The OAuth 2.0 Authorization Framework: Bearer Token Usage (2024)

RFC
6750
TOC
Internet Engineering Task Force (IETF)M. Jones
Request for Comments: 6750Microsoft
Category: Standards TrackD. Hardt
ISSN: 2070-1721Independent
October 2012

Abstract

This specification describes how to use bearer tokens in HTTP requests to access OAuth 2.0 protected resources. Any party in possession of a bearer token (a "bearer") can use it to get access to the associated resources (without demonstrating possession of a cryptographic key). To prevent misuse, bearer tokens need to be protected from disclosure in storage and in transport.

Status of This Memo

This is an Internet Standards Track document.

This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on Internet Standards is available in Section 2 of RFC 5741.

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc6750.

Copyright Notice

Copyright (c) 2012 IETF Trust and the persons identified as thedocument authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's LegalProvisions Relating to IETF Documents(http://trustee.ietf.org/license-info) in effect on the date ofpublication of this document. Please review these documentscarefully, as they describe your rights and restrictions with respectto this document. Code Components extracted from this document mustinclude Simplified BSD License text as described in Section 4.e ofthe Trust Legal Provisions and are provided without warranty asdescribed in the Simplified BSD License.

RFC
6750
TOC

Table of Contents

1.Introduction
1.1.Notational Conventions
1.2.Terminology
1.3.Overview
2.Authenticated Requests
2.1.Authorization Request Header Field
2.2.Form-Encoded Body Parameter
2.3.URI Query Parameter
3.The WWW-Authenticate Response Header Field
3.1.Error Codes
4.Example Access Token Response
5.Security Considerations
5.1.Security Threats
5.2.Threat Mitigation
5.3.Summary of Recommendations
6.IANA Considerations
6.1.OAuth Access Token Type Registration
6.1.1.The "Bearer" OAuth Access Token Type
6.2.OAuth Extensions Error Registration
6.2.1.The "invalid_request" Error Value
6.2.2.The "invalid_token" Error Value
6.2.3.The "insufficient_scope" Error Value
7.References
7.1.Normative References
7.2.Informative References
AppendixA.Acknowledgements



TOC

1.Introduction

OAuth enables clients to access protected resources by obtaining an access token, which is defined in "The OAuth 2.0 Authorization Framework" [RFC6749] (Hardt, D., Ed., “The OAuth 2.0 Authorization Framework,” October2012.) as "a string representing an access authorization issued to the client", rather than using the resource owner's credentials directly.

Tokens are issued to clients by an authorization server with the approval of the resource owner. The client uses the access token to access the protected resources hosted by the resource server. This specification describes how to make protected resource requests when the OAuth access token is a bearer token.

This specification defines the use of bearer tokens over HTTP/1.1 [RFC2616] (Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, L., Leach, P., and T. Berners-Lee, “Hypertext Transfer Protocol -- HTTP/1.1,” June1999.) using Transport Layer Security (TLS) [RFC5246] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” August2008.) to access protected resources. TLS is mandatory to implement and use with this specification; other specifications may extend this specification for use with other protocols. While designed for use with access tokens resulting from OAuth 2.0 authorization [RFC6749] (Hardt, D., Ed., “The OAuth 2.0 Authorization Framework,” October2012.) flows to access OAuth protected resources, this specification actually defines a general HTTP authorization method that can be used with bearer tokens from any source to access any resources protected by those bearer tokens. The Bearer authentication scheme is intended primarily for server authentication using the WWW-Authenticate and Authorization HTTP headers but does not preclude its use for proxy authentication.


TOC

1.1.Notational Conventions

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in "Key words for use in RFCs to Indicate Requirement Levels" [RFC2119] (Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” March1997.).

This document uses the Augmented Backus-Naur Form (ABNF) notation of [RFC5234] (Crocker, D. and P. Overell, “Augmented BNF for Syntax Specifications: ABNF,” January2008.). Additionally, the following rules are included from HTTP/1.1 [RFC2617] (Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., Leach, P., Luotonen, A., and L. Stewart, “HTTP Authentication: Basic and Digest Access Authentication,” June1999.): auth-param and auth-scheme; and from "Uniform Resource Identifier (URI): Generic Syntax" [RFC3986] (Berners-Lee, T., Fielding, R., and L. Masinter, “Uniform Resource Identifier (URI): Generic Syntax,” January2005.): URI-reference.

Unless otherwise noted, all the protocol parameter names and values are case sensitive.


TOC

1.2.Terminology

Bearer Token
A security token with the property that any party in possession of the token (a "bearer") can use the token in any way that any other party in possession of it can. Using a bearer token does not require a bearer to prove possession of cryptographic key material (proof-of-possession).

All other terms are as defined in "The OAuth 2.0 Authorization Framework" [RFC6749] (Hardt, D., Ed., “The OAuth 2.0 Authorization Framework,” October2012.).


