Internet Engineering Task Force (IETF)                          M. Jones
Request for Comments: 6750                                     Microsoft
Category: Standards Track                                       D. Hardt
ISSN: 2070-1721                                              Independent
                                                            October 2012
        
Internet Engineering Task Force (IETF)                          M. Jones
Request for Comments: 6750                                     Microsoft
Category: Standards Track                                       D. Hardt
ISSN: 2070-1721                                              Independent
                                                            October 2012
        

The OAuth 2.0 Authorization Framework: Bearer Token Usage

OAuth2.0授权框架:承载令牌使用

Abstract

摘要

This specification describes how to use bearer tokens in HTTP requests to access OAuth 2.0 protected resources. Any party in possession of a bearer token (a "bearer") can use it to get access to the associated resources (without demonstrating possession of a cryptographic key). To prevent misuse, bearer tokens need to be protected from disclosure in storage and in transport.

本规范描述了如何在HTTP请求中使用承载令牌来访问OAuth 2.0保护的资源。拥有承载令牌(“承载令牌”)的任何一方都可以使用该令牌访问相关资源(无需证明拥有加密密钥)。为了防止误用,需要保护持票人代币在存储和传输中不被泄露。

Status of This Memo

关于下段备忘

This is an Internet Standards Track document.

这是一份互联网标准跟踪文件。

This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on Internet Standards is available in Section 2 of RFC 5741.

本文件是互联网工程任务组(IETF)的产品。它代表了IETF社区的共识。它已经接受了公众审查,并已被互联网工程指导小组(IESG)批准出版。有关互联网标准的更多信息,请参见RFC 5741第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc6750.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问http://www.rfc-editor.org/info/rfc6750.

Copyright Notice

版权公告

Copyright (c) 2012 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2012 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(http://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。从本文件中提取的代码组件必须包括信托法律条款第4.e节中所述的简化BSD许可证文本,并提供简化BSD许可证中所述的无担保。

Table of Contents

目录

   1. Introduction ....................................................2
      1.1. Notational Conventions .....................................3
      1.2. Terminology ................................................3
      1.3. Overview ...................................................3
   2. Authenticated Requests ..........................................4
      2.1. Authorization Request Header Field .........................5
      2.2. Form-Encoded Body Parameter ................................5
      2.3. URI Query Parameter ........................................6
   3. The WWW-Authenticate Response Header Field ......................7
      3.1. Error Codes ................................................9
   4. Example Access Token Response ..................................10
   5. Security Considerations ........................................10
      5.1. Security Threats ..........................................10
      5.2. Threat Mitigation .........................................11
      5.3. Summary of Recommendations ................................13
   6. IANA Considerations ............................................14
      6.1. OAuth Access Token Type Registration ......................14
           6.1.1. The "Bearer" OAuth Access Token Type ...............14
      6.2. OAuth Extensions Error Registration .......................14
           6.2.1. The "invalid_request" Error Value ..................14
           6.2.2. The "invalid_token" Error Value ....................15
           6.2.3. The "insufficient_scope" Error Value ...............15
   7. References .....................................................15
      7.1. Normative References ......................................15
      7.2. Informative References ....................................17
   Appendix A. Acknowledgements ......................................18
        
   1. Introduction ....................................................2
      1.1. Notational Conventions .....................................3
      1.2. Terminology ................................................3
      1.3. Overview ...................................................3
   2. Authenticated Requests ..........................................4
      2.1. Authorization Request Header Field .........................5
      2.2. Form-Encoded Body Parameter ................................5
      2.3. URI Query Parameter ........................................6
   3. The WWW-Authenticate Response Header Field ......................7
      3.1. Error Codes ................................................9
   4. Example Access Token Response ..................................10
   5. Security Considerations ........................................10
      5.1. Security Threats ..........................................10
      5.2. Threat Mitigation .........................................11
      5.3. Summary of Recommendations ................................13
   6. IANA Considerations ............................................14
      6.1. OAuth Access Token Type Registration ......................14
           6.1.1. The "Bearer" OAuth Access Token Type ...............14
      6.2. OAuth Extensions Error Registration .......................14
           6.2.1. The "invalid_request" Error Value ..................14
           6.2.2. The "invalid_token" Error Value ....................15
           6.2.3. The "insufficient_scope" Error Value ...............15
   7. References .....................................................15
      7.1. Normative References ......................................15
      7.2. Informative References ....................................17
   Appendix A. Acknowledgements ......................................18
        
1. Introduction
1. 介绍

OAuth enables clients to access protected resources by obtaining an access token, which is defined in "The OAuth 2.0 Authorization Framework" [RFC6749] as "a string representing an access authorization issued to the client", rather than using the resource owner's credentials directly.

OAuth使客户端能够通过获取访问令牌来访问受保护的资源,该令牌在“OAuth 2.0授权框架”[RFC6749]中定义为“表示颁发给客户端的访问授权的字符串”,而不是直接使用资源所有者的凭据。

Tokens are issued to clients by an authorization server with the approval of the resource owner. The client uses the access token to access the protected resources hosted by the resource server. This specification describes how to make protected resource requests when the OAuth access token is a bearer token.

经资源所有者批准,授权服务器向客户端颁发令牌。客户端使用访问令牌访问由资源服务器承载的受保护资源。本规范描述了当OAuth访问令牌是承载令牌时,如何发出受保护的资源请求。

This specification defines the use of bearer tokens over HTTP/1.1 [RFC2616] using Transport Layer Security (TLS) [RFC5246] to access protected resources. TLS is mandatory to implement and use with this specification; other specifications may extend this specification for use with other protocols. While designed for use with access tokens

本规范定义了使用传输层安全性(TLS)[RFC5246]通过HTTP/1.1[RFC2616]使用承载令牌访问受保护的资源。TLS必须与本规范一起实施和使用;其他规范可扩展本规范,以便与其他协议一起使用。而设计用于访问令牌

resulting from OAuth 2.0 authorization [RFC6749] flows to access OAuth protected resources, this specification actually defines a general HTTP authorization method that can be used with bearer tokens from any source to access any resources protected by those bearer tokens. The Bearer authentication scheme is intended primarily for server authentication using the WWW-Authenticate and Authorization HTTP headers but does not preclude its use for proxy authentication.

