Network Working Group E. Hammer-Lahav, Ed. Internet-Draft Yahoo! Intended status: Standards Track D. Recordon Expires: December 31, 2010 Facebook D. Hardt Microsoft June 29, 2010 The OAuth 2.0 Protocol draft-ietf-oauth-v2-09 Abstract This specification describes the OAuth 2.0 protocol. Status of this Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at http://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on December 31, 2010. Copyright Notice Copyright (c) 2010 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Hammer-Lahav, et al. Expires December 31, 2010 [Page 1] Internet-Draft OAuth 2.0 June 2010 Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 1.1. Notational Conventions . . . . . . . . . . . . . . . . . . 5 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 5 1.3. Overview . . . . . . . . . . . . . . . . . . . . . . . . . 6 1.4. Client Profiles . . . . . . . . . . . . . . . . . . . . . 9 1.4.1. Web Server . . . . . . . . . . . . . . . . . . . . . . 10 1.4.2. User-Agent . . . . . . . . . . . . . . . . . . . . . . 11 1.4.3. Native Application . . . . . . . . . . . . . . . . . . 13 1.4.4. Autonomous . . . . . . . . . . . . . . . . . . . . . . 14 2. Client Credentials . . . . . . . . . . . . . . . . . . . . . . 14 2.1. Basic Client Credentials . . . . . . . . . . . . . . . . . 15 3. Obtaining End-User Authorization . . . . . . . . . . . . . . . 16 3.1. Authorization Response . . . . . . . . . . . . . . . . . . 18 3.2. Error Response . . . . . . . . . . . . . . . . . . . . . . 20 3.2.1. Error Codes . . . . . . . . . . . . . . . . . . . . . 21 4. Obtaining an Access Token . . . . . . . . . . . . . . . . . . 21 4.1. Access Grant Types . . . . . . . . . . . . . . . . . . . . 22 4.1.1. Authorization Code . . . . . . . . . . . . . . . . . . 23 4.1.2. Resource Owner Basic Credentials . . . . . . . . . . . 23 4.1.3. Assertion . . . . . . . . . . . . . . . . . . . . . . 24 4.1.4. Refresh Token . . . . . . . . . . . . . . . . . . . . 25 4.2. Access Token Response . . . . . . . . . . . . . . . . . . 25 4.3. Error Response . . . . . . . . . . . . . . . . . . . . . . 27 4.3.1. Error Codes . . . . . . . . . . . . . . . . . . . . . 27 5. Accessing a Protected Resource . . . . . . . . . . . . . . . . 28 5.1. Authenticated Requests . . . . . . . . . . . . . . . . . . 29 5.1.1. The Authorization Request Header Field . . . . . . . . 29 5.1.2. URI Query Parameter . . . . . . . . . . . . . . . . . 29 5.1.3. Form-Encoded Body Parameter . . . . . . . . . . . . . 30 5.2. The WWW-Authenticate Response Header Field . . . . . . . . 31 5.2.1. Error Codes . . . . . . . . . . . . . . . . . . . . . 32 6. Extensibility . . . . . . . . . . . . . . . . . . . . . . . . 33 6.1. Defining New Client Credentials Types . . . . . . . . . . 33 6.2. Defining New Endpoint Parameters . . . . . . . . . . . . . 33 6.3. Defining New Header Field Parameters . . . . . . . . . . . 34 6.4. Defining New Access Grant Types . . . . . . . . . . . . . 34 7. Security Considerations . . . . . . . . . . . . . . . . . . . 34 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 34 8.1. The OAuth Parameters Registry . . . . . . . . . . . . . . 34 8.1.1. Registration Template . . . . . . . . . . . . . . . . 35 8.1.2. Example . . . . . . . . . . . . . . . . . . . . . . . 35 Appendix A. Examples . . . . . . . . . . . . . . . . . . . . . . 36 Appendix B. Contributors . . . . . . . . . . . . . . . . . . . . 36 Appendix C. Acknowledgements . . . . . . . . . . . . . . . . . . 36 Appendix D. Document History . . . . . . . . . . . . . . . . . . 36 9. References . . . . . . . . . . . . . . . . . . . . . . . . . . 40 Hammer-Lahav, et al. Expires December 31, 2010 [Page 2] Internet-Draft OAuth 2.0 June 2010 9.1. Normative References . . . . . . . . . . . . . . . . . . . 40 9.2. Informative References . . . . . . . . . . . . . . . . . . 41 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 42 Hammer-Lahav, et al. Expires December 31, 2010 [Page 3] Internet-Draft OAuth 2.0 June 2010 1. Introduction With the increasing use of distributed web services and cloud computing, third-party applications require access to server-hosted resources. These resources are usually protected and require authentication using the resource owner's credentials (typically a username and password). In the traditional client-server authentication model, the client accesses a protected resource on the server by presenting the resource owner's credentials in order to authenticate and gain access. OAuth introduces a third role to the traditional model: the resource owner. In OAuth, the client (which is usually not the resource owner, but is acting on its behalf) requests access to resources controlled by the resource owner and hosted by the resource server. In addition to removing the need for resource owners to share their credentials, resource owners require the ability to restrict access to a limited subset of the resources they control, to limit access duration, or to limit access to the methods supported by these resources. Instead of using the resource owner's credentials to access protected resources, clients obtain an access token (a string which denotes a specific scope, duration, and other attributes). The format and structure of access tokens is beyond the scope of this specification. Tokens are issued to third-party clients by an authorization server with the approval of the resource owner. The client uses the access token to access the protected resources hosted by the resource server. The interaction between the authorization server and resource server is beyond the scope of this specification. For example, a web user (resource owner) can grant a printing service (client) access to her protected photos stored at a photo sharing service (resource server), without sharing her username and password with the printing service. Instead, she authenticates directly with the photo sharing service (authorization server) which issues the printing service delegation-specific credentials (token). This specification defines the use of OAuth over HTTP [RFC2616] (or HTTP over TLS as defined by [RFC2818]). Other specifications may extend it for use with other transport protocols. Hammer-Lahav, et al. Expires December 31, 2010 [Page 4] Internet-Draft OAuth 2.0 June 2010 1.1. Notational Conventions The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this document are to be interpreted as described in [RFC2119]. This document uses the Augmented Backus-Naur Form (ABNF) notation of [I-D.ietf-httpbis-p1-messaging]. Additionally, the following rules are included from [RFC2617]: realm, auth-param; from [RFC3986]: URI- Reference; and from [I-D.ietf-httpbis-p1-messaging]: OWS, RWS, and quoted-string. Unless otherwise noted, all the protocol parameter names and values are case sensitive. 1.2. Terminology protected resource An access-restricted resource which can be obtained using an OAuth-authenticated request. resource server A server capable of accepting and responding to protected resource requests. client An application obtaining authorization and making protected resource requests. resource owner An entity capable of granting access to a protected resource. end-user A human resource owner. token A string representing an access authorization issued to the client. The string is usually opaque to the client and can self-contain the authorization information in a verifiable manner (i.e. signed), or denotes an identifier used to retrieve the information. Tokens represent a specific scope, duration, and other authorization attributes granted by the resource owner and enforced by the resource server and authorization servers. Hammer-Lahav, et al. Expires December 31, 2010 [Page 5] Internet-Draft OAuth 2.0 June 2010 access token A token used by the client to make authenticated requests on behalf of the resource owner. refresh token A token used by the client to obtain a new access token without having to involve the resource owner. authorization code A short-lived token representing the access grant provided by the end-user. The authorization code is used to obtain an access token and a refresh token. authorization server A server capable of issuing tokens after successfully authenticating the resource owner and obtaining authorization. The authorization server may be the same server as the resource server, or a separate entity. end-user authorization endpoint The authorization server's HTTP endpoint capable of authenticating the end-user and obtaining authorization. The end-user authorization endpoint is described in Section 3. token endpoint The authorization server's HTTP endpoint capable of issuing tokens and refreshing expired tokens. The token endpoint is described in Section 4. client identifier An unique identifier issued to the client to identify itself to the authorization server. Client identifiers may have a matching secret. The client identifier is described in Section 2. 