-
Notifications
You must be signed in to change notification settings - Fork 6
/
draft-ietf-oauth-v2.xml
3576 lines (3428 loc) · 165 KB
/
draft-ietf-oauth-v2.xml
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
<?xml version='1.0' encoding='UTF-8' ?>
<!DOCTYPE rfc SYSTEM 'rfc2629.dtd'>
<?xml-stylesheet type='text/xsl' href='rfc2629.xslt' ?>
<rfc category='std' ipr='trust200902' obsoletes='5849' docName='draft-ietf-oauth-v2-22'>
<?rfc strict='yes' ?>
<?rfc toc='yes' ?>
<?rfc tocdepth='3' ?>
<?rfc symrefs='yes' ?>
<?rfc sortrefs='yes' ?>
<?rfc compact='yes' ?>
<?rfc subcompact='yes' ?>
<front>
<title abbrev='OAuth 2.0'>The OAuth 2.0 Authorization Protocol</title>
<author fullname='Eran Hammer-Lahav' surname='Hammer-Lahav' initials='E' role='editor'>
<organization>Yahoo!</organization>
<address>
<email>[email protected]</email>
<uri>http://hueniverse.com</uri>
</address>
</author>
<author fullname='David Recordon' surname='Recordon' initials='D'>
<organization>Facebook</organization>
<address>
<email>[email protected]</email>
<uri>http://www.davidrecordon.com/</uri>
</address>
</author>
<author fullname='Dick Hardt' surname='Hardt' initials='D'>
<organization>Microsoft</organization>
<address>
<email>[email protected]</email>
<uri>http://dickhardt.org/</uri>
</address>
</author>
<date year='2011' />
<abstract>
<t>
The OAuth 2.0 authorization protocol enables a third-party application to obtain limited
access to an HTTP service, either on behalf of a resource owner by orchestrating an approval
interaction between the resource owner and the HTTP service, or by allowing the third-party
application to obtain access on its own behalf. This specification replaces and obsoletes
the OAuth 1.0 protocol described in RFC 5849.
</t>
</abstract>
</front>
<middle>
<section title='Introduction'>
<t>
In the traditional client-server authentication model, the client requests an access
restricted resource (protected resource) on the server by authenticating with the server
using the resource owner's credentials. In order to provide third-party applications access
to restricted resources, the resource owner shares its credentials with the third-party.
This creates several problems and limitations:
</t>
<t>
<list style='symbols'>
<t>
Third-party applications are required to store the resource owner's credentials
for future use, typically a password in clear-text.
</t>
<t>
Servers are required to support password authentication, despite the security
weaknesses created by passwords.
</t>
<t>
Third-party applications gain overly broad access to the resource owner's protected
resources, leaving resource owners without any ability to restrict duration or access
to a limited subset of resources.
</t>
<t>
Resource owners cannot revoke access to an individual third-party without revoking
access to all third-parties, and must do so by changing their password.
</t>
<t>
Compromise of any third-party application results in compromise of the end-user’s
password and all of the data protected by that password.
</t>
</list>
</t>
<t>
OAuth addresses these issues by introducing an authorization layer and separating the role
of the client from that of the resource owner. In OAuth, the client requests access to
resources controlled by the resource owner and hosted by the resource server, and is issued
a different set of credentials than those of the resource owner.
</t>
<t>
Instead of using the resource owner's credentials to access protected resources, the client
obtains an access token - a string denoting a specific scope, lifetime, and other access
attributes. Access tokens are issued to third-party clients by an authorization server with
the approval of the resource owner. The client uses the access token to access the
protected resources hosted by the resource server.
</t>
<t>
For example, an end-user (resource owner) can grant a printing service (client) access
to her protected photos stored at a photo sharing service (resource server), without
sharing her username and password with the printing service. Instead, she authenticates
directly with a server trusted by the photo sharing service (authorization server) which
issues the printing service delegation-specific credentials (access token).
</t>
<t>
This specification is designed for use with HTTP <xref target='RFC2616' />. The use of
OAuth with any transport protocol other than HTTP is undefined.
</t>
<section title='Roles'>
<t>
OAuth defines four roles:
</t>
<t>
<list style='hanging'>
<t hangText='resource owner'>
<vspace />
An entity capable of granting access to a protected resource (e.g. end-user).