由于OAuth 2.0授权[RFC6749]流访问OAuth保护的资源,本规范实际上定义了一种通用HTTP授权方法,可与来自任何源的承载令牌一起使用,以访问由这些承载令牌保护的任何资源。承载身份验证方案主要用于使用WWW身份验证和授权HTTP头的服务器身份验证,但不排除将其用于代理身份验证。

1.1. Notational Conventions
1.1. 符号约定

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in "Key words for use in RFCs to Indicate Requirement Levels" [RFC2119].

本文件中的关键词“必须”、“不得”、“要求”、“应”、“不应”、“应”、“不应”、“建议”、“可”和“可选”应按照“RFC中用于指示需求水平的关键词”[RFC2119]中的描述进行解释。

This document uses the Augmented Backus-Naur Form (ABNF) notation of [RFC5234]. Additionally, the following rules are included from HTTP/1.1 [RFC2617]: auth-param and auth-scheme; and from "Uniform Resource Identifier (URI): Generic Syntax" [RFC3986]: URI-reference.

本文件使用[RFC5234]的扩充巴科斯诺尔形式(ABNF)符号。此外,HTTP/1.1[RFC2617]中还包括以下规则:auth-param和auth-scheme;来自“统一资源标识符(URI):通用语法”[RFC3986]:URI引用。

Unless otherwise noted, all the protocol parameter names and values are case sensitive.

除非另有说明,否则所有协议参数名称和值都区分大小写。

1.2. Terminology
1.2. 术语

Bearer Token A security token with the property that any party in possession of the token (a "bearer") can use the token in any way that any other party in possession of it can. Using a bearer token does not require a bearer to prove possession of cryptographic key material (proof-of-possession).

不记名代币一种安全代币,其性质是拥有代币的任何一方(“不记名”)可以以任何其他拥有代币的一方可以采用的任何方式使用代币。使用不记名令牌不要求不记名证明拥有加密密钥材料(拥有证明)。

All other terms are as defined in "The OAuth 2.0 Authorization Framework" [RFC6749].

所有其他术语的定义见“OAuth 2.0授权框架”[RFC6749]。

1.3. Overview
1.3. 概述

OAuth provides a method for clients to access a protected resource on behalf of a resource owner. In the general case, before a client can access a protected resource, it must first obtain an authorization grant from the resource owner and then exchange the authorization grant for an access token. The access token represents the grant's scope, duration, and other attributes granted by the authorization grant. The client accesses the protected resource by presenting the access token to the resource server. In some cases, a client can directly present its own credentials to an authorization server to obtain an access token without having to first obtain an authorization grant from a resource owner.

OAuth为客户端提供了一种代表资源所有者访问受保护资源的方法。在一般情况下,在客户端可以访问受保护的资源之前,它必须首先从资源所有者处获得授权,然后将授权交换为访问令牌。访问令牌表示授权授予的范围、持续时间和其他属性。客户端通过向资源服务器提供访问令牌来访问受保护的资源。在某些情况下,客户端可以直接向授权服务器提供自己的凭据以获取访问令牌,而无需首先从资源所有者处获得授权。

The access token provides an abstraction, replacing different authorization constructs (e.g., username and password, assertion) for a single token understood by the resource server. This abstraction enables issuing access tokens valid for a short time period, as well as removing the resource server's need to understand a wide range of authentication schemes.

访问令牌提供了一个抽象,为资源服务器理解的单个令牌替换不同的授权构造(例如用户名和密码、断言)。这种抽象允许颁发短时间内有效的访问令牌,并且消除了资源服务器理解各种身份验证方案的需要。

     +--------+                               +---------------+
     |        |--(A)- Authorization Request ->|   Resource    |
     |        |                               |     Owner     |
     |        |<-(B)-- Authorization Grant ---|               |
     |        |                               +---------------+
     |        |
     |        |                               +---------------+
     |        |--(C)-- Authorization Grant -->| Authorization |
     | Client |                               |     Server    |
     |        |<-(D)----- Access Token -------|               |
     |        |                               +---------------+
     |        |
     |        |                               +---------------+
     |        |--(E)----- Access Token ------>|    Resource   |
     |        |                               |     Server    |
     |        |<-(F)--- Protected Resource ---|               |
     +--------+                               +---------------+
        
     +--------+                               +---------------+
     |        |--(A)- Authorization Request ->|   Resource    |
     |        |                               |     Owner     |
     |        |<-(B)-- Authorization Grant ---|               |
     |        |                               +---------------+
     |        |
     |        |                               +---------------+
     |        |--(C)-- Authorization Grant -->| Authorization |
     | Client |                               |     Server    |
     |        |<-(D)----- Access Token -------|               |
     |        |                               +---------------+
     |        |
     |        |                               +---------------+
     |        |--(E)----- Access Token ------>|    Resource   |
     |        |                               |     Server    |
     |        |<-(F)--- Protected Resource ---|               |
     +--------+                               +---------------+
        

Figure 1: Abstract Protocol Flow

图1:抽象协议流

The abstract OAuth 2.0 flow illustrated in Figure 1 describes the interaction between the client, resource owner, authorization server, and resource server (described in [RFC6749]). The following two steps are specified within this document:

图1所示的抽象OAuth 2.0流程描述了客户机、资源所有者、授权服务器和资源服务器之间的交互(在[RFC6749]中描述)。本文件规定了以下两个步骤:

(E) The client requests the protected resource from the resource server and authenticates by presenting the access token.

(E) 客户端从资源服务器请求受保护的资源,并通过提供访问令牌进行身份验证。

(F) The resource server validates the access token, and if valid, serves the request.

(F) 资源服务器验证访问令牌,如果有效,则为请求提供服务。

This document also imposes semantic requirements upon the access token returned in step (D).

本文档还对步骤(D)中返回的访问令牌施加语义要求。

2. Authenticated Requests
2. 经过身份验证的请求

This section defines three methods of sending bearer access tokens in resource requests to resource servers. Clients MUST NOT use more than one method to transmit the token in each request.

本节定义了将资源请求中的承载访问令牌发送到资源服务器的三种方法。客户端不得使用多个方法在每个请求中传输令牌。

2.1. Authorization Request Header Field
2.1. 授权请求标头字段

When sending the access token in the "Authorization" request header field defined by HTTP/1.1 [RFC2617], the client uses the "Bearer" authentication scheme to transmit the access token.