1.3. Overview OAuth provides a method for clients to access a protected resource on behalf of a resource owner. Before a client can access a protected resource, it must first obtain authorization from the resource owner, then exchange the access grant for an access token (representing the grant's scope, duration, and other attributes). The client accesses the protected resource by presenting the access token to the resource server. Hammer-Lahav, et al. Expires December 31, 2010 [Page 6] Internet-Draft OAuth 2.0 June 2010 +--------+ +---------------+ | |--(A)-- Authorization Request --->| Resource | | | | Owner | | |<-(B)------ Access Grant ---------| | | | +---------------+ | | | | Client Credentials & +---------------+ | |--(C)------ Access Grant -------->| Authorization | | Client | | Server | | |<-(D)------ Access Token ---------| | | | (w/ Optional Refresh Token) +---------------+ | | | | +---------------+ | |--(E)------ Access Token -------->| Resource | | | | Server | | |<-(F)---- Protected Resource -----| | +--------+ +---------------+ Figure 1: Abstract Protocol Flow The abstract flow illustrated in Figure 1 includes the following steps: (A) The client requests authorization from the resource owner. The client should not interact directly with the resource owner (since that would expose the resource owner's credentials to the client), but instead request authorization via an authorization server or other entities. For example, the client directs the resource owner to the authorization server which in turn issues it an access grant. When unavoidable, the client interacts directly with the end-user, asking for the end-user's username and password. If the client is acting autonomously, the authorization request is beyond the scope of this specification. (B) The client is issued an access grant which represents the authorization provided by the resource owner. The access grant can be expressed as: * Authorization code - an access grant obtained via an authorization server. The process used to obtain an authorization code utilized the end-user's user-agent and is described in Section 3. * Assertion - an access grant obtained using a different trust framework. Assertions enable the client to utilize existing trust relationships to obtain an access token. They provide a bridge between OAuth and other trust frameworks. The Hammer-Lahav, et al. Expires December 31, 2010 [Page 7] Internet-Draft OAuth 2.0 June 2010 access grant represented by an assertion depends on the assertion type, its content, and how it was issued, which are beyond the scope of this specification. * Resource owner basic credentials - obtained when interacting directly with a resource-owner. Resource owner basic credentials (i.e. a username and password) should only be used when there is a high degree of trust between the resource owner and the client (e.g. its computer operating system or a highly privileged application). However, unlike the HTTP Basic authentication scheme defined in [RFC2617], the resource owner's credentials are used for a single request and are exchanged for an access token and refresh token. This eliminates the need for the client to store the resource-owner's credentials for future use. (C) The client requests an access token by authenticating with the authorization server, and presenting the access grant. The token request is described in Section 4. (D) The authorization server validates the client credentials and the access grant, and issues an access token with an optional refresh token. Access tokens usually have a shorter lifetime than the access grant. Refresh tokens usually have a lifetime equal to the duration of the access grant. When an access token expires, the refresh token is used to obtain a new access token without having to request another access grant from the resource owner. (E) The client makes a protected resource request to the resource server, and presents the access token in order to gain access. Accessing a protected resource is described in Section 5. (F) The resource server validates the access token, and if valid, serves the request. When the client is acting on its own behalf (the client is also the resource owner), the client does not obtain an access grant. The simplified protocol flow is illustrated in Figure 2: Hammer-Lahav, et al. Expires December 31, 2010 [Page 8] Internet-Draft OAuth 2.0 June 2010 +--------+ +---------------+ | |--(C)--- Client Credentials ----->| Authorization | | | | Server | | |<-(D)------ Access Token ---------| | | | (w/ Optional Refresh Token) +---------------+ | Client | | | +---------------+ | |--(E)------ Access Token -------->| Resource | | | | Server | | |<-(F)---- Protected Resource -----| | +--------+ +---------------+ Figure 2: Protocol Flow for Client Acting On Its Own Behalf When the client uses the user-agent profile (described in Section 1.4.2), the authorization request results in an access token, as illustrated in Figure 3: +--------+ +----------+ +---------------+ | |--(A)-- Authorization --+- -+-->| | | | Request | Resource | | Authorization | | | | Owner | | Server | | |<-(D)-- Access Token ---+- -+---| | | | +----------+ +---------------+ | Client | | | +---------------+ | |--(E)-------- Access Token ----------->| Resource | | | | Server | | |<-(F)------ Protected Resource --------| | +--------+ +---------------+ Figure 3: Indirect Access Grant Protocol Flow 1.4. Client Profiles OAuth supports a wide range of client types by providing a rich and extensible framework for establishing authorization and exchanging it for an access token. The methods detailed in this specification were designed to accommodate four client types: web servers, user-agents, native applications, and autonomous clients. Additional authorization flows and client profiles may be defined by other specifications to cover additional scenarios and client types. Hammer-Lahav, et al. Expires December 31, 2010 [Page 9] Internet-Draft OAuth 2.0 June 2010 1.4.1. Web Server The web server profile is suitable for clients capable of interacting with the end-user's user-agent (typically a web browser) and capable of receiving incoming requests from the authorization server (capable of acting as an HTTP server). +----------+ Client Identifier +---------------+ | -+----(A)--- & Redirect URI ------>| | | End-user | | Authorization | | at |<---(B)-- User authenticates --->| Server | | Browser | | | | -+----(C)-- Authorization Code ---<| | +-|----|---+ +---------------+ | | ^ v (A) (C) | | | | | | ^ v | | +---------+ | | | |>---(D)-- Client Credentials, --------' | | Web | Authorization Code, | | Client | & Redirect URI | | | | | |<---(E)----- Access Token -------------------' +---------+ (w/ Optional Refresh Token) Figure 4: Web Server Flow The web server flow illustrated in Figure 4 includes the following steps: (A) The web client initiates the flow by redirecting the end-user's user-agent to the end-user authorization endpoint as described in Section 3 The client includes its client identifier, requested scope, local state, and a redirect URI to which the authorization server will send the end-user back once access is granted (or denied). (B) The authorization server authenticates the end-user (via the user-agent) and establishes whether the end-user grants or denies the client's access request. (C) Assuming the end-user granted access, the authorization server redirects the user-agent back to the client to the redirection URI provided earlier. The authorization includes an authorization code for the client to use to obtain an access Hammer-Lahav, et al. Expires December 31, 2010 [Page 10] Internet-Draft OAuth 2.0 June 2010 token. (D) The client requests an access token from the authorization server by authenticating and including the authorization code received in the previous step as described in Section 4. (E) The authorization server validates the client credentials and the authorization code and responds back with the access token. 