idnits 2.17.1 draft-ietf-oauth-v2-bearer-12.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (October 27, 2011) is 4565 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-26) exists of draft-ietf-httpbis-p1-messaging-16 == Outdated reference: A later version (-26) exists of draft-ietf-httpbis-p7-auth-16 == Outdated reference: A later version (-31) exists of draft-ietf-oauth-v2-22 ** Obsolete normative reference: RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 2617 (Obsoleted by RFC 7235, RFC 7615, RFC 7616, RFC 7617) Summary: 3 errors (**), 0 flaws (~~), 5 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group M. Jones 3 Internet-Draft Microsoft 4 Intended status: Standards Track D. Hardt 5 Expires: April 29, 2012 independent 6 D. Recordon 7 Facebook 8 October 27, 2011 10 The OAuth 2.0 Authorization Protocol: Bearer Tokens 11 draft-ietf-oauth-v2-bearer-12 13 Abstract 15 This specification describes how to use bearer tokens in HTTP 16 requests to access OAuth 2.0 protected resources. Any party in 17 possession of a bearer token (a "bearer") can use it to get access to 18 granted resources (without demonstrating possession of a 19 cryptographic key). To prevent misuse, the bearer token needs to be 20 protected from disclosure in storage and in transport. 22 Status of this Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on April 29, 2012. 39 Copyright Notice 41 Copyright (c) 2011 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 3 58 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 59 1.3. Overview . . . . . . . . . . . . . . . . . . . . . . . . . 4 60 2. Authenticated Requests . . . . . . . . . . . . . . . . . . . . 5 61 2.1. Authorization Request Header Field . . . . . . . . . . . . 5 62 2.2. Form-Encoded Body Parameter . . . . . . . . . . . . . . . 5 63 2.3. URI Query Parameter . . . . . . . . . . . . . . . . . . . 6 64 3. The WWW-Authenticate Response Header Field . . . . . . . . . . 7 65 3.1. Error Codes . . . . . . . . . . . . . . . . . . . . . . . 8 66 4. Security Considerations . . . . . . . . . . . . . . . . . . . 9 67 4.1. Security Threats . . . . . . . . . . . . . . . . . . . . . 9 68 4.2. Threat Mitigation . . . . . . . . . . . . . . . . . . . . 10 69 4.3. Summary of Recommendations . . . . . . . . . . . . . . . . 11 70 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 12 71 5.1. OAuth Access Token Type Registration . . . . . . . . . . . 12 72 5.1.1. The "Bearer" OAuth Access Token Type . . . . . . . . . 12 73 5.2. Authentication Scheme Registration . . . . . . . . . . . . 12 74 5.2.1. The "Bearer" Authentication Scheme . . . . . . . . . . 12 75 6. References . . . . . . . . . . . . . . . . . . . . . . . . . . 13 76 6.1. Normative References . . . . . . . . . . . . . . . . . . . 13 77 6.2. Informative References . . . . . . . . . . . . . . . . . . 14 78 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 14 79 Appendix B. Document History . . . . . . . . . . . . . . . . . . 14 80 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 19 82 1. Introduction 84 OAuth enables clients to access protected resources by obtaining an 85 access token, which is defined in [I-D.ietf-oauth-v2] as "a string 86 representing an access authorization issued to the client", rather 87 than using the resource owner's credentials directly. 89 Tokens are issued to clients by an authorization server with the 90 approval of the resource owner. The client uses the access token to 91 access the protected resources hosted by the resource server. This 92 specification describes how to make protected resource requests when 93 the OAuth access token is a bearer token. 95 This specification defines the use of bearer tokens with OAuth over 96 HTTP [RFC2616] using TLS [RFC5246]. Other specifications may extend 97 it for use with other transport protocols. 99 1.1. Notational Conventions 101 The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 102 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this 103 document are to be interpreted as described in [RFC2119]. 105 This document uses the Augmented Backus-Naur Form (ABNF) notation of 106 [I-D.ietf-httpbis-p1-messaging], which is based upon the Augmented 107 Backus-Naur Form (ABNF) notation of [RFC5234]. Additionally, the 108 following rules are included from [I-D.ietf-httpbis-p7-auth]: 109 b64token, auth-param, and realm; from 110 [I-D.ietf-httpbis-p1-messaging]: quoted-string; and from [RFC3986]: 111 URI-Reference. 113 Unless otherwise noted, all the protocol parameter names and values 114 are case sensitive. 