idnits 2.17.1 draft-ietf-oauth-v2-bearer-11.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (October 25, 2011) is 4565 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-26) exists of draft-ietf-httpbis-p1-messaging-16 == Outdated reference: A later version (-26) exists of draft-ietf-httpbis-p7-auth-16 == Outdated reference: A later version (-31) exists of draft-ietf-oauth-v2-22 ** Obsolete normative reference: RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 2617 (Obsoleted by RFC 7235, RFC 7615, RFC 7616, RFC 7617) Summary: 3 errors (**), 0 flaws (~~), 5 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track D. Hardt 5 Expires: April 27, 2012 independent 6 D. Recordon 7 Facebook 8 October 25, 2011 10 The OAuth 2.0 Authorization Protocol: Bearer Tokens 11 draft-ietf-oauth-v2-bearer-11 13 Abstract 15 This specification describes how to use bearer tokens in HTTP 16 requests to access OAuth 2.0 protected resources. Any party in 17 possession of a bearer token (a "bearer") can use it to get access to 18 granted resources (without demonstrating possession of a 19 cryptographic key). To prevent misuse, the bearer token MUST be 20 protected from disclosure in storage and in transport. 22 Status of this Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on April 27, 2012. 39 Copyright Notice 41 Copyright (c) 2011 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 3 58 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 59 1.3. Overview . . . . . . . . . . . . . . . . . . . . . . . . . 4 60 2. Authenticated Requests . . . . . . . . . . . . . . . . . . . . 5 61 2.1. The Authorization Request Header Field . . . . . . . . . . 5 62 2.2. Form-Encoded Body Parameter . . . . . . . . . . . . . . . 5 63 2.3. URI Query Parameter . . . . . . . . . . . . . . . . . . . 6 64 3. The WWW-Authenticate Response Header Field . . . . . . . . . . 7 65 3.1. Error Codes . . . . . . . . . . . . . . . . . . . . . . . 8 66 4. Security Considerations . . . . . . . . . . . . . . . . . . . 9 67 4.1. Security Threats . . . . . . . . . . . . . . . . . . . . . 9 68 4.2. Threat Mitigation . . . . . . . . . . . . . . . . . . . . 9 69 4.3. Summary of Recommendations . . . . . . . . . . . . . . . . 10 70 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 71 5.1. OAuth Access Token Type Registration . . . . . . . . . . . 11 72 5.1.1. The "Bearer" OAuth Access Token Type . . . . . . . . . 11 73 5.2. Authentication Scheme Registration . . . . . . . . . . . . 12 74 5.2.1. The "Bearer" Authentication Scheme . . . . . . . . . . 12 75 6. References . . . . . . . . . . . . . . . . . . . . . . . . . . 12 76 6.1. Normative References . . . . . . . . . . . . . . . . . . . 12 77 6.2. Informative References . . . . . . . . . . . . . . . . . . 13 78 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 14 79 Appendix B. Document History . . . . . . . . . . . . . . . . . . 14 80 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 18 82 1. Introduction 84 OAuth enables clients to access protected resources by obtaining an 85 access token, which is defined in [I-D.ietf-oauth-v2] as "a string 86 representing an access authorization issued to the client", rather 87 than using the resource owner's credentials directly. 89 Tokens are issued to clients by an authorization server with the 90 approval of the resource owner. The client uses the access token to 91 access the protected resources hosted by the resource server. This 92 specification describes how to make protected resource requests when 93 the OAuth access token is a bearer token. 95 This specification defines the use of bearer tokens with OAuth over 96 HTTP [RFC2616] using TLS [RFC5246]. Other specifications may extend 97 it for use with other transport protocols. 99 1.1. Notational Conventions 101 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 102 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this 103 document are to be interpreted as described in [RFC2119]. 105 This document uses the Augmented Backus-Naur Form (ABNF) notation of 106 [I-D.ietf-httpbis-p1-messaging], which is based upon the Augmented 107 Backus-Naur Form (ABNF) notation of [RFC5234]. Additionally, the 108 following rules are included from [I-D.ietf-httpbis-p7-auth]: 109 b64token, auth-param, and realm; from 110 [I-D.ietf-httpbis-p1-messaging]: quoted-string; and from [RFC3986]: 111 URI-Reference. 113 Unless otherwise noted, all the protocol parameter names and values 114 are case sensitive. 