Network Working Group                               E. Hammer-Lahav, Ed.
Internet-Draft                                                    Yahoo!
Obsoletes: 5849 (if approved)                                D. Recordon
Intended status: Standards Track                                Facebook
Expires: August 20, 2011                                        D. Hardt
                                                               Microsoft
                                                       February 16, 2011


                  The OAuth 2.0 Authorization Protocol
                         draft-ietf-oauth-v2-13

Abstract

   This specification describes the OAuth 2.0 authorization protocol.

Status of this Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at http://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on August 20, 2011.

Copyright Notice

   Copyright (c) 2011 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (http://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.




Hammer-Lahav, et al.     Expires August 20, 2011                [Page 1]


Internet-Draft                  OAuth 2.0                  February 2011


Table of Contents

   1.  Introduction . . . . . . . . . . . . . . . . . . . . . . . . .  3
     1.1.  Roles  . . . . . . . . . . . . . . . . . . . . . . . . . .  3
     1.2.  Protocol Flow  . . . . . . . . . . . . . . . . . . . . . .  4
     1.3.  Access Token . . . . . . . . . . . . . . . . . . . . . . .  5
     1.4.  Authorization Grant  . . . . . . . . . . . . . . . . . . .  6
     1.5.  Refresh Token  . . . . . . . . . . . . . . . . . . . . . .  8
     1.6.  Document Structure . . . . . . . . . . . . . . . . . . . . 10
     1.7.  Notational Conventions . . . . . . . . . . . . . . . . . . 10
   2.  Protocol Endpoints . . . . . . . . . . . . . . . . . . . . . . 10
     2.1.  Authorization Endpoint . . . . . . . . . . . . . . . . . . 11
     2.2.  Token Endpoint . . . . . . . . . . . . . . . . . . . . . . 12
   3.  Client Authentication  . . . . . . . . . . . . . . . . . . . . 13
     3.1.  Client Password Authentication . . . . . . . . . . . . . . 13
     3.2.  Other Client Authentication Methods  . . . . . . . . . . . 13
   4.  Obtaining Authorization  . . . . . . . . . . . . . . . . . . . 14
     4.1.  Authorization Code . . . . . . . . . . . . . . . . . . . . 14
     4.2.  Implicit Grant . . . . . . . . . . . . . . . . . . . . . . 20
     4.3.  Resource Owner Password Credentials  . . . . . . . . . . . 25
     4.4.  Client Credentials . . . . . . . . . . . . . . . . . . . . 28
     4.5.  Extensions . . . . . . . . . . . . . . . . . . . . . . . . 30
   5.  Issuing an Access Token  . . . . . . . . . . . . . . . . . . . 30
     5.1.  Successful Response  . . . . . . . . . . . . . . . . . . . 31
     5.2.  Error Response . . . . . . . . . . . . . . . . . . . . . . 32
   6.  Refreshing an Access Token . . . . . . . . . . . . . . . . . . 33
   7.  Accessing Protected Resources  . . . . . . . . . . . . . . . . 34
     7.1.  Access Token Types . . . . . . . . . . . . . . . . . . . . 35
   8.  Extensibility  . . . . . . . . . . . . . . . . . . . . . . . . 36
     8.1.  Defining Access Token Types  . . . . . . . . . . . . . . . 36
     8.2.  Defining New Endpoint Parameters . . . . . . . . . . . . . 36
     8.3.  Defining New Authorization Grant Types . . . . . . . . . . 36
   9.  Security Considerations  . . . . . . . . . . . . . . . . . . . 37
   10. IANA Considerations  . . . . . . . . . . . . . . . . . . . . . 37
     10.1. The OAuth Access Token Type Registry . . . . . . . . . . . 37
     10.2. The OAuth Parameters Registry  . . . . . . . . . . . . . . 38
   Appendix A.  Contributors  . . . . . . . . . . . . . . . . . . . . 41
   Appendix B.  Acknowledgements  . . . . . . . . . . . . . . . . . . 41
   Appendix C.  Document History  . . . . . . . . . . . . . . . . . . 41
   11. References . . . . . . . . . . . . . . . . . . . . . . . . . . 42
     11.1. Normative References . . . . . . . . . . . . . . . . . . . 42
     11.2. Informative References . . . . . . . . . . . . . . . . . . 42
   Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 43








Hammer-Lahav, et al.     Expires August 20, 2011                [Page 2]


Internet-Draft                  OAuth 2.0                  February 2011


1.  Introduction

   In the traditional client-server authentication model, the client
   accesses a protected resource on the server by authenticating with
   the server using the resource owner's credentials.  In order to
   provide third-party applications access to protected resources, the
   resource owner shares its credentials with the third-party.  This
   creates several problems and limitations:

   o  Third-party applications are required to store the resource-
      owner's credentials for future use, typically a password in clear-
      text.
   o  Servers are required to support password authentication, despite
      the security weaknesses created by passwords.
   o  Third-party applications gain overly broad access to the resource-
      owner's protected resources, leaving resource owners without any
      ability to restrict duration or access to a limited subset of
      resources.
   o  Resource owners cannot revoke access to an individual third-party
      without revoking access to all third-parties, and must do so by
      changing their password.

   OAuth addresses these issues by introducing an authorization layer
   and separating the role of the client from that of the resource
   owner.  In OAuth, the client requests access to resources controlled
   by the resource owner and hosted by the resource server, and is
   issued a different set of credentials than those of the resource
   owner.

   Instead of using the resource owner's credentials to access protected
   resources, the client obtains an access token - a string denoting a
   specific scope, duration, and other access attributes.  Access tokens
   are issued to third-party clients by an authorization server with the
   approval of the resource owner.  The client uses the access token to
   access the protected resources hosted by the resource server.

   For example, a web user (resource owner) can grant a printing service
   (client) access to her protected photos stored at a photo sharing
   service (resource server), without sharing her username and password
   with the printing service.  Instead, she authenticates directly with
   a server trusted by the photo sharing service (authorization server)
   which issues the printing service delegation-specific credentials
   (access token).

1.1.  Roles

   OAuth includes four roles working together to grant and provide
   access to protected resources - access restricted resources which



Hammer-Lahav, et al.     Expires August 20, 2011                [Page 3]


Internet-Draft                  OAuth 2.0                  February 2011


   require authentication to access:

   resource owner
      An entity capable of granting access to a protected resource.
      When the resource owner is a person, it is referred to as an end-
      user.
   resource server
      The server hosting the protected resources, capable of accepting
      and responding to protected resource requests using access tokens.
   client
      An application making protected resource requests on behalf of the
      resource owner and with its authorization.
   authorization server
      The server issuing access tokens to the client after successfully
      authenticating the resource owner and obtaining authorization.

   The interaction between the authorization server and resource server
   is beyond the scope of this specification.  The authorization server
   may be the same server as the resource server or a separate entity.
   A single authorization server may issue access tokens accepted by
   multiple resource servers.

1.2.  Protocol Flow

   When interacting with the authorization server, the client identifies
   itself using a set of client credentials which include a client
   identifier and other authentication attributes.  The means through
   which the client obtains its credentials are beyond the scope of this
   specification, but typically involve registration with the
   authorization server.





















Hammer-Lahav, et al.     Expires August 20, 2011                [Page 4]


Internet-Draft                  OAuth 2.0                  February 2011


     +--------+                               +---------------+
     |        |--(A)- Authorization Request ->|   Resource    |
     |        |                               |     Owner     |
     |        |<-(B)-- Authorization Grant ---|               |
     |        |                               +---------------+
     |        |
     |        |        Authorization Grant &  +---------------+
     |        |--(C)--- Client Credentials -->| Authorization |
     | Client |                               |     Server    |
     |        |<-(D)----- Access Token -------|               |
     |        |                               +---------------+
     |        |
     |        |                               +---------------+
     |        |--(E)----- Access Token ------>|    Resource   |
     |        |                               |     Server    |
     |        |<-(F)--- Protected Resource ---|               |
     +--------+                               +---------------+


                     Figure 1: Abstract Protocol Flow

   The abstract flow illustrated in Figure 1 describes the interaction
   between the four roles and includes the following steps:

   (A)  The client requests authorization from the resource owner.  The
        authorization request can be made directly to the resource owner
        (as shown), or preferably indirectly via an intermediary such as
        an authorization server.
   (B)  The client receives an authorization grant which represents the
        authorization provided by the resource owner.  The authorization
        grant type depends on the method used by the client and
        supported by the authorization server to obtain it.
   (C)  The client requests an access token by authenticating with the
        authorization server using its client credentials (prearranged
        between the client and authorization server) and presenting the
        authorization grant.
   (D)  The authorization server validates the client credentials and
        the authorization grant, and if valid issues an access token.
   (E)  The client requests the protected resource from the resource
        server and authenticates by presenting the access token.
   (F)  The resource server validates the access token, and if valid,
        serves the request.

