Network Working Group                               E. Hammer-Lahav, Ed.
Internet-Draft                                                    Yahoo!
Intended status: Standards Track                             D. Recordon
Expires: December 11, 2010                                      Facebook
                                                                D. Hardt
                                                               Microsoft
                                                            June 9, 2010


                         The OAuth 2.0 Protocol
                         draft-ietf-oauth-v2-06

Abstract

   This specification describes the OAuth 2.0 protocol.  OAuth provides
   a method for making authenticated HTTP requests using a token - an
   string used to denote an access grant with specific scope, duration,
   and other attributes.  Tokens are issued to third-party clients by an
   authorization server with the approval of the resource owner.  OAuth
   defines multiple flows for obtaining a token to support a wide range
   of client types and user experience.

Status of this Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at http://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on December 11, 2010.

Copyright Notice

   Copyright (c) 2010 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (http://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents



Hammer-Lahav, et al.    Expires December 11, 2010               [Page 1]


Internet-Draft                  OAuth 2.0                      June 2010


   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.














































Hammer-Lahav, et al.    Expires December 11, 2010               [Page 2]


Internet-Draft                  OAuth 2.0                      June 2010


Table of Contents

   1.  Introduction . . . . . . . . . . . . . . . . . . . . . . . . .  4
     1.1.  Terminology  . . . . . . . . . . . . . . . . . . . . . . .  4
     1.2.  Overview . . . . . . . . . . . . . . . . . . . . . . . . .  6
     1.3.  Example  . . . . . . . . . . . . . . . . . . . . . . . . .  8
     1.4.  Notational Conventions . . . . . . . . . . . . . . . . . .  8
   2.  Obtaining an Access Token  . . . . . . . . . . . . . . . . . .  8
     2.1.  Client Credentials . . . . . . . . . . . . . . . . . . . .  9
     2.2.  End-User Endpoint  . . . . . . . . . . . . . . . . . . . .  9
     2.3.  Token Endpoint . . . . . . . . . . . . . . . . . . . . . . 10
       2.3.1.  Client Authentication  . . . . . . . . . . . . . . . . 10
       2.3.2.  Response Format  . . . . . . . . . . . . . . . . . . . 11
     2.4.  Flow Parameters  . . . . . . . . . . . . . . . . . . . . . 14
     2.5.  Web Server Flow  . . . . . . . . . . . . . . . . . . . . . 14
       2.5.1.  Client Requests Authorization  . . . . . . . . . . . . 16
       2.5.2.  Client Requests Access Token . . . . . . . . . . . . . 18
     2.6.  User-Agent Flow  . . . . . . . . . . . . . . . . . . . . . 20
       2.6.1.  Client Requests Authorization  . . . . . . . . . . . . 22
       2.6.2.  Client Extracts Access Token . . . . . . . . . . . . . 25
     2.7.  Device Flow  . . . . . . . . . . . . . . . . . . . . . . . 25
       2.7.1.  Client Requests Authorization  . . . . . . . . . . . . 27
       2.7.2.  Client Requests Access Token . . . . . . . . . . . . . 29
     2.8.  Username and Password Flow . . . . . . . . . . . . . . . . 31
       2.8.1.  Client Requests Access Token . . . . . . . . . . . . . 32
     2.9.  Client Credentials Flow  . . . . . . . . . . . . . . . . . 34
       2.9.1.  Client Requests Access Token . . . . . . . . . . . . . 35
     2.10. Assertion Flow . . . . . . . . . . . . . . . . . . . . . . 36
       2.10.1. Client Requests Access Token . . . . . . . . . . . . . 37
     2.11. Native Application Considerations  . . . . . . . . . . . . 39
   3.  Refreshing an Access Token . . . . . . . . . . . . . . . . . . 40
   4.  Accessing a Protected Resource . . . . . . . . . . . . . . . . 42
     4.1.  The Authorization Request Header . . . . . . . . . . . . . 43
     4.2.  URI Query Parameter  . . . . . . . . . . . . . . . . . . . 44
     4.3.  Form-Encoded Body Parameter  . . . . . . . . . . . . . . . 44
   5.  Identifying a Protected Resource . . . . . . . . . . . . . . . 45
     5.1.  The WWW-Authenticate Response Header . . . . . . . . . . . 45
   6.  Security Considerations  . . . . . . . . . . . . . . . . . . . 46
   7.  IANA Considerations  . . . . . . . . . . . . . . . . . . . . . 46
   Appendix A.  Contributors  . . . . . . . . . . . . . . . . . . . . 46
   Appendix B.  Acknowledgements  . . . . . . . . . . . . . . . . . . 47
   Appendix C.  Differences from OAuth 1.0a . . . . . . . . . . . . . 47
   Appendix D.  Document History  . . . . . . . . . . . . . . . . . . 47
   8.  References . . . . . . . . . . . . . . . . . . . . . . . . . . 49
     8.1.  Normative References . . . . . . . . . . . . . . . . . . . 49
     8.2.  Informative References . . . . . . . . . . . . . . . . . . 50
   Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 51




Hammer-Lahav, et al.    Expires December 11, 2010               [Page 3]


Internet-Draft                  OAuth 2.0                      June 2010


1.  Introduction

   With the increasing use of distributed web services and cloud
   computing, third-party applications require access to server-hosted
   resources.  These resources are usually protected and require
   authentication using the resource owner's credentials (typically a
   username and password).  In the traditional client-server
   authentication model, a client accessing a protected resource on a
   server presents the resource owner's credentials in order to
   authenticate and gain access.

   Resource owners should not be required to share their credentials
   when granting third-party applications access to their protected
   resources.  They should also have the ability to restrict access to a
   limited subset of the resources they control, to limit access
   duration, or to limit access to the HTTP methods supported by these
   resources.

   OAuth provides a method for making authenticated HTTP requests using
   a token - an identifier used to denote an access grant with specific
   scope, duration, and other attributes.  Tokens are issued to third-
   party clients by an authorization server with the approval of the
   resource owner.  Instead of sharing their credentials with the
   client, resource owners grant access by authenticating directly with
   the authorization server which in turn issues a token to the client.
   The client uses the token to authenticate with the resource server
   and gain access.

   For example, a web user (resource owner) can grant a printing service
   (client) access to her protected photos stored at a photo sharing
   service (resource server), without sharing her username and password
   with the printing service.  Instead, she authenticates directly with
   the photo sharing service (authorization server) which issues the
   printing service delegation-specific credentials (token).

   This specification defines the use of OAuth over HTTP [RFC2616] (or
   HTTP over TLS as defined by [RFC2818]).  Other specifications may
   extend it for use with other transport protocols.

1.1.  Terminology

   resource server
         An HTTP [RFC2616] server capable of accepting authenticated
         resource requests using the OAuth protocol.







Hammer-Lahav, et al.    Expires December 11, 2010               [Page 4]


Internet-Draft                  OAuth 2.0                      June 2010


   protected resource
         An access-restricted resource which can be obtained from a
         resource server using an OAuth-authenticated request.

   client
         An HTTP client capable of making authenticated requests for
         protected resources using the OAuth protocol.

   resource owner
         An entity capable of granting access to a protected resource.

   end-user
         A human resource owner.

   token
         A string representing an access grant issued to the client.
         The string is usually opaque to the client and can self-contain
         the authorization information in a verifiable manner (i.e.
         signed), or denotes an identifier used to retrieve the
         authorization information.

   access token
         A token used by the client to make authenticated requests on
         behalf of the resource owner.

   refresh token
         A token used by the client to replace an expired access token
         with a new access token without having to involve the resource
         owner.  A refresh token is used when the access token is valid
         for a shorter time period than the duration of the access grant
         approved by the resource owner.

   authorization server
         An HTTP server capable of issuing tokens after successfully
         authenticating the resource owner and obtaining authorization.
         The authorization server may be the same server as the resource
         server, or a separate entity.

   end-user endpoint
         The authorization server's HTTP endpoint capable of
         authenticating the end-user and obtaining authorization.

   token endpoint
         The authorization server's HTTP endpoint capable of issuing
         tokens and refreshing expired tokens.






Hammer-Lahav, et al.    Expires December 11, 2010               [Page 5]


Internet-Draft                  OAuth 2.0                      June 2010


   client identifier
         An unique identifier issued to the client to identify itself to
         the authorization server.  Client identifiers may have a
         matching secret.

1.2.  Overview

   Clients interact with a protected resource, first by requesting
   access (which is granted in the form of an access token) from the
   authorization server, and then by authenticating with the resource
   server by presenting the access token.  Figure 1 demonstrates the
   flow between the client and authorization server (A, B), and the flow
   between the client and resource server (C, D), when the client is
   acting autonomously (the client is also the resource owner).


     +--------+                                  +---------------+
     |        |--(A)------ Credentials --------->| Authorization |
     |        |                                  |    Server     |
     |        |<-(B)------ Access Token ---------|               |
     |        |      (w/ Optional Refresh Token) +---------------+
     | Client |
     |        |            HTTP Request          +---------------+
     |        |--(C)--- with Access Token ------>|    Resource   |
     |        |                                  |     Server    |
     |        |<-(D)------ HTTP Response --------|               |
     +--------+                                  +---------------+


                   Figure 1: Generic Client-Server Flow

   Access token strings can use any internal structure agreed upon
   between the authorization server and the resource server, but their
   structure is opaque to the client.  Since the access token provides
   the client access to the protected resource for the life of the
   access token (or until revoked), the authorization server should
   issue access tokens which expire within an appropriate time, usually
   much shorter than the duration of the access grant.