</t>
<t hangText='resource server'>
<vspace />
The server hosting the protected resources, capable of accepting and responding to
protected resource requests using access tokens.
</t>
<t hangText='client'>
<vspace />
An application making protected resource requests on behalf of the resource owner and
with its authorization.
</t>
<t hangText='authorization server'>
<vspace />
The server issuing access tokens to the client after successfully authenticating the
resource owner and obtaining authorization.
</t>
</list>
</t>
<t>
The interaction between the authorization server and resource server is beyond the scope
of this specification. The authorization server may be the same server as the resource
server or a separate entity. A single authorization server may issue access tokens
accepted by multiple resource servers.
</t>
</section>
<section title='Protocol Flow'>
<figure title='Abstract Protocol Flow' anchor='Figure-1'>
<artwork>
<![CDATA[
+--------+ +---------------+
| |--(A)- Authorization Request ->| Resource |
| | | Owner |
| |<-(B)-- Authorization Grant ---| |
| | +---------------+
| |
| | +---------------+
| |--(C)-- Authorization Grant -->| Authorization |
| Client | | Server |
| |<-(D)----- Access Token -------| |
| | +---------------+
| |
| | +---------------+
| |--(E)----- Access Token ------>| Resource |
| | | Server |
| |<-(F)--- Protected Resource ---| |
+--------+ +---------------+
]]>
</artwork>
</figure>
<t>
The abstract flow illustrated in <xref target='Figure-1' /> describes the interaction
between the four roles and includes the following steps:
</t>
<t>
<list style='format (%C)'>
<t>
The client requests authorization from the resource owner. The authorization request
can be made directly to the resource owner (as shown), or preferably indirectly via
the authorization server as an intermediary.
</t>
<t>
The client receives an authorization grant which is a credential representing
the resource owner's authorization, expressed using one of four grant types defined
in this specification or using an extension grant type. The authorization grant type
depends on the method used by the client to request authorization and the types
supported by the authorization server.
</t>
<t>
The client requests an access token by authenticating with the authorization server
and presenting the authorization grant.
</t>
<t>
The authorization server authenticates the client and validates the authorization
grant, and if valid issues an access token.
</t>
<t>
The client requests the protected resource from the resource server and authenticates
by presenting the access token.
</t>
<t>
The resource server validates the access token, and if valid, serves the request.
</t>
</list>
</t>
</section>
<section title='Authorization Grant'>
<t>
An authorization grant is a credential representing the resource owner's authorization
(to access its protected resources) used by the client to obtain an access token. This
specification defines four grant types: authorization code, implicit, resource owner
password credentials, and client credentials, as well as an extensibility mechanism for
defining additional types.
</t>
<section title='Authorization Code'>
<t>
The authorization code is obtained by using an authorization server as an intermediary
between the client and resource owner. Instead of requesting authorization directly
from the resource owner, the client directs the resource owner to an authorization
server (via its user-agent as defined in <xref target='RFC2616' />), which in turn
directs the resource owner back to the client with the authorization code.
</t>
<t>
Before directing the resource owner back to the client with the authorization code, the
authorization server authenticates the resource owner and obtains authorization.
Because the resource owner only authenticates with the authorization server, the
resource owner's credentials are never shared with the client.
</t>
<t>
The authorization code provides a few important security benefits such as the ability
to authenticate the client, and the transmission of the access token directly to
the client without passing it through the resource owner's user-agent, potentially
exposing it to others, including the resource owner.
</t>
</section>
<section title='Implicit'>
<t>
The implicit grant is a simplified authorization code flow optimized for clients
implemented in a browser using a scripting language such as JavaScript. In the implicit
flow, instead of issuing the client an authorization code, the client is issued an
access token directly (as the result of the resource owner authorization). The grant
type is implicit as no intermediate credentials (such as an authorization code) are
issued (and later used to obtain an access token).
</t>
<t>
When issuing an implicit grant, the authorization server does not authenticate the
client. In some cases, the client identity can be verified via the redirection URI
used to deliver the access token to the client. The access token may be exposed to the
resource owner or other applications with access to the resource owner's user-agent.