1.3.  Access Token

   An access token is a string representing an authorization issued to
   the client.  The string is usually opaque to the client.  Tokens
   represent specific scopes and durations of access, granted by the



Hammer-Lahav, et al.     Expires August 20, 2011                [Page 5]


Internet-Draft                  OAuth 2.0                  February 2011


   resource owner, and enforced by the resource server and authorization
   server.

   The token may denote an identifier used to retrieve the authorization
   information, or self-contain the authorization information in a
   verifiable manner (i.e. a token string consisting of some data and a
   signature).  Additional authentication credentials may be required in
   order for the client to use a token.

   The access token provides an abstraction layer, replacing different
   authorization constructs (e.g. username and password) with a single
   token understood by the resource server.  This abstraction enables
   issuing access tokens more restrictive than the authorization grant
   used to obtain them, as well as removing the resource server's need
   to understand a wide range of authentication methods.

   Access tokens can have different formats, structures, and methods of
   utilization (e.g. cryptographic properties) based on the resource
   server security requirements.  Access token attributes and the
   methods used to access protected resources are beyond the scope of
   this specification and are defined by companion specifications.

1.4.  Authorization Grant

   An authorization grant is a general term used to describe the
   intermediate credentials representing the resource owner
   authorization, and serves as an abstraction layer.  An authorization
   grant is used by the client to obtain an access token.

1.4.1.  Authorization Code

   The authorization code is obtained by using an authorization server
   as an intermediary between the client and resource owner.  Instead of
   requesting authorization directly from the resource owner, the client
   directs the resource owner to an authorization server (via its user-
   agent), which in turns directs the resource owner back to the client
   with the authorization code.

   Before directing the resource owner back to the client with the
   authorization code, the authorization server authenticates the
   resource owner and obtains authorization.  Because the resource owner
   only authenticates with the authorization server, the resource
   owner's credentials are never shared with the client.

   The authorization code provides a few important security benefits
   such as the ability to authenticate the client and issuing the access
   token directly to the client without potentially exposing it to
   others, including the resource owner.



Hammer-Lahav, et al.     Expires August 20, 2011                [Page 6]


Internet-Draft                  OAuth 2.0                  February 2011


1.4.2.  Implicit

   An implicit grant is issued when the resource owner's authorization
   is expressed directly as an access token, without using an
   intermediate credential.  The implicit grant is issued in a similar
   manner as an authorization code, but instead of the resource owner
   being redirected back to the client with the authorization code, it
   is redirected back with an access token and its related attributes.

   When issuing an implicit grant, the authorization server cannot
   verify the identity of the client, and the access token may be
   exposed to the resource owner or other applications with access to
   the resource owner's user-agent.

   Implicit grants improve the responsiveness and efficiency of some
   clients (such as a client implemented as an in-browser application)
   since it reduces the number of round trips required to obtain an
   access token.

1.4.3.  Resource Owner Password Credentials

   The resource owner password credentials (e.g. a username and
   password) can be used directly as an authorization grant to obtain an
   access token.  The credentials should only be used when there is a
   high degree of trust between the resource owner and the client (e.g.
   its computer operating system or a highly privileged application),
   and when other authorization grant types are not available (such as
   an authorization code).

   Even though this grant type requires direct client access to the
   resource owner credentials, the resource owner credentials are used
   for a single request and are exchanged for an access token.  Unlike
   the HTTP Basic authentication scheme defined in [RFC2617], this grant
   type eliminates the need for the client to store the resource-owner
   credentials for future use.

1.4.4.  Client Credentials

   The client credentials can be used as an authorization grant when the
   authorization scope is limited to the protected resources under the
   control of the client, or to protected resources previously arranged
   with the authorization server.  Client credentials are used as an
   authorization grant typically when the client is acting on its own
   behalf (the client is also the resource owner).







Hammer-Lahav, et al.     Expires August 20, 2011                [Page 7]


Internet-Draft                  OAuth 2.0                  February 2011


1.4.5.  Extensions

   Additional grant types may be defined to provide a bridge between
   OAuth and other trust frameworks.  For example,
   [I-D.ietf-oauth-saml2-bearer] defines a SAML 2.0
   [OASIS.saml-core-2.0-os] bearer assertion grant type, which can be
   used to obtain an access token.

1.5.  Refresh Token

   A refresh token is optionally issued by the authorization server to
   the client together with an access token.  The client can use the
   refresh token to request another access token based on the same
   authorization, without having to involve the resource owner again, or
   having to retain the original authorization grant used to obtain the
   initial access token.

   A refresh token is a string representing the authorization granted to
   the client by the resource owner.  The string is usually opaque to
   the client.  The token may denote an identifier used to retrieve the
   authorization information, or self-contain the authorization
   information in a verifiable manner.

   The refresh token can be used to obtain a new access token when the
   current access token expires (access tokens may have a shorter
   lifetime than authorized by the resource owner), or to obtain
   additional access tokens with identical or narrower scope.
























Hammer-Lahav, et al.     Expires August 20, 2011                [Page 8]


Internet-Draft                  OAuth 2.0                  February 2011


  +--------+            Authorization Grant &          +---------------+
  |        |--(A)-------- Client Credentials --------->|               |
  |        |                                           |               |
  |        |<-(B)----------- Access Token -------------|               |
  |        |               & Refresh Token             |               |
  |        |                                           |               |
  |        |                            +----------+   |               |
  |        |--(C)---- Access Token ---->|          |   |               |
  |        |                            |          |   |               |
  |        |<-(D)- Protected Resource --| Resource |   | Authorization |
  | Client |                            |  Server  |   |     Server    |
  |        |--(E)---- Access Token ---->|          |   |               |
  |        |                            |          |   |               |
  |        |<-(F)- Invalid Token Error -|          |   |               |
  |        |                            +----------+   |               |
  |        |                                           |               |
  |        |                Refresh Token &            |               |
  |        |--(G)-------- Client Credentials --------->|               |
  |        |                                           |               |
  |        |<-(H)----------- Access Token -------------|               |
  +--------+           & Optional Refresh Token        +---------------+


               Figure 2: Refreshing an Expired Access Token

   The flow illustrated in Figure 2 includes the following steps:

   (A)  The client requests an access token by authenticating with the
        authorization server using its client credentials, and
        presenting an authorization grant.
   (B)  The authorization server validates the client credentials and
        the authorization grant, and if valid issues an access token and
        a refresh token.
   (C)  The client makes a protected resource requests to the resource
        server by presenting the access token.
   (D)  The resource server validates the access token, and if valid,
        serves the request.
   (E)  Steps (C) and (D) repeat until the access token expires.  If the
        client knows the access token expired, it skips to step (G),
        otherwise it makes another protected resource request.
   (F)  Since the access token is invalid (expired), the resource server
        returns an invalid token error.
   (G)  The client requests a new access token by authenticating with
        the authorization server using its client credentials, and
        presenting the refresh token.






Hammer-Lahav, et al.     Expires August 20, 2011                [Page 9]


Internet-Draft                  OAuth 2.0                  February 2011


   (H)  The authorization server validates the client credentials and
        the refresh token, and if valid issues a new access token (and
        optionally, a new refresh token).

1.6.  Document Structure

   This specification is organized into the following sections:

   o  Section 2 - describes the two endpoints used to obtain and utilize
      the various authorization grant types.
   o  Section 3 - describes client identification and authentication in
      general, and provides one such method for client authentication
      using password credentials.
   o  Section 4 - describes the complete flow for each authorization
      grant type, including requesting authorization, authorization
      response, and requesting an access token.
   o  Section 5 - describes the common access token response used for
      all non-implicit authorization grant types.
   o  Section 6 - describes the use of a refresh token to obtain
      additional access tokens using the same resource owner
      authorization.
   o  Section 7 - describes how access tokens are used to access
      protected resources.
   o  Section 8 - describes how to extend certain elements of the
      protocol.
   o  Section 9 - provides a security analysis of the protocol.

1.7.  Notational Conventions

   The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT',
   'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this
   specification are to be interpreted as described in [RFC2119].

   This specification uses the Augmented Backus-Naur Form (ABNF)
   notation of [RFC5234].

   Unless otherwise noted, all the protocol parameter names and values
   are case sensitive.


2.  Protocol Endpoints

   The authorization process utilizes two endpoints:

   o  Authorization endpoint - used to obtain authorization from the
      resource owner via user-agent redirection.





Hammer-Lahav, et al.     Expires August 20, 2011               [Page 10]


Internet-Draft                  OAuth 2.0                  February 2011


   o  Token endpoint - used to exchange an authorization grant for an
      access token, typically with client authentication.

   Not every authorization grant type utilizes both endpoints.
   Extension grant types MAY define additional endpoints as needed.