116 1.2. Terminology 118 Bearer Token 119 A security token with the property that any party in possession of 120 the token (a "bearer") can use the token in any way that any other 121 party in possession of it can. Using a bearer token does not 122 require a bearer to prove possession of cryptographic key material 123 (proof-of-possession). 125 All other terms are as defined in [I-D.ietf-oauth-v2]. 127 1.3. Overview 129 OAuth provides a method for clients to access a protected resource on 130 behalf of a resource owner. In the general case, before a client can 131 access a protected resource, it must first obtain an authorization 132 grant from the resource owner and then exchange the authorization 133 grant for an access token. The access token represents the grant's 134 scope, duration, and other attributes granted by the authorization 135 grant. The client accesses the protected resource by presenting the 136 access token to the resource server. In some cases, a client can 137 directly present its own credentials to an authorization server to 138 obtain an access token without having to first obtain an 139 authorization grant from a resource owner. 141 The access token provides an abstraction layer, replacing different 142 authorization constructs (e.g. username and password, assertion) for 143 a single token understood by the resource server. This abstraction 144 enables issuing access tokens valid for a short time period, as well 145 as removing the resource server's need to understand a wide range of 146 authentication schemes. 148 +--------+ +---------------+ 149 | |--(A)- Authorization Request ->| Resource | 150 | | | Owner | 151 | |<-(B)-- Authorization Grant ---| | 152 | | +---------------+ 153 | | 154 | | Authorization Grant & +---------------+ 155 | |--(C)--- Client Credentials -->| Authorization | 156 | Client | | Server | 157 | |<-(D)----- Access Token -------| | 158 | | +---------------+ 159 | | 160 | | +---------------+ 161 | |--(E)----- Access Token ------>| Resource | 162 | | | Server | 163 | |<-(F)--- Protected Resource ---| | 164 +--------+ +---------------+ 166 Figure 1: Abstract Protocol Flow 168 The abstract flow illustrated in Figure 1 describes the overall OAuth 169 2.0 protocol architecture. The following steps are specified within 170 this document: 172 E) The client makes a protected resource request to the resource 173 server by presenting the access token. 175 F) The resource server validates the access token, and if valid, 176 serves the request. 178 2. Authenticated Requests 180 Clients MAY use bearer tokens to make authenticated requests to 181 access protected resources. This section defines three methods of 182 sending bearer access tokens in resource requests to resource 183 servers. Clients MUST NOT use more than one method to transmit the 184 token in each request. 186 2.1. Authorization Request Header Field 188 When sending the access token in the "Authorization" request header 189 field defined by [I-D.ietf-httpbis-p7-auth], the client uses the 190 "Bearer" authentication scheme to transmit the access token. 192 For example: 194 GET /resource HTTP/1.1 195 Host: server.example.com 196 Authorization: Bearer vF9dft4qmT 198 The "Authorization" header field uses the framework defined by 199 [I-D.ietf-httpbis-p7-auth] follows: 201 credentials = "Bearer" 1*SP b64token 203 The b64token syntax was chosen over the alternative #auth-param 204 syntax also defined by [I-D.ietf-httpbis-p7-auth] both for simplicity 205 reasons and for compatibility with existing implementations. If 206 additional parameters are desired in the future, a different scheme 207 could be defined. 209 Clients SHOULD make authenticated requests with a bearer token using 210 the "Authorization" request header field with the "Bearer" HTTP 211 authorization scheme. Resource servers MUST support this method. 213 2.2. Form-Encoded Body Parameter 215 When sending the access token in the HTTP request entity-body, the 216 client adds the access token to the request body using the 217 "access_token" parameter. The client MUST NOT use this method unless 218 all of the following conditions are met: 220 o The HTTP request entity-body is single-part. 222 o The entity-body follows the encoding requirements of the 223 "application/x-www-form-urlencoded" content-type as defined by 224 [W3C.REC-html401-19991224]. 226 o The HTTP request entity-header includes the "Content-Type" header 227 field set to "application/x-www-form-urlencoded". 229 o The HTTP request method is one for which the request body has 230 defined semantics. In particular, this means that the "GET" 231 method MUST NOT be used. 233 The entity-body MAY include other request-specific parameters, in 234 which case, the "access_token" parameter MUST be properly separated 235 from the request-specific parameters using "&" character(s) (ASCII 236 code 38). 