</t>
<t>
Implicit grants improve the responsiveness and efficiency of some clients (such as a
client implemented as an in-browser application) since it reduces the number of round
trips required to obtain an access token. However, this convenience should be weighed
against the security implications of using implicit grants, especially when the
authorization code grant type is available.
</t>
</section>
<section title="Resource Owner Password Credentials">
<t>
The resource owner password credentials (i.e. username and password) can be used
directly as an authorization grant to obtain an access token. The credentials should
only be used when there is a high degree of trust between the resource owner and the
client (e.g. its device operating system or a highly privileged application), and
when other authorization grant types are not available (such as an authorization code).
</t>
<t>
Even though this grant type requires direct client access to the resource owner
credentials, the resource owner credentials are used for a single request and are
exchanged for an access token. This grant type can eliminate the need for the client
to store the resource owner credentials for future use, by exchanging the credentials
with a long-lived access token or refresh token.
</t>
</section>
<section title='Client Credentials'>
<t>
The client credentials (or other forms of client authentication) can be used as an
authorization grant when the authorization scope is limited to the protected resources
under the control of the client, or to protected resources previously arranged with the
authorization server. Client credentials are used as an authorization grant typically
when the client is acting on its own behalf (the client is also the resource owner), or
is requesting access to protected resources based on an authorization previously
arranged with the authorization server.
</t>
</section>
</section>
<section title='Access Token'>
<t>
Access tokens are credentials used to access protected resources. An access token is a
string representing an authorization issued to the client. The string is usually opaque
to the client. Tokens represent specific scopes and durations of access, granted by the
resource owner, and enforced by the resource server and authorization server.
</t>
<t>
The token may denote an identifier used to retrieve the authorization information, or
self-contain the authorization information in a verifiable manner (i.e. a token string
consisting of some data and a signature). Additional authentication credentials, which
are beyond the scope of this specification, may be required in order for the client to
use a token.
</t>
<t>
The access token provides an abstraction layer, replacing different authorization
constructs (e.g. username and password) with a single token understood by the resource
server. This abstraction enables issuing access tokens more restrictive than the
authorization grant used to obtain them, as well as removing the resource server's need to
understand a wide range of authentication methods.
</t>
<t>
Access tokens can have different formats, structures, and methods of utilization (e.g.
cryptographic properties) based on the resource server security requirements. Access token
attributes and the methods used to access protected resources are beyond the scope of this
specification and are defined by companion specifications.
</t>
</section>
<section title='Refresh Token'>
<t>
Refresh tokens are credentials used to obtain access tokens. Refresh tokens are issued to
the client by the authorization server and are used to obtain a new access token when the
current access token becomes invalid or expires, or to obtain additional access tokens
with identical or narrower scope (access tokens may have a shorter lifetime and fewer
permissions than authorized by the resource owner). Issuing a refresh token is optional.
If the authorization server issues a refresh token, it is included when issuing an access
token.
</t>
<t>
A refresh token is a string representing the authorization granted to the client by the
resource owner. The string is usually opaque to the client. The token denotes an
identifier used to retrieve the authorization information. Unlike access tokens, refresh
tokens are intended for use only with authorization servers and are never sent to
resource servers.
</t>
<figure title='Refreshing an Expired Access Token' anchor='Figure-2'>
<artwork>
<![CDATA[
+--------+ +---------------+
| |--(A)------- Authorization Grant --------->| |
| | | |
| |<-(B)----------- Access Token -------------| |
| | & Refresh Token | |
| | | |
| | +----------+ | |
| |--(C)---- Access Token ---->| | | |
| | | | | |
| |<-(D)- Protected Resource --| Resource | | Authorization |
| Client | | Server | | Server |
| |--(E)---- Access Token ---->| | | |
| | | | | |
| |<-(F)- Invalid Token Error -| | | |
| | +----------+ | |
| | | |
| |--(G)----------- Refresh Token ----------->| |
| | | |
| |<-(H)----------- Access Token -------------| |
+--------+ & Optional Refresh Token +---------------+
]]>
</artwork>
</figure>
<t>
The flow illustrated in <xref target='Figure-2' /> includes the following steps:
</t>
<t>
<list style='format (%C)'>
<t>
The client requests an access token by authenticating with the authorization server,
and presenting an authorization grant.