1.4.2. User-Agent The user-agent profile is suitable for client applications residing in a user-agent, typically implemented in a browser using a scripting language such as JavaScript. These clients cannot keep client secrets confidential and the authentication of the client is based on the user-agent's same-origin policy. Unlike other profiles in which the client makes a separate end-user authorization request and an access token requests, the client receives the access token as a result of the end-user authorization request in the form of an HTTP redirection. The client requests the authorization server to redirect the user-agent to another web server or local resource accessible to the user-agent which is capable of extracting the access token from the response and passing it to the client. This user-agent profile does not utilize the client secret since the client executables reside on the end-user's computer or device which makes the client secret accessible and exploitable. Because the access token is encoded into the redirection URI, it may be exposed to the end-user and other applications residing on the computer or device. Hammer-Lahav, et al. Expires December 31, 2010 [Page 11] Internet-Draft OAuth 2.0 June 2010 +----------+ Client Identifier +----------------+ | |>---(A)-- & Redirection URI --->| | | | | | End <--+ - - - +----(B)-- User authenticates -->| Authorization | User | | | Server | | |<---(C)--- Redirect URI -------<| | | Client | with Access Token | | | in | in Fragment +----------------+ | Browser | | | +----------------+ | |>---(D)--- Redirect URI ------->| | | | without Fragment | Web Server | | | | with Client | | (F) |<---(E)--- Web Page with ------<| Resource | | Access | Script | | | Token | +----------------+ +----------+ Figure 5: User-Agent Flow The user-agent flow illustrated in Figure 5 includes the following steps: (A) The client sends the user-agent to the end-user authorization endpoint as described in Section 3. The client includes its client identifier, requested scope, local state, and a redirect URI to which the authorization server will send the end-user back once authorization is granted (or denied). (B) The authorization server authenticates the end-user (via the user-agent) and establishes whether the end-user grants or denies the client's access request. (C) If the end-user granted access, the authorization server redirects the user-agent to the redirection URI provided earlier. The redirection URI includes the access token in the URI fragment. (D) The user-agent follows the redirection instructions by making a request to the web server which does not include the fragment. The user-agent retains the fragment information locally. (E) The web server returns a web page (typically an HTML page with an embedded script) capable of accessing the full redirection URI including the fragment retained by the user-agent, and extracting the access token (and other parameters) contained in the fragment. Hammer-Lahav, et al. Expires December 31, 2010 [Page 12] Internet-Draft OAuth 2.0 June 2010 (F) The user-agent executes the script provided by the web server locally, which extracts the access token and passes it to the client. 1.4.3. Native Application Native application are clients running as native code on the end- user's computer or device (i.e. executing outside a user-agent or as a desktop program). These clients are often capable of interacting with (or embedding) the end-user's user-agent but are limited in how such interaction affects their end-user experience. In many cases, native applications are incapable of receiving direct callback requests from the server (e.g. firewall, operating system restrictions). Native application clients can be implemented in different ways based on their requirements and desired end-user experience. Native application clients can: o Utilize the end-user authorization endpoint as described in Section 3 by launching an external user-agent. The client can capture the response by providing a redirection URI with a custom URI scheme (registered with the operating system to invoke the client application), or by providing a redirection URI pointing to a server-hosted resource under the client's control which makes the response available to the client (e.g. using the window title or other locations accessible from outside the user-agent). o Utilize the end-user authorization endpoint as described in Section 3 by using an embedded user-agent. The client obtains the response by directly communicating with the embedded user-agent. o Prompt end-users for their basic credentials (username and password) and use them directly to obtain an access token. This is generally discouraged as it hands the end-user's password directly to the 3rd party and is limited to basic credentials. When choosing between launching an external browser and an embedded user-agent, developers should consider the following: o External user-agents may improve completion rate as the end-user may already be logged-in and not have to re-authenticate. o Embedded user-agents often offer a better end-user flow, as they remove the need to switch context and open new windows. o Embedded user-agents pose a security challenge because users are authenticating in an unidentified window without access to the Hammer-Lahav, et al. Expires December 31, 2010 [Page 13] Internet-Draft OAuth 2.0 June 2010 visual protections offered by many user-agents. 1.4.4. Autonomous Autonomous clients utilize an existing trust relationship or framework to establish authorization. Autonomous clients can be implemented in different ways based on their requirements and the existing trust framework they rely upon. Autonomous clients can: o Obtain an access token by authenticating with the authorization server using their client credentials. The scope of the access token is limited to the protected resources under the control of the client, or that of another resource owner previously arranged with the authorization server. o Use an existing access grant expressed as an assertion using an assertion format supported by the authorization server. Using assertions requires the client to obtain a assertion (such as a SAML [OASIS.saml-core-2.0-os] assertion) from an assertion issuer or to self-issue an assertion. The assertion format, the process by which the assertion is obtained, and the method of validating the assertion are defined by the assertion issuer and the authorization server, and are beyond the scope of this specification. 2. Client Credentials When interacting with the authorization server, the client identifies itself using a set of client credentials. The client credentials include a client identifier and MAY include a secret or other means for the authorization server to authenticate the client. The means through which the client obtains its credentials are beyond the scope of this specification, but usually involve registration with the authorization server. [[ OAuth Discovery provides one way of obtaining basic client credentials ]] Due to the nature of some clients, authorization servers SHOULD NOT make assumptions about the confidentiality of client credentials without establishing trust with the client operator. Authorization servers SHOULD NOT issue client secrets to clients incapable of keeping their secrets confidential. This specification provides one mechanism for authenticating the client using a set of basic client credentials. The authorization server MAY authenticate the client using any desired authentication scheme. Hammer-Lahav, et al. Expires December 31, 2010 [Page 14] Internet-Draft OAuth 2.0 June 2010 The client MUST NOT include more than one set of client credentials with each request, and MUST NOT utilize more than one mechanism to authenticate each request (regardless whether the credentials are identical). 2.1. Basic Client Credentials The basic client credentials include a client identifier and an OPTIONAL matching shared symmetric secret. The client identifier and secret are included in the request using the HTTP Basic authentication scheme as defined in [RFC2617] by including the client identifier as the username and secret as the password. For example (line breaks are for display purposes only): POST /token HTTP/1.1 Host: server.example.com Authorization: Basic czZCaGRSa3F0MzpnWDFmQmF0M2JW Content-Type: application/x-www-form-urlencoded type=web-server&code=i1WsRn1uB1& redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb Alternatively, the client MAY include the credentials using the following request parameters: client_id REQUIRED. The client identifier. client_secret REQUIRED if the client identifier has a matching secret. For example (line breaks are for display purposes only): POST /token HTTP/1.1 Host: server.example.com Content-Type: application/x-www-form-urlencoded type=web-server&client_id=s6BhdRkqt3& client_secret=gX1fBat3bV&code=i1WsRn1uB1& redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb The authorization server MUST accept the client credentials using both the request parameters, and the HTTP Basic authentication Hammer-Lahav, et al. Expires December 31, 2010 [Page 15] Internet-Draft OAuth 2.0 June 2010 scheme. The authorization server MAY support additional authentication schemes suitable for the transmission of a username and password. 