116 1.2. Terminology 118 Bearer Token 119 A security token with the property that any party in possession of 120 the token (a "bearer") can use the token in any way that any other 121 party in possession of it can. Using a bearer token does not 122 require a bearer to prove possession of cryptographic key material 123 (proof-of-possession). 125 All other terms are as defined in [I-D.ietf-oauth-v2]. 127 1.3. Overview 129 OAuth provides a method for clients to access a protected resource on 130 behalf of a resource owner. In the general case, before a client can 131 access a protected resource, it must first obtain an authorization 132 grant from the resource owner and then exchange the authorization 133 grant for an access token. The access token represents the grant's 134 scope, duration, and other attributes granted by the authorization 135 grant. The client accesses the protected resource by presenting the 136 access token to the resource server. In some cases, a client can 137 directly present its own credentials to an authorization server to 138 obtain an access token without having to first obtain an 139 authorization grant from a resource owner. 141 The access token provides an abstraction layer, replacing different 142 authorization constructs (e.g. username and password, assertion) for 143 a single token understood by the resource server. This abstraction 144 enables issuing access tokens valid for a short time period, as well 145 as removing the resource server's need to understand a wide range of 146 authentication schemes. 148 +--------+ +---------------+ 149 | |--(A)- Authorization Request ->| Resource | 150 | | | Owner | 151 | |<-(B)-- Authorization Grant ---| | 152 | | +---------------+ 153 | | 154 | | Authorization Grant & +---------------+ 155 | |--(C)--- Client Credentials -->| Authorization | 156 | Client | | Server | 157 | |<-(D)----- Access Token -------| | 158 | | +---------------+ 159 | | 160 | | +---------------+ 161 | |--(E)----- Access Token ------>| Resource | 162 | | | Server | 163 | |<-(F)--- Protected Resource ---| | 164 +--------+ +---------------+ 166 Figure 1: Abstract Protocol Flow 168 The abstract flow illustrated in Figure 1 describes the overall OAuth 169 2.0 protocol architecture. The following steps are specified within 170 this document: 172 E) The client makes a protected resource request to the resource 173 server by presenting the access token. 175 F) The resource server validates the access token, and if valid, 176 serves the request. 178 2. Authenticated Requests 180 Clients MAY use bearer tokens to make authenticated requests to 181 access protected resources. This section defines three methods of 182 sending bearer access tokens in resource requests to resource 183 servers. Clients MUST NOT use more than one method to transmit the 184 token in each request. 186 2.1. The Authorization Request Header Field 188 When sending the access token in the "Authorization" request header 189 field defined by [I-D.ietf-httpbis-p7-auth], the client uses the 190 "Bearer" authentication scheme to transmit the access token. 192 For example: 194 GET /resource HTTP/1.1 195 Host: server.example.com 196 Authorization: Bearer vF9dft4qmT 198 The "Authorization" header field uses the framework defined by 199 [I-D.ietf-httpbis-p7-auth] follows: 201 credentials = "Bearer" 1*SP b64token 203 Clients SHOULD make authenticated requests with a bearer token using 204 the "Authorization" request header field with the "Bearer" HTTP 205 authorization scheme. Resource servers MUST support this method. 207 2.2. Form-Encoded Body Parameter 209 When sending the access token in the HTTP request entity-body, the 210 client adds the access token to the request body using the 211 "access_token" parameter. The client MUST NOT use this method unless 212 all of the following conditions are met: 214 o The HTTP request entity-body is single-part. 216 o The entity-body follows the encoding requirements of the 217 "application/x-www-form-urlencoded" content-type as defined by 218 [W3C.REC-html401-19991224]. 220 o The HTTP request entity-header includes the "Content-Type" header 221 field set to "application/x-www-form-urlencoded". 223 o The HTTP request method is one for which the request body has 224 defined semantics. In particular, this means that the "GET" 225 method MUST NOT be used. 227 The entity-body MAY include other request-specific parameters, in 228 which case, the "access_token" parameter MUST be properly separated 229 from the request-specific parameters using "&" character(s) (ASCII 230 code 38). 