TOC

1.3.Overview

OAuth provides a method for clients to access a protected resource on behalf of a resource owner. In the general case, before a client can access a protected resource, it must first obtain an authorization grant from the resource owner and then exchange the authorization grant for an access token. The access token represents the grant's scope, duration, and other attributes granted by the authorization grant. The client accesses the protected resource by presenting the access token to the resource server. In some cases, a client can directly present its own credentials to an authorization server to obtain an access token without having to first obtain an authorization grant from a resource owner.

The access token provides an abstraction, replacing different authorization constructs (e.g., username and password, assertion) for a single token understood by the resource server. This abstraction enables issuing access tokens valid for a short time period, as well as removing the resource server's need to understand a wide range of authentication schemes.


 +--------+ +---------------+ | |--(A)- Authorization Request ->| Resource | | | | Owner | | |<-(B)-- Authorization Grant ---| | | | +---------------+ | | | | +---------------+ | |--(C)-- Authorization Grant -->| Authorization | | Client | | Server | | |<-(D)----- Access Token -------| | | | +---------------+ | | | | +---------------+ | |--(E)----- Access Token ------>| Resource | | | | Server | | |<-(F)--- Protected Resource ---| | +--------+ +---------------+

Figure1: Abstract Protocol Flow

The abstract OAuth 2.0 flow illustrated in Figure1 (Abstract Protocol Flow) describes the interaction between the client, resource owner, authorization server, and resource server (described in [RFC6749] (Hardt, D., Ed., “The OAuth 2.0 Authorization Framework,” October2012.)). The following two steps are specified within this document:

(E)
The client requests the protected resource from the resource server and authenticates by presenting the access token.
(F)
The resource server validates the access token, and if valid, serves the request.

This document also imposes semantic requirements upon the access token returned in step (D).


TOC

2.Authenticated Requests

This section defines three methods of sending bearer access tokens in resource requests to resource servers. Clients MUST NOT use more than one method to transmit the token in each request.


TOC

2.1.Authorization Request Header Field

When sending the access token in the Authorization request header field defined by HTTP/1.1 [RFC2617] (Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., Leach, P., Luotonen, A., and L. Stewart, “HTTP Authentication: Basic and Digest Access Authentication,” June1999.), the client uses the Bearer authentication scheme to transmit the access token.

For example:

 GET /resource HTTP/1.1 Host: server.example.com Authorization: Bearer mF_9.B5f-4.1JqM

The syntax of the Authorization header field for this scheme follows the usage of the Basic scheme defined in Section 2 of [RFC2617] (Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., Leach, P., Luotonen, A., and L. Stewart, “HTTP Authentication: Basic and Digest Access Authentication,” June1999.). Note that, as with Basic, it does not conform to the generic syntax defined in Section 1.2 of [RFC2617] (Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., Leach, P., Luotonen, A., and L. Stewart, “HTTP Authentication: Basic and Digest Access Authentication,” June1999.) but is compatible with the general authentication framework being developed for HTTP1.1 [HTTP‑AUTH] (Fielding, R., Ed. and J. Reschke, Ed., “Hypertext Transfer Protocol (HTTP/1.1): Authentication,” October2012.), although it does not follow the preferred practice outlined therein in order to reflect existing deployments. The syntax for Bearer credentials is as follows:

 b64token = 1*( ALPHA / DIGIT / "-" / "." / "_" / "~" / "+" / "/" ) *"=" credentials = "Bearer" 1*SP b64token

Clients SHOULD make authenticated requests with a bearer token using the Authorization request header field with the Bearer HTTP authorization scheme. Resource servers MUST support this method.


TOC

2.2.Form-Encoded Body Parameter

When sending the access token in the HTTP request entity-body, the client adds the access token to the request-body using the access_token parameter. The client MUST NOT use this method unless all of the following conditions are met:

  • The HTTP request entity-header includes the Content-Type header field set to application/x-www-form-urlencoded.
  • The entity-body follows the encoding requirements of the application/x-www-form-urlencoded content-type as defined by HTML 4.01 [W3C.REC‑html401‑19991224] (Raggett, D., Le Hors, A., and I. Jacobs, “HTML 4.01 Specification,” December1999.).
  • The HTTP request entity-body is single-part.
  • The content to be encoded in the entity-body MUST consist entirely of ASCII [USASCII] (American National Standards Institute, “Coded Character Set -- 7-bit American Standard Code for Information Interchange,” 1986.) characters.
  • The HTTP request method is one for which the request-body has defined semantics. In particular, this means that the GET method MUST NOT be used.

The entity-body MAY include other request-specific parameters, in which case the access_token parameter MUST be properly separated from the request-specific parameters using & character(s) (ASCII code 38).

For example, the client makes the following HTTP request using transport-layer security:

 POST /resource HTTP/1.1 Host: server.example.com Content-Type: application/x-www-form-urlencoded access_token=mF_9.B5f-4.1JqM

The application/x-www-form-urlencoded method SHOULD NOT be used except in application contexts where participating browsers do not have access to the Authorization request header field. Resource servers MAY support this method.