2.1.  Authorization Endpoint

   The authorization endpoint is used to interact with the resource
   owner and obtain authorization which is expressed explicitly as an
   authorization code (exchanged for an access token), or implicitly by
   direct issuance of an access token.

   The authorization server MUST first verify the identity of the
   resource owner.  The way in which the authorization server
   authenticates the resource owner (e.g. username and password login,
   session cookies) is beyond the scope of this specification.

   The location of the authorization endpoint can be found in the
   service documentation.  The endpoint URI MAY include a query
   component as defined by [RFC3986] section 3, which MUST be retained
   when adding additional query parameters.

   Requests to the authorization endpoint result in user authentication
   and the transmission of sensitive information.  If the response
   includes an access token, the authorization server MUST require TLS
   1.2 as defined in [RFC5246] and MAY support additional transport-
   layer mechanisms meeting its security requirements.  If the response
   does not include an access token, the authorization server SHOULD
   require TLS 1.2 and any additional transport-layer mechanism meeting
   its security requirements.

   The authorization server MUST support the use of the HTTP "GET"
   method for the authorization endpoint, and MAY support the use of the
   "POST" method as well.

   Parameters sent without a value MUST be treated as if they were
   omitted from the request.  The authorization server SHOULD ignore
   unrecognized request parameters.

2.1.1.  Redirection URI

   The client directs the resource owner's user-agent to the
   authorization endpoint and includes a redirection URI to which the
   authorization server will redirect the user-agent back once
   authorization has been obtained (or denied).  The client MAY omit the
   redirection URI if one has been established between the client and
   authorization server via other means, such as during the client



Hammer-Lahav, et al.     Expires August 20, 2011               [Page 11]


Internet-Draft                  OAuth 2.0                  February 2011


   registration process.

   The redirection URI MUST be an absolute URI and MAY include a query
   component, which MUST be retained by the authorization server when
   adding additional query parameters.

   The authorization server SHOULD require the client to pre-register
   their redirection URI or at least certain components such as the
   scheme, host, port and path.  If a redirection URI was registered,
   the authorization server MUST compare any redirection URI received at
   the authorization endpoint with the registered URI.

   The authorization server SHOULD NOT redirect the user-agent to
   unregistered or untrusted URIs to prevent the endpoint from being
   used as an open redirector.  If no valid redirection URI is
   available, the authorization server SHOULD inform the resource owner
   directly of the error.

2.2.  Token Endpoint

   The token endpoint is used by the client to obtain an access token by
   authenticating with the authorization server and presenting its
   authorization grant.  The token endpoint is used with every
   authorization grant except for the implicit grant type (since an
   access token is issued directly).

   The location of the token endpoint can be found in the service
   documentation.  The endpoint URI MAY include a query component, which
   MUST be retained when adding additional query parameters.

   Since requests to the token endpoint result in the transmission of
   clear-text credentials (in the HTTP request and response), the
   authorization server MUST require the use of a transport-layer
   security mechanism when sending requests to the token endpoints.  The
   authorization server MUST support TLS 1.2 as defined in [RFC5246],
   and MAY support additional transport-layer mechanisms meeting its
   security requirements.

   The token endpoint requires client authentication as described in
   Section 3.  The authorization server MAY accept any form of client
   authentication meeting its security requirements.  The client MUST
   NOT use more than one authentication method in each request.

   The client MUST use the HTTP "POST" method when making access token
   requests.

   Parameters sent without a value MUST be treated as if they were
   omitted from the request.  The authorization server SHOULD ignore



Hammer-Lahav, et al.     Expires August 20, 2011               [Page 12]


Internet-Draft                  OAuth 2.0                  February 2011


   unrecognized request parameters.


3.  Client Authentication

   Client credentials are used to identify and authenticate the client.
   The client credentials include a client identifier - a unique string
   issued to the client to identify itself to the authorization server.
   The methods through which the client obtains its client credentials
   are beyond the scope of this specification.

   Due to the nature of some clients, the authorization server should
   not make assumptions about the confidentiality of client credentials
   without establishing trust with the client.  The authorization server
   SHOULD NOT issue client credentials to clients incapable of keeping
   their secrets confidential.

3.1.  Client Password Authentication

   The client password authentication uses a shared symmetric secret to
   authenticate the client.  The client identifier and password are
   included in the request using the following parameters:

   client_id
         REQUIRED.  The client identifier.
   client_secret
         REQUIRED.  The client password.

   For example (line breaks are for display purposes only):


     POST /token HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded

     grant_type=authorization_code&client_id=s6BhdRkqt3&
     client_secret=gX1fBat3bV&code=i1WsRn1uB1&
     redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb


3.2.  Other Client Authentication Methods

   In cases where client password authentication is not suitable or
   sufficient, the authorization server MAY support other existing HTTP
   authentication schemes or define new methods.  In addition, the
   authorization server MAY allow unauthenticated access token requests
   when the client identity does not matter (e.g. anonymous client) or
   when the client identity is established via other means.



Hammer-Lahav, et al.     Expires August 20, 2011               [Page 13]


Internet-Draft                  OAuth 2.0                  February 2011


   For example, the authorization server MAY support using the HTTP
   Basic authentication scheme as defined in [RFC2617] to include the
   client identifier as the username and client password as the password
   (line breaks are for display purposes only):


     POST /token HTTP/1.1
     Host: server.example.com
     Authorization: Basic czZCaGRSa3F0MzpnWDFmQmF0M2JW
     Content-Type: application/x-www-form-urlencoded

     grant_type=authorization_code&code=i1WsRn1uB1&
     redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb


   When using a method other than client password authentication to
   exchange an authorization code grant type, the authorization server
   MUST define a method for mapping the client credentials to the client
   identifier used to obtain the authorization code.


4.  Obtaining Authorization

   To request an access token, the client obtains authorization from the
   resource owner.  The authorization is expressed in the form of an
   authorization grant which the client uses to requesting the access
   token.  OAuth defines four grant types: authorization code, implicit,
   resource owner password credentials, and client credentials.  It also
   provides an extension mechanism for defining additional grant types.

4.1.  Authorization Code

   The authorization code grant type is suitable for clients capable of
   maintaining their client credentials confidential (for authenticating
   with the authorization server) such as a client implemented on a
   secure server.  As a redirection-based flow, the client must be
   capable of interacting with the resource owner's user-agent
   (typically a web browser) and capable of receiving incoming requests
   (via redirection) from the authorization server.












Hammer-Lahav, et al.     Expires August 20, 2011               [Page 14]


Internet-Draft                  OAuth 2.0                  February 2011


     +----------+
     | resource |
     |   owner  |
     |          |
     +----------+
          ^
          |
         (B)
     +----|-----+          Client Identifier      +---------------+
     |         -+----(A)--- & Redirect URI ------>|               |
     |  User-   |                                 | Authorization |
     |  Agent  -+----(B)-- User authenticates --->|     Server    |
     |          |                                 |               |
     |         -+----(C)-- Authorization Code ---<|               |
     +-|----|---+                                 +---------------+
       |    |                                         ^      v
      (A)  (C)                                        |      |
       |    |                                         |      |
       ^    v                                         |      |
     +---------+                                      |      |
     |         |>---(D)-- Client Credentials, --------'      |
     |         |          Authorization Code,                |
     | Client  |            & Redirect URI                   |
     |         |                                             |
     |         |<---(E)----- Access Token -------------------'
     +---------+       (w/ Optional Refresh Token)


                     Figure 3: Authorization Code Flow

   The flow illustrated in Figure 3 includes the following steps:

   (A)  The client initiates the flow by directing the resource owner's
        user-agent to the authorization endpoint.  The client includes
        its client identifier, requested scope, local state, and a
        redirection URI to which the authorization server will send the
        user-agent back once access is granted (or denied).
   (B)  The authorization server authenticates the resource owner (via
        the user-agent) and establishes whether the resource owner
        grants or denies the client's access request.
   (C)  Assuming the resource owner grants access, the authorization
        server redirects the user-agent back to the client using the
        redirection URI provided earlier.  The redirection URI includes
        an authorization code.







Hammer-Lahav, et al.     Expires August 20, 2011               [Page 15]


Internet-Draft                  OAuth 2.0                  February 2011


   (D)  The client requests an access token from the authorization
        server's token endpoint by authenticating using its client
        credentials, and includes the authorization code received in the
        previous step.
   (E)  The authorization server validates the client credentials and
        the authorization code and if valid, responds back with an
        access token.