232 For example, the client makes the following HTTP request using 233 transport-layer security: 235 POST /resource HTTP/1.1 236 Host: server.example.com 237 Content-Type: application/x-www-form-urlencoded 239 access_token=vF9dft4qmT 241 The "application/x-www-form-urlencoded" method SHOULD NOT be used 242 except in application contexts where participating browsers do not 243 have access to the "Authorization" request header field. Resource 244 servers MAY support this method. 246 2.3. URI Query Parameter 248 When sending the access token in the HTTP request URI, the client 249 adds the access token to the request URI query component as defined 250 by [RFC3986] using the "access_token" parameter. 252 For example, the client makes the following HTTP request using 253 transport-layer security: 255 GET /resource?access_token=vF9dft4qmT HTTP/1.1 256 Host: server.example.com 258 The HTTP request URI query can include other request-specific 259 parameters, in which case, the "access_token" parameter MUST be 260 properly separated from the request-specific parameters using "&" 261 character(s) (ASCII code 38). 263 For example: 265 https://server.example.com/resource?x=y&access_token=vF9dft4qmT&p=q 267 Because of the Security Considerations (Section 4) associated with 268 the URI method, it SHOULD NOT be used unless it is the only feasible 269 method. Resource servers MAY support this method. 271 3. The WWW-Authenticate Response Header Field 273 If the protected resource request does not include authentication 274 credentials or does not contain an access token that enables access 275 to the protected resource, the resource server MUST include the HTTP 276 "WWW-Authenticate" response header field; it MAY include it in 277 response to other conditions as well. The "WWW-Authenticate" header 278 field uses the framework defined by [I-D.ietf-httpbis-p7-auth] as 279 follows: 281 challenge = "Bearer" [ 1*SP 1#param ] 283 param = realm / scope / 284 error / error-desc / error-uri / 285 auth-param 287 scope = "scope" "=" DQUOTE scope-val *( SP scope-val ) DQUOTE 288 scope-val = 1*scope-val-char 289 scope-val-char = %x21 / %x23-5B / %x5D-7E 290 ; HTTPbis P1 qdtext except whitespace, restricted to US-ASCII 292 error = "error" "=" quoted-string 293 error-desc = "error_description" "=" DQUOTE *error-desc-char DQUOTE 294 error-desc-char = SP / VCHAR 295 error-uri = "error_uri" "=" DQUOTE URI-reference DQUOTE 297 The "scope" attribute is a space-delimited list of scope values 298 indicating the required scope of the access token for accessing the 299 requested resource. The "scope" attribute MUST NOT appear more than 300 once. The "scope" value is intended for programmatic use and is not 301 meant to be displayed to end users. 303 If the protected resource request included an access token and failed 304 authentication, the resource server SHOULD include the "error" 305 attribute to provide the client with the reason why the access 306 request was declined. The parameter value is described in 307 Section 3.1. In addition, the resource server MAY include the 308 "error_description" attribute to provide developers a human-readable 309 explanation that is not meant to be displayed to end users. It also 310 MAY include the "error_uri" attribute with an absolute URI 311 identifying a human-readable web page explaining the error. The 312 "error", "error_description", and "error_uri" attribute MUST NOT 313 appear more than once. 315 For example, in response to a protected resource request without 316 authentication: 318 HTTP/1.1 401 Unauthorized 319 WWW-Authenticate: Bearer realm="example" 321 And in response to a protected resource request with an 322 authentication attempt using an expired access token: 324 HTTP/1.1 401 Unauthorized 325 WWW-Authenticate: Bearer realm="example", 326 error="invalid_token", 327 error_description="The access token expired" 329 3.1. Error Codes 331 When a request fails, the resource server responds using the 332 appropriate HTTP status code (typically, 400, 401, or 403), and 333 includes one of the following error codes in the response: 335 invalid_request 336 The request is missing a required parameter, includes an 337 unsupported parameter or parameter value, repeats the same 338 parameter, uses more than one method for including an access 339 token, or is otherwise malformed. The resource server SHOULD 340 respond with the HTTP 400 (Bad Request) status code. 342 invalid_token 343 The access token provided is expired, revoked, malformed, or 344 invalid for other reasons. The resource SHOULD respond with 345 the HTTP 401 (Unauthorized) status code. The client MAY 346 request a new access token and retry the protected resource 347 request. 