   When an access token expires, the client can request a new access
   token from the authorization server by presenting its credentials
   again (Figure 1), or by using the refresh token (if issued with the
   access token) as shown in Figure 2.  Once an expired access token has
   been replaced with a new access token (A, B), the client uses the new
   access token as before (C, D).






Hammer-Lahav, et al.    Expires December 11, 2010               [Page 6]


Internet-Draft                  OAuth 2.0                      June 2010


     +--------+                                  +---------------+
     |        |--(A)------ Refresh Token ------->| Authorization |
     |        |                                  |    Server     |
     |        |<-(B)------ Access Token ---------|               |
     |        |                                  +---------------+
     | Client |
     |        |            HTTP Request          +---------------+
     |        |--(C)--- with Access Token ------>|    Resource   |
     |        |                                  |     Server    |
     |        |<-(D)----- HTTP Response ---------|               |
     +--------+                                  +---------------+


                   Figure 2: Refreshing an Access Token

   This specification defines a number of authorization flows to support
   different client types and scenarios.  These authorization flows can
   be separated into three groups: user delegation flows, direct
   credentials flows, and autonomous flows.

   Additional authorization flows may be defined by other specifications
   to cover different scenarios and client types.

   User delegation flows are used to grant client access to protected
   resources by the end-user without sharing the end-user credentials
   (e.g. a username and password) with the client.  Instead, the end-
   user authenticates directly with the authorization server, and grants
   client access to its protected resources.  The user delegation flows
   defined by this specifications are:

   o  Web Server Flow - This flow is optimized for clients that are part
      of a web server application, accessible via HTTP requests.  This
      flow is described in Section 2.5.

   o  User-Agent Flow - This flow is designed for clients running inside
      a user-agent (typically a web browser).  This flow is described in
      Section 2.6.

   o  Device Flow - This flow is suitable for clients executing on
      limited devices, but where the end-user has separate access to a
      user-agent on another computer or device.  This flow is described
      in Section 2.7.

   Direct credentials flows enable clients to obtain an access token
   with a single request using the client credentials or end-user
   credentials without seeking additional resource owner authorization.
   The direct credentials flows defined by this specification are:




Hammer-Lahav, et al.    Expires December 11, 2010               [Page 7]


Internet-Draft                  OAuth 2.0                      June 2010


   o  Username and Password Flow - This flow is used in cases where the
      end-user trusts the client to handle its credentials but it is
      still undesirable for the client to store the end-user's username
      and password.  This flow is only suitable when there is a high
      degree of trust between the end-user and the client.  This flow is
      described in Section 2.8.

   o  Client Credentials Flow - The client uses its credentials to
      obtain an access token.  This flow is described in Section 2.9.

   Autonomous flows enable clients to use utilize existing trust
   relationships or different authorization constructs to obtain an
   access token.  They provide a bridge between OAuth and other trust
   frameworks.  The autonomous authorization flow defined by this
   specifications is:

   o  Assertion Flow - The client presents an assertion such as a SAML
      [OASIS.saml-core-2.0-os] assertion to the authorization server in
      exchange for an access token.  This flow is described in
      Section 2.10.

1.3.  Example

   [[ Todo ]]

1.4.  Notational Conventions

   The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT',
   'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this
   document are to be interpreted as described in [RFC2119].

   This document uses the Augmented Backus-Naur Form (ABNF) notation of
   [I-D.ietf-httpbis-p1-messaging].  Additionally, the realm and auth-
   param rules are included from [RFC2617], and the URI-Reference rule
   from [RFC3986].


2.  Obtaining an Access Token

   The client obtains an access token by using one of the authorization
   flows supported by the authorization server.  The authorization flows
   all use the same authorization and token endpoints, each with a
   different set of request parameters and values.

   Access tokens have a scope, duration, and other access attributes
   granted by the resource owner.  These attributes MUST be enforced by
   the resource server when receiving a protected resource request, and
   by the authorization server when receiving a token refresh request.



Hammer-Lahav, et al.    Expires December 11, 2010               [Page 8]


Internet-Draft                  OAuth 2.0                      June 2010


   In many cases it is desirable to issue access tokens with a shorter
   lifetime than the duration of the authorization grant.  However, it
   may be undesirable to require the resource owner to authorize the
   request again.  Instead, the authorization server issues a refresh
   token in addition to the access token.  When the access token
   expires, the client can request a new access token without involving
   the resource owner as long as the authorization grant is still valid.
   The token refresh method is described in Section 3.

2.1.  Client Credentials

   When requesting access from the authorization server, the client
   identifies itself using a set of client credentials.  The client
   credentials include a client identifier and an OPTIONAL symmetric
   shared secret.  The means through which the client obtains these
   credentials are beyond the scope of this specification, but usually
   involve registration with the authorization server.

   The client identifier is used by the authorization server to
   establish the identity of the client for the purpose of presenting
   information to the resource owner prior to granting access, as well
   as for providing different service levels to different clients.  They
   can also be used to block unauthorized clients from requesting
   access.

   Due to the nature of some clients, authorization servers SHOULD NOT
   make assumptions about the confidentiality of client credentials
   without establishing trust with the client operator.  Authorization
   servers SHOULD NOT issue client secrets to clients incapable of
   keeping their secrets confidential.

2.2.  End-User Endpoint

   In flows that involved an end-user, clients direct the end-user to
   the end-user endpoint to approve their access request.  When
   accessing the end-user endpoint, the end-user first authenticates
   with the authorization server, and then approves or denies the access
   request.

   The way in which the authorization server authenticates the end-user
   (e.g. username and password login, OpenID, session cookies) and in
   which the authorization server obtains the end-user's authorization,
   including whether it uses a secure channel such as TLS, is beyond the
   scope of this specification.  However, the authorization server MUST
   first verify the identity of the end-user.

   The URI of the end-user endpoint can be found in the service
   documentation, or can be obtained by using [[ OAuth Discovery ]].



Hammer-Lahav, et al.    Expires December 11, 2010               [Page 9]


Internet-Draft                  OAuth 2.0                      June 2010


   The end-user endpoint advertised by the resource server MAY include a
   query component as defined by [RFC3986] section 3, which must be
   retained when adding additional query parameters.

   Since requests to the end-user endpoint result in user authentication
   and the transmission of sensitive values, the authorization server
   SHOULD require the use of a transport-layer mechanism such as TLS
   when sending requests to the end-user endpoint.

2.3.  Token Endpoint

   After obtaining authorization from the resource owner, clients
   request an access token from the authorization server's token
   endpoint.

   The URI of the token endpoint can be found in the service
   documentation, or can be obtained by using [[ OAuth Discovery ]].

   The token endpoint advertised by the resource server MAY include a
   query component as defined by [RFC3986] section 3.

   Since requests to the token endpoint result in the transmission of
   plain text credentials in the HTTP request and response, the
   authorization server MUST require the use of a transport-layer
   mechanism when sending requests to the token endpoints.  Servers MUST
   support TLS 1.2 as defined in [RFC5246] and MAY support addition
   mechanisms with equivalent protections.

2.3.1.  Client Authentication

   The token endpoint requires the client to authenticate itself to the
   authorization server.  This is done by including the client
   identifier (and optional secret) in the request.  The client
   identifier and secret are included in the request using two request
   parameters: "client_id" and "client_secret".

   For example (line breaks are for display purposes only):


     POST /token HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded

     type=web_server&client_id=s6BhdRkqt3&
     client_secret=gX1fBat3bV&code=i1WsRn1uB1&
     redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb





Hammer-Lahav, et al.    Expires December 11, 2010              [Page 10]


Internet-Draft                  OAuth 2.0                      June 2010


   The client MAY include the client credentials using an HTTP
   authentication scheme which supports authenticating using a username
   and password, instead of using the "client_id" and "client_secret"
   request parameters.  Including the client credentials using an HTTP
   authentication scheme fulfills the requirements of including the
   parameters as defined by the various flows.

   The client MUST NOT include the client credentials using more than
   one mechanism.  If more than one mechanism is used, regardless if the
   credentials are identical, the server MUST reply with an HTTP 400
   status code (Bad Request) and include the "multiple-credentials"
   error message.

   The authorization server MUST accept the client credentials using
   both the request parameters, and the HTTP Basic authentication scheme
   as defined in [RFC2617].  The authorization server MAY support
   additional HTTP authentication schemes.

   For example (line breaks are for display purposes only):


     POST /token HTTP/1.1
     Host: server.example.com
     Authorization: Basic czZCaGRSa3F0MzpnWDFmQmF0M2JW
     Content-Type: application/x-www-form-urlencoded

     type=web_server&code=i1WsRn1uB1&
     redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb


2.3.2.  Response Format

   Authorization servers respond to client requests by including a set
   of response parameters in the entity body of the HTTP response.  The
   response uses one of three formats based on the format requested by
   the client (using the "format" request parameter or the HTTP "Accept"
   header field):

   o  The "application/json" media type as defined by [RFC4627].  The
      parameters are serialized into a JSON structure by adding each
      parameter at the highest structure level.  Parameter names and
      string values are included as JSON strings.  Numerical values are
      included as JSON numbers.








Hammer-Lahav, et al.    Expires December 11, 2010              [Page 11]


Internet-Draft                  OAuth 2.0                      June 2010


      For example:


     {
       "access_token":"SlAV32hkKG",
       "expires_in":3600,
       "refresh_token":"8xLOxBtZp8"
     }


   o  The "application/xml" media type as defined by [RFC3023].  The
      parameters are serialized into an XML structure by adding each
      parameter as a child element of the root "<OAuth>" element. [[ Add
      namespace ]]

      For example:


     <?xml version='1.0' encoding="utf-8"?>
     <OAuth>
       <access_token>SlAV32hkKG</access_token>
       <expires_in>3600</expires_in>
       <refresh_token>8xLOxBtZp8</refresh_token>
     </OAuth>


   o  The "application/x-www-form-urlencoded" media type as defined by
      [W3C.REC-html401-19991224].