4.1.1.  Authorization Request

   The client constructs the request URI by adding the following
   parameters to the query component of the authorization endpoint URI
   using the "application/x-www-form-urlencoded" format as defined by
   [W3C.REC-html401-19991224]:

   response_type
         REQUIRED.  Value MUST be set to "code".
   client_id
         REQUIRED.  The client identifier as described in Section 3.
   redirect_uri
         REQUIRED, unless a redirection URI has been established between
         the client and authorization server via other means.  Described
         in Section 2.1.1.
   scope
         OPTIONAL.  The scope of the access request expressed as a list
         of space-delimited strings.  The value is defined by the
         authorization server.  If the value contains multiple space-
         delimited strings, their order does not matter, and each string
         adds an additional access range to the requested scope.
   state
         OPTIONAL.  An opaque value used by the client to maintain state
         between the request and callback.  The authorization server
         includes this value when redirecting the user-agent back to the
         client.

   The client directs the resource owner to the constructed URI using an
   HTTP redirection response, or by other means available to it via the
   user-agent.

   For example, the client directs the user-agent to make the following
   HTTP request using transport-layer security (line breaks are for
   display purposes only):


     GET /authorize?response_type=code&client_id=s6BhdRkqt3&
         redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb HTTP/1.1
     Host: server.example.com




Hammer-Lahav, et al.     Expires August 20, 2011               [Page 16]


Internet-Draft                  OAuth 2.0                  February 2011


   The authorization server validates the request to ensure all required
   parameters are present and valid.  If the request is valid, the
   authorization server authenticates the resource owner and obtains an
   authorization decision (by asking the resource owner or by
   establishing approval via other means).

   When a decision is established, the authorization server directs the
   user-agent to the provided client redirection URI using an HTTP
   redirection response, or by other means available to it via the user-
   agent.

4.1.2.  Authorization Response

   If the resource owner grants the access request, the authorization
   server issues an authorization code and delivers it to the client by
   adding the following parameters to the query component of the
   redirection URI using the "application/x-www-form-urlencoded" format:

   code
         REQUIRED.  The authorization code generated by the
         authorization server.  The authorization code SHOULD expire
         shortly after it is issued to minimize the risk of leaks.  The
         client MUST NOT reuse the authorization code.  If an
         authorization code is used more than once, the authorization
         server MAY revoke all tokens previously issued based on that
         authorization code.  The authorization code is bound to the
         client identifier and redirection URI.
   state
         REQUIRED if the "state" parameter was present in the client
         authorization request.  Set to the exact value received from
         the client.

   For example, the authorization server redirects the user-agent by
   sending the following HTTP response:


     HTTP/1.1 302 Found
     Location: https://client.example.com/cb?code=i1WsRn1uB1


   The client SHOULD ignore unrecognized response parameters.  The
   authorization code string size is left undefined by this
   specification.  The clients should avoid making assumptions about
   code value sizes.  The authorization server should document the size
   of any value it issues.






Hammer-Lahav, et al.     Expires August 20, 2011               [Page 17]


Internet-Draft                  OAuth 2.0                  February 2011


4.1.2.1.  Error Response

   If the request fails due to a missing, invalid, or mismatching
   redirection URI, or if the client identifier provided is invalid, the
   authorization server SHOULD inform the resource owner of the error,
   and MUST NOT redirect the user-agent to the invalid redirection URI.

   If the resource owner denies the access request or if the request
   fails for reasons other than a missing or invalid redirection URI,
   the authorization server informs the client by adding the following
   parameters to the query component of the redirection URI using the
   "application/x-www-form-urlencoded" format:

   error
         REQUIRED.  A single error code from the following:
         invalid_request
               The request is missing a required parameter, includes an
               unsupported parameter or parameter value, or is otherwise
               malformed.
         unauthorized_client
               The client is not authorized to request an authorization
               code using this method.
         access_denied
               The resource owner or authorization server denied the
               request.
         unsupported_response_type
               The authorization server does not support obtaining an
               authorization code using this method.
         invalid_scope
               The requested scope is invalid, unknown, or malformed.
   error_description
         OPTIONAL.  A human-readable text providing additional
         information, used to assist in the understanding and resolution
         of the error occurred.
   error_uri
         OPTIONAL.  A URI identifying a human-readable web page with
         information about the error, used to provide the resource owner
         with additional information about the error.
   state
         REQUIRED if the "state" parameter was present in the client
         authorization request.  Set to the exact value received from
         the client.

   For example, the authorization server redirects the user-agent by
   sending the following HTTP response:


     HTTP/1.1 302 Found



Hammer-Lahav, et al.     Expires August 20, 2011               [Page 18]


Internet-Draft                  OAuth 2.0                  February 2011


     Location: https://client.example.com/cb?error=access_denied


4.1.3.  Access Token Request

   The client makes a request to the token endpoint by adding the
   following parameter using the "application/x-www-form-urlencoded"
   format in the HTTP request entity-body:

   grant_type
         REQUIRED.  Value MUST be set to "authorization_code".
   code
         REQUIRED.  The authorization code received from the
         authorization server.
   redirect_uri
         REQUIRED.  The redirection URI used by the authorization server
         to return the authorization response in the previous step.

   The client includes its authentication credentials as described in
   Section 3

   For example, the client makes the following HTTP request by including
   its client credentials via the "client_id" and "client_secret"
   parameters, and using transport-layer security (line breaks are for
   display purposes only):


     POST /token HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded

     grant_type=authorization_code&client_id=s6BhdRkqt3&
     client_secret=gX1fBat3bV&code=i1WsRn1uB1&
     redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb


   The authorization server MUST:

   o  Validate the client credentials and ensure they match the
      authorization code.
   o  Verify that the authorization code is valid, and that the
      redirection URI matches the redirection URI used by the
      authorization server to deliver the authorization code.

4.1.4.  Access Token Response

   If the access token request is valid and authorized, the
   authorization server issues an access token and optional refresh



Hammer-Lahav, et al.     Expires August 20, 2011               [Page 19]


Internet-Draft                  OAuth 2.0                  February 2011


   token as described in Section 5.1.  If the request failed client
   authentication or is invalid, the authorization server return an
   error response as described in Section 5.2.

   An example successful response:


     HTTP/1.1 200 OK
     Content-Type: application/json
     Cache-Control: no-store

     {
       "access_token":"SlAV32hkKG",
       "token_type":"example",
       "expires_in":3600,
       "refresh_token":"8xLOxBtZp8",
       "example_parameter":"example-value"
     }


4.2.  Implicit Grant

   The implicit grant type is suitable for clients incapable of
   maintaining their client credentials confidential (for authenticating
   with the authorization server) such as client applications residing
   in a user-agent, typically implemented in a browser using a scripting
   language such as JavaScript, or native applications.  These clients
   cannot keep client secrets confidential and the authentication of the
   client is based on the user-agent's same-origin policy.

   As a redirection-based flow, the client must be capable of
   interacting with the resource owner's user-agent (typically a web
   browser) and capable of receiving incoming requests (via redirection)
   from the authorization server.

   Unlike the authorization code grant type in which the client makes
   separate requests for authorization and access token, the client
   receives the access token as the result of the authorization request.

   Using the implicit grant type does not include client authentication
   since the client is unable to maintain their credential
   confidentiality (the client resides on the resource owner's computer
   or device which makes the client credentials accessible and
   exploitable).  Because the access token is encoded into the
   redirection URI, it may be exposed to the resource owner and other
   applications residing on its computer or device.





Hammer-Lahav, et al.     Expires August 20, 2011               [Page 20]


Internet-Draft                  OAuth 2.0                  February 2011


     +----------+
     | Resource |
     |  Owner   |
     |          |
     +----------+
          ^
          |
         (B)
     +----|-----+          Client Identifier     +---------------+
     |         -+----(A)--- & Redirect URI ----->|               |
     |  User-   |                                | Authorization |
     |  Agent  -|----(B)-- User authenticates -->|     Server    |
     |          |                                |               |
     |          |<---(C)---- Redirect URI ------<|               |
     |          |          with Access Token     +---------------+
     |          |            in Fragment
     |          |                                +---------------+
     |          |----(D)---- Redirect URI ------>|   Web Server  |
     |          |          without Fragment      |  with Client  |
     |          |                                |   Resource    |
     |     (F)  |<---(E)------- Script ---------<|               |
     |          |                                +---------------+
     +-|--------+
       |    |
      (A)  (G) Access Token
       |    |
       ^    v
     +---------+
     |         |
     |  Client |
     |         |
     +---------+


                       Figure 4: Implicit Grant Flow

   The flow illustrated in Figure 4 includes the following steps:

   (A)  The client initiates the flow by directing the resource owner's
        user-agent to the authorization endpoint.  The client includes
        its client identifier, requested scope, local state, and a
        redirection URI to which the authorization server will send the
        user-agent back once access is granted (or denied).
   (B)  The authorization server authenticates the resource owner (via
        the user-agent) and establishes whether the resource owner
        grants or denies the client's access request.