349 insufficient_scope 350 The request requires higher privileges than provided by the 351 access token. The resource server SHOULD respond with the HTTP 352 403 (Forbidden) status code and MAY include the "scope" 353 attribute with the scope necessary to access the protected 354 resource. 356 If the request lacks any authentication information (i.e. the client 357 was unaware authentication is necessary or attempted using an 358 unsupported authentication method), the resource server SHOULD NOT 359 include an error code or other error information. 361 For example: 363 HTTP/1.1 401 Unauthorized 364 WWW-Authenticate: Bearer realm="example" 366 4. Security Considerations 368 This section describes the relevant security threats regarding token 369 handling when using bearer tokens and describes how to mitigate these 370 threats. 372 4.1. Security Threats 374 The following list presents several common threats against protocols 375 utilizing some form of tokens. This list of threats is based on NIST 376 Special Publication 800-63 [NIST800-63]. Since this document builds 377 on the OAuth 2.0 specification, we exclude a discussion of threats 378 that are described there or in related documents. 380 Token manufacture/modification: An attacker may generate a bogus 381 token or modify the token contents (such as the authentication or 382 attribute statements) of an existing token, causing the resource 383 server to grant inappropriate access to the client. For example, 384 an attacker may modify the token to extend the validity period; a 385 malicious client may modify the assertion to gain access to 386 information that they should not be able to view. 388 Token disclosure: Tokens may contain authentication and attribute 389 statements that include sensitive information. 391 Token redirect: An attacker uses a token generated for consumption 392 by one resource server to gain access to a different resource 393 server that mistakenly believes the token to be for it. 395 Token replay: An attacker attempts to use a token that has already 396 been used with that resource server in the past. 398 4.2. Threat Mitigation 400 A large range of threats can be mitigated by protecting the contents 401 of the token by using a digital signature or a Message Authentication 402 Code (MAC). Alternatively, a bearer token can contain a reference to 403 authorization information, rather than encoding the information 404 directly. Such references MUST be infeasible for an attacker to 405 guess; using a reference may require an extra interaction between a 406 server and the token issuer to resolve the reference to the 407 authorization information. The mechanics of such an interaction are 408 not defined by this specification. 410 This document does not specify the encoding or the contents of the 411 token; hence detailed recommendations for token integrity protection 412 are outside the scope of this document. We assume that the token 413 integrity protection is sufficient to prevent the token from being 414 modified. 416 To deal with token redirect, it is important for the authorization 417 server to include the identity of the intended recipients (the 418 audience), typically a single resource server (or a list of resource 419 servers), in the token. Restricting the use of the token to a 420 specific scope is also recommended. 422 To provide protection against token disclosure, confidentiality 423 protection is applied via TLS [RFC5246] with a ciphersuite that 424 offers confidentiality protection. This requires that the 425 communication interaction between the client and the authorization 426 server, as well as the interaction between the client and the 427 resource server, utilize confidentiality protection. Since TLS is 428 mandatory to implement and to use with this specification, it is the 429 preferred approach for preventing token disclosure via the 430 communication channel. For those cases where the client is prevented 431 from observing the contents of the token, token encryption MUST be 432 applied in addition to the usage of TLS protection. 