      For example (line breaks are for display purposes only):


     access_token=SlAV32hkKG&expires_in=3600&
     refresh_token=8xLOxBtZp8


   The authorization server MUST include the HTTP "Cache-Control"
   response header field with a value of "no-store" in any response
   containing tokens, secrets, or other sensitive information.

2.3.2.1.  Access Token Response

   After receiving and verifying a valid and authorized access token
   request from the client (as described in each of the flows below),
   the authorization server constructs the response using the format
   requested by the client, which includes the parameters listed below,
   as well as additional flow-specific parameters.  The formatted
   parameters are sent to the client in the entity body of the HTTP



Hammer-Lahav, et al.    Expires December 11, 2010              [Page 12]


Internet-Draft                  OAuth 2.0                      June 2010


   response with a 200 status code (OK).

   The token response contains the following common parameters:

   access_token
         REQUIRED.  The access token issued by the authorization server.

   expires_in
         OPTIONAL.  The duration in seconds of the access token
         lifetime.

   refresh_token
         OPTIONAL.  The refresh token used to obtain new access tokens
         using the same end-user access grant as described in Section 3.

   scope
         OPTIONAL.  The scope of the access token as a list of space-
         delimited strings.  The value of the "scope" parameter is
         defined by the authorization server.  If the value contains
         multiple space-delimited strings, their order does not matter,
         and each string adds an additional access range to the
         requested scope.

   For example:


     HTTP/1.1 200 OK
     Content-Type: application/json
     Cache-Control: no-store

     {
       "access_token":"SlAV32hkKG",
       "expires_in":3600,
       "refresh_token":"8xLOxBtZp8"
     }


2.3.2.2.  Error Response

   If the token request is invalid or unauthorized, the authorization
   server constructs the response using the format requested by the
   client which includes the parameters listed below, as well as
   additional flow-specific parameters.  The formatted parameters are
   sent to the client in the entity body of the HTTP response with a 400
   status code (Bad Request).

   The response contains the following common parameter:




Hammer-Lahav, et al.    Expires December 11, 2010              [Page 13]


Internet-Draft                  OAuth 2.0                      June 2010


   error
         REQUIRED.  The parameter value MUST be set to one of the values
         specified by each flow.

   For example:


     HTTP/1.1 400 Bad Request
     Content-Type: application/json
     Cache-Control: no-store

     {
       "error":"incorrect_client_credentials"
     }


2.4.  Flow Parameters

   The sizes of tokens and other values received from the authorization
   server, are left undefined by this specification.  Clients should
   avoid making assumptions about value sizes.  Servers should document
   the expected size of any value they issue.

   Unless otherwise noted, all the protocol parameter names and values
   are case sensitive.

2.5.  Web Server Flow

   The web server flow is a user delegation flow suitable for clients
   capable of interacting with the end-user's user-agent (typically a
   web browser) and capable of receiving incoming requests from the
   authorization server (capable of acting as an HTTP server).



















Hammer-Lahav, et al.    Expires December 11, 2010              [Page 14]


Internet-Draft                  OAuth 2.0                      June 2010


     +----------+         Client Identifier       +---------------+
     |         -+----(A)-- & Redirect URI ------->|               |
     | End-user |                                 | Authorization |
     |    at    |<---(B)-- User authenticates --->|     Server    |
     | Browser  |                                 |               |
     |         -+----(C)-- Verification Code ----<|               |
     +-|----|---+                                 +---------------+
       |    |                                         ^      v
      (A)  (C)                                        |      |
       |    |                                         |      |
       ^    v                                         |      |
     +---------+                                      |      |
     |         |>---(D)-- Client Credentials, --------'      |
     |   Web   |           Verification Code,                |
     |  Client |            & Redirect URI                   |
     |         |                                             |
     |         |<---(E)------- Access Token -----------------'
     +---------+        (w/ Optional Refresh Token)


                         Figure 3: Web Server Flow

   The web server flow illustrated in Figure 3 includes the following
   steps:

   (A)  The web client initiates the flow by redirecting the end-user's
        user-agent to the end-user endpoint with its client identifier
        and a redirect URI to which the authorization server will send
        the end-user back once authorization is received (or denied).

   (B)  The authorization server authenticates the end-user (via the
        user-agent) and establishes whether the end-user grants or
        denies the client's access request.

   (C)  Assuming the end-user granted access, the authorization server
        redirects the user-agent back to the client to the redirection
        URI provided earlier.  The authorization includes a verification
        code for the client to use to obtain an access token.

   (D)  The client requests an access token from the authorization
        server by including its client credentials (identifier and
        secret), as well as the verification code received in the
        previous step.

   (E)  The authorization server validates the client credentials and
        the verification code and responds back with the access token.





Hammer-Lahav, et al.    Expires December 11, 2010              [Page 15]


Internet-Draft                  OAuth 2.0                      June 2010


2.5.1.  Client Requests Authorization

   In order for the end-user to grant the client access, the client
   sends the end-user to the authorization server.  The client
   constructs the request URI by adding the following URI query
   parameters to the end-user endpoint URI:

   type
         REQUIRED.  The parameter value MUST be set to "web_server".

   client_id
         REQUIRED.  The client identifier as described in Section 2.1.

   redirect_uri
         REQUIRED unless a redirection URI has been established between
         the client and authorization server via other means.  An
         absolute URI to which the authorization server will redirect
         the user-agent to when the end-user authorization step is
         completed.  The authorization server MAY require the client to
         pre-register their redirection URI.  Authorization servers MAY
         restrict the redirection URI to not include a query component
         as defined by [RFC3986] section 3.

   state
         OPTIONAL.  An opaque value used by the client to maintain state
         between the request and callback.  The authorization server
         includes this value when redirecting the user-agent back to the
         client.

   scope
         OPTIONAL.  The scope of the access request expressed as a list
         of space-delimited strings.  The value of the "scope" parameter
         is defined by the authorization server.  If the value contains
         multiple space-delimited strings, their order does not matter,
         and each string adds an additional access range to the
         requested scope.

   immediate
         OPTIONAL.  The parameter value must be set to "true" or
         "false".  If set to "true", the authorization server MUST NOT
         prompt the end-user to authenticate or approve access.
         Instead, the authorization server attempts to establish the
         end-user's identity via other means (e.g. browser cookies) and
         checks if the end-user has previously approved an identical
         access request by the same client and if that access grant is
         still active.  If the authorization server does not support an
         immediate check or if it is unable to establish the end-user's
         identity or approval status, it MUST deny the request without



Hammer-Lahav, et al.    Expires December 11, 2010              [Page 16]


Internet-Draft                  OAuth 2.0                      June 2010


         prompting the end-user.  Defaults to "false" if omitted.

   The client directs the end-user to the constructed URI using an HTTP
   redirection response, or by other means available to it via the end-
   user's user-agent.  The request MUST use the HTTP "GET" method.

   For example, the client directs the end-user's user-agent to make the
   following HTTPS requests (line breaks are for display purposes only):


     GET /authorize?type=web_server&client_id=s6BhdRkqt3&redirect_uri=
         https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb HTTP/1.1
     Host: server.example.com


   If the client has previously registered a redirection URI with the
   authorization server, the authorization server MUST verify that the
   redirection URI received matches the registered URI associated with
   the client identifier.

   The authorization server authenticates the end-user and obtains an
   authorization decision (by asking the end-user or establishing
   approval via other means).  The authorization server sends the end-
   user's user-agent to the provided client redirection URI using an
   HTTP redirection response, or by other means available to it via the
   end-user's user-agent.

2.5.1.1.  End-user Grants Authorization

   If the end-user authorizes the access request, the authorization
   server generates a verification code and associates it with the
   client identifier and redirection URI.  The authorization server
   constructs the request URI by adding the following parameters to the
   query component of redirection URI provided by the client:

   code
         REQUIRED.  The verification code generated by the authorization
         server.

   state
         REQUIRED if the "state" parameter was present in the client
         authorization request.  Set to the exact value received from
         the client.

   The verification code should expire shortly after it is issued and
   allowed for a single use.





Hammer-Lahav, et al.    Expires December 11, 2010              [Page 17]


Internet-Draft                  OAuth 2.0                      June 2010


   For example, the authorization server redirects the end-user's user-
   agent by sending the following HTTP response:


     HTTP/1.1 302 Found
     Location: https://client.example.com/cb?code=i1WsRn1uB1


   In turn, the end-user's user-agent makes the following HTTPS "GET"
   request:


     GET /cb?code=i1WsRn1uB1 HTTP/1.1
     Host: client.example.com


2.5.1.2.  End-user Denies Authorization

   If the end-user denied the access request, the authorization server
   constructs the request URI by adding the following parameters to the
   query component of the redirection URI provided by the client:

   error
         REQUIRED.  The parameter value MUST be set to "user_denied".

   state
         REQUIRED if the "state" parameter was present in the client
         authorization request.  Set to the exact value received from
         the client.

   For example, the authorization server directs the client to make the
   following HTTP request:


     GET /cb?error=user_denied HTTP/1.1
     Host: client.example.com


   The authorization flow concludes unsuccessfully.