TOC

2.3.URI Query Parameter

When sending the access token in the HTTP request URI, the client adds the access token to the request URI query component as defined by "Uniform Resource Identifier (URI): Generic Syntax" [RFC3986] (Berners-Lee, T., Fielding, R., and L. Masinter, “Uniform Resource Identifier (URI): Generic Syntax,” January2005.), using the access_token parameter.

For example, the client makes the following HTTP request using transport-layer security:

 GET /resource?access_token=mF_9.B5f-4.1JqM HTTP/1.1 Host: server.example.com

The HTTP request URI query can include other request-specific parameters, in which case the access_token parameter MUST be properly separated from the request-specific parameters using & character(s) (ASCII code 38).

For example:

 https://server.example.com/resource?access_token=mF_9.B5f-4.1JqM&p=q

Clients using the URI Query Parameter method SHOULD also send a Cache-Control header containing the "no-store" option. Server success (2XX status) responses to these requests SHOULD contain a Cache-Control header with the "private" option.

Because of the security weaknesses associated with the URI method (see Section5 (Security Considerations)), including the high likelihood that the URL containing the access token will be logged, it SHOULD NOT be used unless it is impossible to transport the access token in the Authorization request header field or the HTTP request entity-body. Resource servers MAY support this method.

This method is included to document current use; its use is not recommended, due to its security deficiencies (see Section5 (Security Considerations)) and also because it uses a reserved query parameter name, which is counter to URI namespace best practices, per "Architecture of the World Wide Web, Volume One" [W3C.REC‑webarch‑20041215] (Jacobs, I. and N. Walsh, “Architecture of the World Wide Web, Volume One,” December2004.).


TOC

3.The WWW-Authenticate Response Header Field

If the protected resource request does not include authentication credentials or does not contain an access token that enables access to the protected resource, the resource server MUST include the HTTP WWW-Authenticate response header field; it MAY include it in response to other conditions as well. The WWW-Authenticate header field uses the framework defined by HTTP/1.1 [RFC2617] (Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., Leach, P., Luotonen, A., and L. Stewart, “HTTP Authentication: Basic and Digest Access Authentication,” June1999.).

All challenges defined by this specification MUST use the auth-scheme value Bearer. This scheme MUST be followed by one or more auth‑param values. The auth-param attributes used or defined by this specification are as follows. Other auth-param attributes MAY be used as well.

A realm attribute MAY be included to indicate the scope of protection in the manner described in HTTP/1.1 [RFC2617] (Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., Leach, P., Luotonen, A., and L. Stewart, “HTTP Authentication: Basic and Digest Access Authentication,” June1999.). The realm attribute MUST NOT appear more than once.

The scope attribute is defined in Section 3.3 of [RFC6749] (Hardt, D., Ed., “The OAuth 2.0 Authorization Framework,” October2012.). The scope attribute is a space-delimited list of case-sensitive scope values indicating the required scope of the access token for accessing the requested resource. scope values are implementation defined; there is no centralized registry for them; allowed values are defined by the authorization server. The order of scope values is not significant. In some cases, the scope value will be used when requesting a new access token with sufficient scope of access to utilize the protected resource. Use of the scope attribute is OPTIONAL. The scope attribute MUST NOT appear more than once. The scope value is intended for programmatic use and is not meant to be displayed to end-users.

Two example scope values follow; these are taken from the OpenID Connect [OpenID.Messages] (Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., Mortimore, C., and E. Jay, “OpenID Connect Messages 1.0,” June2012.) and the Open Authentication Technology Committee (OATC) Online Multimedia Authorization Protocol [OMAP] (Huff, J., Schlacht, D., Nadalin, A., Simmons, J., Rosenberg, P., Madsen, P., Ace, T., Rickelton-Abdi, C., and B. Boyer, “Online Multimedia Authorization Protocol: An Industry Standard for Authorized Access to Internet Multimedia Resources,” April2012.) OAuth 2.0 use cases, respectively:

 scope="openid profile email" scope="urn:example:channel=HBO&urn:example:rating=G,PG-13"

If the protected resource request included an access token and failed authentication, the resource server SHOULD include the error attribute to provide the client with the reason why the access request was declined. The parameter value is described in Section3.1 (Error Codes). In addition, the resource server MAY include the error_description attribute to provide developers a human-readable explanation that is not meant to be displayed to end-users. It also MAY include the error_uri attribute with an absolute URI identifying a human-readable web page explaining the error. The error, error_description, and error_uri attributes MUST NOT appear more than once.