Hammer-Lahav, et al.     Expires August 20, 2011               [Page 21]


Internet-Draft                  OAuth 2.0                  February 2011


   (C)  Assuming the resource owner grants access, the authorization
        server redirects the user-agent back to the client using the
        redirection URI provided earlier.  The redirection URI includes
        the access token in the URI fragment.
   (D)  The user-agent follows the redirection instructions by making a
        request to the web server (does not include the fragment).  The
        user-agent retains the fragment information locally.
   (E)  The web server returns a web page (typically an HTML document
        with an embedded script) capable of accessing the full
        redirection URI including the fragment retained by the user-
        agent, and extracting the access token (and other parameters)
        contained in the fragment.
   (F)  The user-agent executes the script provided by the web server
        locally, which extracts the access token and passes it to the
        client.

4.2.1.  Authorization Request

   The client constructs the request URI by adding the following
   parameters to the query component of the authorization endpoint URI
   using the "application/x-www-form-urlencoded" format:

   response_type
         REQUIRED.  Value MUST be set to "token".
   client_id
         REQUIRED.  The client identifier as described in Section 3.
         Due to lack of client authentication, the client identifier
         alone MUST NOT be relied upon for client identification.
   redirect_uri
         REQUIRED, unless a redirection URI has been established between
         the client and authorization server via other means.  Described
         in Section 2.1.1.
   scope
         OPTIONAL.  The scope of the access request expressed as a list
         of space-delimited strings.  The value is defined by the
         authorization server.  If the value contains multiple space-
         delimited strings, their order does not matter, and each string
         adds an additional access range to the requested scope.
   state
         OPTIONAL.  An opaque value used by the client to maintain state
         between the request and callback.  The authorization server
         includes this value when redirecting the user-agent back to the
         client.

   The client directs the resource owner to the constructed URI using an
   HTTP redirection response, or by other means available to it via the
   user-agent.




Hammer-Lahav, et al.     Expires August 20, 2011               [Page 22]


Internet-Draft                  OAuth 2.0                  February 2011


   For example, the client directs the user-agent to make the following
   HTTP request using transport-layer security (line breaks are for
   display purposes only):


     GET /authorize?response_type=token&client_id=s6BhdRkqt3&
         redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb HTTP/1.1
     Host: server.example.com


   The authorization server validates the request to ensure all required
   parameters are present and valid.  If the request is valid, the
   authorization server authenticates the resource owner and obtains an
   authorization decision (by asking the resource owner or by
   establishing approval via other means).

   When a decision is established, the authorization server directs the
   user-agent to the provided client redirection URI using an HTTP
   redirection response, or by other means available to it via the user-
   agent.

4.2.2.  Access Token Response

   If the resource owner grants the access request, the authorization
   server issues an access token and delivers it to the client by adding
   the following parameters to the fragment component of the redirection
   URI using the "application/x-www-form-urlencoded" format:

   access_token
         REQUIRED.  The access token issued by the authorization server.
   token_type
         REQUIRED.  The type of the token issued as described in
         Section 7.1.  Value is case insensitive.
   expires_in
         OPTIONAL.  The duration in seconds of the access token
         lifetime.  For example, the value "3600" denotes that the
         access token will expire in one hour from the time the response
         was generated.
   scope
         OPTIONAL.  The scope of the access request expressed as a list
         of space-delimited strings.  The value is defined by the
         authorization server.  If the value contains multiple space-
         delimited strings, their order does not matter, and each string
         adds an additional access range to the requested scope.  The
         authorization server SHOULD include the parameter if the
         requested scope is different from the one requested by the
         client.




Hammer-Lahav, et al.     Expires August 20, 2011               [Page 23]


Internet-Draft                  OAuth 2.0                  February 2011


   state
         REQUIRED if the "state" parameter was present in the client
         authorization request.  Set to the exact value received from
         the client.

   For example, the authorization server redirects the user-agent by
   sending the following HTTP response (URI line breaks are for display
   purposes only):


     HTTP/1.1 302 Found
     Location: http://example.com/rd#access_token=FJQbwq9&
               token_type=example&expires_in=3600


   The client SHOULD ignore unrecognized response parameters.  The
   access token string size is left undefined by this specification.
   The client should avoid making assumptions about value sizes.  The
   authorization server should document the size of any value it issues.

4.2.2.1.  Error Response

   If the request fails due to a missing, invalid, or mismatching
   redirection URI, or if the client identifier provided is invalid, the
   authorization server SHOULD inform the resource owner of the error,
   and MUST NOT redirect the user-agent to the invalid redirection URI.

   If the resource owner denies the access request or if the request
   fails for reasons other than a missing or invalid redirection URI,
   the authorization server informs the client by adding the following
   parameters to the fragment component of the redirection URI using the
   "application/x-www-form-urlencoded" format:

   error
         REQUIRED.  A single error code from the following:
         invalid_request
               The request is missing a required parameter, includes an
               unsupported parameter or parameter value, or is otherwise
               malformed.
         unauthorized_client
               The client is not authorized to request an access token
               using this method.
         access_denied
               The resource owner or authorization server denied the
               request.






Hammer-Lahav, et al.     Expires August 20, 2011               [Page 24]


Internet-Draft                  OAuth 2.0                  February 2011


         unsupported_response_type
               The authorization server does not support obtaining an
               access token using this method.
         invalid_scope
               The requested scope is invalid, unknown, or malformed.
   error_description
         OPTIONAL.  A human-readable text providing additional
         information, used to assist in the understanding and resolution
         of the error occurred.
   error_uri
         OPTIONAL.  A URI identifying a human-readable web page with
         information about the error, used to provide the resource owner
         with additional information about the error.
   state
         REQUIRED if the "state" parameter was present in the client
         authorization request.  Set to the exact value received from
         the client.

   For example, the authorization server redirects the user-agent by
   sending the following HTTP response:


     HTTP/1.1 302 Found
     Location: https://client.example.com/cb#error=access_denied


4.3.  Resource Owner Password Credentials

   The resource owner password credentials grant type is suitable in
   cases where the resource owner has a trust relationship with the
   client, such as its computer operating system or a highly privileged
   application.  The authorization server should take special care when
   enabling the grant type, and only when other flows are not viable.

   The grant type is suitable for clients capable of obtaining the
   resource owner credentials (username and password, typically using an
   interactive form).  It is also used to migrate existing clients using
   direct authentication schemes such as HTTP Basic or Digest
   authentication to OAuth by converting the stored credentials with an
   access token.











Hammer-Lahav, et al.     Expires August 20, 2011               [Page 25]


Internet-Draft                  OAuth 2.0                  February 2011


     +----------+
     | Resource |
     |  Owner   |
     |          |
     +----------+
          v
          |
         (A) Password Credentials
          |
          v
     +---------+                                  +---------------+
     |         |          Client Credentials      |               |
     |         |>--(B)---- & Resource Owner ----->|               |
     | Client  |         Password Credentials     | Authorization |
     |         |                                  |     Server    |
     |         |<--(C)---- Access Token ---------<|               |
     |         |    (w/ Optional Refresh Token)   |               |
     +---------+                                  +---------------+


            Figure 5: Resource Owner Password Credentials Flow

   The flow illustrated in Figure 5 includes the following steps:

   (A)  The resource owner provides the client with its username and
        password.
   (B)  The client requests an access token from the authorization
        server's token endpoint by authenticating using its client
        credentials, and includes the credentials received from the
        resource owner.
   (C)  The authorization server validates the resource owner
        credentials and the client credentials and issues an access
        token.

4.3.1.  Authorization Request and Response

   The method through which the client obtains the resource owner
   credentials is beyond the scope of this specification.  The client
   MUST discard the credentials once an access token has been obtained.

4.3.2.  Access Token Request

   The client makes a request to the token endpoint by adding the
   following parameter using the "application/x-www-form-urlencoded"
   format in the HTTP request entity-body:






Hammer-Lahav, et al.     Expires August 20, 2011               [Page 26]


Internet-Draft                  OAuth 2.0                  February 2011


   grant_type
         REQUIRED.  Value MUST be set to "password".
   username
         REQUIRED.  The resource owner username.
   password
         REQUIRED.  The resource owner password.
   scope
         OPTIONAL.  The scope of the access request expressed as a list
         of space-delimited strings.  The value is defined by the
         authorization server.  If the value contains multiple space-
         delimited strings, their order does not matter, and each string
         adds an additional access range to the requested scope.

   The client includes its authentication credentials as described in
   Section 3

   [[ add internationalization consideration for username and password
   ]]

   For example, the client makes the following HTTP request by including
   its client credentials via the "client_id" and "client_secret"
   parameters, and using transport-layer security (line breaks are for
   display purposes only):


     POST /token HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded

     grant_type=password&client_id=s6BhdRkqt3&
     client_secret=47HDu8s&username=johndoe&password=A3ddj3w


   The authorization server MUST:

   o  Validate the client credentials.
   o  Validate the resource owner password credentials.