3. Obtaining End-User Authorization When the client interacts with an end-user, the end-user MUST first grant the client authorization to access its protected resources. Once obtained, the end-user access grant is expressed as an authorization code which the client uses to obtain an access token. To obtain an end-user authorization, the client sends the end-user to the end-user authorization endpoint. At the end-user authorization endpoint, the end-user first authenticates with the authorization server, and then grants or denies the access request. The way in which the authorization server authenticates the end-user (e.g. username and password login, OpenID, session cookies) and in which the authorization server obtains the end-user's authorization, including whether it uses a secure channel such as TLS, is beyond the scope of this specification. However, the authorization server MUST first verify the identity of the end-user. The location of the end-user authorization endpoint can be found in the service documentation, or can be obtained by using [[ OAuth Discovery ]]. The end-user authorization endpoint URI MAY include a query component as defined by [RFC3986] section 3, which must be retained when adding additional query parameters. Since requests to the end-user authorization endpoint result in user authentication and the transmission of sensitive information, the authorization server SHOULD require the use of a transport-layer security mechanism such as TLS when sending requests to the end-user authorization endpoint. In order to direct the end-user's user-agent to the authorization server, the client constructs the request URI by adding the following parameters to the end-user authorization endpoint URI query component using the "application/x-www-form-urlencoded" format as defined by [W3C.REC-html401-19991224]: response_type REQUIRED. The requested response: an access token, an authorization code, or both. The parameter value MUST be set to "token" for requesting an access token, "code" for requesting an authorization code, or "code-and-token" to request both. The authorization server MAY decline to provide one or more of these response types. [[ The 'code-and-token' Hammer-Lahav, et al. Expires December 31, 2010 [Page 16] Internet-Draft OAuth 2.0 June 2010 type is pending use cases and may be removed for the specification ]] client_id REQUIRED. The client identifier as described in Section 2. redirect_uri REQUIRED, unless a redirection URI has been established between the client and authorization server via other means. An absolute URI to which the authorization server will redirect the user-agent to when the end-user authorization step is completed. The authorization server SHOULD require the client to pre-register their redirection URI. scope OPTIONAL. The scope of the access request expressed as a list of space-delimited strings. The value of the "scope" parameter is defined by the authorization server. If the value contains multiple space-delimited strings, their order does not matter, and each string adds an additional access range to the requested scope. state OPTIONAL. An opaque value used by the client to maintain state between the request and callback. The authorization server includes this value when redirecting the user-agent back to the client. The client directs the end-user to the constructed URI using an HTTP redirection response, or by other means available to it via the end- user's user-agent. The request MUST use the HTTP "GET" method. For example, the client directs the end-user's user-agent to make the following HTTP request using transport-layer security (line breaks are for display purposes only): GET /authorize?response_type=code&client_id=s6BhdRkqt3& redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb HTTP/1.1 Host: server.example.com If the client has previously registered a redirection URI with the authorization server, the authorization server MUST verify that the redirection URI received matches the registered URI associated with the client identifier. [[ provide guidance on how to perform matching ]] Hammer-Lahav, et al. Expires December 31, 2010 [Page 17] Internet-Draft OAuth 2.0 June 2010 Parameters sent without a value MUST be treated as if they were omitted from the request. The authorization server validates the request to ensure all required parameters are present and valid. If the request is invalid, the authorization server immediately redirects the user-agent back to the client using the redirection URI provided with the appropriate error code as described in Section 3.2. The authorization server authenticates the end-user and obtains an authorization decision (by asking the end-user or by establishing approval via other means). When a decision has been established, the authorization server directs the end-user's user-agent to the provided client redirection URI using an HTTP redirection response, or by other means available to it via the end-user's user-agent. 3.1. Authorization Response If the end-user grants the access request, the authorization server issues an access token, an authorization code, or both, and delivers them to the client by adding the following parameters to the redirection URI (as described below): code REQUIRED if the response type is "token" or "code-and-token", otherwise MUST NOT be included. The authorization code generated by the authorization server. The authorization code SHOULD expire shortly after it is issued. The authorization server MUST invalidate the authorization code after a single usage. The authorization code is bound to the client identifier and redirection URI. access_token REQUIRED if the response type is "token" or "code-and-token", otherwise MUST NOT be included. The access token. expires_in OPTIONAL. The duration in seconds of the access token lifetime if an access token is included. For example, the value "3600" denotes that the access token will expire in one hour from the time the response was generated by the authorization server. scope OPTIONAL. The scope of the access token as a list of space- delimited strings if an access token is included. The value of the "scope" parameter is defined by the authorization server. If the value contains multiple space-delimited strings, their order does not matter, and each string adds an additional Hammer-Lahav, et al. Expires December 31, 2010 [Page 18] Internet-Draft OAuth 2.0 June 2010 access range to the requested scope. state REQUIRED if the "state" parameter was present in the client authorization request. Set to the exact value received from the client. The method in which the authorization server adds the parameter to the redirection URI is determined by the response type requested by the client in the authorization request using the "response_type" parameter. If the response type is "code", the authorization server adds the parameters to the redirection URI query component using the "application/x-www-form-urlencoded" format as defined by [W3C.REC-html401-19991224]. For example, the authorization server redirects the end-user's user- agent by sending the following HTTP response: HTTP/1.1 302 Found Location: https://client.example.com/cb?code=i1WsRn1uB1 If the response type is "token", the authorization server adds the parameters to the redirection URI fragment component using the "application/x-www-form-urlencoded" format as defined by [W3C.REC-html401-19991224]. For example, the authorization server redirects the end-user's user- agent by sending the following HTTP response: HTTP/1.1 302 Found Location: http://example.com/rd#access_token=FJQbwq9&expires_in=3600 If the response type is "code-and-token", the authorization server adds the "code" and "state" parameters to the redirection URI query component and the "access_token", "scope", and "expires_in" to the redirection URI fragment using the "application/x-www-form-urlencoded" format as defined by [W3C.REC-html401-19991224]. Hammer-Lahav, et al. Expires December 31, 2010 [Page 19] Internet-Draft OAuth 2.0 June 2010 For example, the authorization server redirects the end-user's user- agent by sending the following HTTP response (line breaks are for display purposes only): HTTP/1.1 302 Found Location: http://example.com/rd?code=i1WsRn1uB1 #access_token=FJQbwq9&expires_in=3600 The sizes of tokens and other values received from the authorization server, are left undefined by this specification. Clients should avoid making assumptions about value sizes. Servers should document the expected size of any value they issue. 