Values for the scope attribute (specified in Appendix A.4 of [RFC6749] (Hardt, D., Ed., “The OAuth 2.0 Authorization Framework,” October2012.)) MUST NOT include characters outside the set %x21 / %x23-5B / %x5D-7E for representing scope values and %x20 for delimiters between scope values. Values for the error and error_description attributes (specified in Appendixes A.7 and A.8 of [RFC6749] (Hardt, D., Ed., “The OAuth 2.0 Authorization Framework,” October2012.)) MUST NOT include characters outside the set %x20-21 / %x23-5B / %x5D-7E. Values for the error_uri attribute (specified in Appendix A.9 of [RFC6749] (Hardt, D., Ed., “The OAuth 2.0 Authorization Framework,” October2012.)) MUST conform to the URI‑reference syntax and thus MUST NOT include characters outside the set %x21 / %x23-5B / %x5D-7E.

For example, in response to a protected resource request without authentication:

 HTTP/1.1 401 Unauthorized WWW-Authenticate: Bearer realm="example"

And in response to a protected resource request with an authentication attempt using an expired access token:

 HTTP/1.1 401 Unauthorized WWW-Authenticate: Bearer realm="example", error="invalid_token", error_description="The access token expired"

TOC

3.1.Error Codes

When a request fails, the resource server responds using the appropriate HTTP status code (typically, 400, 401, 403, or 405) and includes one of the following error codes in the response:

invalid_request
The request is missing a required parameter, includes an unsupported parameter or parameter value, repeats the same parameter, uses more than one method for including an access token, or is otherwise malformed. The resource server SHOULD respond with the HTTP 400 (Bad Request) status code.
invalid_token
The access token provided is expired, revoked, malformed, or invalid for other reasons. The resource SHOULD respond with the HTTP 401 (Unauthorized) status code. The client MAY request a new access token and retry the protected resource request.
insufficient_scope
The request requires higher privileges than provided by the access token. The resource server SHOULD respond with the HTTP 403 (Forbidden) status code and MAY include the scope attribute with the scope necessary to access the protected resource.

If the request lacks any authentication information (e.g., the clientwas unaware that authentication is necessary or attempted using an unsupported authentication method), the resource server SHOULD NOT include an error code or other error information.

For example:

 HTTP/1.1 401 Unauthorized WWW-Authenticate: Bearer realm="example"

TOC

4.Example Access Token Response

Typically, a bearer token is returned to the client as part of an OAuth 2.0 [RFC6749] (Hardt, D., Ed., “The OAuth 2.0 Authorization Framework,” October2012.) access token response. An example of such a response is:

 HTTP/1.1 200 OK Content-Type: application/json;charset=UTF-8 Cache-Control: no-store Pragma: no-cache { "access_token":"mF_9.B5f-4.1JqM", "token_type":"Bearer", "expires_in":3600, "refresh_token":"tGzv3JOkF0XG5Qx2TlKWIA" }

TOC

5.Security Considerations

This section describes the relevant security threats regarding token handling when using bearer tokens and describes how to mitigate these threats.


TOC

5.1.Security Threats

The following list presents several common threats against protocols utilizing some form of tokens. This list of threats is based on NIST Special Publication 800-63 [NIST800‑63] (Burr, W., Dodson, D., Newton, E., Perlner, R., Polk, T., Gupta, S., and E. Nabbus, “NIST Special Publication 800-63-1, INFORMATION SECURITY,” December2011.). Since this document builds on the OAuth 2.0 Authorization specification [RFC6749] (Hardt, D., Ed., “The OAuth 2.0 Authorization Framework,” October2012.), we exclude a discussion of threats that are described there or in related documents.

Token manufacture/modification:
An attacker may generate a bogus token or modify the token contents (such as the authentication or attribute statements) of an existing token, causing the resource server to grant inappropriate access to the client. For example, an attacker may modify the token to extend the validity period; a malicious client may modify the assertion to gain access to information that they should not be able to view.
Token disclosure:
Tokens may contain authentication and attribute statements that include sensitive information.
Token redirect:
An attacker uses a token generated for consumption by one resource server to gain access to a different resource server that mistakenly believes the token to be for it.
Token replay:
An attacker attempts to use a token that has already been used with that resource server in the past.

TOC

5.2.Threat Mitigation

A large range of threats can be mitigated by protecting the contents of the token by using a digital signature or a Message Authentication Code (MAC). Alternatively, a bearer token can contain a reference to authorization information, rather than encoding the information directly. Such references MUST be infeasible for an attacker to guess; using a reference may require an extra interaction between a server and the token issuer to resolve the reference to the authorization information. The mechanics of such an interaction are not defined by this specification.

This document does not specify the encoding or the contents of the token; hence, detailed recommendations about the means of guaranteeing token integrity protection are outside the scope of this document. The token integrity protection MUST be sufficient to prevent the token from being modified.

To deal with token redirect, it is important for the authorization server to include the identity of the intended recipients (the audience), typically a single resource server (or a list of resource servers), in the token. Restricting the use of the token to a specific scope is also RECOMMENDED.