2.5.2.  Client Requests Access Token

   The client obtains an access token from the authorization server by
   making an HTTP "POST" request to the token endpoint.  The client
   constructs a request URI by adding the following parameters to the
   request:





Hammer-Lahav, et al.    Expires December 11, 2010              [Page 18]


Internet-Draft                  OAuth 2.0                      June 2010


   type
         REQUIRED.  The parameter value MUST be set to "web_server".

   client_id
         REQUIRED.  The client identifier as described in Section 2.1.

   client_secret
         REQUIRED if the client identifier has a matching secret.  The
         client secret as described in Section 2.1.

   code
         REQUIRED.  The verification code received from the
         authorization server.

   redirect_uri
         REQUIRED.  The redirection URI used in the initial request.

   format
         OPTIONAL.  The response format requested by the client.  Value
         MUST be one of "json", "xml", or "form".  Alternatively, the
         client MAY use the HTTP "Accept" header field with the desired
         media type.  Defaults to "json" if omitted and no "Accept"
         header field is present.

   For example, the client makes the following HTTPS request (line
   breaks are for display purposes only):


     POST /token HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded

     type=web_server&client_id=s6BhdRkqt3&
     client_secret=gX1fBat3bV&code=i1WsRn1uB1&
     redirect_uri=https%3A%2F%2Fclient%2Eexample%2Ecom%2Fcb


   The authorization server MUST verify that the verification code,
   client identity, client secret, and redirection URI are all valid and
   match its stored association.  If the request is valid, the
   authorization server issues a successful response as described in
   Section 2.3.2.1.









Hammer-Lahav, et al.    Expires December 11, 2010              [Page 19]


Internet-Draft                  OAuth 2.0                      June 2010


   For example:


     HTTP/1.1 200 OK
     Content-Type: application/json
     Cache-Control: no-store

     {
       "access_token":"SlAV32hkKG",
       "expires_in":3600,
       "refresh_token":"8xLOxBtZp8"
     }


   If the request is invalid, the authorization server returns an error
   response as described in Section 2.3.2.2 with one of the following
   error codes:

   o  "redirect_uri_mismatch"

   o  "bad_verification_code"

   o  "incorrect_client_credentials"

   For example:


     HTTP/1.1 400 Bad Request
     Content-Type: application/json
     Cache-Control: no-store

     {
       "error":"incorrect_client_credentials"
     }


2.6.  User-Agent Flow

   The user-agent flow is a user delegation flow suitable for client
   applications residing in a user-agent, typically implemented in a
   browser using a scripting language such as JavaScript.  These clients
   cannot keep client secrets confidential and the authentication of the
   client is based on the user-agent's same-origin policy.

   Unlike other flows in which the client makes separate authorization
   and access token requests, the client received the access token as a
   result of the authorization request in the form of an HTTP
   redirection.  The client requests the authorization server to



Hammer-Lahav, et al.    Expires December 11, 2010              [Page 20]


Internet-Draft                  OAuth 2.0                      June 2010


   redirect the user-agent to another web server or local resource
   accessible to the browser which is capable of extracting the access
   token from the response and passing it to the client.

   This user-agent flow does not utilize the client secret since the
   client executables reside on the end-user's computer or device which
   makes the client secret accessible and exploitable.  Because the
   access token is encoded into the redirection URI, it may be exposed
   to the end-user and other applications residing on the computer or
   device.


          +----------+          Client Identifier     +----------------+
          |          |>---(A)-- & Redirection URI --->|                |
          |          |                                |                |
   End <--+  -  -  - +----(B)-- User authenticates -->|  Authorization |
   User   |          |                                |     Server     |
          |          |<---(C)-- Redirect URI --------<|                |
          |  Client  |       with Access Token        |                |
          |    in    |   (w/ Optional Refresh Token)  +----------------+
          |  Browser |            in Fragment
          |          |                                +----------------+
          |          |>---(D)-- Redirect URI -------->|                |
          |          |        without Fragment        |   Web Server   |
          |          |                                |   with Client  |
          |    (F)   |<---(E)-- Web Page with -------<|    Resource    |
          |  Access  |             Script             |                |
          |   Token  |                                +----------------+
          +----------+


                         Figure 4: User-Agent Flow

   The user-agent flow illustrated in Figure 4 includes the following
   steps:

   (A)  The client sends the user-agent to the authorization server and
        includes its client identifier and redirection URI in the
        request.

   (B)  The authorization server authenticates the end-user (via the
        user-agent) and establishes whether the end-user grants or
        denies the client's access request.

   (C)  Assuming the end-user granted access, the authorization server
        redirects the user-agent to the redirection URI provided
        earlier.  The redirection URI includes the access token in the
        URI fragment.



Hammer-Lahav, et al.    Expires December 11, 2010              [Page 21]


Internet-Draft                  OAuth 2.0                      June 2010


   (D)  The user-agent follows the redirection instructions by making a
        request to the web server which does not include the fragment.
        The user-agent retains the fragment information locally.

   (E)  The web server returns a web page containing a script capable of
        extracting the access token from the URI fragment retained by
        the user-agent.

   (F)  The user-agent executes the script provided by the web server
        which extracts the access token and passes it to the client.

2.6.1.  Client Requests Authorization

   In order for the end-user to grant the client access, the client
   sends the end-user to the authorization server.  The client
   constructs the request URI by adding the following URI query
   parameters to the end-user endpoint URI:

   type
         REQUIRED.  The parameter value MUST be set to "user_agent".

   client_id
         REQUIRED.  The client identifier as described in Section 2.1.

   redirect_uri
         REQUIRED unless a redirection URI has been established between
         the client and authorization server via other means.  An
         absolute URI to which the authorization server will redirect
         the user-agent to when the end-user authorization step is
         completed.  The authorization server SHOULD require the client
         to pre-register their redirection URI.  Authorization servers
         MAY restrict the redirection URI to not include a query
         component as defined by [RFC3986] section 3.

   state
         OPTIONAL.  An opaque value used by the client to maintain state
         between the request and callback.  The authorization server
         includes this value when redirecting the user-agent back to the
         client.

   scope
         OPTIONAL.  The scope of the access request expressed as a list
         of space-delimited strings.  The value of the "scope" parameter
         is defined by the authorization server.  If the value contains
         multiple space-delimited strings, their order does not matter,
         and each string adds an additional access range to the
         requested scope.




Hammer-Lahav, et al.    Expires December 11, 2010              [Page 22]


Internet-Draft                  OAuth 2.0                      June 2010


   immediate
         OPTIONAL.  The parameter value must be set to "true" or
         "false".  If set to "true", the authorization server MUST NOT
         prompt the end-user to authenticate or approve access.
         Instead, the authorization server attempts to establish the
         end-user's identity via other means (e.g. browser cookies) and
         checks if the end-user has previously approved an identical
         access request by the same client and if that access grant is
         still active.  If the authorization server does not support an
         immediate check or if it is unable to establish the end-user's
         identity or approval status, it MUST deny the request without
         prompting the end-user.  Defaults to "false" if omitted.

   The client directs the end-user to the constructed URI using an HTTP
   redirection response, or by other means available to it via the end-
   user's user-agent.  The request MUST use the HTTP "GET" method.

   For example, the client directs the end-user's user-agent to make the
   following HTTPS request (line breaks are for display purposes only):


     GET /authorize?type=user_agent&client_id=s6BhdRkqt3&
         redirect_uri=https%3A%2F%2FEexample%2Ecom%2Frd HTTP/1.1
     Host: server.example.com


   If the client has previously registered a redirection URI with the
   authorization server, the authorization server MUST verify that the
   redirection URI received matches the registered URI associated with
   the client identifier.

   The authorization server authenticates the end-user and obtains an
   authorization decision (by asking the end-user or establishing
   approval via other means).  The authorization server sends the end-
   user's user-agent to the provided client redirection URI using an
   HTTP redirection response.

2.6.1.1.  End-user Grants Authorization

   If the end-user authorizes the access request, the authorization
   server issues an access token and delivers it to the client by adding
   the following parameters, using the
   "application/x-www-form-urlencoded" format as defined by
   [W3C.REC-html401-19991224], to the redirection URI fragment:







Hammer-Lahav, et al.    Expires December 11, 2010              [Page 23]


Internet-Draft                  OAuth 2.0                      June 2010


   access_token
         REQUIRED.  The access token.

   expires_in
         OPTIONAL.  The duration in seconds of the access token
         lifetime.

   refresh_token
         OPTIONAL.  The refresh token.

   state
         REQUIRED if the "state" parameter was present in the client
         authorization request.  Set to the exact value received from
         the client.

   For example, the authorization server redirects the end-user's user-
   agent by sending the following HTTP response:


    HTTP/1.1 302 Found
    Location: http://example.com/rd#access_token=FJQbwq9&expires_in=3600


2.6.1.2.  End-user Denies Authorization

   If the end-user denied the access request, the authorization server
   responds to the client by adding the following parameters, using the
   "application/x-www-form-urlencoded" format as defined by
   [W3C.REC-html401-19991224], to the redirection URI fragment:

   error
         REQUIRED.  The parameter value MUST be set to "user_denied".

   state
         REQUIRED if the "state" parameter was present in the client
         authorization request.  Set to the exact value received from
         the client.

   For example, the authorization server responds with the following:


     HTTP/1.1 302 Found
     Location: http://example.com/rd#error=user_denied


   The authorization flow concludes unsuccessfully.  To extract the
   error message, the client follows the steps described in
   Section 2.6.2.



Hammer-Lahav, et al.    Expires December 11, 2010              [Page 24]


Internet-Draft                  OAuth 2.0                      June 2010


2.6.2.  Client Extracts Access Token

   The user-agent follows the authorization server redirection response
   by making an HTTP "GET" request to the URI received in the "Location"
   HTTP response header.  The user-agent SHALL NOT include the fragment
   component with the request.