3.2. Error Response If the end-user denies the access request or if the request is invalid, the authorization server informs the client by adding the following parameters to the redirection URI query component using the "application/x-www-form-urlencoded" format as defined by [W3C.REC-html401-19991224]: error REQUIRED. A single error code as described in Section 3.2.1. error_description OPTIONAL. A human-readable text providing additional information, used to assist in the understanding and resolution of the error occurred. error_uri OPTIONAL. A URI identifying a human-readable web page with information about the error, used to provide the end-user with additional information about the error. state REQUIRED if the "state" parameter was present in the client authorization request. Set to the exact value received from the client. For example, the authorization server redirects the end-user's user- agent by sending the following HTTP response: HTTP/1.1 302 Found Location: https://client.example.com/cb?error=access-denied Hammer-Lahav, et al. Expires December 31, 2010 [Page 20] Internet-Draft OAuth 2.0 June 2010 3.2.1. Error Codes The authorization server includes one of the following error codes with the error response: invalid-request The request is missing a required parameter, includes an unknown parameter or parameter value, or is otherwise malformed. invalid-client-id The client identifier provided is invalid. unauthorized-client The client is not authorized to use the requested response type. redirect-uri-mismatch The redirection URI provided does not match a pre-registered value. access-denied The end-user or authorization server denied the request. unsupported-response-type The requested response type is not supported by the authorization server. invalid_scope The requested scope is invalid, unknown, or malformed. [[ Add mechanism for extending error codes ]] 4. Obtaining an Access Token The client obtains an access token by authenticating with the authorization server and presenting its access grant. After establishing resource owner authorization, clients request an access token from the authorization server's token endpoint. When requesting an access token, the client authenticates with the authorization server and includes the access grant (in the form of an authorization code, resource owner credentials, an assertion, or a refresh token). The location of the token endpoint can be found in the service documentation, or can be obtained by using [[ OAuth Discovery ]]. Hammer-Lahav, et al. Expires December 31, 2010 [Page 21] Internet-Draft OAuth 2.0 June 2010 The token endpoint URI MAY include a query component. Since requests to the token endpoint result in the transmission of plain text credentials in the HTTP request and response, the authorization server MUST require the use of a transport-layer security mechanism when sending requests to the token endpoints. Servers MUST support TLS 1.2 as defined in [RFC5246], and MAY support additional transport-layer security mechanisms. The client requests an access token by constructing a token request and making an HTTP "POST" request. The client constructs the request URI by adding its client credentials to the request as described in Section 2, and includes the following parameters using the "application/x-www-form-urlencoded" format in the HTTP request entity-body: grant_type REQUIRED. The access grant type included in the request. Value MUST be one of "authorization-code", "basic-credentials", "assertion", "refresh-token", or "none". scope OPTIONAL. The scope of the access request expressed as a list of space-delimited strings. The value of the "scope" parameter is defined by the authorization server. If the value contains multiple space-delimited strings, their order does not matter, and each string adds an additional access range to the requested scope. If the access grant being used already represents an approved scope (e.g. authorization code, assertion), the requested scope MUST be equal or lesser than the scope previously granted. In addition, the client MUST include the appropriate parameters listed for the selected access grant type as described in Section 4.1. Parameters sent without a value MUST be treated as if they were omitted from the request. 4.1. Access Grant Types The client requests an access token using one of the four types of access grants: authorization code, basic credentials, assertion, or refresh token. When requesting an access token using the "none" access grant type (no access grant is included), the client is requesting access to the protected resources under its control, or those of another resource Hammer-Lahav, et al. Expires December 31, 2010 [Page 22] Internet-Draft OAuth 2.0 June 2010 owner which has been previously arranged with the authorization server (the method of which is beyond the scope of this specification). 4.1.1. Authorization Code The client includes the authorization code using the "authorization-code" access grant type and the following parameters: code REQUIRED. The authorization code received from the authorization server. redirect_uri REQUIRED. The redirection URI used in the initial request. For example, the client makes the following HTTP request using transport-layer security (line breaks are for display purposes only): POST /token HTTP/1.1 Host: server.example.com Content-Type: application/x-www-form-urlencoded grant_type=authorization-code&client_id=s6BhdRkqt3& client_secret=gX1fBat3bV&code=i1WsRn1uB1& redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb The authorization server MUST verify that the authorization code, client identity, client secret, and redirection URI are all valid and match its stored association. If the request is valid, the authorization server issues a successful response as described in Section 4.2. 4.1.2. Resource Owner Basic Credentials The client includes the resource owner credentials using the "basic-credentials" access grant type and the following parameters: [[ add internationalization consideration for username and password ]] username REQUIRED. The end-user's username. Hammer-Lahav, et al. Expires December 31, 2010 [Page 23] Internet-Draft OAuth 2.0 June 2010 password REQUIRED. The end-user's password. For example, the client makes the following HTTP request using transport-layer security (line breaks are for display purposes only): POST /token HTTP/1.1 Host: server.example.com Content-Type: application/x-www-form-urlencoded grant_type=basic-credentials&client_id=s6BhdRkqt3& client_secret=47HDu8s&username=johndoe&password=A3ddj3w The authorization server MUST validate the client credentials and end-user credentials and if valid issues an access token response as described in Section 4.2. 4.1.3. Assertion The client includes the assertion using the "assertion" access grant type and the following parameters: assertion_type REQUIRED. The format of the assertion as defined by the authorization server. The value MUST be an absolute URI. assertion REQUIRED. The assertion. For example, the client makes the following HTTP request using transport-layer security (line breaks are for display purposes only): POST /token HTTP/1.1 Host: server.example.com Content-Type: application/x-www-form-urlencoded grant_type=assertion&client_id=s6BhdRkqt3&client_secret=diejdsks& assertion_type=urn%3Aoasis%3Anames%3Atc%3ASAML%3A2.0%3Aassertion& assertion=PHNhbWxwOl...[omitted for brevity]...ZT4%3D The authorization server MUST validate the assertion and if valid issues an access token response as described in Section 4.2. The authorization server SHOULD NOT issue a refresh token. Hammer-Lahav, et al. Expires December 31, 2010 [Page 24] Internet-Draft OAuth 2.0 June 2010 Authorization servers SHOULD issue access tokens with a limited lifetime and require clients to refresh them by requesting a new access token using the same assertion if it is still valid. Otherwise the client MUST obtain a new valid assertion. 