The authorization server MUST implement TLS. Which version(s) ought to be implemented will vary over time and will depend on the widespread deployment and known security vulnerabilities at the time of implementation. At the time of this writing, TLS version 1.2 [RFC5246] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” August2008.) is the most recent version, but it has very limited actual deployment and might not be readily available in implementation toolkits. TLS version 1.0 [RFC2246] (Dierks, T. and C. Allen, “The TLS Protocol Version 1.0,” January1999.) is the most widely deployed version and will give the broadest interoperability.

To protect against token disclosure, confidentiality protection MUST be applied using TLS [RFC5246] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” August2008.) with a ciphersuite that provides confidentiality and integrity protection. This requires that the communication interaction between the client and the authorization server, as well as the interaction between the client and the resource server, utilize confidentiality and integrity protection. Since TLS is mandatory to implement and to use with this specification, it is the preferred approach for preventing token disclosure via the communication channel. For those cases where the client is prevented from observing the contents of the token, token encryption MUST be applied in addition to the usage of TLS protection. As a further defense against token disclosure, the client MUST validate the TLS certificate chain when making requests to protected resources, including checking the Certificate Revocation List (CRL) [RFC5280] (Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, “Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile,” May2008.).

Cookies are typically transmitted in the clear. Thus, any information contained in them is at risk of disclosure. Therefore, bearer tokens MUST NOT be stored in cookies that can be sent in the clear. See "HTTP State Management Mechanism" [RFC6265] (Barth, A., “HTTP State Management Mechanism,” April2011.) for security considerations about cookies.

In some deployments, including those utilizing load balancers, the TLS connection to the resource server terminates prior to the actual server that provides the resource. This could leave the token unprotected between the front-end server where the TLS connection terminates and the back-end server that provides the resource. In such deployments, sufficient measures MUST be employed to ensure confidentiality of the token between the front-end and back-end servers; encryption of the token is one such possible measure.

To deal with token capture and replay, the following recommendations are made: First, the lifetime of the token MUST be limited; one means of achieving this is by putting a validity time field inside the protected part of the token. Note that using short-lived (one hour or less) tokens reduces the impact of them being leaked. Second, confidentiality protection of the exchanges between the client and the authorization server and between the client and the resource server MUST be applied. As a consequence, no eavesdropper along the communication path is able to observe the token exchange. Consequently, such an on-path adversary cannot replay the token. Furthermore, when presenting the token to a resource server, the client MUST verify the identity of that resource server, as per Section 3.1 of "HTTP Over TLS" [RFC2818] (Rescorla, E., “HTTP Over TLS,” May2000.). Note that the client MUST validate the TLS certificate chain when making these requests to protected resources. Presenting the token to an unauthenticated and unauthorized resource server or failing to validate the certificate chain will allow adversaries to steal the token and gain unauthorized access to protected resources.


TOC

5.3.Summary of Recommendations

Safeguard bearer tokens:
Client implementations MUST ensure that bearer tokens are not leaked to unintended parties, as they will be able to use them to gain access to protected resources. This is the primary security consideration when using bearer tokens and underlies all the more specific recommendations that follow.
Validate TLS certificate chains:
The client MUST validate the TLS certificate chain when making requests to protected resources. Failing to do so may enable DNS hijacking attacks to steal the token and gain unintended access.
Always use TLS (https):
Clients MUST always use TLS [RFC5246] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” August2008.) (https) or equivalent transport security when making requests with bearer tokens. Failing to do so exposes the token to numerous attacks that could give attackers unintended access.
Don't store bearer tokens in cookies:
Implementations MUST NOT store bearer tokens within cookies that can be sent in the clear (which is the default transmission mode for cookies). Implementations that do store bearer tokens in cookies MUST take precautions against cross-site request forgery.
Issue short-lived bearer tokens:
Token servers SHOULD issue short-lived (one hour or less) bearer tokens, particularly when issuing tokens to clients that run within a web browser or other environments where information leakage may occur. Using short-lived bearer tokens can reduce the impact of them being leaked.
Issue scoped bearer tokens:
Token servers SHOULD issue bearer tokens that contain an audience restriction, scoping their use to the intended relying party or set of relying parties.
Don't pass bearer tokens in page URLs:
Bearer tokens SHOULD NOT be passed in page URLs (for example, as query string parameters). Instead, bearer tokens SHOULD be passed in HTTP message headers or message bodies for which confidentiality measures are taken. Browsers, web servers, and other software may not adequately secure URLs in the browser history, web server logs, and other data structures. If bearer tokens are passed in page URLs, attackers might be able to steal them from the history data, logs, or other unsecured locations.

TOC

6.IANA Considerations


TOC

6.1.OAuth Access Token Type Registration

This specification registers the following access token type in the OAuth Access Token Types registry defined in [RFC6749] (Hardt, D., Ed., “The OAuth 2.0 Authorization Framework,” October2012.).


