer tokens in page URLs". 760 o Removed unused reference to OAuth 1.0. 762 o Updated reference to framework specification and updated David 763 Recordon's e-mail address. 765 o Removed security considerations text on authenticating clients. 767 o Registered the "OAuth2" OAuth access token type and "oauth_token" 768 parameter. 770 -01 772 o First public draft, which incorporates feedback received on -00 773 including enhanced Security Considerations content. This version 774 is intended to accompany OAuth 2.0 draft 11. 776 -00 778 o Initial draft based on preliminary version of OAuth 2.0 draft 11. 780 Authors' Addresses 782 Michael B. Jones 783 Microsoft 785 Email: mbj@microsoft.com 786 URI: http://self-issued.info/ 788 Dick Hardt 789 independent 791 Email: dick.hardt@gmail.com 792 URI: http://dickhardt.org/ 794 David Recordon 795 Facebook 797 Email: dr@fb.com 798 URI: http://www.davidrecordon.com/