在HTTP/1.1[RFC2617]定义的“授权”请求头字段中发送访问令牌时,客户端使用“承载”身份验证方案来传输访问令牌。

For example:

例如:

GET /resource HTTP/1.1 Host: server.example.com Authorization: Bearer mF_9.B5f-4.1JqM

GET/resource HTTP/1.1 Host:server.example.com授权:Bearer mF_9.B5f-4.1JqM

The syntax of the "Authorization" header field for this scheme follows the usage of the Basic scheme defined in Section 2 of [RFC2617]. Note that, as with Basic, it does not conform to the generic syntax defined in Section 1.2 of [RFC2617] but is compatible with the general authentication framework being developed for HTTP 1.1 [HTTP-AUTH], although it does not follow the preferred practice outlined therein in order to reflect existing deployments. The syntax for Bearer credentials is as follows:

此方案的“授权”标题字段的语法遵循[RFC2617]第2节中定义的基本方案的用法。请注意,与Basic一样,它不符合[RFC2617]第1.2节中定义的通用语法,但与为HTTP 1.1[HTTP-AUTH]开发的通用身份验证框架兼容,尽管它不遵循其中概述的首选实践以反映现有部署。承载凭证的语法如下所示:

     b64token    = 1*( ALPHA / DIGIT /
                       "-" / "." / "_" / "~" / "+" / "/" ) *"="
     credentials = "Bearer" 1*SP b64token
        
     b64token    = 1*( ALPHA / DIGIT /
                       "-" / "." / "_" / "~" / "+" / "/" ) *"="
     credentials = "Bearer" 1*SP b64token
        

Clients SHOULD make authenticated requests with a bearer token using the "Authorization" request header field with the "Bearer" HTTP authorization scheme. Resource servers MUST support this method.

客户端应使用带有“bearer”HTTP授权方案的“Authorization”请求头字段,使用承载令牌发出经过身份验证的请求。资源服务器必须支持此方法。

2.2. Form-Encoded Body Parameter
2.2. 表单编码体参数

When sending the access token in the HTTP request entity-body, the client adds the access token to the request-body using the "access_token" parameter. The client MUST NOT use this method unless all of the following conditions are met:

在HTTP请求实体体中发送访问令牌时,客户端使用“access\u token”参数将访问令牌添加到请求体中。除非满足以下所有条件,否则客户不得使用此方法:

o The HTTP request entity-header includes the "Content-Type" header field set to "application/x-www-form-urlencoded".

o HTTP请求实体标头包括设置为“application/x-www-form-urlencoded”的“Content-Type”标头字段。

o The entity-body follows the encoding requirements of the "application/x-www-form-urlencoded" content-type as defined by HTML 4.01 [W3C.REC-html401-19991224].

o 实体主体遵循HTML 4.01[W3C.REC-html401-19991224]定义的“application/x-www-form-urlencoded”内容类型的编码要求。

o The HTTP request entity-body is single-part.

o HTTP请求实体主体是单个部分。

o The content to be encoded in the entity-body MUST consist entirely of ASCII [USASCII] characters.

o 要在实体体中编码的内容必须完全由ASCII[USASCII]字符组成。

o The HTTP request method is one for which the request-body has defined semantics. In particular, this means that the "GET" method MUST NOT be used.

o HTTP请求方法是请求主体为其定义语义的方法。特别是,这意味着不能使用“GET”方法。

The entity-body MAY include other request-specific parameters, in which case the "access_token" parameter MUST be properly separated from the request-specific parameters using "&" character(s) (ASCII code 38).

实体主体可以包括其他特定于请求的参数,在这种情况下,“访问令牌”参数必须使用“&”字符(ASCII代码38)与特定于请求的参数正确分开。

For example, the client makes the following HTTP request using transport-layer security:

例如,客户端使用传输层安全性发出以下HTTP请求:

     POST /resource HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded
        
     POST /resource HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded
        

access_token=mF_9.B5f-4.1JqM

访问令牌=mF\U 9.B5f-4.1JqM

The "application/x-www-form-urlencoded" method SHOULD NOT be used except in application contexts where participating browsers do not have access to the "Authorization" request header field. Resource servers MAY support this method.

“application/x-www-form-urlencoded”方法不应使用,除非在参与的浏览器无权访问“Authorization”请求头字段的应用程序上下文中。资源服务器可能支持此方法。

2.3. URI Query Parameter
2.3. URI查询参数

When sending the access token in the HTTP request URI, the client adds the access token to the request URI query component as defined by "Uniform Resource Identifier (URI): Generic Syntax" [RFC3986], using the "access_token" parameter.

在HTTP请求URI中发送访问令牌时,客户端使用“访问令牌”参数将访问令牌添加到请求URI查询组件中,该组件由“统一资源标识符(URI):通用语法”[RFC3986]定义。

For example, the client makes the following HTTP request using transport-layer security:

例如,客户端使用传输层安全性发出以下HTTP请求:

     GET /resource?access_token=mF_9.B5f-4.1JqM HTTP/1.1
     Host: server.example.com
        
     GET /resource?access_token=mF_9.B5f-4.1JqM HTTP/1.1
     Host: server.example.com
        

The HTTP request URI query can include other request-specific parameters, in which case the "access_token" parameter MUST be properly separated from the request-specific parameters using "&" character(s) (ASCII code 38).

HTTP请求URI查询可以包括其他特定于请求的参数,在这种情况下,“访问令牌”参数必须使用“&”字符(ASCII代码38)与特定于请求的参数正确分开。

For example:

例如:

    https://server.example.com/resource?access_token=mF_9.B5f-4.1JqM&p=q
        
    https://server.example.com/resource?access_token=mF_9.B5f-4.1JqM&p=q
        

Clients using the URI Query Parameter method SHOULD also send a Cache-Control header containing the "no-store" option. Server success (2XX status) responses to these requests SHOULD contain a Cache-Control header with the "private" option.

使用URI查询参数方法的客户端还应该发送一个包含“no store”选项的缓存控制头。对这些请求的服务器成功(2XX状态)响应应包含带有“private”选项的缓存控制头。

Because of the security weaknesses associated with the URI method (see Section 5), including the high likelihood that the URL containing the access token will be logged, it SHOULD NOT be used unless it is impossible to transport the access token in the "Authorization" request header field or the HTTP request entity-body. Resource servers MAY support this method.