</t>
<t>
The authorization server authenticates the client and validates the authorization
grant, and if valid issues an access token and a refresh token.
</t>
<t>
The client makes a protected resource request to the resource server by presenting
the access token.
</t>
<t>
The resource server validates the access token, and if valid, serves the request.
</t>
<t>
Steps (C) and (D) repeat until the access token expires. If the client knows the
access token expired, it skips to step (G), otherwise it makes another protected
resource request.
</t>
<t>
Since the access token is invalid, the resource server returns an invalid token
error.
</t>
<t>
The client requests a new access token by authenticating with the authorization
server and presenting the refresh token. The client authentication requirements are
based on the client type and on the authorization server policies.
</t>
<t>
The authorization server authenticates the client and validates the refresh token,
and if valid issues a new access token (and optionally, a new refresh token).
</t>
</list>
</t>
</section>
<section title='Notational Conventions'>
<t>
The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 'SHOULD', 'SHOULD
NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this specification are to be interpreted as
described in <xref target='RFC2119' />.
</t>
<t>
This specification uses the Augmented Backus-Naur Form (ABNF) notation of
<xref target='RFC5234' />.
</t>
<t>
Certain security-related terms are to be understood in the sense defined in
<xref target='RFC4949' />. These terms include, but are not limited to, 'attack',
'authentication', 'authorization', 'certificate', 'confidentiality', 'credential',
'encryption', 'identity', 'sign', 'signature', 'trust', 'validate', and 'verify'.
</t>
<t>
Unless otherwise noted, all the protocol parameter names and values are case sensitive.
</t>
</section>
</section>
<section title='Client Registration'>
<t>
Before initiating the protocol, the client registers with the authorization server. The
means through which the client registers with the authorization server are beyond the
scope of this specification, but typically involve end-user interaction with an HTML
registration form.
</t>
<t>
Client registration does not require a direct interaction between the client and the
authorization server. When supported by the authorization server, registration can rely
on other means for establishing trust and obtaining the required client properties (e.g.
redirection URI, client type). For example, registration can be accomplished using a
self-issued or third-party-issued assertion, or by the authorization server performing
client discovery using a trusted channel.
</t>
<t>
When registering a client, the client developer:
</t>
<t>
<list style='symbols'>
<t>
specifies the client type as described in <xref target='client-types' />,
</t>
<t>
provides its client redirection URIs as described in
<xref target='redirect-uri' />, and
</t>
<t>
includes any other information required by the authorization server (e.g. application
name, website, description, logo image, the acceptance of legal terms).
</t>
</list>
</t>
<section title='Client Types' anchor='client-types'>
<t>
OAuth defines two client types, based on their ability to authenticate securely with the
authorization server (i.e. ability to maintain the confidentiality of their client
credentials):
</t>
<t>
<list style='hanging'>
<t hangText='confidential'>
<vspace />
Clients capable of maintaining the confidentiality of their credentials (e.g.
client implemented on a secure server with restricted access to the client
credentials), or capable of secure client authentication using other means.
</t>
<t hangText='public'>
<vspace />
Clients incapable of maintaining the confidentiality of their credentials (e.g.
clients executing on the resource owner's device such as an installed native
application or a web browser-based application), and incapable of secure client
authentication via any other means.
</t>
</list>
</t>
<t>
The client type designation is based on the authorization server's definition of secure
authentication and its acceptable exposure levels of client credentials.
</t>
<t>
This specification has been designed around the following client profiles:
</t>
<t>
<list style='hanging'>
<t hangText='web application'>
<vspace />
A web application is a confidential client running on a web server. Resource owners access
the client via an HTML user interface rendered in a user-agent on the resource
owner's device. The client credentials as well as any access token issued to the
client are stored on the web server and are not exposed to or accessible by the
resource owner.
</t>
<t hangText='user-agent-based application'>
<vspace />
A user-agent-based application is a public client in which the client code is
downloaded from a web server and executes within a user-agent (e.g. web browser) on
the resource owner's device. Protocol data and credentials are easily accessible (and
often visible) to the resource owner. Since such applications reside within the
user-agent, they can make seamless use of the user-agent capabilities when requesting
authorization.