4.3.3.  Access Token Response

   If the access token request is valid and authorized, the
   authorization server issues an access token and optional refresh
   token as described in Section 5.1.  If the request failed client
   authentication or is invalid, the authorization server return an
   error response as described in Section 5.2.






Hammer-Lahav, et al.     Expires August 20, 2011               [Page 27]


Internet-Draft                  OAuth 2.0                  February 2011


   An example successful response:


     HTTP/1.1 200 OK
     Content-Type: application/json
     Cache-Control: no-store

     {
       "access_token":"SlAV32hkKG",
       "token_type":"example",
       "expires_in":3600,
       "refresh_token":"8xLOxBtZp8",
       "example_parameter":"example-value"
     }


4.4.  Client Credentials

   The client can request an access token using only its client
   credentials when the client is requesting access to the protected
   resources under its control, or those of another resource owner which
   has been previously arranged with the authorization server (the
   method of which is beyond the scope of this specification).


     +---------+                                  +---------------+
     |         |                                  |               |
     |         |>--(A)--- Client Credentials ---->| Authorization |
     | Client  |                                  |     Server    |
     |         |<--(B)---- Access Token ---------<|               |
     |         |    (w/ Optional Refresh Token)   |               |
     +---------+                                  +---------------+


                     Figure 6: Client Credentials Flow

   The flow illustrated in Figure 6 includes the following steps:

   (A)  The client requests an access token from the token endpoint by
        authenticating using its client credentials.
   (B)  The authorization server validates the client credentials and
        issues an access token.

4.4.1.  Authorization Request and Response

   Since the client credentials are used as the authorization grant, no
   additional authorization request is needed as the client is already
   in the possession of its client credentials.



Hammer-Lahav, et al.     Expires August 20, 2011               [Page 28]


Internet-Draft                  OAuth 2.0                  February 2011


4.4.2.  Access Token Request

   The client makes a request to the token endpoint by adding the
   following parameter using the "application/x-www-form-urlencoded"
   format in the HTTP request entity-body:

   grant_type
         REQUIRED.  Value MUST be set to "client_credentials".
   scope
         OPTIONAL.  The scope of the access request expressed as a list
         of space-delimited strings.  The value is defined by the
         authorization server.  If the value contains multiple space-
         delimited strings, their order does not matter, and each string
         adds an additional access range to the requested scope.

   The client includes its authentication credentials as described in
   Section 3

   For example, the client makes the following HTTP request by including
   its client credentials via the "client_id" and "client_secret"
   parameters, and using transport-layer security (line breaks are for
   display purposes only):


     POST /token HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded

     grant_type=client_credentials&client_id=s6BhdRkqt3&
     client_secret=47HDu8s


   The authorization server MUST validate the client credentials.

4.4.3.  Access Token Response

   If the access token request is valid and authorized, the
   authorization server issues an access token and optional refresh
   token as described in Section 5.1.  If the request failed client
   authentication or is invalid, the authorization server return an
   error response as described in Section 5.2.










Hammer-Lahav, et al.     Expires August 20, 2011               [Page 29]


Internet-Draft                  OAuth 2.0                  February 2011


   An example successful response:


     HTTP/1.1 200 OK
     Content-Type: application/json
     Cache-Control: no-store

     {
       "access_token":"SlAV32hkKG",
       "token_type":"example",
       "expires_in":3600,
       "refresh_token":"8xLOxBtZp8",
       "example_parameter":"example-value"
     }


4.5.  Extensions

   The client uses an extension grant type by specifying the grant type
   using an absolute URI (defined by the authorization server) as the
   value of the "grant_type" parameter of the token endpoint, and by
   adding any additional parameters necessary.

   For example, to request an access token using a SAML 2.0 assertion
   grant type as defined by [I-D.ietf-oauth-saml2-bearer], the client
   makes the following HTTP request using transport-layer security (line
   breaks are for display purposes only):


     POST /token HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded

     grant_type=http%3A%2F%2Foauth.net%2Fgrant_type%2Fassertion%2F
     saml%2F2.0%2Fbearer&assertion=PEFzc2VydGlvbiBJc3N1ZUluc3RhbnQ
     [...omitted for brevity...]V0aG5TdGF0ZW1lbnQ-PC9Bc3NlcnRpb24-



5.  Issuing an Access Token

   If the access token request is valid and authorized, the
   authorization server issues an access token and optional refresh
   token as described in Section 5.1.  If the request failed client
   authentication or is invalid, the authorization server return an
   error response as described in Section 5.2.





Hammer-Lahav, et al.     Expires August 20, 2011               [Page 30]


Internet-Draft                  OAuth 2.0                  February 2011


5.1.  Successful Response

   The authorization server issues an access token and optional refresh
   token, and constructs the response by adding the following parameters
   to the entity body of the HTTP response with a 200 (OK) status code:

   access_token
         REQUIRED.  The access token issued by the authorization server.
   token_type
         REQUIRED.  The type of the token issued as described in
         Section 7.1.  Value is case insensitive.
   expires_in
         OPTIONAL.  The duration in seconds of the access token
         lifetime.  For example, the value "3600" denotes that the
         access token will expire in one hour from the time the response
         was generated.
   refresh_token
         OPTIONAL.  The refresh token which can be used to obtain new
         access tokens using the same authorization grant as described
         in Section 6.
   scope
         OPTIONAL.  The scope of the access request expressed as a list
         of space-delimited strings.  The value is defined by the
         authorization server.  If the value contains multiple space-
         delimited strings, their order does not matter, and each string
         adds an additional access range to the requested scope.  The
         authorization server SHOULD include the parameter if the
         requested scope is different from the one requested by the
         client.

   The parameters are included in the entity body of the HTTP response
   using the "application/json" media type as defined by [RFC4627].  The
   parameters are serialized into a JSON structure by adding each
   parameter at the highest structure level.  Parameter names and string
   values are included as JSON strings.  Numerical values are included
   as JSON numbers.

   The authorization server MUST include the HTTP "Cache-Control"
   response header field with a value of "no-store" in any response
   containing tokens, secrets, or other sensitive information.











Hammer-Lahav, et al.     Expires August 20, 2011               [Page 31]


Internet-Draft                  OAuth 2.0                  February 2011


   For example:


     HTTP/1.1 200 OK
     Content-Type: application/json
     Cache-Control: no-store

     {
       "access_token":"SlAV32hkKG",
       "token_type":"example",
       "expires_in":3600,
       "refresh_token":"8xLOxBtZp8",
       "example_parameter":"example-value"
     }


   The client SHOULD ignore unrecognized response parameters.  The sizes
   of tokens and other values received from the authorization server are
   left undefined.  The client should avoid making assumptions about
   value sizes.  The authorization server should document the size of
   any value it issues.

5.2.  Error Response

   The authorization server responds with an HTTP 400 (Bad Request)
   status code and includes the following parameters with the response:

   error
         REQUIRED.  A single error code from the following:
         invalid_request
               The request is missing a required parameter, includes an
               unsupported parameter or parameter value, repeats a
               parameter, includes multiple credentials, utilizes more
               than one mechanism for authenticating the client, or is
               otherwise malformed.
         invalid_client
               Client authentication failed (e.g. unknown client, no
               client credentials included, multiple client credentials
               included, or unsupported credentials type).  The
               authorization server MAY return an HTTP 401
               (Unauthorized) status code to indicate which HTTP
               authentication schemes are supported.  If the client
               attempted to authenticate via the "Authorization" request
               header field, the authorization server MUST respond with
               an HTTP 401 (Unauthorized) status code, and include the
               "WWW-Authenticate" response header field matching the
               authentication scheme used by the client.




Hammer-Lahav, et al.     Expires August 20, 2011               [Page 32]


Internet-Draft                  OAuth 2.0                  February 2011


         invalid_grant
               The provided authorization grant is invalid, expired,
               revoked, or does not match the redirection URI used in
               the authorization request.
         unauthorized_client
               The authenticated client is not authorized to use this
               authorization grant type.
         unsupported_grant_type
               The authorization grant type is not supported by the
               authorization server.
         invalid_scope
               The requested scope is invalid, unknown, malformed, or
               exceeds the previously granted scope.
   error_description
         OPTIONAL.  A human-readable text providing additional
         information, used to assist in the understanding and resolution
         of the error occurred.
   error_uri
         OPTIONAL.  A URI identifying a human-readable web page with
         information about the error, used to provide the resource owner
         with additional information about the error.

   The parameters are included in the entity body of the HTTP response
   using the "application/json" media type as defined by [RFC4627].  The
   parameters are serialized into a JSON structure by adding each
   parameter at the highest structure level.  Parameter names and string
   values are included as JSON strings.  Numerical values are included
   as JSON numbers.