238 For example, the client makes the following HTTP request using 239 transport-layer security: 241 POST /resource HTTP/1.1 242 Host: server.example.com 243 Content-Type: application/x-www-form-urlencoded 245 access_token=vF9dft4qmT 247 The "application/x-www-form-urlencoded" method SHOULD NOT be used 248 except in application contexts where participating browsers do not 249 have access to the "Authorization" request header field. Resource 250 servers MAY support this method. 252 2.3. URI Query Parameter 254 When sending the access token in the HTTP request URI, the client 255 adds the access token to the request URI query component as defined 256 by [RFC3986] using the "access_token" parameter. 258 For example, the client makes the following HTTP request using 259 transport-layer security: 261 GET /resource?access_token=vF9dft4qmT HTTP/1.1 262 Host: server.example.com 264 The HTTP request URI query can include other request-specific 265 parameters, in which case, the "access_token" parameter MUST be 266 properly separated from the request-specific parameters using "&" 267 character(s) (ASCII code 38). 269 For example: 271 https://server.example.com/resource?x=y&access_token=vF9dft4qmT&p=q 273 Because of the security weaknesses associated with the URI method 274 (see Section 4), it SHOULD NOT be used unless it is the only feasible 275 method. Resource servers MAY support this method. 277 3. The WWW-Authenticate Response Header Field 279 If the protected resource request does not include authentication 280 credentials or does not contain an access token that enables access 281 to the protected resource, the resource server MUST include the HTTP 282 "WWW-Authenticate" response header field; it MAY include it in 283 response to other conditions as well. The "WWW-Authenticate" header 284 field uses the framework defined by [I-D.ietf-httpbis-p7-auth] as 285 follows: 287 challenge = "Bearer" [ 1*SP 1#param ] 289 param = realm / scope / 290 error / error-desc / error-uri / 291 auth-param 293 scope = "scope" "=" DQUOTE scope-val *( SP scope-val ) DQUOTE 294 scope-val = 1*scope-val-char 295 scope-val-char = %x21 / %x23-5B / %x5D-7E 296 ; HTTPbis P1 qdtext except whitespace, restricted to US-ASCII 298 error = "error" "=" quoted-string 299 error-desc = "error_description" "=" DQUOTE *error-desc-char DQUOTE 300 error-desc-char = SP / VCHAR 301 error-uri = "error_uri" "=" DQUOTE URI-reference DQUOTE 303 The "scope" attribute is a space-delimited list of scope values 304 indicating the required scope of the access token for accessing the 305 requested resource. The "scope" attribute MUST NOT appear more than 306 once. The "scope" value is intended for programmatic use and is not 307 meant to be displayed to end users. (Note that receivers are free to 308 parse the "scope" attribute using a standard quoted-string parser, 309 since it will correctly process all legal "scope" values. No 310 character quoting will occur in practice, as senders are prohibited 311 from using the '\' character.) 313 If the protected resource request included an access token and failed 314 authentication, the resource server SHOULD include the "error" 315 attribute to provide the client with the reason why the access 316 request was declined. The parameter value is described in 317 Section 3.1. In addition, the resource server MAY include the 318 "error_description" attribute to provide developers a human-readable 319 explanation that is not meant to be displayed to end users. It also 320 MAY include the "error_uri" attribute with an absolute URI 321 identifying a human-readable web page explaining the error. The 322 "error", "error_description", and "error_uri" attribute MUST NOT 323 appear more than once. 325 For example, in response to a protected resource request without 326 authentication: 328 HTTP/1.1 401 Unauthorized 329 WWW-Authenticate: Bearer realm="example" 331 And in response to a protected resource request with an 332 authentication attempt using an expired access token: 334 HTTP/1.1 401 Unauthorized 335 WWW-Authenticate: Bearer realm="example", 336 error="invalid_token", 337 error_description="The access token expired" 339 3.1. Error Codes 341 When a request fails, the resource server responds using the 342 appropriate HTTP status code (typically, 400, 401, or 403), and 343 includes one of the following error codes in the response: 345 invalid_request 346 The request is missing a required parameter, includes an 347 unsupported parameter or parameter value, repeats the same 348 parameter, uses more than one method for including an access 349 token, or is otherwise malformed. The resource server SHOULD 350 respond with the HTTP 400 (Bad Request) status code. 352 invalid_token 353 The access token provided is expired, revoked, malformed, or 354 invalid for other reasons. The resource SHOULD respond with 355 the HTTP 401 (Unauthorized) status code. The client MAY 356 request a new access token and retry the protected resource 357 request. 