TOC

6.1.1.The "Bearer" OAuth Access Token Type

Type name:
Bearer
Additional Token Endpoint Response Parameters:
(none)
HTTP Authentication Scheme(s):
Bearer
Change controller:
IETF
Specification document(s):
RFC 6750

TOC

6.2.OAuth Extensions Error Registration

This specification registers the following error values in the OAuth Extensions Error registry defined in [RFC6749] (Hardt, D., Ed., “The OAuth 2.0 Authorization Framework,” October2012.).


TOC

6.2.1.The "invalid_request" Error Value

Error name:
invalid_request
Error usage location:
Resource access error response
Related protocol extension:
Bearer access token type
Change controller:
IETF
Specification document(s):
RFC 6750

TOC

6.2.2.The "invalid_token" Error Value

Error name:
invalid_token
Error usage location:
Resource access error response
Related protocol extension:
Bearer access token type
Change controller:
IETF
Specification document(s):
RFC 6750

TOC

6.2.3.The "insufficient_scope" Error Value

Error name:
insufficient_scope
Error usage location:
Resource access error response
Related protocol extension:
Bearer access token type
Change controller:
IETF
Specification document(s):
RFC 6750

TOC

7.References


TOC

7.1.Normative References

[RFC2119]Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” BCP14, RFC2119, March1997 (TXT, HTML, XML).
[RFC2246]Dierks, T. and C. Allen, “The TLS Protocol Version 1.0,” RFC2246, January1999 (TXT).
[RFC2616]Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, L., Leach, P., and T. Berners-Lee, “Hypertext Transfer Protocol -- HTTP/1.1,” RFC2616, June1999 (TXT, PS, PDF, HTML, XML).
[RFC2617]Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., Leach, P., Luotonen, A., and L. Stewart, “HTTP Authentication: Basic and Digest Access Authentication,” RFC2617, June1999 (TXT, HTML, XML).
[RFC2818]Rescorla, E., “HTTP Over TLS,” RFC2818, May2000 (TXT).
[RFC3986]Berners-Lee, T., Fielding, R., and L. Masinter, “Uniform Resource Identifier (URI): Generic Syntax,” STD66, RFC3986, January2005 (TXT, HTML, XML).
[RFC5234]Crocker, D. and P. Overell, “Augmented BNF for Syntax Specifications: ABNF,” STD68, RFC5234, January2008 (TXT).
[RFC5246]Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” RFC5246, August2008 (TXT).
[RFC5280]Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, “Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile,” RFC5280, May2008 (TXT).
[RFC6265]Barth, A., “HTTP State Management Mechanism,” RFC6265, April2011 (TXT).
[RFC6749]Hardt, D., Ed., “The OAuth 2.0 Authorization Framework,” RFC6749, October2012.
[USASCII]American National Standards Institute, “Coded Character Set -- 7-bit American Standard Code for Information Interchange,” ANSIX3.4, 1986.
[W3C.REC-html401-19991224]Raggett, D., Le Hors, A., and I. Jacobs, “HTML 4.01 Specification,” World Wide Web Consortium RecommendationREC-html401-19991224, December1999.
[W3C.REC-webarch-20041215]Jacobs, I. and N. Walsh, “Architecture of the World Wide Web, Volume One,” World Wide Web Consortium RecommendationREC-webarch-20041215, December2004 (HTML).

TOC

7.2.Informative References

[HTTP-AUTH]Fielding, R., Ed. and J. Reschke, Ed., “Hypertext Transfer Protocol (HTTP/1.1): Authentication,” Work inProgress, October2012.
[NIST800-63]Burr, W., Dodson, D., Newton, E., Perlner, R., Polk, T., Gupta, S., and E. Nabbus, “NIST Special Publication 800-63-1, INFORMATION SECURITY,” December2011.
[OMAP]Huff, J., Schlacht, D., Nadalin, A., Simmons, J., Rosenberg, P., Madsen, P., Ace, T., Rickelton-Abdi, C., and B. Boyer, “Online Multimedia Authorization Protocol: An Industry Standard for Authorized Access to Internet Multimedia Resources,” April2012.
[OpenID.Messages]Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., Mortimore, C., and E. Jay, “OpenID Connect Messages 1.0,” June2012.

TOC

Appendix A.Acknowledgements

The following people contributed to preliminary versions of this document: Blaine Cook (BT), Brian Eaton (Google), Yaron Y. Goland (Microsoft), Brent Goldman (Facebook), Raffi Krikorian (Twitter), Luke Shepard (Facebook), and Allen Tom (Yahoo!). The content and concepts within are a product of the OAuth community, the Web ResourceAuthorization Profiles (WRAP) community, and the OAuth Working Group. David Recordon created a preliminary version of this specification based upon an early draft of the specification that evolved into OAuth2.0 [RFC6749] (Hardt, D., Ed., “The OAuth 2.0 Authorization Framework,” October2012.). Michael B. Jones in turn created the first version (00) of this specification using portions of David's preliminary document and edited all subsequent versions.