   For example, the user-agent makes the following HTTP "GET" request in
   response to the redirection directive received from the authorization
   server:


     GET /rd HTTP/1.1
     Host: example.com


   The HTTP response to the redirection request returns a web page
   (typically an HTML page with an embedded script) capable of accessing
   the full redirection URI including the fragment retained by the user-
   agent, and extracting the access token (and other parameters)
   contained in the fragment.

2.7.  Device Flow

   The device flow is a user delegation flow suitable for clients
   executing on devices which do not have an easy data-entry method
   (e.g. game consoles or media hub), but where the end-user has
   separate access to a user-agent on another computer or device (e.g.
   home computer, a laptop, or a smart phone).  The client is incapable
   of receiving incoming requests from the authorization server
   (incapable of acting as an HTTP server).

   Instead of interacting with the end-user's user-agent, the client
   instructs the end-user to use another computer or device and connect
   to the authorization server to approve the access request.  Since the
   client cannot receive incoming requests, it polls the authorization
   server repeatedly until the end-user completes the approval process.

   This device flow does not utilize the client secret since the client
   executables reside on a local device which makes the client secret
   accessible and exploitable.










Hammer-Lahav, et al.    Expires December 11, 2010              [Page 25]


Internet-Draft                  OAuth 2.0                      June 2010


     +----------+                                +----------------+
     |          |>---(A)-- Client Identifier --->|                |
     |          |                                |                |
     |          |<---(B)-- Verification Code, --<|                |
     |          |              User Code,        |                |
     |          |         & Verification URI     |                |
     |  Device  |                                |                |
     |  Client  |         Client Identifier &    |                |
     |          |>---(E)-- Verification Code --->|                |
     |          |    ...                         |                |
     |          |>---(E)--->                     |                |
     |          |                                |  Authorization |
     |          |<---(F)-- Access Token --------<|     Server     |
     +----------+  (w/ Optional Refresh Token)   |                |
           v                                     |                |
           :                                     |                |
          (C) User Code & Verification URI       |                |
           :                                     |                |
           v                                     |                |
     +----------+                                |                |
     | End-user |                                |                |
     |    at    |<---(D)-- User authenticates -->|                |
     |  Browser |                                |                |
     +----------+                                +----------------+


                           Figure 5: Device Flow

   The device flow illustrated in Figure 5 includes the following steps:

   (A)  The client requests access from the authorization server and
        includes its client identifier in the request.

   (B)  The authorization server issues a verification code, an end-user
        code, and provides the end-user verification URI.

   (C)  The client instructs the end-user to use its user-agent
        (elsewhere) and visit the provided end-user verification URI.
        The client provides the end-user with the end-user code to enter
        in order to grant access.

   (D)  The authorization server authenticates the end-user (via the
        user-agent) and prompts the end-user to grant the client's
        access request.  If the end-user agrees to the client's access
        request, the end-user enters the end-user code provided by the
        client.  The authorization server validates the end-user code
        provided by the end-user.




Hammer-Lahav, et al.    Expires December 11, 2010              [Page 26]


Internet-Draft                  OAuth 2.0                      June 2010


   (E)  While the end-user authorizes (or denies) the client's request
        (D), the client repeatedly polls the authorization server to
        find out if the end-user completed the end-user authorization
        step.  The client includes the verification code and its client
        identifier.

   (F)  Assuming the end-user granted access, the authorization server
        validates the verification code provided by the client and
        responds back with the access token.

2.7.1.  Client Requests Authorization

   The client initiates the flow by requesting a set of verification
   codes from the authorization server by making an HTTP "POST" request
   to the token endpoint.  The client constructs a request URI by adding
   the following parameters to the request:

   type
         REQUIRED.  The parameter value MUST be set to "device_code".

   client_id
         REQUIRED.  The client identifier as described in Section 2.1.

   scope
         OPTIONAL.  The scope of the access request expressed as a list
         of space-delimited strings.  The value of the "scope" parameter
         is defined by the authorization server.  If the value contains
         multiple space-delimited strings, their order does not matter,
         and each string adds an additional access range to the
         requested scope.

   format
         OPTIONAL.  The response format requested by the client.  Value
         MUST be one of "json", "xml", or "form".  Alternatively, the
         client MAY use the HTTP "Accept" header field with the desired
         media type.  Defaults to "json" if omitted and no "Accept"
         header field is present.

   For example, the client makes the following HTTPS request (line
   breaks are for display purposes only):


     POST /token HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded

     type=device_code&client_id=s6BhdRkqt3




Hammer-Lahav, et al.    Expires December 11, 2010              [Page 27]


Internet-Draft                  OAuth 2.0                      June 2010


   In response, the authorization server generates a verification code
   and an end-user code and includes them in the HTTP response body
   using the "application/json" format as described by Section 2.3.2
   with a 200 status code (OK).  The response contains the following
   parameters:

   code
         REQUIRED.  The verification code.

   user_code
         REQUIRED.  The end-user code.

   verification_uri
         REQUIRED.  The end-user verification URI on the authorization
         server.  The URI should be short and easy to remember as end-
         users will be asked to manually type it into their user-agent.

   expires_in
         OPTIONAL.  The duration in seconds of the verification code
         lifetime.

   interval
         OPTIONAL.  The minimum amount of time in seconds that the
         client SHOULD wait between polling requests to the token
         endpoint.

   For example:


     HTTP/1.1 200 OK
     Content-Type: application/json
     Cache-Control: no-store

     {
       "code":"74tq5miHKB",
       "user_code":"94248",
       "verification_uri":"http://www.example.com/device",
       "interval"=5
     }


   The client displays the end-user code and the end-user verification
   URI to the end-user, and instructs the end-user to visit the URI
   using a user-agent and enter the end-user code.

   The end-user manually types the provided verification URI and
   authenticates with the authorization server.  The authorization
   server prompts the end-user to authorize the client's request by



Hammer-Lahav, et al.    Expires December 11, 2010              [Page 28]


Internet-Draft                  OAuth 2.0                      June 2010


   entering the end-user code provided by the client.  Once the end-user
   approves or denies the request, the authorization server informs the
   end-user to return to the device for further instructions.

2.7.2.  Client Requests Access Token

   Since the client is unable to receive incoming requests from the
   authorization server, it polls the authorization server repeatedly
   until the end-user grants or denies the request, or the verification
   code expires.

   The client makes the following request at an arbitrary but reasonable
   interval which MUST NOT exceed the minimum interval rate provided by
   the authorization server (if present via the "interval" parameter).
   Alternatively, the client MAY provide a user interface for the end-
   user to manually inform it when authorization was granted.

   The client requests an access token by making an HTTP "POST" request
   to the token endpoint.  The client constructs a request URI by adding
   the following parameters to the request:

   type
         REQUIRED.  The parameter value MUST be set to "device_token".

   client_id
         REQUIRED.  The client identifier as described in Section 2.1.

   code
         REQUIRED.  The verification code received from the
         authorization server.

   format
         OPTIONAL.  The response format requested by the client.  Value
         MUST be one of "json", "xml", or "form".  Alternatively, the
         client MAY use the HTTP "Accept" header field with the desired
         media type.  Defaults to "json" if omitted and no "Accept"
         header field is present.

   For example, the client makes the following HTTPS request (line
   breaks are for display purposes only):


     POST /token HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded

     type=device_token&client_id=s6BhdRkqt3
     &code=74tq5miHKB



Hammer-Lahav, et al.    Expires December 11, 2010              [Page 29]


Internet-Draft                  OAuth 2.0                      June 2010


   If the end-user authorized the request, the authorization server
   issues an access token response as described in Section 2.3.2.1.

   For example:


     HTTP/1.1 200 OK
     Content-Type: application/json
     Cache-Control: no-store

     {
       "access_token":"SlAV32hkKG",
       "expires_in":3600,
       "refresh_token":"8xLOxBtZp8"
     }


   If the request is invalid, the authorization server returns an error
   response as described in Section 2.3.2.2 with one of the following
   error codes:

   o  "authorization_declined"

   o  "bad_verification_code"

   For example:


     HTTP/1.1 400 Bad Request
     Content-Type: application/json
     Cache-Control: no-store

     {
       "error":"authorization_declined"
     }


   If the end-user authorization is pending or expired without receiving
   any response from the end-user, or the client is exceeding the
   allowed polling interval, the authorization server returns an error
   response as described in Section 2.3.2.2 with one of the following
   error codes:

   o  "'authorization_pending"

   o  "slow_down"





Hammer-Lahav, et al.    Expires December 11, 2010              [Page 30]


Internet-Draft                  OAuth 2.0                      June 2010


   o  "code_expired"

   For example:


     HTTP/1.1 400 Bad Request
     Content-Type: application/json
     Cache-Control: no-store

     {
       "error":"authorization_pending"
     }


2.8.  Username and Password Flow

   The username and password flow is suitable for clients capable of
   asking end-users for their usernames and passwords.  It is also used
   to migrate existing clients using direct authentication schemes such
   as HTTP Basic or Digest authentication to OAuth by converting the
   end-user credentials stored with tokens.

   However, unlike the HTTP Basic authentication scheme defined in
   [RFC2617], the end-user's credentials are used in a single request
   and are exchanged for an access token and refresh token which
   eliminates the client need to store them for future use.

   The methods through which the client prompts end users for their
   usernames and passwords is beyond the scope of this specification.
   The client MUST discard the usernames and passwords once an access
   token has been obtained.