359 insufficient_scope 360 The request requires higher privileges than provided by the 361 access token. The resource server SHOULD respond with the HTTP 362 403 (Forbidden) status code and MAY include the "scope" 363 attribute with the scope necessary to access the protected 364 resource. 366 If the request lacks any authentication information (i.e. the client 367 was unaware authentication is necessary or attempted using an 368 unsupported authentication method), the resource server SHOULD NOT 369 include an error code or other error information. 371 For example: 373 HTTP/1.1 401 Unauthorized 374 WWW-Authenticate: Bearer realm="example" 376 4. Security Considerations 378 This section describes the relevant security threats regarding token 379 handling when using bearer tokens and describes how to mitigate these 380 threats. 382 4.1. Security Threats 384 The following list presents several common threats against protocols 385 utilizing some form of tokens. This list of threats is based on NIST 386 Special Publication 800-63 [NIST800-63]. Since this document builds 387 on the OAuth 2.0 specification, we exclude a discussion of threats 388 that are described there or in related documents. 390 Token manufacture/modification: An attacker may generate a bogus 391 token or modify the token contents (such as the authentication or 392 attribute statements) of an existing token, causing the resource 393 server to grant inappropriate access to the client. For example, 394 an attacker may modify the token to extend the validity period; a 395 malicious client may modify the assertion to gain access to 396 information that they should not be able to view. 398 Token disclosure: Tokens may contain authentication and attribute 399 statements that include sensitive information. 401 Token redirect: An attacker uses a token generated for consumption 402 by one resource server to gain access to a different resource 403 server that mistakenly believes the token to be for it. 405 Token replay: An attacker attempts to use a token that has already 406 been used with that resource server in the past. 408 4.2. Threat Mitigation 410 A large range of threats can be mitigated by protecting the contents 411 of the token by using a digital signature or a Message Authentication 412 Code (MAC). Alternatively, a bearer token can contain a reference to 413 authorization information, rather than encoding the information 414 directly. Such references MUST be infeasible for an attacker to 415 guess; using a reference may require an extra interaction between a 416 server and the token issuer to resolve the reference to the 417 authorization information. The mechanics of such an interaction are 418 not defined by this specification. 420 This document does not specify the encoding or the contents of the 421 token; hence detailed recommendations for token integrity protection 422 are outside the scope of this document. We assume that the token 423 integrity protection is sufficient to prevent the token from being 424 modified. 426 To deal with token redirect, it is important for the authorization 427 server to include the identity of the intended recipients (the 428 audience), typically a single resource server (or a list of resource 429 servers), in the token. Restricting the use of the token to a 430 specific scope is also recommended. 432 To provide protection against token disclosure, confidentiality 433 protection is applied via TLS [RFC5246] with a ciphersuite that 434 offers confidentiality protection. This requires that the 435 communication interaction between the client and the authorization 436 server, as well as the interaction between the client and the 437 resource server, utilize confidentiality protection. Since TLS is 438 mandatory to implement and to use with this specification, it is the 439 preferred approach for preventing token disclosure via the 440 communication channel. For those cases where the client is prevented 441 from observing the contents of the token, token encryption MUST be 442 applied in addition to the usage of TLS protection. 