434 To deal with token capture and replay, the following recommendations 435 are made: First, the lifetime of the token MUST be limited by putting 436 a validity time field inside the protected part of the token. Note 437 that using short-lived (one hour or less) tokens reduces the impact 438 of them being leaked. Second, confidentiality protection of the 439 exchanges between the client and the authorization server and between 440 the client and the resource server MUST be applied, for instance, 441 through the use of TLS [RFC5246]. As a consequence, no eavesdropper 442 along the communication path is able to observe the token exchange. 443 Consequently, such an on-path adversary cannot replay the token. 444 Furthermore, when presenting the token to a resource server, the 445 client MUST verify the identity of that resource server, as per 446 [RFC2818]. Note that the client MUST validate the TLS certificate 447 chain when making these requests to protected resources. Presenting 448 the token to an unauthenticated and unauthorized resource server or 449 failing to validate the certificate chain will allow adversaries to 450 steal the token and gain unauthorized access to protected resources. 452 4.3. Summary of Recommendations 454 Safeguard bearer tokens Client implementations MUST ensure that 455 bearer tokens are not leaked to unintended parties, as they will 456 be able to use them to gain access to protected resources. This 457 is the primary security consideration when using bearer tokens and 458 underlies all the more specific recommendations that follow. 460 Validate SSL certificate chains The client MUST validate the TLS 461 certificate chain when making requests to protected resources. 462 Failing to do so may enable DNS hijacking attacks to steal the 463 token and gain unintended access. 465 Always use TLS (https) Clients MUST always use TLS [RFC5246] (https) 466 or equivalent transport security when making requests with bearer 467 tokens. Failing to do so exposes the token to numerous attacks 468 that could give attackers unintended access. 470 Don't store bearer tokens in cookies Implementations MUST NOT store 471 bearer tokens within cookies that can be sent in the clear (which 472 is the default transmission mode for cookies). Implementations 473 that do store bearer tokens in cookies MUST take precautions 474 against cross site request forgery. 476 Issue short-lived bearer tokens Token servers SHOULD issue short- 477 lived (one hour or less) bearer tokens, particularly when issuing 478 tokens to clients that run within a web browser or other 479 environments where information leakage may occur. Using short- 480 lived bearer tokens can reduce the impact of them being leaked. 482 Issue scoped bearer tokens Token servers SHOULD issue bearer tokens 483 that contain an audience restriction, scoping their use to the 484 intended relying party or set of relying parties. 486 Don't pass bearer tokens in page URLs Bearer tokens SHOULD NOT be 487 passed in page URLs (for example as query string parameters). 488 Instead, bearer tokens SHOULD be passed in HTTP message headers or 489 message bodies for which confidentiality measures are taken. 490 Browsers, web servers, and other software may not adequately 491 secure URLs in the browser history, web server logs, and other 492 data structures. If bearer tokens are passed in page URLs, 493 attackers might be able to steal them from the history data, logs, 494 or other unsecured locations. 496 5. IANA Considerations 498 5.1. OAuth Access Token Type Registration 500 This specification registers the following access token type in the 501 OAuth Access Token Type Registry. 503 5.1.1. The "Bearer" OAuth Access Token Type 504 Type name: 505 Bearer 507 Additional Token Endpoint Response Parameters: 508 (none) 510 HTTP Authentication Scheme(s): 511 Bearer 513 Change controller: 514 IETF 516 Specification document(s): 517 [[ this document ]] 519 5.2. Authentication Scheme Registration 521 This specification registers the following authentication scheme in 522 the Authentication Scheme Registry defined in 523 [I-D.ietf-httpbis-p7-auth]. 525 5.2.1. The "Bearer" Authentication Scheme 527 Authentication Scheme Name: 528 Bearer 530 Pointer to specification text: 531 [[ this document ]] 533 Notes (optional): 534 (none) 536 6. References 538 6.1. Normative References 540 [I-D.ietf-httpbis-p1-messaging] 541 Fielding, R., Gettys, J., Mogul, J., Nielsen, H., 542 Masinter, L., Leach, P., Berners-Lee, T., Reschke, J., and 543 Y. Lafon, "HTTP/1.1, part 1: URIs, Connections, and 544 Message Parsing", draft-ietf-httpbis-p1-messaging-16 (work 545 in progress), August 2011. 