The OAuth Working Group has dozens of very active contributors who proposed ideas and wording for this document, including Michael Adams, Amanda Anganes, Andrew Arnott, Derek Atkins, Dirk Balfanz, John Bradley, Brian Campbell, Francisco Corella, Leah Culver, Bill de hOra, Breno de Medeiros, Brian Ellin, Stephen Farrell, Igor Faynberg, George Fletcher, Tim Freeman, Evan Gilbert, Yaron Y. Goland, Eran Hammer, Thomas Hardjono, Dick Hardt, Justin Hart, Phil Hunt, John Kemp, Chasen Le Hara, Barry Leiba, Amos Jeffries, Michael B. Jones, Torsten Lodderstedt, Paul Madsen, Eve Maler, James Manger, Laurence Miao, William J. Mills, Chuck Mortimore, Anthony Nadalin, Axel Nennker, Mark Nottingham, David Recordon, Julian Reschke, Rob Richards, Justin Richer, Peter Saint-Andre, Nat Sakimura, Rob Sayre, Marius Scurtescu, Naitik Shah, Justin Smith, Christian Stuebner, Jeremy Suriel, Doug Tangren, Paul Tarjan, Hannes Tschofenig, Franklin Tse, Sean Turner, Paul Walker, Shane Weeden, Skylar Woodward, and Zachary Zeltsan.


TOC

Authors' Addresses

Michael B. Jones
Microsoft
EMail:[email protected]
URI:http://self-issued.info/
Dick Hardt
Independent
EMail:[email protected]
URI:http://dickhardt.org/
The OAuth 2.0 Authorization Framework: Bearer Token Usage (2024)

FAQs

What is the OAuth 2.0 Bearer token? ›

Bearer Token (also known as app-only)

OAuth 2.0 Bearer Token authenticates requests on behalf of your developer App. As this method is specific to the App, it does not involve any users. This method is typically for developers that need read-only access to public information.

What is the use of bearer tokens? ›

A Bearer token is a type of token used for authentication and authorization and is used in web applications and APIs to hold user credentials and indicate authorization for requests and access. Generating Bearer tokens based on protocols and specifications such as OAuth and JWT (JSON Web Token).

What is OAuth 2.0 Bearer token usage RFC 6750? ›

Bearer Tokens are the predominant type of access token used with OAuth 2.0. A Bearer Token is an opaque string, not intended to have any meaning to clients using it. Some servers will issue tokens that are a short string of hexadecimal characters, while others may use structured tokens such as JSON Web Tokens.

What is used by OAuth 2.0 for the authentication service? ›

OAuth 2.0 uses Access Tokens. An Access Token is a piece of data that represents the authorization to access resources on behalf of the end-user. OAuth 2.0 doesn't define a specific format for Access Tokens. However, in some contexts, the JSON Web Token (JWT) format is often used.

What is the use of an OAuth token? ›

OAuth, or open authorization, is a widely adopted authorization framework that allows you to consent to an application interacting with another on your behalf without having to reveal your password. It does this by providing access tokens to third-party services without exposing user credentials.

What is the difference between Bearer token and auth? ›

Bearer authentication is a more advanced and secure authentication method that uses tokens instead of credentials. A token is a string of characters that represents the identity and permissions of the client. The client obtains a token from an authentication server by providing valid credentials or other information.

What is the role of Bearer token? ›

The bearer token provides information about the subject of the call, which is used to determine whether or not an HTTP resource can be accessed. The Quarkus service retrieves verification keys from the OIDC provider. The verification keys are used to verify the bearer access token signatures.

How to use Bearer token in rest API? ›

How to Add and Pass Bearer Token in Header
  1. Get the Bearer Token. First, you need to obtain a valid bearer token to use in the header. ...
  2. Make an HTTP Request with a Bearer Token. In Apidog, make an HTTP GET or POST request by clicking the "+" button. ...
  3. Add the Header to the Request. ...
  4. Send the Header Request and Response returned.

What is the difference between API key and Bearer token? ›

However, there are key differences between them: Ownership: API keys are typically associated with the client application, while bearer tokens are associated with the user or resource owner. Security: Bearer tokens are considered more secure than API keys because they can be revoked and have expiration times.

Why is a bad idea to use OAuth 2.0 for authentication? ›

Perhaps the most infamous OAuth-based vulnerability is when the configuration of the OAuth service itself enables attackers to steal authorization codes or access tokens associated with other users' accounts. By stealing a valid code or token, the attacker may be able to access the victim's data.