   For example:


     HTTP/1.1 400 Bad Request
     Content-Type: application/json
     Cache-Control: no-store

     {
       "error":"invalid_request"
     }



6.  Refreshing an Access Token

   The client makes a request to the token endpoint by adding the
   following parameter using the "application/x-www-form-urlencoded"
   format in the HTTP request entity-body:




Hammer-Lahav, et al.     Expires August 20, 2011               [Page 33]


Internet-Draft                  OAuth 2.0                  February 2011


   grant_type
         REQUIRED.  Value MUST be set to "refresh_token".
   refresh_token
         REQUIRED.  The refresh token issued along the access token
         being refreshed.
   scope
         OPTIONAL.  The scope of the access request expressed as a list
         of space-delimited strings.  The value is defined by the
         authorization server.  If the value contains multiple space-
         delimited strings, their order does not matter, and each string
         adds an additional access range to the requested scope.  The
         requested scope MUST be equal or lesser than the scope
         originally granted by the resource owner, and if omitted is
         treated as equal to the previously approved scope.

   The client includes its authentication credentials as described in
   Section 3

   For example, the client makes the following HTTP request by including
   its client credentials via the "client_id" and "client_secret"
   parameters, and using transport-layer security (line breaks are for
   display purposes only):


     POST /token HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded

     grant_type=refresh_token&client_id=s6BhdRkqt3&
     client_secret=8eSEIpnqmM&refresh_token=n4E9O119d


   The authorization server MUST validate the client credentials, the
   refresh token, and verify that the resource owner's authorization is
   still valid.  If valid and authorized, the authorization server
   issues an access token as described in Section 5.1.  If the request
   failed verification or is invalid, the authorization server return an
   error response as described in Section 5.2.

   The authorization server MAY issue a new refresh token, in which
   case, the client MUST discard the old refresh token and replace it
   with the new refresh token.


7.  Accessing Protected Resources

   The client accesses protected resources by presenting the access
   token to the resource server.  The resource server MUST validate the



Hammer-Lahav, et al.     Expires August 20, 2011               [Page 34]


Internet-Draft                  OAuth 2.0                  February 2011


   access token and ensure it has not expired and that its scope covers
   the requested resource.  The methods used by the resource server to
   validate the access token are beyond the scope of this specification,
   but generally involve an interaction or coordination between the
   resource server and the authorization server.

   The method in which the client utilized the access token to
   authenticate with the resource server depends on the type of access
   token issued by the authorization server.  Typically, it involves
   using the HTTP "Authorization" request header field with an
   authentication scheme defined by the access token type specification.

7.1.  Access Token Types

   The access token type provides the client with the information
   required to successfully utilize the access token to make a protected
   resource request (along with type-specific attributes).

   For example, the "bearer" token type defined in
   [I-D.ietf-oauth-v2-bearer] is utilized by simply including the access
   token string in the request:


     GET /resource/1 HTTP/1.1
     Host: example.com
     Authorization: BEARER h480djs93hd8


   while the "mac" token type defined in [I-D.hammer-oauth-v2-mac-token]
   is utilized by issuing a token secret together with the access token
   which is used to sign certain components of the HTTP requests:


     GET /resource/1 HTTP/1.1
     Host: example.com
     Authorization: MAC token="h480djs93hd8",
                        timestamp="137131200",
                        nonce="dj83hs9s",
                        signature="kDZvddkndxvhGRXZhvuDjEWhGeE="


   Each access token type definition specifies the additional attributes
   (if any) sent to the client together with the "access_token" response
   parameter.  It also defines the HTTP authentication method used to
   include the access token when making a protected resource request.






Hammer-Lahav, et al.     Expires August 20, 2011               [Page 35]


Internet-Draft                  OAuth 2.0                  February 2011


8.  Extensibility

8.1.  Defining Access Token Types

   Access token types can be defined in one of two ways: registered in
   the access token type registry (following the procedures in
   Section 10.1), or use a unique absolute URI as its name.

   Types utilizing a URI name SHOULD be limited to vendor-specific
   implementations that are not commonly applicable, and are specific to
   the implementation details of the resource server where they are
   used.

   All other types MUST be registered.  Type names MUST conform to the
   type-name ABNF.  If the type definition includes a new HTTP
   authentication scheme, the type name SHOULD be identical to the HTTP
   authentication scheme name (as defined by [RFC2617]).


     type-name  = 1*name-char
     name-char   = "-" / "." / "_" / DIGIT / ALPHA


8.2.  Defining New Endpoint Parameters

   New request or response parameters for use with the authorization
   endpoint or the token endpoint are defined and registered in the
   parameters registry following the procedure in Section 10.2.

   Parameter names MUST conform to the param-name ABNF, MUST NOT use the
   "x_" parameter name prefix, and parameter values syntax MUST be well-
   defined (e.g., using ABNF, or a reference to the syntax of an
   existing parameter).


     param-name  = 1*name-char
     name-char   = "-" / "." / "_" / DIGIT / ALPHA


   Vendor-specific parameter extensions that are not commonly
   applicable, and are specific to the implementation details of the
   authorization server where they are used SHOULD utilize the "x_"
   parameter name prefix if they are not registered.

8.3.  Defining New Authorization Grant Types

   New authorization grant types can be defined by assigning them a
   unique absolute URI for use with the "grant_type" parameter.  If the



Hammer-Lahav, et al.     Expires August 20, 2011               [Page 36]


Internet-Draft                  OAuth 2.0                  February 2011


   extension grant type requires additional token endpoint parameters,
   they MUST be registered in the OAuth parameters registry as described
   by Section 10.2.


9.  Security Considerations

   [[ TBD ]]


10.  IANA Considerations

10.1.  The OAuth Access Token Type Registry

   This specification establishes the OAuth access token type registry.

   Access token types are registered on the advice of one or more
   Designated Experts (appointed by the IESG or their delegate), with a
   Specification Required (using terminology from [RFC5226]).  However,
   to allow for the allocation of values prior to publication, the
   Designated Expert(s) may approve registration once they are satisfied
   that such a specification will be published.

   Registration requests should be sent to the [TBD]@ietf.org mailing
   list for review and comment, with an appropriate subject (e.g.,
   "Request for access toke type: example"). [[ Note to RFC-EDITOR: The
   name of the mailing list should be determined in consultation with
   the IESG and IANA.  Suggested name: oauth-ext-review. ]]

   Before a period of 14 days has passed, the Designated Expert(s) will
   either approve or deny the registration request, communicating this
   decision both to the review list and to IANA.  Denials should include
   an explanation and, if applicable, suggestions as to how to make the
   request successful.  Registration requests that are undetermined for
   a period longer than 21 days can be brought to the IESG's attention
   (using the iesg@iesg.org mailing list) for resolution.

10.1.1.  Registration Template

   Type name:
      The name requested (e.g., "example").
   Additional Token Endpoint Response Parameters:
      Additional response parameters returned together with the
      "access_token" parameter.  New parameters MUST be separately
      registered in the OAuth parameters registry as described by
      Section 10.2.





Hammer-Lahav, et al.     Expires August 20, 2011               [Page 37]


Internet-Draft                  OAuth 2.0                  February 2011


   HTTP Authentication Scheme(s):
      The HTTP authentication scheme name(s), if any, used to
      authenticate protected resources requests using access token of
      this type.
   Change controller:
      For standards-track RFCs, state "IETF".  For others, give the name
      of the responsible party.  Other details (e.g., postal address,
      e-mail address, home page URI) may also be included.
   Specification document(s):
      Reference to document that specifies the parameter, preferably
      including a URI that can be used to retrieve a copy of the
      document.  An indication of the relevant sections may also be
      included, but is not required.

10.2.  The OAuth Parameters Registry

   This specification establishes the OAuth parameters registry.

   Additional parameters for inclusion in the authorization endpoint
   request, the authorization endpoint response, the token endpoint
   request, or the token endpoint response, are registered on the advice
   of one or more Designated Experts (appointed by the IESG or their
   delegate), with a Specification Required (using terminology from
   [RFC5226]).  However, to allow for the allocation of values prior to
   publication, the Designated Expert(s) may approve registration once
   they are satisfied that such a specification will be published.

   Registration requests should be sent to the [TBD]@ietf.org mailing
   list for review and comment, with an appropriate subject (e.g.,
   "Request for parameter: example"). [[ Note to RFC-EDITOR: The name of
   the mailing list should be determined in consultation with the IESG
   and IANA.  Suggested name: oauth-ext-review. ]]

   Before a period of 14 days has passed, the Designated Expert(s) will
   either approve or deny the registration request, communicating this
   decision both to the review list and to IANA.  Denials should include
   an explanation and, if applicable, suggestions as to how to make the
   request successful.  Registration requests that are undetermined for
   a period longer than 21 days can be brought to the IESG's attention
   (using the iesg@iesg.org mailing list) for resolution.