由于与URI方法相关联的安全弱点(参见第5节),包括包含访问令牌的URL很可能会被记录,因此不应使用该方法,除非无法在“授权”请求头字段或HTTP请求实体体中传输访问令牌。资源服务器可能支持此方法。

This method is included to document current use; its use is not recommended, due to its security deficiencies (see Section 5) and also because it uses a reserved query parameter name, which is counter to URI namespace best practices, per "Architecture of the World Wide Web, Volume One" [W3C.REC-webarch-20041215].

包括此方法以记录当前使用情况;不建议使用它,因为它存在安全缺陷(见第5节),并且根据“万维网架构,第一卷”[W3C.REC-webarch-20041215],它使用了一个保留的查询参数名,这与URI命名空间最佳实践背道而驰。

3. The WWW-Authenticate Response Header Field
3. WWW验证响应头字段

If the protected resource request does not include authentication credentials or does not contain an access token that enables access to the protected resource, the resource server MUST include the HTTP "WWW-Authenticate" response header field; it MAY include it in response to other conditions as well. The "WWW-Authenticate" header field uses the framework defined by HTTP/1.1 [RFC2617].

如果受保护资源请求不包括身份验证凭据或不包含允许访问受保护资源的访问令牌,则资源服务器必须包括HTTP“WWW Authenticate”响应头字段;它也可能包括对其他条件的响应。“WWW-Authenticate”头字段使用HTTP/1.1[RFC2617]定义的框架。

All challenges defined by this specification MUST use the auth-scheme value "Bearer". This scheme MUST be followed by one or more auth-param values. The auth-param attributes used or defined by this specification are as follows. Other auth-param attributes MAY be used as well.

本规范定义的所有质询必须使用身份验证方案值“Bearer”。此方案后面必须有一个或多个auth param值。本规范使用或定义的auth param属性如下所示。也可以使用其他auth param属性。

A "realm" attribute MAY be included to indicate the scope of protection in the manner described in HTTP/1.1 [RFC2617]. The "realm" attribute MUST NOT appear more than once.

可以包括“realm”属性,以按照HTTP/1.1[RFC2617]中描述的方式指示保护范围。“realm”属性不能出现多次。

The "scope" attribute is defined in Section 3.3 of [RFC6749]. The "scope" attribute is a space-delimited list of case-sensitive scope values indicating the required scope of the access token for accessing the requested resource. "scope" values are implementation defined; there is no centralized registry for them; allowed values are defined by the authorization server. The order of "scope" values is not significant. In some cases, the "scope" value will be used

[RFC6749]第3.3节定义了“范围”属性。“scope”属性是一个以空格分隔的区分大小写的作用域值列表,指示访问请求的资源所需的访问令牌的作用域。“范围”值由实现定义;它们没有集中的登记册;允许的值由授权服务器定义。“范围”值的顺序并不重要。在某些情况下,将使用“范围”值

when requesting a new access token with sufficient scope of access to utilize the protected resource. Use of the "scope" attribute is OPTIONAL. The "scope" attribute MUST NOT appear more than once. The "scope" value is intended for programmatic use and is not meant to be displayed to end-users.

请求具有足够访问范围的新访问令牌以利用受保护资源时。“scope”属性的使用是可选的。“范围”属性不能出现多次。“范围”值用于编程用途,不向最终用户显示。

Two example scope values follow; these are taken from the OpenID Connect [OpenID.Messages] and the Open Authentication Technology Committee (OATC) Online Multimedia Authorization Protocol [OMAP] OAuth 2.0 use cases, respectively:

下面是两个示例范围值;这些分别取自OpenID Connect[OpenID.Messages]和开放认证技术委员会(OATC)在线多媒体授权协议[OMAP]OAuth 2.0用例:

     scope="openid profile email"
     scope="urn:example:channel=HBO&urn:example:rating=G,PG-13"
        
     scope="openid profile email"
     scope="urn:example:channel=HBO&urn:example:rating=G,PG-13"
        

If the protected resource request included an access token and failed authentication, the resource server SHOULD include the "error" attribute to provide the client with the reason why the access request was declined. The parameter value is described in Section 3.1. In addition, the resource server MAY include the "error_description" attribute to provide developers a human-readable explanation that is not meant to be displayed to end-users. It also MAY include the "error_uri" attribute with an absolute URI identifying a human-readable web page explaining the error. The "error", "error_description", and "error_uri" attributes MUST NOT appear more than once.

如果受保护的资源请求包含访问令牌和身份验证失败,则资源服务器应包含“error”属性,以便向客户端提供拒绝访问请求的原因。参数值如第3.1节所述。此外,资源服务器可以包括“error_description”属性,以向开发人员提供不打算向最终用户显示的人类可读的解释。它还可以包括“error_uri”属性,该属性具有标识解释错误的人类可读网页的绝对uri。“错误”、“错误描述”和“错误uri”属性不能出现多次。

Values for the "scope" attribute (specified in Appendix A.4 of [RFC6749]) MUST NOT include characters outside the set %x21 / %x23-5B / %x5D-7E for representing scope values and %x20 for delimiters between scope values. Values for the "error" and "error_description" attributes (specified in Appendixes A.7 and A.8 of [RFC6749]) MUST NOT include characters outside the set %x20-21 / %x23-5B / %x5D-7E. Values for the "error_uri" attribute (specified in Appendix A.9 of [RFC6749]) MUST conform to the URI-reference syntax and thus MUST NOT include characters outside the set %x21 / %x23-5B / %x5D-7E.