4.1.4. Refresh Token The client includes the refresh token using the "refresh-token" access grant type and the following parameter: refresh_token REQUIRED. The refresh token associated with the access token to be refreshed. For example, the client makes the following HTTP request using transport-layer security (line break are for display purposes only): POST /token HTTP/1.1 Host: server.example.com Content-Type: application/x-www-form-urlencoded grant_type=refresh-token&client_id=s6BhdRkqt3& client_secret=8eSEIpnqmM&refresh_token=n4E9O119d The authorization server MUST verify the client credentials, the validity of the refresh token, and that the resource owner's authorization is still valid. If the request is valid, the authorization server issues an access token response as described in Section 4.2. The authorization server MAY issue a new refresh token. 4.2. Access Token Response After receiving and verifying a valid and authorized access token request from the client, the authorization server issues the access token and optional refresh token, and constructs the response by adding the following parameters to the entity body of the HTTP response with a 200 (OK) status code: The token response contains the following parameters: access_token REQUIRED. The access token issued by the authorization server. Hammer-Lahav, et al. Expires December 31, 2010 [Page 25] Internet-Draft OAuth 2.0 June 2010 expires_in OPTIONAL. The duration in seconds of the access token lifetime. For example, the value "3600" denotes that the access token will expire in one hour from the time the response was generated by the authorization server. refresh_token OPTIONAL. The refresh token used to obtain new access tokens using the same end-user access grant as described in Section 4.1.4. scope OPTIONAL. The scope of the access token as a list of space- delimited strings. The value of the "scope" parameter is defined by the authorization server. If the value contains multiple space-delimited strings, their order does not matter, and each string adds an additional access range to the requested scope. The parameters are including in the entity body of the HTTP response using the "application/json" media type as defined by [RFC4627]. The parameters are serialized into a JSON structure by adding each parameter at the highest structure level. Parameter names and string values are included as JSON strings. Numerical values are included as JSON numbers. The authorization server MUST include the HTTP "Cache-Control" response header field with a value of "no-store" in any response containing tokens, secrets, or other sensitive information. For example: HTTP/1.1 200 OK Content-Type: application/json Cache-Control: no-store { "access_token":"SlAV32hkKG", "expires_in":3600, "refresh_token":"8xLOxBtZp8" } The sizes of tokens and other values received from the authorization server, are left undefined by this specification. Clients should avoid making assumptions about value sizes. Servers should document the expected size of any value they issue. Hammer-Lahav, et al. Expires December 31, 2010 [Page 26] Internet-Draft OAuth 2.0 June 2010 4.3. Error Response If the token request is invalid or unauthorized, the authorization server constructs the response by adding the following parameter to the entity body of the HTTP response using the "application/json" media type: error REQUIRED. A single error code as described in Section 4.3.1. error_description OPTIONAL. A human-readable text providing additional information, used to assist in the understanding and resolution of the error occurred. error_uri OPTIONAL. A URI identifying a human-readable web page with information about the error, used to provide the end-user with additional information about the error. For example: HTTP/1.1 400 Bad Request Content-Type: application/json Cache-Control: no-store { "error":"invalid-request" } If the client provided invalid credentials using an HTTP authentication scheme via the "Authorization" request header field, the authorization server MUST respond with the HTTP 401 (Unauthorized) status code. Otherwise, the authorization server SHALL respond with the HTTP 400 (Bad Request) status code. 4.3.1. Error Codes The authorization server includes one of the following error codes with the error response: invalid-request The request is missing a required parameter, includes an unknown parameter or parameter value, repeats a parameter, includes multiple credentials, utilizes more than one mechanism for authenticating the client, or is otherwise malformed. Hammer-Lahav, et al. Expires December 31, 2010 [Page 27] Internet-Draft OAuth 2.0 June 2010 invalid-client-credentials The client identifier provided is invalid, the client failed to authenticate, or the client provided multiple client credentials. unauthorized-client The client is not authorized to use the access grant type provided. invalid-grant The provided access grant is invalid, expired, or revoked (e.g. invalid assertion, expired authorization token, bad end-user basic credentials, or mismatching authorization code and redirection URI). unsupported-grant-type The access grant included - its type or another attribute - is not supported by the authorization server. invalid-scope The requested scope is invalid, unknown, malformed, or exceeds the previously granted scope. [[ Add mechanism for extending error codes ]] 5. Accessing a Protected Resource Clients access protected resources by presenting an access token to the resource server. Access tokens act as bearer tokens, where the token string acts as a shared symmetric secret. This requires treating the access token with the same care as other secrets (e.g. end-user passwords). Access tokens SHOULD NOT be sent in the clear over an insecure channel. However, when it is necessary to transmit access tokens in the clear without a secure channel, authorization servers SHOULD issue access tokens with limited scope and lifetime to reduce the potential risk from a compromised access token. Clients MUST NOT make authenticated requests with an access token to unfamiliar resource servers, regardless of the presence of a secure channel. The resource server MUST validate the access token and ensure it has not expired and that its scope covers the requested resource. The methods used by the resource server to validate the access token are beyond the scope of this specification, but generally involve an Hammer-Lahav, et al. Expires December 31, 2010 [Page 28] Internet-Draft OAuth 2.0 June 2010 interaction or coordination between the resource server and authorization server. 5.1. Authenticated Requests Clients make authenticated token requests using the "Authorization" request header field as described in Section 5.1.1. Alternatively, clients MAY include the access token using the HTTP request URI in the query component as described in Section 5.1.2, or in the HTTP body when using the "application/x-www-form-urlencoded" content type as described in Section 5.1.3. Clients SHOULD only use the request URI or body when the "Authorization" request header field is not available, and MUST NOT use more than one method in each request. 5.1.1. The Authorization Request Header Field The "Authorization" request header field is used by clients to make authenticated token requests. The client uses the "token" attribute to include the access token in the request. For example: GET /resource HTTP/1.1 Host: server.example.com Authorization: Token token="vF9dft4qmT" The "Authorization" header field uses the framework defined by [RFC2617] as follows: credentials = "Token" RWS access-token [ CS 1#auth-param ] access-token = "token" "=" <"> token <"> CS = OWS "," OWS 5.1.2. URI Query Parameter When including the access token in the HTTP request URI, the client adds the access token to the request URI query component as defined by [RFC3986] using the "oauth_token" parameter. Hammer-Lahav, et al. Expires December 31, 2010 [Page 29] Internet-Draft OAuth 2.0 June 2010 For example, the client makes the following HTTP request using transport-layer security: GET /resource?oauth_token=vF9dft4qmT HTTP/1.1 Host: server.example.com The HTTP request URI query can include other request-specific parameters, in which case, the "oauth_token" parameters SHOULD be appended following the request-specific parameters, properly separated by an "&" character (ASCII code 38). For example: http://example.com/resource?x=y&oauth_token=vF9dft4qmT 5.1.3. Form-Encoded Body Parameter When including the access token in the HTTP request entity-body, the client adds the access token to the request body using the "oauth_token" parameter. The client can use this method only if the following REQUIRED conditions are met: o The entity-body is single-part. o The entity-body follows the encoding requirements of the "application/x-www-form-urlencoded" content-type as defined by [W3C.REC-html401-19991224]. o The HTTP request entity-header includes the "Content-Type" header field set to "application/x-www-form-urlencoded". o The HTTP