How to use OAuth 2.0 in API? ›

  1. Step 1: Set authorization parameters.
  2. Step 2: Redirect to Google's OAuth 2.0 server.
  3. Step 3: Google prompts user for consent.
  4. Step 4: Handle the OAuth 2.0 server response.
  5. Step 5: Exchange authorization code for refresh and access tokens.
May 3, 2024

How do I configure and use bearer tokens? ›

Using and generating an app-only Bearer Token

A Bearer Token is a byte array of unspecified format that you generate using a script like a curl command. You can also obtain a Bearer Token from the developer portal inside the keys and tokens section of your App's settings.

What is the OAuth 2.0 framework? ›

The OAuth 2.0 authorization framework is a protocol that allows a user to grant a third-party web site or application access to the user's protected resources, without necessarily revealing their long-term credentials or even their identity.

When should I use OAuth2? ›

If you want to enable other companies and developers to access the data of your users with their consent, then OAuth2 and OpenID Connect are essential. OAuth2 enables users to grant consent to third-party applications to access their data, providing a secure way to authenticate user requests.

Why is OAuth2 not authentication? ›

In this case, the OAuth and OIDC specifications do not define authentication. Instead, they focus on the precursors and artifacts of an authentication event. This means that the authorization server can authenticate the user to whatever level of certainty it needs, based on what it knows.

How do I get my OAuth 2.0 access token? ›

At a high level, you follow five steps:
  1. Obtain OAuth 2.0 credentials from the Google API Console. ...
  2. Obtain an access token from the Google Authorization Server. ...
  3. Examine scopes of access granted by the user. ...
  4. Send the access token to an API. ...
  5. Refresh the access token, if necessary.
May 6, 2024

What is the difference between Bearer token and PoP token? ›

Bearer tokens are the norm in modern identity flows, however they are vulnerable to being stolen and used to access a protected resource. Proof-of-Possession (PoP) tokens mitigate this threat via 2 mechanisms: They are bound to the user/machine that wants to access a protected resource, via a public/private key pair.

How to generate an OAuth Bearer token? ›

How to Generate a Bearer Token on GitHub?
  1. Step 1: Register your application on GitHub. Go to your GitHub account settings. ...
  2. Step 2: Request authorization from the user. If you are registering a new application and got OAuth applications. ...
  3. Step 3: Exchange authorization code for a token. ...
  4. Step 4: Use the Bearer token.

Top Articles
Egyptian God Ranking | Fandom
How to start a book blog in 2023 (and make money from it) - Simple Living Business
Bubble Guppies Who's Gonna Play The Big Bad Wolf Dailymotion
Dairy Queen Lobby Hours
Somboun Asian Market
Shoe Game Lit Svg
Farepay Login
Beautiful Scrap Wood Paper Towel Holder
Roblox Developers’ Journal
Monticello Culver's Flavor Of The Day
Lesson 1 Homework 5.5 Answer Key
Imbigswoo
Culvers Tartar Sauce
Shemal Cartoon
Saberhealth Time Track
Craiglist Galveston
Https://Store-Kronos.kohls.com/Wfc
Mile Split Fl
iZurvive DayZ & ARMA Map
Loves Employee Pay Stub
Little Caesars 92Nd And Pecos
Ge-Tracker Bond
The Largest Banks - ​​How to Transfer Money With Only Card Number and CVV (2024)
Rimworld Prison Break
Mega Personal St Louis
Hood County Buy Sell And Trade
Hesburgh Library Catalog
Criterion Dryer Review
Random Bibleizer
John Deere 44 Snowblower Parts Manual
Ihs Hockey Systems
Happy Shuttle Cancun Review
Missing 2023 Showtimes Near Grand Theatres - Bismarck
Ancestors The Humankind Odyssey Wikia
24 slang words teens and Gen Zers are using in 2020, and what they really mean
Studio 22 Nashville Review
My.lifeway.come/Redeem
Suffix With Pent Crossword Clue
Fwpd Activity Log
Cnp Tx Venmo
No Boundaries Pants For Men
Alpha Labs Male Enhancement – Complete Reviews And Guide
Eat Like A King Who's On A Budget Copypasta
Wgu Admissions Login
300+ Unique Hair Salon Names 2024
How To Win The Race In Sneaky Sasquatch
Ret Paladin Phase 2 Bis Wotlk
Skybird_06
Inside the Bestselling Medical Mystery 'Hidden Valley Road'
Gameplay Clarkston
Latest Posts
Article information

Author: Gov. Deandrea McKenzie

Last Updated:

Views: 6663

Rating: 4.6 / 5 (66 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: Gov. Deandrea McKenzie

Birthday: 2001-01-17

Address: Suite 769 2454 Marsha Coves, Debbieton, MS 95002

Phone: +813077629322

Job: Real-Estate Executive

Hobby: Archery, Metal detecting, Kitesurfing, Genealogy, Kitesurfing, Calligraphy, Roller skating

Introduction: My name is Gov. Deandrea McKenzie, I am a spotless, clean, glamorous, sparkling, adventurous, nice, brainy person who loves writing and wants to share my knowledge and understanding with you.