   This flow is suitable in cases where the end-user already has a trust
   relationship with the client, such as its computer operating system
   or highly privileged applications.  Authorization servers should take
   special care when enabling the username and password flow, and only
   when other delegation flows are not viable.














Hammer-Lahav, et al.    Expires December 11, 2010              [Page 31]


Internet-Draft                  OAuth 2.0                      June 2010


      End-user
         v
         :
        (A)
         :
         v
     +--------+                                  +---------------+
     |        |          Client Credentials      |               |
     |        |>--(B)--- & User Credentials ---->| Authorization |
     | Client |                                  |     Server    |
     |        |<--(C)---- Access Token ---------<|               |
     |        |     (w/ Optional Refresh Token)  |               |
     +--------+                                  +---------------+


                   Figure 6: Username and Password Flow

   The username and password flow illustrated in Figure 6 includes the
   following steps:

   (A)  The end-user provides the client with its username and password.

   (B)  The client sends an access token request to the authorization
        server and includes its client identifier and client secret, and
        the end-user's username and password.

   (C)  The authorization server validates the end-user credentials and
        the client credentials and issues an access token.

2.8.1.  Client Requests Access Token

   The client requests an access token by making an HTTP "POST" request
   to the token endpoint.  The client constructs a request URI by adding
   the following parameters to the request:

   type
         REQUIRED.  The parameter value MUST be set to "username".

   client_id
         REQUIRED.  The client identifier as described in Section 2.1.

   client_secret
         REQUIRED.  The client secret as described in Section 2.1.
         OPTIONAL if no client secret was issued.







Hammer-Lahav, et al.    Expires December 11, 2010              [Page 32]


Internet-Draft                  OAuth 2.0                      June 2010


   username
         REQUIRED.  The end-user's username.

   password
         REQUIRED.  The end-user's password.

   scope
         OPTIONAL.  The scope of the access request expressed as a list
         of space-delimited strings.  The value of the "scope" parameter
         is defined by the authorization server.  If the value contains
         multiple space-delimited strings, their order does not matter,
         and each string adds an additional access range to the
         requested scope.

   format
         OPTIONAL.  The response format requested by the client.  Value
         MUST be one of "json", "xml", or "form".  Alternatively, the
         client MAY use the HTTP "Accept" header field with the desired
         media type.  Defaults to "json" if omitted and no "Accept"
         header field is present.

   For example, the client makes the following HTTPS request (line
   breaks are for display purposes only):


     POST /token HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded

     type=username&client_id=s6BhdRkqt3&client_secret=
     47HDu8s&username=johndoe&password=A3ddj3w


   The authorization server MUST validate the client credentials and
   end-user credentials and if valid issues an access token response as
   described in Section 2.3.2.1.

   For example:


     HTTP/1.1 200 OK
     Content-Type: application/json
     Cache-Control: no-store

     {
       "access_token":"SlAV32hkKG",
       "expires_in":3600,
       "refresh_token":"8xLOxBtZp8"



Hammer-Lahav, et al.    Expires December 11, 2010              [Page 33]


Internet-Draft                  OAuth 2.0                      June 2010


     }


   If the request is invalid, the authorization server returns an error
   response as described in Section 2.3.2.2 with one of the following
   error codes:

   o  "incorrect_client_credentials"

   o  "unauthorized_client'" - The client is not permitted to use this
      flow.

   For example:


     HTTP/1.1 400 Bad Request
     Content-Type: application/json
     Cache-Control: no-store

     {
       "error":"incorrect_client_credentials"
     }


2.9.  Client Credentials Flow

   The client credentials flow is used when the client acts on behalf of
   itself (the client is the resource owner), or when the client
   credentials are used to obtain an access token representing a
   previously established access authorization.  The client secret is
   assumed to be high-entropy since it is not designed to be memorized
   by an end-user.


     +--------+                                  +---------------+
     |        |                                  |               |
     |        |>--(A)--- Client Credentials ---->| Authorization |
     | Client |                                  |     Server    |
     |        |<--(B)---- Access Token ---------<|               |
     |        |     (w/ Optional Refresh Token)  |               |
     +--------+                                  +---------------+


                     Figure 7: Client Credentials Flow

   The client credential flow illustrated in Figure 7 includes the
   following steps:




Hammer-Lahav, et al.    Expires December 11, 2010              [Page 34]


Internet-Draft                  OAuth 2.0                      June 2010


   (A)  The client sends an access token request to the authorization
        server and includes its client identifier and client secret.

   (B)  The authorization server validates the client credentials and
        issues an access token.

2.9.1.  Client Requests Access Token

   The client requests an access token by making an HTTP "POST" request
   to the token endpoint.  The client constructs a request URI by adding
   the following parameters to the request:

   type
         REQUIRED.  The parameter value MUST be set to
         "client_credentials".

   client_id
         REQUIRED.  The client identifier as described in Section 2.1.

   client_secret
         REQUIRED.  The client secret as described in Section 2.1.

   scope
         OPTIONAL.  The scope of the access request expressed as a list
         of space-delimited strings.  The value of the "scope" parameter
         is defined by the authorization server.  If the value contains
         multiple space-delimited strings, their order does not matter,
         and each string adds an additional access range to the
         requested scope.

   format
         OPTIONAL.  The response format requested by the client.  Value
         MUST be one of "json", "xml", or "form".  Alternatively, the
         client MAY use the HTTP "Accept" header field with the desired
         media type.  Defaults to "json" if omitted and no "Accept"
         header field is present.

   For example, the client makes the following HTTPS request:


     POST /token HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded

     type=client_credentials&client_id=s6BhdRkqt3&client_secret=47HDu8s


   The authorization server MUST validate the client credentials and if



Hammer-Lahav, et al.    Expires December 11, 2010              [Page 35]


Internet-Draft                  OAuth 2.0                      June 2010


   valid issues an access token response as described in
   Section 2.3.2.1.

   For example:


     HTTP/1.1 200 OK
     Content-Type: application/json
     Cache-Control: no-store

     {
       "access_token":"SlAV32hkKG",
       "expires_in":3600,
       "refresh_token":"8xLOxBtZp8"
     }


   If the request is invalid, the authorization server returns an error
   response as described in Section 2.3.2.2 with one of the following
   error codes:

   o  "incorrect_client_credentials"

   For example:


     HTTP/1.1 400 Bad Request
     Content-Type: application/json
     Cache-Control: no-store

     {
       "error":"incorrect_client_credentials"
     }


2.10.  Assertion Flow

   The assertion flow is used when a client wishes to exchange an
   existing security token or assertion for an access token.  This flow
   is suitable when the client is the resource owner or is acting on
   behalf of the resource owner (based on the content of the assertion
   used).

   The assertion flow requires the client to obtain a assertion (such as
   a SAML [OASIS.saml-core-2.0-os] assertion) from an assertion issuer
   or to self-issue an assertion prior to initiating the flow.  The
   assertion format, the process by which the assertion is obtained, and
   the method of validating the assertion are defined by the assertion



Hammer-Lahav, et al.    Expires December 11, 2010              [Page 36]


Internet-Draft                  OAuth 2.0                      June 2010


   issuer and the authorization server, and are beyond the scope of this
   specification.


     +--------+                                  +---------------+
     |        |                                  |               |
     |        |>--(A)------ Assertion ---------->| Authorization |
     | Client |                                  |     Server    |
     |        |<--(B)---- Access Token ---------<|               |
     |        |                                  |               |
     +--------+                                  +---------------+


                         Figure 8: Assertion Flow

   The assertion flow illustrated in Figure 8 includes the following
   steps:

   (A)  The client sends an access token request to the authorization
        server and includes an assertion.

   (B)  The authorization server validates the assertion and issues an
        access token.

2.10.1.  Client Requests Access Token

   The client requests an access token by making an HTTP "POST" request
   to the token endpoint.  The client constructs a request URI by adding
   the following parameters to the request:

   type
         REQUIRED.  The parameter value MUST be set to "assertion".

   assertion_format
         REQUIRED.  The format of the assertion as defined by the
         authorization server.  The value MUST be an absolute URI.

   assertion
         REQUIRED.  The assertion.

   client_id
         OPTIONAL.  The client identifier as described in Section 2.1.
         The authorization server MAY require including the client
         credentials with the request based on the assertion properties.







Hammer-Lahav, et al.    Expires December 11, 2010              [Page 37]


Internet-Draft                  OAuth 2.0                      June 2010


   client_secret
         OPTIONAL.  The client secret as described in Section 2.1.  MUST
         NOT be included if the "client_id" parameter is omitted.

   scope
         OPTIONAL.  The scope of the access request expressed as a list
         of space-delimited strings.  The value of the "scope" parameter
         is defined by the authorization server.  If the value contains
         multiple space-delimited strings, their order does not matter,
         and each string adds an additional access range to the
         requested scope.

   format
         OPTIONAL.  The response format requested by the client.  Value
         MUST be one of "json", "xml", or "form".  Alternatively, the
         client MAY use the HTTP "Accept" header field with the desired
         media type.  Defaults to "json" if omitted and no "Accept"
         header field is present.

   For example, the client makes the following HTTPS request (line
   breaks are for display purposes only):


     POST /token HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded

     type=assertion&assertion_format=_______&assertion=_______


   The authorization server MUST validate the assertion and if valid
   issues an access token response as described in Section 2.3.2.1.  The
   authorization server SHOULD NOT issue a refresh token.