444 To deal with token capture and replay, the following recommendations 445 are made: First, the lifetime of the token MUST be limited by putting 446 a validity time field inside the protected part of the token. Note 447 that using short-lived (one hour or less) tokens reduces the impact 448 of them being leaked. Second, confidentiality protection of the 449 exchanges between the client and the authorization server and between 450 the client and the resource server MUST be applied, for instance, 451 through the use of TLS [RFC5246]. As a consequence, no eavesdropper 452 along the communication path is able to observe the token exchange. 453 Consequently, such an on-path adversary cannot replay the token. 454 Furthermore, when presenting the token to a resource server, the 455 client MUST verify the identity of that resource server, as per 457 [RFC2818]. Note that the client MUST validate the TLS certificate 458 chain when making these requests to protected resources. Presenting 459 the token to an unauthenticated and unauthorized resource server or 460 failing to validate the certificate chain will allow adversaries to 461 steal the token and gain unauthorized access to protected resources. 463 4.3. Summary of Recommendations 465 Safeguard bearer tokens: Client implementations MUST ensure that 466 bearer tokens are not leaked to unintended parties, as they will 467 be able to use them to gain access to protected resources. This 468 is the primary security consideration when using bearer tokens and 469 underlies all the more specific recommendations that follow. 471 Validate SSL certificate chains: The client MUST validate the TLS 472 certificate chain when making requests to protected resources. 473 Failing to do so may enable DNS hijacking attacks to steal the 474 token and gain unintended access. 476 Always use TLS (https): Clients MUST always use TLS [RFC5246] 477 (https) or equivalent transport security when making requests with 478 bearer tokens. Failing to do so exposes the token to numerous 479 attacks that could give attackers unintended access. 481 Don't store bearer tokens in cookies: Implementations MUST NOT store 482 bearer tokens within cookies that can be sent in the clear (which 483 is the default transmission mode for cookies). Implementations 484 that do store bearer tokens in cookies MUST take precautions 485 against cross site request forgery. 487 Issue short-lived bearer tokens: Token servers SHOULD issue short- 488 lived (one hour or less) bearer tokens, particularly when issuing 489 tokens to clients that run within a web browser or other 490 environments where information leakage may occur. Using short- 491 lived bearer tokens can reduce the impact of them being leaked. 493 Issue scoped bearer tokens: Token servers SHOULD issue bearer tokens 494 that contain an audience restriction, scoping their use to the 495 intended relying party or set of relying parties. 497 Don't pass bearer tokens in page URLs: Bearer tokens SHOULD NOT be 498 passed in page URLs (for example as query string parameters). 499 Instead, bearer tokens SHOULD be passed in HTTP message headers or 500 message bodies for which confidentiality measures are taken. 501 Browsers, web servers, and other software may not adequately 502 secure URLs in the browser history, web server logs, and other 503 data structures. If bearer tokens are passed in page URLs, 504 attackers might be able to steal them from the history data, logs, 505 or other unsecured locations. 507 5. IANA Considerations 509 5.1. OAuth Access Token Type Registration 511 This specification registers the following access token type in the 512 OAuth Access Token Type Registry. 514 5.1.1. The "Bearer" OAuth Access Token Type 516 Type name: 517 Bearer 519 Additional Token Endpoint Response Parameters: 520 (none) 522 HTTP Authentication Scheme(s): 523 Bearer 525 Change controller: 526 IETF 528 Specification document(s): 529 [[ this document ]] 531 5.2. Authentication Scheme Registration 533 This specification registers the following authentication scheme in 534 the Authentication Scheme Registry defined in 535 [I-D.ietf-httpbis-p7-auth]. 537 5.2.1. The "Bearer" Authentication Scheme 539 Authentication Scheme Name: 540 Bearer 542 Pointer to specification text: 543 [[ this document ]] 545 Notes (optional): 546 (none) 548 6. References 549 6.1. Normative References 551 [I-D.ietf-httpbis-p1-messaging] 552 Fielding, R., Gettys, J., Mogul, J., Nielsen, H., 553 Masinter, L., Leach, P., Berners-Lee, T., Reschke, J., and 554 Y. Lafon, "HTTP/1.1, part 1: URIs, Connections, and 555 Message Parsing", draft-ietf-httpbis-p1-messaging-16 (work 556 in progress), August 2011. 558 [I-D.ietf-httpbis-p7-auth] 559 Fielding, R., Gettys, J., Mogul, J., Nielsen, H., 560 Masinter, L., Leach, P., Berners-Lee, T., Reschke, J., and 561 Y. Lafon, "HTTP/1.1, part 7: Authentication", 562 draft-ietf-httpbis-p7-auth-16 (work in progress), 563 August 2011. 