</t>
<t hangText='native application'>
<vspace />
A native application is a public client installed and executed on the resource
owner's device. Protocol data and credentials are accessible to the resource owner.
It is assumed that any client authentication credentials included in the application
can be extracted. On the other hand, dynamically issued credentials such access
tokens or refresh tokens can receive an acceptable level of protection. At a
minimum, these credentials are protected from hostile servers which the application
may interact with. On some platform these credentials might be protected from other
applications residing on the same device.
</t>
</list>
</t>
</section>
<section title='Client Identifier' anchor='client-identifier'>
<t>
The authorization server issues the registered client a client identifier - a unique
string representing the registration information provided by the client. The client
identifier is not a secret, it is exposed to the resource owner, and MUST NOT be used
alone for client authentication.
</t>
</section>
<section title='Client Authentication' anchor='client-authentication'>
<t>
If the client type is confidential, the client and authorization server establish a client
authentication method suitable for the security requirements of the authorization server.
The authorization server MAY accept any form of client authentication meeting its
security requirements.
</t>
<t>
Confidential clients are typically issued (or establish) a set of client credentials used for
authenticating with the authorization server (e.g. password, public/private key pair).
</t>
<t>
The authorization server SHOULD NOT make assumptions about the client type or accept the
type information provided without establishing trust with the client or its developer.
The authorization server MAY establish a client authentication method with public
clients. However, the authorization server MUST NOT rely on public client authentication
for the purpose of identifying the client.
</t>
<t>
The client MUST NOT use more than one authentication method in each request.
</t>
<section title='Client Password'>
<t>
Clients in possession of a client password MAY use the HTTP Basic authentication scheme
as defined in <xref target='RFC2617' /> to authenticate with the authorization server.
The client identifier is used as the username, and the client password is used as the
password.
</t>
<figure>
<preamble>
For example (extra line breaks are for display purposes only):
</preamble>
<artwork>
<![CDATA[
Authorization: Basic czZCaGRSa3F0MzpnWDFmQmF0M2JW
]]>
</artwork>
</figure>
<t>
Alternatively, the authorization server MAY allow including the client credentials in the
request body using the following parameters:
</t>
<t>
<list style='hanging' hangIndent='6'>
<t hangText='client_id'>
<vspace />
REQUIRED. The client identifier issued to the client during the registration process
described by <xref target='client-identifier' />.
</t>
<t hangText='client_secret'>
<vspace />
REQUIRED. The client secret. The client MAY omit the parameter if the client secret
is an empty string.
</t>
</list>
</t>
<t>
Including the client credentials in the request body using the two parameters is NOT
RECOMMENDED, and should be limited to clients unable to directly utilize the HTTP Basic
authentication scheme (or other password-based HTTP authentication schemes).
</t>
<figure>
<preamble>
For example, requesting to refresh an access token (<xref target='token-refresh' />)
using the body parameters (extra line breaks are for display purposes only):
</preamble>
<artwork>
<![CDATA[
POST /token HTTP/1.1
Host: server.example.com
Content-Type: application/x-www-form-urlencoded;charset=UTF-8
grant_type=refresh_token&refresh_token=tGzv3JOkF0XG5Qx2TlKWIA
&client_id=s6BhdRkqt3&client_secret=7Fjfp0ZBr1KtDRbnfVdmIw
]]>
</artwork>
</figure>
<t>
The authorization server MUST require the use of a transport-layer security mechanism
when sending requests to the token endpoint, as requests using this authentication
method result in the transmission of clear-text credentials.
</t>
<t>
Since this client authentication method involves a password, the authorization server
MUST protect any endpoint utilizing it against brute force attacks.
</t>
</section>
<section title='Other Authentication Methods'>
<t>
The authorization server MAY support any suitable HTTP authentication scheme matching
its security requirements. When using other authentication methods, the authorization
server MUST define a mapping between the client identifier (registration record) and
authentication scheme.
</t>
</section>
</section>
<section title='Unregistered Clients'>
<t>
This specification does not exclude the use of unregistered clients. However, the use
with such clients is beyond the scope of this specification, and requires additional
security analysis and review of its interoperability impact.