request method is "POST", "PUT", or "DELETE". The entity-body can include other request-specific parameters, in which case, the "oauth_token" parameters SHOULD be appended following the request-specific parameters, properly separated by an "&" character (ASCII code 38). Hammer-Lahav, et al. Expires December 31, 2010 [Page 30] Internet-Draft OAuth 2.0 June 2010 For example, the client makes the following HTTP request using transport-layer security: POST /resource HTTP/1.1 Host: server.example.com Content-Type: application/x-www-form-urlencoded oauth_token=vF9dft4qmT 5.2. The WWW-Authenticate Response Header Field If the protected resource request contains an invalid access token or is malformed, the resource server MUST include the HTTP "WWW-Authenticate" response header field. The "WWW-Authenticate" header field uses the framework defined by [RFC2617] as follows: challenge = "Token" RWS token-challenge token-challenge = realm [ CS error ] [ CS error-desc ] [ CS error-uri ] [ CS scope ] [ CS 1#auth-param ] error = "error" "=" <"> token <"> error-desc = "error-description" "=" quoted-string error-uri = "error-uri" = <"> URI-Reference <"> scope = ptoken / <"> ptoken *( 1*SP ptoken ) <"> ptoken = 1*ptokenchar ptokenchar = "!" / "#" / "$" / "%" / "&" / "'" / "(" / ")" / "*" / "+" / "-" / "." / "/" / DIGIT / ":" / "<" / "=" / ">" / "?" / "@" / ALPHA / "[" / "]" / "^" / "_" / "`" / "{" / "|" / "}" / "~" For example: HTTP/1.1 401 Unauthorized WWW-Authenticate: Token realm='Example Service', error='expired-token' Hammer-Lahav, et al. Expires December 31, 2010 [Page 31] Internet-Draft OAuth 2.0 June 2010 The "realm" attribute is used to provide the protected resources partition as defined by [RFC2617]. [[ add explanation ]] The "error" attribute is used to provide the client with the reason why the access request was declined. The parameter values are described in Section 5.2.1. The "error-description" attribute provides a human-readable text containing additional information, used to assist in the understanding and resolution of the error occurred. The "error-uri" attribute provides a URI identifying a human-readable web page with information about the error, used to offer the end-user with additional information about the error. If the value is not an absolute URI, it is relative to the URI of the requested protected resource. The "scope" attribute is a space-delimited list of scope values indicating the required scope of the access token for accessing the requested resource. 5.2.1. Error Codes The authorization server includes one of the following error codes with the error response: invalid-request The request is missing a required parameter, includes an unknown parameter or parameter value, repeats the same parameter, uses more than one method for including an access token, or is otherwise malformed. The resource server MUST respond with the HTTP 400 (Bad Request) status code. invalid-token The access token provided is invalid. Resource servers SHOULD use this error code when receiving an expired token which cannot be refreshed to indicate to the client that a new authorization is necessary. The resource server MUST respond with the HTTP 401 (Unauthorized) status code. expired-token The access token provided has expired. Resource servers SHOULD only use this error code when the client is expected to be able to handle the response and request a new access token using the refresh token issued with the expired access token. The resource server MUST respond with the HTTP 401 (Unauthorized) status code. Hammer-Lahav, et al. Expires December 31, 2010 [Page 32] Internet-Draft OAuth 2.0 June 2010 insufficient-scope The request requires higher privileges than provided by the access token. The resource server SHOULD respond with the HTTP 403 (Forbidden) status code and MAY include the "scope" attribute with the scope necessary to access the protected resource. [[ Add mechanism for extending error codes ]] If the request lacks any authentication information (i.e. the client was unaware authentication is necessary), the resource server SHOULD not include an error code or other error information. For example: HTTP/1.1 401 Unauthorized WWW-Authenticate: Token realm='Example Service' 6. Extensibility 6.1. Defining New Client Credentials Types [[ TBD ]] 6.2. Defining New Endpoint Parameters Applications that wish to define new request or response parameters for use with the end-user authorization endpoint or the token endpoint SHALL do so in one of two ways: register them in the parameters registry (following the procedures in Section 8.1), or use the "x_" parameter name prefix. Parameters utilizing the "x_" parameter name prefix MUST be limited to vendor-specific extensions that are not commonly applicable, and are specific to the implementation details of the authorization server where they are used. All other new parameters MUST be registered, and MUST NOT use the "x_" parameter name prefix. Parameter names MUST conform to the param-name ABNF, and parameter values syntax MUST be well-defined (e.g., using ABNF, or a reference to the syntax of an existing parameter). param-name = 1*fchar fchar = "-" / "." / "_" / DIGIT / ALPHA Hammer-Lahav, et al. Expires December 31, 2010 [Page 33] Internet-Draft OAuth 2.0 June 2010 6.3. Defining New Header Field Parameters Applications that wish to define new parameters for use in the OAuth "Authorization" or "WWW-Authenticate" header fields MUST register them in the parameters registry, following the procedures in Section 8.1. Parameter names MUST conform to the param-name ABNF and MUST NOT begin with "x_". Parameter values MUST conform to the param-value ABNF and their syntax MUST be well-defined (e.g., using ABNF, or a reference to the syntax of an existing parameter). param-value = ptoken | quoted-string 6.4. Defining New Access Grant Types The assertion access grant type was designed to allow the authorization server to accept additional access grants not specified. Applications that wish to define additional access grant types can do so by utilizing a new or existing assertion type and format. 7. Security Considerations [[ TBD ]] 8. IANA Considerations 8.1. The OAuth Parameters Registry This document establishes the OAuth parameters registry. Additional parameters to be use in the end-user authorization endpoint request, the end-user authorization endpoint response, the token endpoint request, the token endpoint response, the "Authorization" header field, or the "WWW-Authenticate" header field, are registered on the advice of one or more Designated Experts (appointed by the IESG or their delegate), with a Specification Required (using terminology from [RFC5226]). However, to allow for the allocation of values prior to publication, the Designated Expert(s) may approve registration once they are satisfied that such a specification will be published. Registration requests should be sent to the [TBD]@ietf.org mailing Hammer-Lahav, et al. Expires December 31, 2010 [Page 34] Internet-Draft OAuth 2.0 June 2010 list for review and comment, with an appropriate subject (e.g., "Request for parameter: example"). [[ Note to RFC-EDITOR: The name of the mailing list should be determined in consultation with the IESG and IANA. Suggested name: oauth-ext-review. ]] Before a period of 14 days has passed, the Designated Expert(s) will either approve or deny the registration request, communicating this decision both to the review list and to IANA. Denials should include an explanation and, if applicable, suggestions as to how to make the request successful. Registration requests that are undetermined for a period longer than 21 days can be brought to the IESG's attention (using the iesg@iesg.org mailing list) for resolution. 8.1.1. Registration Template Parameter name: The name requested (e.g., "example"). Parameter usage location: The location(s) where parameter can be used. The possible locations are: the end-user authorization endpoint request, the end-user authorization endpoint response, the token endpoint request, the token endpoint response, the "Authorization" header field, or the "WWW-Authenticate" header field. Change controller: For standards-track RFCs, state "IETF". For others, give the name of the responsible party. Other details (e.g., postal address, e-mail address, home page URI) may also be included. Specification document(s): Reference to document that specifies the parameter, preferably including a URI that can be used to retrieve a copy of the document. An indication of the relevant sections may also be included, but is not required. Related information: Optionally, citations to additional documents containing further relevant information. 