565 [I-D.ietf-oauth-v2] 566 Hammer-Lahav, E., Recordon, D., and D. Hardt, "The OAuth 567 2.0 Authorization Protocol", draft-ietf-oauth-v2-22 (work 568 in progress), September 2011. 570 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 571 Requirement Levels", BCP 14, RFC 2119, March 1997. 573 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 574 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 575 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 577 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000. 579 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 580 Resource Identifier (URI): Generic Syntax", STD 66, 581 RFC 3986, January 2005. 583 [RFC5234] Crocker, D. and P. Overell, "Augmented BNF for Syntax 584 Specifications: ABNF", STD 68, RFC 5234, January 2008. 586 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 587 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 589 [W3C.REC-html401-19991224] 590 Raggett, D., Jacobs, I., and A. Hors, "HTML 4.01 591 Specification", World Wide Web Consortium 592 Recommendation REC-html401-19991224, December 1999, 593 . 595 6.2. Informative References 597 [NIST800-63] 598 Burr, W., Dodson, D., Perlner, R., Polk, T., Gupta, S., 599 and E. Nabbus, "NIST Special Publication 800-63-1, 600 INFORMATION SECURITY", December 2008. 602 [RFC2617] Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., 603 Leach, P., Luotonen, A., and L. Stewart, "HTTP 604 Authentication: Basic and Digest Access Authentication", 605 RFC 2617, June 1999. 607 Appendix A. Acknowledgements 609 The following people contributed to preliminary versions of this 610 document: Blaine Cook (BT), Brian Eaton (Google), Yaron Y. Goland 611 (Microsoft), Brent Goldman (Facebook), Raffi Krikorian (Twitter), 612 Luke Shepard (Facebook), and Allen Tom (Yahoo!). The content and 613 concepts within are a product of the OAuth community, the WRAP 614 community, and the OAuth Working Group. 616 The OAuth Working Group has dozens of very active contributors who 617 proposed ideas and wording for this document, including: Michael 618 Adams, Amanda Anganes, Andrew Arnott, Dirk Balfanz, John Bradley, 619 Brian Campbell, Leah Culver, Bill de hOra, Brian Ellin, Igor 620 Faynberg, Stephen Farrell, George Fletcher, Tim Freeman, Evan 621 Gilbert, Yaron Y. Goland, Thomas Hardjono, Justin Hart, Phil Hunt, 622 John Kemp, Eran Hammer-Lahav, Chasen Le Hara, Barry Leiba, Michael B. 623 Jones, Torsten Lodderstedt, Eve Maler, James Manger, Laurence Miao, 624 William J. Mills, Chuck Mortimore, Anthony Nadalin, Julian Reschke, 625 Justin Richer, Peter Saint-Andre, Nat Sakimura, Rob Sayre, Marius 626 Scurtescu, Naitik Shah, Justin Smith, Jeremy Suriel, Christian 627 Stuebner, Paul Tarjan, Hannes Tschofenig, Franklin Tse, and Shane 628 Weeden. 630 Appendix B. Document History 632 [[ to be removed by the RFC editor before publication as an RFC ]] 634 -12 636 o Made non-normative editorial changes that Hannes Tschofenig 637 requested be applied prior to forwarding the specification to the 638 IESG. 640 o Added rationale for the choice of the b64token syntax. 642 o Added rationale stating that receivers are free to parse the 643 "scope" attribute using a standard quoted-string parser, since it 644 will correctly process all legal "scope" values. 646 o Added additional active working group contributors to the 647 Acknowledgements section. 649 -11 651 o Replaced uses of <"> with DQUOTE to pass ABNF syntax check. 653 -10 655 o Removed the #auth-param option from Authorization header syntax 656 (leaving only the b64token syntax). 658 o Restricted the "scope" value character set to %x21 / %x23-5B / 659 %x5D-7E (printable ASCII characters excluding double-quote and 660 backslash). Indicated that scope is intended for programmatic use 661 and is not meant to be displayed to end users. 663 o Restricted the character set for "error_description" strings to SP 664 / VCHAR and indicated that they are not meant to be displayed to 665 end users. 667 o Included more description in the Abstract, since Hannes Tschofenig 668 indicated that the RFC editor would require this. 670 o Changed "Access Grant" to "Authorization Grant", as was done in 671 the core spec. 673 o Simplified the introduction to the Authenticated Requests section. 675 -09 677 o Incorporated working group last call comments. Specific changes 678 were: 680 o Use definitions from [I-D.ietf-httpbis-p7-auth] rather than 681 [RFC2617]. 683 o Update credentials definition to conform to 684 [I-D.ietf-httpbis-p7-auth]. 686 o Further clarified that query parameters may occur in any order. 688 o Specify that error_description is UTF-8 encoded (matching the core 689 specification). 691 o Registered "Bearer" Authentication Scheme in Authentication Scheme 692 Registry defined by [I-D.ietf-httpbis-p7-auth]. 