</t>
</section>
</section>
<section title='Protocol Endpoints'>
<t>
The authorization process utilizes two endpoints (HTTP resources):
</t>
<t>
<list style='symbols'>
<t>
Authorization endpoint - used to obtain authorization from the resource owner via
user-agent redirection.
</t>
<t>
Token endpoint - used to exchange an authorization grant for an access token, typically
with client authentication.
</t>
</list>
</t>
<t>
Not every authorization grant type utilizes both endpoints. Extension grant types MAY
define additional endpoints as needed.
</t>
<section title='Authorization Endpoint'>
<t>
The authorization endpoint is used to interact with the resource owner and obtain
an authorization grant. The authorization server MUST first verify the identity of the
resource owner. The way in which the authorization server authenticates the resource
owner (e.g. username and password login, session cookies) is beyond the scope of this
specification.
</t>
<t>
The means through which the client obtains the location of the authorization endpoint are
beyond the scope of this specification, but the location is typically provided in the
service documentation.
</t>
<t>
The endpoint URI MAY include an
<spanx style='verb'>application/x-www-form-urlencoded</spanx> formatted
(<xref target='W3C.REC-html401-19991224' />) query component (<xref target='RFC3986' />
section 3.4), which MUST be retained when adding additional query parameters. The
endpoint URI MUST NOT include a fragment component.
</t>
<t>
Since requests to the authorization endpoint result in user authentication and the
transmission of clear-text credentials (in the HTTP response), the authorization server
MUST require the use of a transport-layer security mechanism when sending requests to the
authorization endpoint. The authorization server MUST support TLS 1.0
(<xref target='RFC2246' />), SHOULD support TLS 1.2 (<xref target='RFC5246' />) and its
future replacements, and MAY support additional transport-layer mechanisms meeting its
security requirements.
</t>
<t>
The authorization server MUST support the use of the HTTP <spanx style='verb'>GET</spanx>
method <xref target='RFC2616' /> for the authorization endpoint, and MAY support the use
of the <spanx style='verb'>POST</spanx> method as well.
</t>
<t>
Parameters sent without a value MUST be treated as if they were omitted from the request.
The authorization server SHOULD ignore unrecognized request parameters. Request and
response parameters MUST NOT be included more than once.
</t>
<section title='Response Type'>
<t>
The authorization endpoint is used by the authorization code grant type and implicit
grant type flows. The client informs the authorization server of the desired grant
type using the following parameter:
</t>
<t>
<list style='hanging' hangIndent='6'>
<t hangText='response_type'>
<vspace />
REQUIRED. The value MUST be one of <spanx style='verb'>code</spanx> for requesting
an authorization code as described by <xref target='code-authz-req' />,
<spanx style='verb'>token</spanx> for requesting an access token (implicit grant)
as described by <xref target='implicit-authz-req' />, or a registered extension
value as described by <xref target='response-type-ext' />. If the response type
contains one or more space characters (%x20), it is interpreted as a
space-delimited list of values, where the order of values does not matter (e.g.
<spanx style='verb'>a b</spanx> is the same as <spanx style='verb'>b a</spanx>).
</t>
</list>
</t>
<t>
If an authorization request is missing the <spanx style='verb'>response_type</spanx>
parameter, the authorization server SHOULD return an error response as described in
<xref target='code-authz-error' />.
</t>
</section>
<section title='Redirection Endpoint' anchor='redirect-uri'>
<t>
After completing its interaction with the resource owner, the authorization server
directs the resource owner's user-agent back to the client. The authorization server
redirects the user-agent to the client's redirection endpoint previously established
with the authorization server during the client registration process or when making
the authorization request.
</t>
<t>
The redirection endpoint URI MUST be an absolute URI as defined by
<xref target='RFC3986' /> section 4.3. The endpoint URI MAY include an
<spanx style='verb'>application/x-www-form-urlencoded</spanx> formatted
(<xref target='W3C.REC-html401-19991224' />) query component (<xref target='RFC3986' />
section 3.4), which MUST be retained when adding additional query parameters. The
endpoint URI MUST NOT include a fragment component.