“scope”属性的值(在[RFC6749]的附录A.4中指定)不得包含集合%x21/%x23-5B/%x5D-7E之外的字符,用于表示范围值,而%x20用于表示范围值之间的分隔符。“error”和“error_description”属性的值(在[RFC6749]的附录A.7和A.8中指定)不得包含集合%x20-21/%x23-5B/%x5D-7E之外的字符。“error_uri”属性(在[RFC6749]的附录A.9中指定)的值必须符合uri引用语法,因此不得包含集合%x21/%x23-5B/%x5D-7E之外的字符。

For example, in response to a protected resource request without authentication:

例如,响应未经身份验证的受保护资源请求:

HTTP/1.1 401 Unauthorized WWW-Authenticate: Bearer realm="example"

HTTP/1.1 401未经授权的WWW身份验证:Bearer realm=“示例”

And in response to a protected resource request with an authentication attempt using an expired access token:

以及响应使用过期访问令牌进行身份验证尝试的受保护资源请求:

HTTP/1.1 401 Unauthorized WWW-Authenticate: Bearer realm="example", error="invalid_token", error_description="The access token expired"

HTTP/1.1 401未经授权的WWW身份验证:Bearer realm=“example”,error=“invalid\u token”,error\u description=“访问令牌已过期”

3.1. Error Codes
3.1. 错误代码

When a request fails, the resource server responds using the appropriate HTTP status code (typically, 400, 401, 403, or 405) and includes one of the following error codes in the response:

当请求失败时,资源服务器使用适当的HTTP状态代码(通常为400、401、403或405)进行响应,并在响应中包括以下错误代码之一:

invalid_request The request is missing a required parameter, includes an unsupported parameter or parameter value, repeats the same parameter, uses more than one method for including an access token, or is otherwise malformed. The resource server SHOULD respond with the HTTP 400 (Bad Request) status code.

无效的\u请求请求缺少必需的参数、包含不受支持的参数或参数值、重复相同的参数、使用多个方法包含访问令牌,或者格式不正确。资源服务器应使用HTTP 400(错误请求)状态代码进行响应。

invalid_token The access token provided is expired, revoked, malformed, or invalid for other reasons. The resource SHOULD respond with the HTTP 401 (Unauthorized) status code. The client MAY request a new access token and retry the protected resource request.

无效\u令牌提供的访问令牌已过期、吊销、格式错误或因其他原因无效。资源应使用HTTP 401(未授权)状态代码进行响应。客户端可以请求新的访问令牌,然后重试受保护的资源请求。

insufficient_scope The request requires higher privileges than provided by the access token. The resource server SHOULD respond with the HTTP 403 (Forbidden) status code and MAY include the "scope" attribute with the scope necessary to access the protected resource.

作用域不足请求所需的权限高于访问令牌提供的权限。资源服务器应使用HTTP 403(禁止)状态代码进行响应,并可能包括“scope”属性以及访问受保护资源所需的作用域。

If the request lacks any authentication information (e.g., the client was unaware that authentication is necessary or attempted using an unsupported authentication method), the resource server SHOULD NOT include an error code or other error information.

如果请求缺少任何身份验证信息(例如,客户端不知道有必要进行身份验证或试图使用不受支持的身份验证方法),则资源服务器不应包含错误代码或其他错误信息。

For example:

例如:

HTTP/1.1 401 Unauthorized WWW-Authenticate: Bearer realm="example"

HTTP/1.1 401未经授权的WWW身份验证:Bearer realm=“示例”

4. Example Access Token Response
4. 访问令牌响应示例

Typically, a bearer token is returned to the client as part of an OAuth 2.0 [RFC6749] access token response. An example of such a response is:

通常,承载令牌作为OAuth 2.0[RFC6749]访问令牌响应的一部分返回给客户端。此类响应的一个例子是:

     HTTP/1.1 200 OK
     Content-Type: application/json;charset=UTF-8
     Cache-Control: no-store
     Pragma: no-cache
        
     HTTP/1.1 200 OK
     Content-Type: application/json;charset=UTF-8
     Cache-Control: no-store
     Pragma: no-cache
        
     {
       "access_token":"mF_9.B5f-4.1JqM",
       "token_type":"Bearer",
       "expires_in":3600,
       "refresh_token":"tGzv3JOkF0XG5Qx2TlKWIA"
     }
        
     {
       "access_token":"mF_9.B5f-4.1JqM",
       "token_type":"Bearer",
       "expires_in":3600,
       "refresh_token":"tGzv3JOkF0XG5Qx2TlKWIA"
     }
        
5. Security Considerations
5. 安全考虑

This section describes the relevant security threats regarding token handling when using bearer tokens and describes how to mitigate these threats.

本节描述了使用承载令牌时与令牌处理相关的安全威胁,并描述了如何缓解这些威胁。

5.1. Security Threats
5.1. 安全威胁

The following list presents several common threats against protocols utilizing some form of tokens. This list of threats is based on NIST Special Publication 800-63 [NIST800-63]. Since this document builds on the OAuth 2.0 Authorization specification [RFC6749], we exclude a discussion of threats that are described there or in related documents.

下表列出了针对使用某种形式令牌的协议的几种常见威胁。该威胁列表基于NIST特别出版物800-63[NIST800-63]。由于本文档建立在OAuth 2.0授权规范[RFC6749]的基础上,因此我们不讨论其中或相关文档中描述的威胁。

Token manufacture/modification: An attacker may generate a bogus token or modify the token contents (such as the authentication or attribute statements) of an existing token, causing the resource server to grant inappropriate access to the client. For example, an attacker may modify the token to extend the validity period; a malicious client may modify the assertion to gain access to information that they should not be able to view.

令牌制造/修改:攻击者可能生成伪造令牌或修改现有令牌的令牌内容(如身份验证或属性语句),从而导致资源服务器向客户端授予不适当的访问权限。例如,攻击者可能修改令牌以延长有效期;恶意客户端可能会修改断言以访问他们不应该能够查看的信息。

Token disclosure: Tokens may contain authentication and attribute statements that include sensitive information.

令牌公开:令牌可能包含包含敏感信息的身份验证和属性语句。

Token redirect: An attacker uses a token generated for consumption by one resource server to gain access to a different resource server that mistakenly believes the token to be for it.

令牌重定向:攻击者使用一个资源服务器为使用而生成的令牌来访问另一个资源服务器,该资源服务器错误地认为该令牌是用于它的。

Token replay: An attacker attempts to use a token that has already been used with that resource server in the past.

令牌重播:攻击者试图使用过去已用于该资源服务器的令牌。

5.2. Threat Mitigation
5.2. 减轻威胁

A large range of threats can be mitigated by protecting the contents of the token by using a digital signature or a Message Authentication Code (MAC). Alternatively, a bearer token can contain a reference to authorization information, rather than encoding the information directly. Such references MUST be infeasible for an attacker to guess; using a reference may require an extra interaction between a server and the token issuer to resolve the reference to the authorization information. The mechanics of such an interaction are not defined by this specification.