   For example:


     HTTP/1.1 200 OK
     Content-Type: application/json
     Cache-Control: no-store

     {
       "access_token":"SlAV32hkKG",
       "expires_in":3600
     }


   If the request is invalid, the authorization server returns an error



Hammer-Lahav, et al.    Expires December 11, 2010              [Page 38]


Internet-Draft                  OAuth 2.0                      June 2010


   response as described in Section 2.3.2.2 with one of the following
   error codes:

   o  "invalid_assertion"

   o  "unknown_format"

   For example:


     HTTP/1.1 400 Bad Request
     Content-Type: application/json
     Cache-Control: no-store

     {
       "error":"invalid_assertion"
     }


   Authorization servers SHOULD issue access tokens with a limited
   lifetime and require clients to refresh them by requesting a new
   access token using the same assertion if it is still valid.
   Otherwise the client MUST obtain a new valid assertion.

2.11.  Native Application Considerations

   Native application are clients running as native code on the end-
   user's computer or device (i.e. executing outside a browser or as a
   desktop program).  These clients are often capable of interacting
   with (or embedding) the end-user's user-agent but are incapable of
   receiving callback requests from the server (incapable of acting as
   an HTTP server).

   Native application clients can utilize many of the flows defined in
   this specification with little or no changes.  For example:

   o  Launch an external user-agent and have it redirect back to the
      client using a custom URI scheme.  This works with the web server
      flow and user-agent flow.

   o  Launch an external user-agent and poll for changes to the window
      title.  This works with the web server flow with a server-hosted
      custom redirect result page that puts the verification code in the
      title.

   o  Use an embedded user-agent and obtain the redirection URI.  This
      works with the web server flow and user-agent flow.




Hammer-Lahav, et al.    Expires December 11, 2010              [Page 39]


Internet-Draft                  OAuth 2.0                      June 2010


   o  Use the device profile with an external or embedded user-agent.
      The application will open a user-agent and then poll the
      authorization server for results.

   o  Use the username and password flow and prompt the end-users for
      their credentials.  This is generally discouraged as it hands the
      end-user's password directly to the 3rd party and may not work
      with some authentication schemes.

   When choosing between launching an external browser and an embedded
   user-agent, developers should consider the following:

   o  External user-agents may improve completion rate as the end-user
      may already be logged-in and not have to re-authenticate.

   o  Embedded user-agents often offer a better end-user flow, as they
      remove the need to switch context and open new windows.

   o  Embedded user-agents are less secure because users are
      authenticating in unidentified window without access to the
      protections offered by many user-agents.


3.  Refreshing an Access Token

   Token refresh is used when the lifetime of an access token is shorter
   than the lifetime of the authorization grant.  It allows clients to
   obtain a new access token without having to go through the
   authorization flow again or involve the resource owner.


     +--------+                                  +---------------+
     |        |         Client Credentials,      |               |
     |        |>--(A)----- Refresh Token ------->| Authorization |
     | Client |                                  |     Server    |
     |        |<--(B)----- Access Token --------<|               |
     |        |                                  |               |
     +--------+                                  +---------------+


                    Figure 9: Refreshing an Access Token

   To refresh a token, the client constructs an HTTP "POST" request to
   the token endpoint and includes the following parameters in the HTTP
   request body using the "application/x-www-form-urlencoded" content
   type as defined by [W3C.REC-html401-19991224]:





Hammer-Lahav, et al.    Expires December 11, 2010              [Page 40]


Internet-Draft                  OAuth 2.0                      June 2010


   type
         REQUIRED.  The parameter value MUST be set to "refresh".

   client_id
         REQUIRED.  The client identifier as described in Section 2.1.

   client_secret
         REQUIRED if the client was issued a secret.  The client secret.

   refresh_token
         REQUIRED.  The refresh token associated with the access token
         to be refreshed.

   format
         OPTIONAL.  The response format requested by the client.  Value
         MUST be one of "json", "xml", or "form".  Alternatively, the
         client MAY use the HTTP "Accept" header field with the desired
         media type.  Defaults to "json" if omitted and no "Accept"
         header field is present.

   For example, the client makes the following HTTPS request (line break
   are for display purposes only):


     POST /token HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded

     type=refresh_token&client_id=s6BhdRkqt3&client_secret=8eSEIpnqmM
     &refresh_token=n4E9O119d


   verify the client credential, the validity of the refresh token, and
   that the resource owner's authorization is still valid.  If the
   request is valid, the authorization server issues an access token
   response as described in Section 2.3.2.1.  The authorization server
   MAY issue a new refresh token in which case the client MUST NOT use
   the previous refresh token and replace it with the newly issued
   refresh token.












Hammer-Lahav, et al.    Expires December 11, 2010              [Page 41]


Internet-Draft                  OAuth 2.0                      June 2010


   For example:


     HTTP/1.1 200 OK
     Content-Type: application/json
     Cache-Control: no-store

     {
       "access_token":"SlAV32hkKG",
       "expires_in":3600
     }


   If the request is invalid, the authorization server returns an error
   response as described in Section 2.3.2.2 with one of the following
   error codes:

   o  "incorrect_client_credentials"

   o  "authorization_expired"

   For example:


     HTTP/1.1 400 Bad Request
     Content-Type: application/json
     Cache-Control: no-store

     {
       "error":"incorrect_client_credentials"
     }



4.  Accessing a Protected Resource

   Clients access protected resources by presenting an access token to
   the resource server.

   For example:


     GET /resource HTTP/1.1
     Host: server.example.com
     Authorization: Token token="vF9dft4qmT"


   Access tokens act as bearer tokens, where the token string acts as a



Hammer-Lahav, et al.    Expires December 11, 2010              [Page 42]


Internet-Draft                  OAuth 2.0                      June 2010


   shared symmetric secret.  This requires treating the access token
   with the same care as other secrets (e.g. end-user passwords).
   Access tokens SHOULD NOT be sent in the clear over an insecure
   channel.

   However, when it is necessary to transmit bearer tokens in the clear
   without a secure channel, authorization servers SHOULD issue access
   tokens with limited scope and lifetime to reduce the potential risk
   from a compromised access token.

   Clients SHOULD NOT make authenticated requests with an access token
   to unfamiliar resource servers, especially when using bearer tokens,
   regardless of the presence of a secure channel.

   The methods used by the resource server to validate the access token
   are beyond the scope of this specification, but generally involve an
   interaction or coordination between the resource server and
   authorization server.

   The resource server MUST validate the access token and ensure it has
   not expired and that its scope covers the requested resource.  If the
   token expired or is invalid, the resource server MUST reply with an
   HTTP 401 status code (Unauthorized) and include the HTTP
   "WWW-Authenticate" response header as described in Section 5.1.

   For example:


     HTTP/1.1 401 Unauthorized
     WWW-Authenticate: Token realm='Service', error='token_expired'


   Clients make authenticated token requests using the "Authorization"
   request header field as described in Section 4.1.  Alternatively,
   clients MAY include the access token using the HTTP request URI in
   the query component as described in Section 4.2, or in the HTTP body
   when using the "application/x-www-form-urlencoded" content type as
   described in Section 4.3.

   Clients SHOULD only use the request URI or body when the
   "Authorization" request header field is not available, and MUST NOT
   use more than one method in each request. [[ specify error ]]

4.1.  The Authorization Request Header

   The "Authorization" request header field is used by clients to make
   authenticated token requests.  The client uses the "token" attribute
   to include the access token in the request.



Hammer-Lahav, et al.    Expires December 11, 2010              [Page 43]


Internet-Draft                  OAuth 2.0                      June 2010


   The "Authorization" header field uses the framework defined by
   [RFC2617] as follows:

     credentials    = "Token" RWS access-token [ CS 1#auth-param ]
     access-token   = "token" "=" <"> token <">
     CS             = OWS "," OWS


4.2.  URI Query Parameter

   When including the access token in the HTTP request URI, the client
   adds the access token to the request URI query component as defined
   by [RFC3986] using the "oauth_token" parameter.

   For example, the client makes the following HTTPS request:


     GET /resource?oauth_token=vF9dft4qmT HTTP/1.1
     Host: server.example.com


   The HTTP request URI query can include other request-specific
   parameters, in which case, the "oauth_token" parameters SHOULD be
   appended following the request-specific parameters, properly
   separated by an "&" character (ASCII code 38).

   The resource server MUST validate the access token and ensure it has
   not expired and its scope includes the requested resource.  If the
   resource expired or is not valid, the resource server MUST reply with
   an HTTP 401 status code (Unauthorized) and include the HTTP
   "WWW-Authenticate" response header as described in Section 5.1.

4.3.  Form-Encoded Body Parameter

   When including the access token in the HTTP request entity-body, the
   client adds the access token to the request body using the
   "oauth_token" parameter.  The client can use this method only if the
   following REQUIRED conditions are met:

   o  The entity-body is single-part.

   o  The entity-body follows the encoding requirements of the
      "application/x-www-form-urlencoded" content-type as defined by
      [W3C.REC-html401-19991224].

   o  The HTTP request entity-header includes the "Content-Type" header
      field set to "application/x-www-form-urlencoded".




Hammer-Lahav, et al.    Expires December 11, 2010              [Page 44]


Internet-Draft                  OAuth 2.0                      June 2010


   o  The HTTP request method is "POST", "PUT", or "DELETE".

   The entity-body can include other request-specific parameters, in
   which case, the "oauth_token" parameters SHOULD be appended following
   the request-specific parameters, properly separated by an "&"
   character (ASCII code 38).

   For example, the client makes the following HTTPS request:


     POST /resource HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded

     oauth_token=vF9dft4qmT


   The resource server MUST validate the access token and ensure it has
   not expired and its scope includes the requested resource.  If the
   resource expired or is not valid, the resource server MUST reply with
   an HTTP 401 status code (Unauthorized) and include the HTTP
   "WWW-Authenticate" response header as described in Section 5.1.