694 o Updated references to oauth-v2, httpbis-p1-messaging, and httpbis- 695 p7-auth drafts. 697 o Other wording improvements not introducing normative changes. 699 -08 701 o Updated references to oauth-v2 and HTTPbis drafts. 703 -07 705 o Added missing comma in error response example. 707 -06 709 o Changed parameter name "bearer_token" to "access_token", per 710 working group consensus. 712 o Changed HTTP status code for "invalid_request" error code from 713 HTTP 401 (Unauthorized) back to HTTP 400 (Bad Request), per input 714 from HTTP working group experts. 716 -05 718 o Removed OAuth Errors Registry, per design team input. 720 o Changed HTTP status code for "invalid_request" error code from 721 HTTP 400 (Bad Request) to HTTP 401 (Unauthorized) to match HTTP 722 usage [[ change pending working group consensus ]]. 724 o Added missing quotation marks in error-uri definition. 726 o Added note to add language and encoding information to 727 error_description if the core specification does. 729 o Explicitly reference the Augmented Backus-Naur Form (ABNF) defined 730 in [RFC5234]. 732 o Use auth-param instead of repeating its definition, which is ( 733 token "=" ( token / quoted-string ) ). 735 o Clarify security considerations about including an audience 736 restriction in the token and include a recommendation to issue 737 scoped bearer tokens in the summary of recommendations. 739 -04 741 o Edits responding to working group last call feedback on -03. 742 Specific edits enumerated below. 744 o Added Bearer Token definition in Terminology section. 746 o Changed parameter name "oauth_token" to "bearer_token". 748 o Added realm parameter to "WWW-Authenticate" response to comply 749 with [RFC2617]. 751 o Removed "[ RWS 1#auth-param ]" from "credentials" definition since 752 it did not comply with the ABNF in [I-D.ietf-httpbis-p7-auth]. 754 o Removed restriction that the "bearer_token" (formerly 755 "oauth_token") parameter be the last parameter in the entity-body 756 and the HTTP request URI query. 758 o Do not require WWW-Authenticate Response in a reply to a malformed 759 request, as an HTTP 400 Bad Request response without a WWW- 760 Authenticate header is likely the right response in some cases of 761 malformed requests. 763 o Removed OAuth Parameters registry extension. 765 o Numerous editorial improvements suggested by working group 766 members. 768 -03 770 o Restored the WWW-Authenticate response header functionality 771 deleted from the framework specification in draft 12 based upon 772 the specification text from draft 11. 774 o Augmented the OAuth Parameters registry by adding two additional 775 parameter usage locations: "resource request" and "resource 776 response". 778 o Registered the "oauth_token" OAuth parameter with usage location 779 "resource request". 781 o Registered the "error" OAuth parameter. 783 o Created the OAuth Error registry and registered errors. 785 o Changed the "OAuth2" OAuth access token type name to "Bearer". 787 -02 789 o Incorporated feedback received on draft 01. Most changes were to 790 the security considerations section. No normative changes were 791 made. Specific changes included: 793 o Changed terminology from "token reuse" to "token capture and 794 replay". 796 o Removed sentence "Encrypting the token contents is another 797 alternative" from the security considerations since it was 798 redundant and potentially confusing. 800 o Corrected some references to "resource server" to be 801 "authorization server" in the security considerations. 803 o Generalized security considerations language about obtaining 804 consent of the resource owner. 806 o Broadened scope of security considerations description for 807 recommendation "Don't pass bearer tokens in page URLs". 809 o Removed unused reference to OAuth 1.0. 811 o Updated reference to framework specification and updated David 812 Recordon's e-mail address. 814 o Removed security considerations text on authenticating clients. 816 o Registered the "OAuth2" OAuth access token type and "oauth_token" 817 parameter. 819 -01 821 o First public draft, which incorporates feedback received on -00 822 including enhanced Security Considerations content. This version 823 is intended to accompany OAuth 2.0 draft 11. 825 -00 827 o Initial draft based on preliminary version of OAuth 2.0 draft 11. 829 Authors' Addresses 831 Michael B. Jones 832 Microsoft 834 Email: mbj@microsoft.com 835 URI: http://self-issued.info/ 837 Dick Hardt 838 independent 840 Email: dick.hardt@gmail.com 841 URI: http://dickhardt.org/ 843 David Recordon 844 Facebook 846 Email: dr@fb.com 847 URI: http://www.davidrecordon.com/