通过使用数字签名或消息认证码(MAC)保护令牌的内容,可以减轻大量威胁。或者,承载令牌可以包含对授权信息的引用,而不是直接编码该信息。此类引用必须是不可行的,攻击者无法猜测;使用引用可能需要服务器和令牌颁发者之间的额外交互来解析对授权信息的引用。本规范未定义此类相互作用的机制。

This document does not specify the encoding or the contents of the token; hence, detailed recommendations about the means of guaranteeing token integrity protection are outside the scope of this document. The token integrity protection MUST be sufficient to prevent the token from being modified.

本文档未指定令牌的编码或内容;因此,关于保证令牌完整性保护的方法的详细建议不在本文档的范围内。令牌完整性保护必须足以防止修改令牌。

To deal with token redirect, it is important for the authorization server to include the identity of the intended recipients (the audience), typically a single resource server (or a list of resource servers), in the token. Restricting the use of the token to a specific scope is also RECOMMENDED.

要处理令牌重定向,授权服务器必须在令牌中包含预期收件人(受众)的身份,通常是单个资源服务器(或资源服务器列表)。还建议将令牌的使用限制在特定范围内。

The authorization server MUST implement TLS. Which version(s) ought to be implemented will vary over time and will depend on the widespread deployment and known security vulnerabilities at the time of implementation. At the time of this writing, TLS version 1.2 [RFC5246] is the most recent version, but it has very limited actual deployment and might not be readily available in implementation toolkits. TLS version 1.0 [RFC2246] is the most widely deployed version and will give the broadest interoperability.

授权服务器必须实现TLS。应实施的版本将随着时间的推移而变化,并取决于广泛的部署和实施时已知的安全漏洞。在撰写本文时,TLS版本1.2[RFC5246]是最新版本,但实际部署非常有限,可能无法在实现工具包中随时可用。TLS版本1.0[RFC2246]是部署最广泛的版本,将提供最广泛的互操作性。

To protect against token disclosure, confidentiality protection MUST be applied using TLS [RFC5246] with a ciphersuite that provides confidentiality and integrity protection. This requires that the communication interaction between the client and the authorization server, as well as the interaction between the client and the resource server, utilize confidentiality and integrity protection. Since TLS is mandatory to implement and to use with this specification, it is the preferred approach for preventing token

为了防止令牌泄露,必须使用TLS[RFC5246]和提供机密性和完整性保护的密码套件应用机密性保护。这要求客户端和授权服务器之间的通信交互以及客户端和资源服务器之间的交互利用机密性和完整性保护。由于TLS必须实现并与本规范一起使用,因此它是防止令牌冲突的首选方法

disclosure via the communication channel. For those cases where the client is prevented from observing the contents of the token, token encryption MUST be applied in addition to the usage of TLS protection. As a further defense against token disclosure, the client MUST validate the TLS certificate chain when making requests to protected resources, including checking the Certificate Revocation List (CRL) [RFC5280].

通过沟通渠道披露信息。对于阻止客户端观察令牌内容的情况,除了使用TLS保护外,还必须应用令牌加密。作为对令牌泄露的进一步防御,客户端在向受保护资源发出请求时必须验证TLS证书链,包括检查证书吊销列表(CRL)[RFC5280]。

Cookies are typically transmitted in the clear. Thus, any information contained in them is at risk of disclosure. Therefore, bearer tokens MUST NOT be stored in cookies that can be sent in the clear. See "HTTP State Management Mechanism" [RFC6265] for security considerations about cookies.

Cookie通常以明文形式传输。因此,其中包含的任何信息都有被披露的风险。因此,不记名代币不得存储在可以以明文形式发送的cookie中。有关cookie的安全注意事项,请参阅“HTTP状态管理机制”[RFC6265]。

In some deployments, including those utilizing load balancers, the TLS connection to the resource server terminates prior to the actual server that provides the resource. This could leave the token unprotected between the front-end server where the TLS connection terminates and the back-end server that provides the resource. In such deployments, sufficient measures MUST be employed to ensure confidentiality of the token between the front-end and back-end servers; encryption of the token is one such possible measure.

在某些部署中,包括使用负载平衡器的部署,到资源服务器的TLS连接在提供资源的实际服务器之前终止。这可能会使TLS连接终止的前端服务器和提供资源的后端服务器之间的令牌不受保护。在这种部署中,必须采取足够的措施确保前端和后端服务器之间令牌的机密性;令牌加密就是这样一种可能的措施。

To deal with token capture and replay, the following recommendations are made: First, the lifetime of the token MUST be limited; one means of achieving this is by putting a validity time field inside the protected part of the token. Note that using short-lived (one hour or less) tokens reduces the impact of them being leaked. Second, confidentiality protection of the exchanges between the client and the authorization server and between the client and the resource server MUST be applied. As a consequence, no eavesdropper along the communication path is able to observe the token exchange. Consequently, such an on-path adversary cannot replay the token. Furthermore, when presenting the token to a resource server, the client MUST verify the identity of that resource server, as per Section 3.1 of "HTTP Over TLS" [RFC2818]. Note that the client MUST validate the TLS certificate chain when making these requests to protected resources. Presenting the token to an unauthenticated and unauthorized resource server or failing to validate the certificate chain will allow adversaries to steal the token and gain unauthorized access to protected resources.

为了处理令牌捕获和重放,提出以下建议:首先,必须限制令牌的生存期;实现这一点的一种方法是在令牌的受保护部分中放置有效性时间字段。请注意,使用短期(一小时或更短)令牌可以减少它们被泄漏的影响。其次,必须对客户端和授权服务器之间以及客户端和资源服务器之间的交换进行保密保护。因此,通信路径上的窃听者无法观察令牌交换。因此,这样的路径上对手无法重放令牌。此外,根据“HTTP Over TLS”[RFC2818]第3.1节,当向资源服务器提供令牌时,客户端必须验证该资源服务器的身份。请注意,当向受保护的资源发出这些请求时,客户端必须验证TLS证书链。将令牌呈现给未经验证和未经授权的资源服务器或未能验证证书链将允许对手窃取令牌并获得对受保护资源的未经授权访问。

5.3. Summary of Recommendations
5.3. 建议摘要

Safeguard bearer tokens: Client implementations MUST ensure that bearer tokens are not leaked to unintended parties, as they will be able to use them to gain access to protected resources. This is the primary security consideration when using bearer tokens and underlies all the more specific recommendations that follow.