</t>
<section title='Endpoint Request Confidentiality'>
<t>
If a redirection request will result in the transmission of an authorization code or
access token over an open network (between the resource owner's user-agent and the
client), the client SHOULD require the use of a transport-layer security mechanism.
</t>
<t>
Lack of transport-layer security can have a severe impact on the security of the
client and the protected resources it is authorized to access. The use of
transport-layer security is particularly critical when the authorization process is
used as a form of delegated end-user authentication by the client (e.g. third-party
sign-in service).
</t>
</section>
<section title='Registration Requirements'>
<t>
The authorization server SHOULD require all clients to register their redirection URI
prior to using the authorization endpoint, and MUST require the following clients to
register their redirection URI:
</t>
<t>
<list style='symbols'>
<t>
Public clients.
</t>
<t>
Confidential clients utilizing the implicit grant type.
</t>
</list>
</t>
<t>
The authorization server SHOULD require the client to provide the complete
redirection URI (the client MAY use the <spanx style='verb'>state</spanx> request
parameter to achieve per-request customization). The authorization server MAY allow
the client to register multiple redirection URIs. If requiring the registration of
the complete redirection URI is not possible, the authorization server SHOULD require
the registration of the URI scheme, authority, and path (allowing the client to
dynamically change only the query component of the redirection URI when requesting
authorization).
</t>
</section>
<section title='Dynamic Configuration'>
<t>
If multiple redirection URIs have been registered, if only part of the redirection
URI has been registered, or if no redirection URI has been registered, the client
MUST include a redirection URI with the authorization request using the
<spanx style='verb'>redirect_uri</spanx> request parameter.
</t>
<t>
When a redirection URI is included in an authorization request, the authorization
server MUST compare and match the value received against at least one of the
registered redirection URIs (or URI components) as defined in
<xref target='RFC3986' /> section 6, if any redirection URIs were registered.
If the client registration included the full redirection URI, the authorization
server MUST compare the two URIs using simple string comparison as defined
in <xref target='RFC3986' /> section 6.2.1.
</t>
<t>
If the authorization server allows the client to dynamically change the query
component of the redirection URI, the client MUST ensure that manipulation of the
query component by an attacker cannot lead to an abuse of the redirection endpoint
as described in <xref target='open-redirect' />.
</t>
</section>
<section title='Invalid Endpoint'>
<t>
If an authorization request fails validation due to a missing, invalid, or
mismatching redirection URI, the authorization server SHOULD inform the resource
owner of the error, and MUST NOT automatically redirect the user-agent to the invalid
redirection URI.
</t>
<t>
The authorization server SHOULD NOT redirect the user-agent to unregistered or
untrusted URIs to prevent the authorization endpoint from being used as an open
redirector.
</t>
</section>
<section title='Endpoint Content'>
<t>
The redirection request to the client's endpoint typically results in an HTML
document response, processed by the user-agent. If the HTML response is served
directly as the result of the redirection request, any script included in the HTML
document will execute with full access to the redirection URI and the credentials it
contains.
</t>
<t>
The client MUST NOT include any untrusted third-party scripts in the redirection
endpoint response (e.g. third-party analytics, social plug-ins, ad networks) without
first ensuring that its own scripts used to extract and remove the credentials from
the URI will execute first.
</t>
<t>
The client SHOULD NOT include any third-party scripts in the redirection endpoint
response. Instead, it should extract the credentials from the URI and redirect the
user-agent again to another endpoint without the credentials in the URI.
</t>
</section>
</section>
</section>
<section title='Token Endpoint'>
<t>
The token endpoint is used by the client to obtain an access token by presenting its
authorization grant or refresh token. The token endpoint is used with every authorization
grant except for the implicit grant type (since an access token is issued directly).
</t>
<t>
The means through which the client obtains the location of the token endpoint are
beyond the scope of this specification but is typically provided in the service
documentation.
</t>
<t>
The endpoint URI MAY include an
<spanx style='verb'>application/x-www-form-urlencoded</spanx> formatted
(<xref target='W3C.REC-html401-19991224' />) query component (<xref target='RFC3986' />
section 3.4), which MUST be retained when adding additional query parameters. The
endpoint URI MUST NOT include a fragment component.