8.1.2. Example The following is the parameter registration request for the "scope" parameter as defined in this specification: Parameter name: scope Parameter usage location: The end-user authorization endpoint request, the end-user authorization endpoint response, the token endpoint request, the token endpoint response, and the "WWW-Authenticate" header field. Hammer-Lahav, et al. Expires December 31, 2010 [Page 35] Internet-Draft OAuth 2.0 June 2010 Change controller: IETF Specification document(s): [[ this document ]] Related information: None Appendix A. Examples [[ TBD ]] Appendix B. Contributors The following people contributed to preliminary versions of this document: Blaine Cook (BT), Brian Eaton (Google), Yaron Goland (Microsoft), Brent Goldman (Facebook), Raffi Krikorian (Twitter), Luke Shepard (Facebook), and Allen Tom (Yahoo!). The content and concepts within are a product of the OAuth community, WRAP community, and the OAuth Working Group. The OAuth Working Group has dozens of very active contributors who proposed ideas and wording for this document, including: [[ If your name is missing or you think someone should be added here, please send Eran a note - don't be shy ]] Michael Adams, Andrew Arnott, Dirk Balfanz, Brian Campbell, Leah Culver, Brian Ellin, Igor Faynberg, George Fletcher, Evan Gilbert, Justin Hart, John Kemp, Chasen Le Hara, Torsten Lodderstedt, Eve Maler, James Manger, Laurence Miao, Chuck Mortimore, Justin Richer, Peter Saint-Andre, Nat Sakimura, Rob Sayre, Marius Scurtescu, Justin Smith, Jeremy Suriel, and Franklin Tse. Appendix C. Acknowledgements [[ Add OAuth 1.0a authors + WG contributors ]] Appendix D. Document History [[ to be removed by RFC editor before publication as an RFC ]] -09 o Fixed typos, editorial changes. Hammer-Lahav, et al. Expires December 31, 2010 [Page 36] Internet-Draft OAuth 2.0 June 2010 o Added token expiration example. o Added scope parameter to end-user authorization endpoint response. o Added note about parameters with empty values (same as omitted). o Changed parameter values to use '-' instead of '_'. Parameter names still use '_'. o Changed authorization endpoint client type to response type with values: code, token, and both. o Complete cleanup of error codes. Added support for error description and URI. o Add initial extensibility support. -08 o Renamed verification code to authorization code. o Revised terminology, structured section, added new terms. o Changed flows to profiles and moved to introduction. o Added support for access token rescoping. o Cleaned up client credentials section. o New introduction overview. o Added error code for invalid username and password, and renamed error code to be more consistent. o Added access grant type parameter to token endpoint. -07 o Major rewrite of entire document structure. o Removed device profile. o Added verification code support to user-agent flow. o Removed multiple formats support, leaving JSON as the only format. o Changed assertion "assertion_format" parameter to "assertion_type". Hammer-Lahav, et al. Expires December 31, 2010 [Page 37] Internet-Draft OAuth 2.0 June 2010 o Removed "type" parameter from token endpoint. -06 o Editorial changes, corrections, clarifications, etc. o Removed conformance section. o Moved authors section to contributors appendix. o Added section on native applications. o Changed error response to use the requested format. Added support for HTTP "Accept" header. o Flipped the order of the web server and user-agent flows. o Renamed assertion flow "format" parameter name to "assertion_format" to resolve conflict. o Removed the term identifier from token definitions. Added a cryptographic token definition. o Added figure titles. o Added server response 401 when client tried to authenticate using multiple credentials. o Clarified support for TLS alternatives, and added requirement for TLS 1.2 support for token endpoint. o Removed all signature and cryptography. o Removed all discovery. o Updated HTML4 reference. -05 o Corrected device example. o Added client credentials parameters to the assertion flow as OPTIONAL. o Added the ability to send client credentials using an HTTP authentication scheme. Hammer-Lahav, et al. Expires December 31, 2010 [Page 38] Internet-Draft OAuth 2.0 June 2010 o Initial text for the "WWW-Authenticate" header (also added scope support). o Change authorization endpoint to end-user endpoint. o In the device flow, change the "user_uri" parameter to "verification_uri" to avoid confusion with the end-user endpoint. o Add "format" request parameter and support for XML and form- encoded responses. -04 o Changed all token endpoints to use "POST" o Clarified the authorization server's ability to issue a new refresh token when refreshing a token. o Changed the flow categories to clarify the autonomous group. o Changed client credentials language not to always be server- issued. o Added a "scope" response parameter. o Fixed typos. o Fixed broken document structure. -03 o Fixed typo in JSON error examples. o Fixed general typos. o Moved all flows sections up one level. -02 o Removed restriction on "redirect_uri" including a query. o Added "scope" parameter. o Initial proposal for a JSON-based token response format. -01 Hammer-Lahav, et al. Expires December 31, 2010 [Page 39] Internet-Draft OAuth 2.0 June 2010 o Editorial changes based on feedback from Brian Eaton, Bill Keenan, and Chuck Mortimore. o Changed device flow "type" parameter values and switch to use only the token endpoint. -00 o Initial draft based on a combination of WRAP and OAuth 1.0a. 9. References 9.1. Normative References [I-D.ietf-httpbis-p1-messaging] Fielding, R., Gettys, J., Mogul, J., Nielsen, H., Masinter, L., Leach, P., Berners-Lee, T., and J. Reschke, "HTTP/1.1, part 1: URIs, Connections, and Message Parsing", draft-ietf-httpbis-p1-messaging-09 (work in progress), March 2010. [NIST FIPS-180-3] National Institute of Standards and Technology, "Secure Hash Standard (SHS). FIPS PUB 180-3, October 2008". [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail Extensions (MIME) Part One: Format of Internet Message Bodies", RFC 2045, November 1996. [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- Hashing for Message Authentication", RFC 2104, February 1997. [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997. [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. [RFC2617] Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., Leach, P., Luotonen, A., and L. Stewart, "HTTP Authentication: Basic and Digest Access Authentication", RFC 2617, June 1999. [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000. Hammer-Lahav, et al. Expires December 31, 2010 [Page 40] Internet-Draft OAuth 2.0 June 2010 [RFC3023] Murata, M., St. Laurent, S., and D. Kohn, "XML Media Types", RFC 3023, January 2001. [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1", RFC 3447, February 2003. [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 10646", STD 63, RFC 3629, November 2003. [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform Resource Identifier (URI): Generic Syntax", STD 66, RFC 3986, January 2005. [RFC4627] Crockford, D., "The application/json Media Type for JavaScript Object Notation (JSON)", RFC 4627, July 2006. [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an IANA Considerations Section in RFCs", BCP 26, RFC 5226, May 2008. [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, August 2008. [W3C.REC-html401-19991224] Hors, A., Jacobs, I., and D. Raggett, "HTML 4.01 Specification", World Wide Web Consortium Recommendation REC-html401-19991224, December 1999, . 9.2. Informative References [I-D.hammer-oauth] Hammer-Lahav, E., "The OAuth 1.0 Protocol", draft-hammer-oauth-10 (work in progress), February 2010. [I-D.hardt-oauth] Hardt, D., Tom, A., Eaton, B., and Y. Goland, "OAuth Web Resource Authorization Profiles", draft-hardt-oauth-01 (work in progress), January 2010. [OASIS.saml-core-2.0-os] Cantor, S., Kemp, J., Philpott, R., and E. Maler, "Assertions and Protocol for the OASIS Security Assertion Markup Language (SAML) V2.0", OASIS Standard saml-core- 2.0-os, March 2005. Hammer-Lahav, et al. Expires December 31, 2010 [Page 41] Internet-Draft OAuth 2.0 June 2010 Authors' Addresses Eran Hammer-Lahav (editor) Yahoo! Email: eran@hueniverse.com URI: http://hueniverse.com David Recordon Facebook Email: davidrecordon@facebook.com URI: http://www.davidrecordon.com/ Dick Hardt Microsoft Email: dick.hardt@gmail.com URI: http://dickhardt.org/ Hammer-Lahav, et al. Expires December 31, 2010 [Page 42]