保护承载令牌:客户端实现必须确保承载令牌不会泄漏给非预期方,因为它们将能够使用它们来访问受保护的资源。这是使用承载令牌时的主要安全考虑因素,也是后续所有更具体建议的基础。

Validate TLS certificate chains: The client MUST validate the TLS certificate chain when making requests to protected resources. Failing to do so may enable DNS hijacking attacks to steal the token and gain unintended access.

验证TLS证书链:客户端在向受保护资源发出请求时必须验证TLS证书链。否则,DNS劫持攻击可能会窃取令牌并获得意外访问。

Always use TLS (https): Clients MUST always use TLS [RFC5246] (https) or equivalent transport security when making requests with bearer tokens. Failing to do so exposes the token to numerous attacks that could give attackers unintended access.

始终使用TLS(https):当使用承载令牌发出请求时,客户端必须始终使用TLS[RFC5246](https)或等效的传输安全性。如果不这样做,则会使令牌受到多次攻击,从而使攻击者获得意外访问。

Don't store bearer tokens in cookies: Implementations MUST NOT store bearer tokens within cookies that can be sent in the clear (which is the default transmission mode for cookies). Implementations that do store bearer tokens in cookies MUST take precautions against cross-site request forgery.

不在cookie中存储承载令牌:实现不得在cookie中存储可在clear中发送的承载令牌(这是cookie的默认传输模式)。在cookie中存储承载令牌的实现必须采取预防措施防止跨站点请求伪造。

Issue short-lived bearer tokens: Token servers SHOULD issue short-lived (one hour or less) bearer tokens, particularly when issuing tokens to clients that run within a web browser or other environments where information leakage may occur. Using short-lived bearer tokens can reduce the impact of them being leaked.

发行短期承载令牌:令牌服务器应发行短期(一小时或更短)承载令牌,特别是当向在web浏览器或可能发生信息泄漏的其他环境中运行的客户端发行令牌时。使用短期承载令牌可以减少它们被泄漏的影响。

Issue scoped bearer tokens: Token servers SHOULD issue bearer tokens that contain an audience restriction, scoping their use to the intended relying party or set of relying parties.

发行范围限定的承载令牌:令牌服务器应发行包含受众限制的承载令牌,将其使用范围限定到预期的依赖方或依赖方集合。

Don't pass bearer tokens in page URLs: Bearer tokens SHOULD NOT be passed in page URLs (for example, as query string parameters). Instead, bearer tokens SHOULD be passed in HTTP message headers or message bodies for which confidentiality measures are taken. Browsers, web servers, and other software may not adequately secure URLs in the browser history, web server logs, and other data structures. If bearer tokens are passed in page URLs, attackers might be able to steal them from the history data, logs, or other unsecured locations.

不在页面URL中传递承载令牌:不应在页面URL中传递承载令牌(例如,作为查询字符串参数)。相反,应该在HTTP消息头或消息体中传递承载令牌,并对其采取保密措施。浏览器、web服务器和其他软件可能无法充分保护浏览器历史记录、web服务器日志和其他数据结构中的URL。如果在页面URL中传递承载令牌,攻击者可能会从历史数据、日志或其他不安全位置窃取它们。

6. IANA Considerations
6. IANA考虑
6.1. OAuth Access Token Type Registration
6.1. OAuth访问令牌类型注册

This specification registers the following access token type in the OAuth Access Token Types registry defined in [RFC6749].

本规范在[RFC6749]中定义的OAuth访问令牌类型注册表中注册以下访问令牌类型。

6.1.1. The "Bearer" OAuth Access Token Type
6.1.1. “承载者”OAuth访问令牌类型

Type name: Bearer

类型名称:持票人

Additional Token Endpoint Response Parameters: (none)

其他令牌端点响应参数:(无)

HTTP Authentication Scheme(s): Bearer

HTTP身份验证方案:承载

Change controller: IETF

更改控制器:IETF

Specification document(s): RFC 6750

规范文件:RFC 6750

6.2. OAuth Extensions Error Registration
6.2. OAuth扩展错误注册

This specification registers the following error values in the OAuth Extensions Error registry defined in [RFC6749].

本规范在[RFC6749]中定义的OAuth Extensions错误注册表中注册以下错误值。

6.2.1. The "invalid_request" Error Value
6.2.1. “无效的_请求”错误值

Error name: invalid_request

错误名称:无效的\u请求

Error usage location: Resource access error response

错误使用位置:资源访问错误响应

Related protocol extension: Bearer access token type

相关协议扩展:承载访问令牌类型

Change controller: IETF

更改控制器:IETF

Specification document(s): RFC 6750

规范文件:RFC 6750

6.2.2. The "invalid_token" Error Value
6.2.2. “无效的\u令牌”错误值

Error name: invalid_token

错误名称:无效的\u令牌

Error usage location: Resource access error response

错误使用位置:资源访问错误响应

Related protocol extension: Bearer access token type

相关协议扩展:承载访问令牌类型

Change controller: IETF

更改控制器:IETF

Specification document(s): RFC 6750

规范文件:RFC 6750

6.2.3. The "insufficient_scope" Error Value
6.2.3. “作用域不足”错误值

Error name: insufficient_scope

错误名称:范围不足

Error usage location: Resource access error response

错误使用位置:资源访问错误响应

Related protocol extension: Bearer access token type

相关协议扩展:承载访问令牌类型

Change controller: IETF

更改控制器:IETF

Specification document(s): RFC 6750

规范文件:RFC 6750

7. References
7. 工具书类
7.1. Normative References
7.1. 规范性引用文件

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,1997年3月。

[RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", RFC 2246, January 1999.

[RFC2246]Dierks,T.和C.Allen,“TLS协议版本1.0”,RFC2246,1999年1月。

[RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999.