</t>
<t>
Since requests to the token endpoint result in the transmission of clear-text credentials
(in the HTTP request and response), the authorization server MUST require the use of a
transport-layer security mechanism when sending requests to the token endpoint. The
authorization server MUST support TLS 1.0 (<xref target='RFC2246' />), SHOULD support TLS
1.2 (<xref target='RFC5246' />) and its future replacements, and MAY support additional
transport-layer mechanisms meeting its security requirements.
</t>
<t>
The client MUST use the HTTP <spanx style='verb'>POST</spanx> method when making access
token requests.
</t>
<t>
Parameters sent without a value MUST be treated as if they were omitted from the request.
The authorization server SHOULD ignore unrecognized request parameters. Request and
response parameters MUST NOT be included more than once.
</t>
<section title='Client Authentication' anchor='token-endpoint-auth'>
<t>
Confidential clients, clients issued client credentials, or clients assigned other
authentication requirements MUST authenticate with the authorization server as
described in <xref target='client-authentication' /> when making requests to the token
endpoint. Client authentication is used for:
</t>
<t>
<list style='symbols'>
<t>
Enforcing the binding of refresh tokens and authorization codes to the client they
are issued. Client authentication is critical when an authorization code is
transmitted to the redirection endpoint over an insecure channel, or when the
redirection URI has not been registered in full.
</t>
<t>
Recovering from a compromised client by disabling the client or changing its
credentials, thus preventing an attacker from abusing stolen refresh tokens. Changing
a single set of client credentials is significantly faster than revoking an entire
set of refresh tokens.
</t>
<t>
Implementing authentication management best practices which require periodic
credential rotation. Rotation of an entire set of refresh tokens can be
challenging, while rotation of a single set of client credentials is significantly
easier.
</t>
</list>
</t>
<t>
A public client that was not issued a client password MAY use the
<spanx style='verb'>client_id</spanx> request parameter to identify itself when sending
requests to the token endpoint.
</t>
<t>
The security ramifications of allowing unauthenticated access by public clients to the
token endpoint, as well as the issuance of refresh tokens to public clients MUST be
taken into consideration.
</t>
</section>
</section>
<section title='Access Token Scope' anchor='scope'>
<t>
The authorization and token endpoints allow the client to specify the scope of the access
request using the <spanx style='verb'>scope</spanx> request parameter. In turn, the
authorization server uses the <spanx style='verb'>scope</spanx> response parameter to
inform the client of the scope of the access token issued.
</t>
<t>
The value of the scope parameter is expressed as a list of space-delimited, case
sensitive strings. The strings are defined by the authorization server. If the value
contains multiple space-delimited strings, their order does not matter, and each string
adds an additional access range to the requested scope.
</t>
<t>
The authorization server MAY fully or partially ignore the scope requested by the client
based on the authorization server policy or the resource owner's instructions. If the
issued access token scope is different from the one requested by the client, the
authorization server SHOULD include the <spanx style='verb'>scope</spanx> response
parameter to inform the client of the actual scope granted.
</t>
</section>
</section>
<section title='Obtaining Authorization'>
<t>
To request an access token, the client obtains authorization from the resource owner. The
authorization is expressed in the form of an authorization grant which the client uses to
request the access token. OAuth defines four grant types: authorization code, implicit,
resource owner password credentials, and client credentials. It also provides an extension
mechanism for defining additional grant types.
</t>
<section title='Authorization Code' anchor='grant-code'>
<t>
The authorization code grant type is used to obtain both access tokens and refresh
tokens and is optimized for confidential clients. As a redirection-based flow, the client
must be capable of interacting with the resource owner's user-agent (typically a web
browser) and capable of receiving incoming requests (via redirection) from the
authorization server.
</t>
<figure title='Authorization Code Flow' anchor='Figure-3'>
<artwork>
<![CDATA[
+----------+
| resource |
| owner |
| |
+----------+
^
|
(B)
+----|-----+ Client Identifier +---------------+
| -+----(A)-- & Redirection URI ---->| |
| User- | | Authorization |
| Agent -+----(B)-- User authenticates --->| Server |
| | | |
| -+----(C)-- Authorization Code ---<| |
+-|----|---+ +---------------+
| | ^ v
(A) (C) | |