10.2.1.  Registration Template

   Parameter name:
      The name requested (e.g., "example").






Hammer-Lahav, et al.     Expires August 20, 2011               [Page 38]


Internet-Draft                  OAuth 2.0                  February 2011


   Parameter usage location:
      The location(s) where parameter can be used.  The possible
      locations are: authorization request, authorization response,
      token request, or token response.
   Change controller:
      For standards-track RFCs, state "IETF".  For others, give the name
      of the responsible party.  Other details (e.g., postal address,
      e-mail address, home page URI) may also be included.
   Specification document(s):
      Reference to document that specifies the parameter, preferably
      including a URI that can be used to retrieve a copy of the
      document.  An indication of the relevant sections may also be
      included, but is not required.

10.2.2.  Initial Registry Contents

   The OAuth Parameters Registry's initial contents are:

   o  Parameter name: client_id
   o  Parameter usage location: authorization request, token request
   o  Change controller: IETF
   o  Specification document(s): [[ this document ]]

   o  Parameter name: client_secret
   o  Parameter usage location: token request
   o  Change controller: IETF
   o  Specification document(s): [[ this document ]]

   o  Parameter name: response_type
   o  Parameter usage location: authorization request
   o  Change controller: IETF
   o  Specification document(s): [[ this document ]]

   o  Parameter name: redirect_uri
   o  Parameter usage location: authorization request, token request
   o  Change controller: IETF
   o  Specification document(s): [[ this document ]]

   o  Parameter name: scope
   o  Parameter usage location: authorization request, authorization
      response, token request, token response
   o  Change controller: IETF
   o  Specification document(s): [[ this document ]]

   o  Parameter name: state
   o  Parameter usage location: authorization request, authorization
      response




Hammer-Lahav, et al.     Expires August 20, 2011               [Page 39]


Internet-Draft                  OAuth 2.0                  February 2011


   o  Change controller: IETF
   o  Specification document(s): [[ this document ]]

   o  Parameter name: code
   o  Parameter usage location: authorization response, token request
   o  Change controller: IETF
   o  Specification document(s): [[ this document ]]

   o  Parameter name: error_description
   o  Parameter usage location: authorization response, token response
   o  Change controller: IETF
   o  Specification document(s): [[ this document ]]

   o  Parameter name: error_uri
   o  Parameter usage location: authorization response, token response
   o  Change controller: IETF
   o  Specification document(s): [[ this document ]]

   o  Parameter name: grant_type
   o  Parameter usage location: token request
   o  Change controller: IETF
   o  Specification document(s): [[ this document ]]

   o  Parameter name: access_token
   o  Parameter usage location: authorization response, token response
   o  Change controller: IETF
   o  Specification document(s): [[ this document ]]

   o  Parameter name: token_type
   o  Parameter usage location: authorization response, token response
   o  Change controller: IETF
   o  Specification document(s): [[ this document ]]

   o  Parameter name: expires_in
   o  Parameter usage location: authorization response, token response
   o  Change controller: IETF
   o  Specification document(s): [[ this document ]]

   o  Parameter name: username
   o  Parameter usage location: token request
   o  Change controller: IETF
   o  Specification document(s): [[ this document ]]

   o  Parameter name: password
   o  Parameter usage location: token request
   o  Change controller: IETF





Hammer-Lahav, et al.     Expires August 20, 2011               [Page 40]


Internet-Draft                  OAuth 2.0                  February 2011


   o  Specification document(s): [[ this document ]]

   o  Parameter name: refresh_token
   o  Parameter usage location: token request, token response
   o  Change controller: IETF
   o  Specification document(s): [[ this document ]]


Appendix A.  Contributors

   The following people contributed to preliminary versions of this
   document: Blaine Cook (BT), Brian Eaton (Google), Yaron Goland
   (Microsoft), Brent Goldman (Facebook), Raffi Krikorian (Twitter),
   Luke Shepard (Facebook), and Allen Tom (Yahoo!).  The content and
   concepts within are a product of the OAuth community, WRAP community,
   and the OAuth Working Group.

   The OAuth Working Group has dozens of very active contributors who
   proposed ideas and wording for this document, including:

   Michael Adams, Andrew Arnott, Dirk Balfanz, Brian Campbell, Leah
   Culver, Bill de hOra, Brian Ellin, Igor Faynberg, George Fletcher,
   Tim Freeman, Evan Gilbert, Kristoffer Gronowski, Justin Hart, Phil
   Hunt, Michael B. Jones, John Kemp, Mark Kent, Chasen Le Hara, Rasmus
   Lerdorf, Torsten Lodderstedt, Alastair Mair, Eve Maler, James Manger,
   Laurence Miao, Chuck Mortimore, Justin Richer, Peter Saint-Andre, Nat
   Sakimura, Rob Sayre, Marius Scurtescu, Naitik Shah, Justin Smith,
   Jeremy Suriel, Christian Stuebner, Paul Tarjan, Franklin Tse, Nick
   Walker, Skylar Woodward.


Appendix B.  Acknowledgements

   [[ Add OAuth 1.0a authors + WG contributors ]]


Appendix C.  Document History

   [[ to be removed by RFC editor before publication as an RFC ]]

   -13

   o  Small editorial changes.
   o  Split introduction 'Roles' into 'Roles' and 'Protocol Flow'.
   o  Changes section name 'Requesting an Access Token' to 'Obtaining
      Authorization'.





Hammer-Lahav, et al.     Expires August 20, 2011               [Page 41]


Internet-Draft                  OAuth 2.0                  February 2011


   o  Added explicit authorization request and access token response
      sub-sections for each grant type.
   o  Added document overview in the introduction.
   o  Reduced the use of 'x_' prefix to SHOULD.
   o  Removed unused references and updated others.
   o  Dropped 'invalid_client' error from authorization endpoint
      responses.


11.  References

11.1.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119, March 1997.

   [RFC2617]  Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S.,
              Leach, P., Luotonen, A., and L. Stewart, "HTTP
              Authentication: Basic and Digest Access Authentication",
              RFC 2617, June 1999.

   [RFC3986]  Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform
              Resource Identifier (URI): Generic Syntax", STD 66,
              RFC 3986, January 2005.

   [RFC4627]  Crockford, D., "The application/json Media Type for
              JavaScript Object Notation (JSON)", RFC 4627, July 2006.

   [RFC5226]  Narten, T. and H. Alvestrand, "Guidelines for Writing an
              IANA Considerations Section in RFCs", BCP 26, RFC 5226,
              May 2008.

   [RFC5234]  Crocker, D. and P. Overell, "Augmented BNF for Syntax
              Specifications: ABNF", STD 68, RFC 5234, January 2008.

   [RFC5246]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.2", RFC 5246, August 2008.

   [W3C.REC-html401-19991224]
              Hors, A., Raggett, D., and I. Jacobs, "HTML 4.01
              Specification", World Wide Web Consortium
              Recommendation REC-html401-19991224, December 1999,
              <http://www.w3.org/TR/1999/REC-html401-19991224>.

11.2.  Informative References

   [I-D.hammer-oauth-v2-mac-token]
              Hammer-Lahav, E., "HTTP Authentication: MAC



Hammer-Lahav, et al.     Expires August 20, 2011               [Page 42]


Internet-Draft                  OAuth 2.0                  February 2011


              Authentication", draft-hammer-oauth-v2-mac-token-02 (work
              in progress), January 2011.

   [I-D.ietf-oauth-saml2-bearer]
              Campbell, B. and C. Mortimore, "SAML 2.0 Bearer Assertion
              Grant Type Profile for OAuth 2.0",
              draft-ietf-oauth-saml2-bearer-03 (work in progress),
              February 2011.

   [I-D.ietf-oauth-v2-bearer]
              Jones, M., Hardt, D., and D. Recordon, "The OAuth 2.0
              Protocol: Bearer Tokens", draft-ietf-oauth-v2-bearer-02
              (work in progress), January 2011.

   [OASIS.saml-core-2.0-os]
              Cantor, S., Kemp, J., Philpott, R., and E. Maler,
              "Assertions and Protocol for the OASIS Security Assertion
              Markup Language (SAML) V2.0", OASIS Standard saml-core-
              2.0-os, March 2005.


Authors' Addresses

   Eran Hammer-Lahav (editor)
   Yahoo!

   Email: eran@hueniverse.com
   URI:   http://hueniverse.com


   David Recordon
   Facebook

   Email: dr@fb.com
   URI:   http://www.davidrecordon.com/


   Dick Hardt
   Microsoft

   Email: dick.hardt@gmail.com
   URI:   http://dickhardt.org/









Hammer-Lahav, et al.     Expires August 20, 2011               [Page 43]