547 [I-D.ietf-httpbis-p7-auth] 548 Fielding, R., Gettys, J., Mogul, J., Nielsen, H., 549 Masinter, L., Leach, P., Berners-Lee, T., Reschke, J., and 550 Y. Lafon, "HTTP/1.1, part 7: Authentication", 551 draft-ietf-httpbis-p7-auth-16 (work in progress), 552 August 2011. 554 [I-D.ietf-oauth-v2] 555 Hammer-Lahav, E., Recordon, D., and D. Hardt, "The OAuth 556 2.0 Authorization Protocol", draft-ietf-oauth-v2-22 (work 557 in progress), September 2011. 559 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 560 Requirement Levels", BCP 14, RFC 2119, March 1997. 562 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 563 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 564 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 566 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000. 568 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 569 Resource Identifier (URI): Generic Syntax", STD 66, 570 RFC 3986, January 2005. 572 [RFC5234] Crocker, D. and P. Overell, "Augmented BNF for Syntax 573 Specifications: ABNF", STD 68, RFC 5234, January 2008. 575 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 576 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 578 [W3C.REC-html401-19991224] 579 Raggett, D., Hors, A., and I. Jacobs, "HTML 4.01 580 Specification", World Wide Web Consortium 581 Recommendation REC-html401-19991224, December 1999, 582 . 584 6.2. Informative References 586 [NIST800-63] 587 Burr, W., Dodson, D., Perlner, R., Polk, T., Gupta, S., 588 and E. Nabbus, "NIST Special Publication 800-63-1, 589 INFORMATION SECURITY", December 2008. 591 [RFC2617] Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., 592 Leach, P., Luotonen, A., and L. Stewart, "HTTP 593 Authentication: Basic and Digest Access Authentication", 594 RFC 2617, June 1999. 596 Appendix A. Acknowledgements 598 The following people contributed to preliminary versions of this 599 document: Blaine Cook (BT), Brian Eaton (Google), Yaron Y. Goland 600 (Microsoft), Brent Goldman (Facebook), Raffi Krikorian (Twitter), 601 Luke Shepard (Facebook), and Allen Tom (Yahoo!). The content and 602 concepts within are a product of the OAuth community, the WRAP 603 community, and the OAuth Working Group. 605 The OAuth Working Group has dozens of very active contributors who 606 proposed ideas and wording for this document, including: Michael 607 Adams, Amanda Anganes, Andrew Arnott, Dirk Balfanz, Brian Campbell, 608 Leah Culver, Bill de hOra, Brian Ellin, Igor Faynberg, George 609 Fletcher, Tim Freeman, Evan Gilbert, Justin Hart, John Kemp, Eran 610 Hammer-Lahav, Chasen Le Hara, Michael B. Jones, Torsten Lodderstedt, 611 Eve Maler, James Manger, Laurence Miao, Chuck Mortimore, Anthony 612 Nadalin, Justin Richer, Peter Saint-Andre, Nat Sakimura, Rob Sayre, 613 Marius Scurtescu, Naitik Shah, Justin Smith, Jeremy Suriel, Christian 614 Stuebner, Paul Tarjan, and Franklin Tse. 616 Appendix B. Document History 618 [[ to be removed by the RFC editor before publication as an RFC ]] 620 -11 622 o Replaced uses of <"> with DQUOTE to pass ABNF syntax check. 624 -10 626 o Removed the #auth-param option from Authorization header syntax 627 (leaving only the b64token syntax). 629 o Restricted the "scope" value character set to %x21 / %x23-5B / 630 %x5D-7E (printable ASCII characters excluding double-quote and 631 backslash). Indicated that scope is intended for programmatic use 632 and is not meant to be displayed to end users. 634 o Restricted the character set for "error_description" strings to SP 635 / VCHAR and indicated that they are not meant to be displayed to 636 end users. 638 o Included more description in the Abstract, since Hannes Tschofenig 639 indicated that the RFC editor would require this. 641 o Changed "Access Grant" to "Authorization Grant", as was done in 642 the core spec. 644 o Simplified the introduction to the Authenticated Requests section. 646 -09 648 o Incorporated working group last call comments. Specific changes 649 were: 651 o Use definitions from [I-D.ietf-httpbis-p7-auth] rather than 652 [RFC2617]. 654 o Update credentials definition to conform to 655 [I-D.ietf-httpbis-p7-auth]. 657 o Further clarified that query parameters may occur in any order. 659 o Specify that error_description is UTF-8 encoded (matching the core 660 specification). 662 o Registered "Bearer" Authentication Scheme in Authentication Scheme 663 Registry defined by [I-D.ietf-httpbis-p7-auth]. 665 o Updated references to oauth-v2, httpbis-p1-messaging, and httpbis- 666 p7-auth drafts. 668 o Other wording improvements not introducing normative changes. 