5.  Identifying a Protected Resource

   Clients access protected resources after locating the appropriate
   end-user and token endpoints and obtaining an access token.  In many
   cases, interacting with a protected resource requires prior knowledge
   of the protected resource properties and methods, as well as its
   authentication requirements (i.e. establishing client identity,
   locating the end-user and token endpoints).

   However, there are cases in which clients are unfamiliar with the
   protected resource, including whether the resource requires
   authentication.  When clients attempt to access an unfamiliar
   protected resource without an access token, the resource server
   denies the request and informs the client of the required credentials
   using an HTTP authentication challenge.

   In addition, when receiving an invalid authenticated request, the
   resource server issues an authentication challenge including the
   error type and message.

5.1.  The WWW-Authenticate Response Header

   A resource server receiving a request for a protected resource
   without a valid access token MUST respond with a 401 (Unauthorized)



Hammer-Lahav, et al.    Expires December 11, 2010              [Page 45]


Internet-Draft                  OAuth 2.0                      June 2010


   or 403 (Forbidden) HTTP status code, and include at least one "Token"
   "WWW-Authenticate" response header field challenge.

   The "WWW-Authenticate" header field uses the framework defined by
   [RFC2617] as follows:


     challenge       = "Token" RWS token-challenge

     token-challenge = realm
                       [ CS error ]
                       [ CS 1#auth-param ]

     error           = "error" "=" <"> token <">


   The "realm" attribute is used to provide the protected resources
   partition as defined by [RFC2617].

   The "error" attribute is used to inform the client the reason why an
   access request was declined. [[ Add list of error codes ]]


6.  Security Considerations

   [[ Todo ]]


7.  IANA Considerations

   [[ Not Yet ]]


Appendix A.  Contributors

   The following people contributed to preliminary versions of this
   document: Blaine Cook (BT), Brian Eaton (Google), Yaron Goland
   (Microsoft), Brent Goldman (Facebook), Raffi Krikorian (Twitter),
   Luke Shepard (Facebook), and Allen Tom (Yahoo!).  The content and
   concepts within are a product of the OAuth community, WRAP community,
   and the OAuth Working Group.

   The OAuth Working Group has dozens of very active contributors who
   proposed ideas and wording for this document, including: [[ If your
   name is missing or you think someone should be added here, please
   send Eran a note - don't be shy ]]

   Michael Adams, Andrew Arnott, Dirk Balfanz, Brian Campbell, Leah



Hammer-Lahav, et al.    Expires December 11, 2010              [Page 46]


Internet-Draft                  OAuth 2.0                      June 2010


   Culver, Igor Faynberg, George Fletcher, Evan Gilbert, Justin Hart,
   John Kemp, Torsten Lodderstedt, Eve Maler, James Manger, Chuck
   Mortimore, Justin Richer, Peter Saint-Andre, Nat Sakimura, Rob Sayre,
   Marius Scurtescu, Justin Smith, and Franklin Tse.


Appendix B.  Acknowledgements

   [[ Add OAuth 1.0a authors + WG contributors ]]


Appendix C.  Differences from OAuth 1.0a

   [[ Todo ]]


Appendix D.  Document History

   [[ to be removed by RFC editor before publication as an RFC ]]

   -06

   o  Editorial changes, corrections, clarifications, etc.

   o  Removed conformance section.

   o  Moved authors section to contributors appendix.

   o  Added section on native applications.

   o  Changed error response to use the requested format.  Added support
      for HTTP "Accept" header.

   o  Flipped the order of the web server and user-agent flows.

   o  Renamed assertion flow "format" parameter name to
      "assertion_format" to resolve conflict.

   o  Removed the term identifier from token definitions.  Added a
      cryptographic token definition.

   o  Added figure titles.

   o  Added server response 401 when client tried to authenticate using
      multiple credentials.

   o  Clarified support for TLS alternatives, and added requirement for
      TLS 1.2 support for token endpoint.



Hammer-Lahav, et al.    Expires December 11, 2010              [Page 47]


Internet-Draft                  OAuth 2.0                      June 2010


   o  Removed all signature and cryptography.

   o  Removed all discovery.

   o  Updated HTML4 reference.

   -05

   o  Corrected device example.

   o  Added client credentials parameters to the assertion flow as
      OPTIONAL.

   o  Added the ability to send client credentials using an HTTP
      authentication scheme.

   o  Initial text for the "WWW-Authenticate" header (also added scope
      support).

   o  Change authorization endpoint to end-user endpoint.

   o  In the device flow, change the "user_uri" parameter to
      "verification_uri" to avoid confusion with the end-user endpoint.

   o  Add "format" request parameter and support for XML and form-
      encoded responses.

   -04

   o  Changed all token endpoints to use "POST"

   o  Clarified the authorization server's ability to issue a new
      refresh token when refreshing a token.

   o  Changed the flow categories to clarify the autonomous group.

   o  Changed client credentials language not to always be server-
      issued.

   o  Added a "scope" response parameter.

   o  Fixed typos.

   o  Fixed broken document structure.

   -03





Hammer-Lahav, et al.    Expires December 11, 2010              [Page 48]


Internet-Draft                  OAuth 2.0                      June 2010


   o  Fixed typo in JSON error examples.

   o  Fixed general typos.

   o  Moved all flows sections up one level.

   -02

   o  Removed restriction on "redirect_uri" including a query.

   o  Added "scope" parameter.

   o  Initial proposal for a JSON-based token response format.

   -01

   o  Editorial changes based on feedback from Brian Eaton, Bill Keenan,
      and Chuck Mortimore.

   o  Changed device flow "type" parameter values and switch to use only
      the token endpoint.

   -00

   o  Initial draft based on a combination of WRAP and OAuth 1.0a.


8.  References

8.1.  Normative References

   [I-D.ietf-httpbis-p1-messaging]
              Fielding, R., Gettys, J., Mogul, J., Nielsen, H.,
              Masinter, L., Leach, P., Berners-Lee, T., and J. Reschke,
              "HTTP/1.1, part 1: URIs, Connections, and Message
              Parsing", draft-ietf-httpbis-p1-messaging-09 (work in
              progress), March 2010.

   [NIST FIPS-180-3]
              National Institute of Standards and Technology, "Secure
              Hash Standard (SHS). FIPS PUB 180-3, October 2008".

   [RFC2045]  Freed, N. and N. Borenstein, "Multipurpose Internet Mail
              Extensions (MIME) Part One: Format of Internet Message
              Bodies", RFC 2045, November 1996.

   [RFC2104]  Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed-
              Hashing for Message Authentication", RFC 2104,



Hammer-Lahav, et al.    Expires December 11, 2010              [Page 49]


Internet-Draft                  OAuth 2.0                      June 2010


              February 1997.

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119, March 1997.

   [RFC2616]  Fielding, R., Gettys, J., Mogul, J., Frystyk, H.,
              Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext
              Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999.

   [RFC2617]  Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S.,
              Leach, P., Luotonen, A., and L. Stewart, "HTTP
              Authentication: Basic and Digest Access Authentication",
              RFC 2617, June 1999.

   [RFC2818]  Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000.

   [RFC3023]  Murata, M., St. Laurent, S., and D. Kohn, "XML Media
              Types", RFC 3023, January 2001.

   [RFC3447]  Jonsson, J. and B. Kaliski, "Public-Key Cryptography
              Standards (PKCS) #1: RSA Cryptography Specifications
              Version 2.1", RFC 3447, February 2003.

   [RFC3629]  Yergeau, F., "UTF-8, a transformation format of ISO
              10646", STD 63, RFC 3629, November 2003.

   [RFC3986]  Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform
              Resource Identifier (URI): Generic Syntax", STD 66,
              RFC 3986, January 2005.

   [RFC4627]  Crockford, D., "The application/json Media Type for
              JavaScript Object Notation (JSON)", RFC 4627, July 2006.

   [RFC5246]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.2", RFC 5246, August 2008.

   [W3C.REC-html401-19991224]
              Hors, A., Jacobs, I., and D. Raggett, "HTML 4.01
              Specification", World Wide Web Consortium
              Recommendation REC-html401-19991224, December 1999,
              <http://www.w3.org/TR/1999/REC-html401-19991224>.

8.2.  Informative References

   [I-D.hammer-oauth]
              Hammer-Lahav, E., "The OAuth 1.0 Protocol",
              draft-hammer-oauth-10 (work in progress), February 2010.




Hammer-Lahav, et al.    Expires December 11, 2010              [Page 50]


Internet-Draft                  OAuth 2.0                      June 2010


   [I-D.hardt-oauth]
              Hardt, D., Tom, A., Eaton, B., and Y. Goland, "OAuth Web
              Resource Authorization Profiles", draft-hardt-oauth-01
              (work in progress), January 2010.

   [OASIS.saml-core-2.0-os]
              Cantor, S., Kemp, J., Philpott, R., and E. Maler,
              "Assertions and Protocol for the OASIS Security Assertion
              Markup Language (SAML) V2.0", OASIS Standard saml-core-
              2.0-os, March 2005.


Authors' Addresses

   Eran Hammer-Lahav (editor)
   Yahoo!

   Email: eran@hueniverse.com
   URI:   http://hueniverse.com


   David Recordon
   Facebook

   Email: davidrecordon@facebook.com
   URI:   http://www.davidrecordon.com/


   Dick Hardt
   Microsoft

   Email: dick.hardt@gmail.com
   URI:   http://dickhardt.org/


















Hammer-Lahav, et al.    Expires December 11, 2010              [Page 51]