670 -08 672 o Updated references to oauth-v2 and httpbis drafts. 674 -07 676 o Added missing comma in error response example. 678 -06 680 o Changed parameter name "bearer_token" to "access_token", per 681 working group consensus. 683 o Changed HTTP status code for "invalid_request" error code from 684 HTTP 401 (Unauthorized) back to HTTP 400 (Bad Request), per input 685 from HTTP working group experts. 687 -05 689 o Removed OAuth Errors Registry, per design team input. 691 o Changed HTTP status code for "invalid_request" error code from 692 HTTP 400 (Bad Request) to HTTP 401 (Unauthorized) to match HTTP 693 usage [[ change pending working group consensus ]]. 695 o Added missing quotation marks in error-uri definition. 697 o Added note to add language and encoding information to 698 error_description if the core specification does. 700 o Explicitly reference the Augmented Backus-Naur Form (ABNF) defined 701 in [RFC5234]. 703 o Use auth-param instead of repeating its definition, which is ( 704 token "=" ( token / quoted-string ) ). 706 o Clarify security considerations about including an audience 707 restriction in the token and include a recommendation to issue 708 scoped bearer tokens in the summary of recommendations. 710 -04 712 o Edits responding to working group last call feedback on -03. 713 Specific edits enumerated below. 715 o Added Bearer Token definition in Terminology section. 717 o Changed parameter name "oauth_token" to "bearer_token". 719 o Added realm parameter to "WWW-Authenticate" response to comply 720 with [RFC2617]. 722 o Removed "[ RWS 1#auth-param ]" from "credentials" definition since 723 it did not comply with the ABNF in [I-D.ietf-httpbis-p7-auth]. 725 o Removed restriction that the "bearer_token" (formerly 726 "oauth_token") parameter be the last parameter in the entity-body 727 and the HTTP request URI query. 729 o Do not require WWW-Authenticate Response in a reply to a malformed 730 request, as an HTTP 400 Bad Request response without a WWW- 731 Authenticate header is likely the right response in some cases of 732 malformed requests. 734 o Removed OAuth Parameters registry extension. 736 o Numerous editorial improvements suggested by working group 737 members. 739 -03 741 o Restored the WWW-Authenticate response header functionality 742 deleted from the framework specification in draft 12 based upon 743 the specification text from draft 11. 745 o Augmented the OAuth Parameters registry by adding two additional 746 parameter usage locations: "resource request" and "resource 747 response". 749 o Registered the "oauth_token" OAuth parameter with usage location 750 "resource request". 752 o Registered the "error" OAuth parameter. 754 o Created the OAuth Error registry and registered errors. 756 o Changed the "OAuth2" OAuth access token type name to "Bearer". 758 -02 760 o Incorporated feedback received on draft 01. Most changes were to 761 the security considerations section. No normative changes were 762 made. Specific changes included: 764 o Changed terminology from "token reuse" to "token capture and 765 replay". 767 o Removed sentence "Encrypting the token contents is another 768 alternative" from the security considerations since it was 769 redundant and potentially confusing. 771 o Corrected some references to "resource server" to be 772 "authorization server" in the security considerations. 774 o Generalized security considerations language about obtaining 775 consent of the resource owner. 777 o Broadened scope of security considerations description for 778 recommendation "Don't pass bearer tokens in page URLs". 780 o Removed unused reference to OAuth 1.0. 782 o Updated reference to framework specification and updated David 783 Recordon's e-mail address. 785 o Removed security considerations text on authenticating clients. 787 o Registered the "OAuth2" OAuth access token type and "oauth_token" 788 parameter. 790 -01 792 o First public draft, which incorporates feedback received on -00 793 including enhanced Security Considerations content. This version 794 is intended to accompany OAuth 2.0 draft 11. 796 -00 798 o Initial draft based on preliminary version of OAuth 2.0 draft 11. 800 Authors' Addresses 802 Michael B. Jones 803 Microsoft 805 Email: mbj@microsoft.com 806 URI: http://self-issued.info/ 808 Dick Hardt 809 independent 811 Email: dick.hardt@gmail.com 812 URI: http://dickhardt.org/ 814 David Recordon 815 Facebook 817 Email: dr@fb.com 818 URI: http://www.davidrecordon.com/