[RFC2616]菲尔丁,R.,盖蒂斯,J.,莫卧儿,J.,弗莱斯蒂克,H.,马斯特,L.,利奇,P.,和T.伯纳斯李,“超文本传输协议——HTTP/1.1”,RFC 2616,1999年6月。

[RFC2617] Franks, J., Hallam-Baker, P., Hostetler, J., Lawrence, S., Leach, P., Luotonen, A., and L. Stewart, "HTTP Authentication: Basic and Digest Access Authentication", RFC 2617, June 1999.

[RFC2617]Franks,J.,Hallam Baker,P.,Hostetler,J.,Lawrence,S.,Leach,P.,Lootonen,A.,和L.Stewart,“HTTP认证:基本和摘要访问认证”,RFC 26171999年6月。

[RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000.

[RFC2818]Rescorla,E.,“TLS上的HTTP”,RFC2818,2000年5月。

[RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform Resource Identifier (URI): Generic Syntax", STD 66, RFC 3986, January 2005.

[RFC3986]Berners Lee,T.,Fielding,R.,和L.Masinter,“统一资源标识符(URI):通用语法”,STD 66,RFC 3986,2005年1月。

[RFC5234] Crocker, D. and P. Overell, "Augmented BNF for Syntax Specifications: ABNF", STD 68, RFC 5234, January 2008.

[RFC5234]Crocker,D.和P.Overell,“语法规范的扩充BNF:ABNF”,STD 68,RFC 5234,2008年1月。

[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, August 2008.

[RFC5246]Dierks,T.和E.Rescorla,“传输层安全(TLS)协议版本1.2”,RFC 5246,2008年8月。

[RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 5280, May 2008.

[RFC5280]Cooper,D.,Santesson,S.,Farrell,S.,Boeyen,S.,Housley,R.,和W.Polk,“Internet X.509公钥基础设施证书和证书撤销列表(CRL)配置文件”,RFC 52802008年5月。

[RFC6265] Barth, A., "HTTP State Management Mechanism", RFC 6265, April 2011.

[RFC6265]Barth,A.,“HTTP状态管理机制”,RFC6265,2011年4月。

[RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", RFC 6749, October 2012.

[RFC6749]Hardt,D.,Ed.“OAuth 2.0授权框架”,RFC 6749,2012年10月。

[USASCII] American National Standards Institute, "Coded Character Set -- 7-bit American Standard Code for Information Interchange", ANSI X3.4, 1986.

[USASCII]美国国家标准协会,“编码字符集——信息交换用7位美国标准代码”,ANSI X3.41986。

[W3C.REC-html401-19991224] Raggett, D., Le Hors, A., and I. Jacobs, "HTML 4.01 Specification", World Wide Web Consortium Recommendation REC-html401-19991224, December 1999, <http://www.w3.org/TR/1999/REC-html401-19991224>.

[W3C.REC-html401-19991224]Raggett,D.,Le Hors,A.和I.Jacobs,“HTML 4.01规范”,万维网联盟建议REC-html401-19991224,1999年12月<http://www.w3.org/TR/1999/REC-html401-19991224>.

[W3C.REC-webarch-20041215] Jacobs, I. and N. Walsh, "Architecture of the World Wide Web, Volume One", World Wide Web Consortium Recommendation REC-webarch-20041215, December 2004, <http://www.w3.org/TR/2004/REC-webarch-20041215>.

[W3C.REC-webarch-20041215]Jacobs,I.和N.Walsh,“万维网的体系结构,第一卷”,万维网联盟建议REC-webarch-20041215,2004年12月<http://www.w3.org/TR/2004/REC-webarch-20041215>.

7.2. Informative References
7.2. 资料性引用

[HTTP-AUTH] Fielding, R., Ed., and J. Reschke, Ed., "Hypertext Transfer Protocol (HTTP/1.1): Authentication", Work in Progress, October 2012.

[HTTP-AUTH]菲尔丁,R.,Ed.,和J.雷什克,Ed.,“超文本传输协议(HTTP/1.1):认证”,正在进行的工作,2012年10月。

[NIST800-63] Burr, W., Dodson, D., Newton, E., Perlner, R., Polk, T., Gupta, S., and E. Nabbus, "NIST Special Publication 800-63-1, INFORMATION SECURITY", December 2011, <http://csrc.nist.gov/publications/>.

[NIST 800-63]Burr,W.,Dodson,D.,Newton,E.,Perlner,R.,Polk,T.,Gupta,S.,和E.Nabbus,“NIST特别出版物800-63-1,信息安全”,2011年12月<http://csrc.nist.gov/publications/>.

[OMAP] Huff, J., Schlacht, D., Nadalin, A., Simmons, J., Rosenberg, P., Madsen, P., Ace, T., Rickelton-Abdi, C., and B. Boyer, "Online Multimedia Authorization Protocol: An Industry Standard for Authorized Access to Internet Multimedia Resources", April 2012, <http://www.oatc.us/Standards/Download.aspx>.

[OMAP]Huff,J.,Schlacht,D.,Nadalin,A.,Simmons,J.,Rosenberg,P.,Madsen,P.,Ace,T.,Rickelton Abdi,C.,和B.Boyer,“在线多媒体授权协议:授权访问互联网多媒体资源的行业标准”,2012年4月<http://www.oatc.us/Standards/Download.aspx>.

[OpenID.Messages] Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., Mortimore, C., and E. Jay, "OpenID Connect Messages 1.0", June 2012, <http://openid.net/specs/ openid-connect-messages-1_0.html>.

[OpenID.Messages]N.樱村、J.布拉德利、M.琼斯、B.德梅德罗斯、C.莫蒂莫尔和E.杰伊,“OpenID连接消息1.0”,2012年6月<http://openid.net/specs/ openid-connect-messages-1_0.html>。

Appendix A. Acknowledgements
附录A.确认书

The following people contributed to preliminary versions of this document: Blaine Cook (BT), Brian Eaton (Google), Yaron Y. Goland (Microsoft), Brent Goldman (Facebook), Raffi Krikorian (Twitter), Luke Shepard (Facebook), and Allen Tom (Yahoo!). The content and concepts within are a product of the OAuth community, the Web Resource Authorization Profiles (WRAP) community, and the OAuth Working Group. David Recordon created a preliminary version of this specification based upon an early draft of the specification that evolved into OAuth 2.0 [RFC6749]. Michael B. Jones in turn created the first version (00) of this specification using portions of David's preliminary document and edited all subsequent versions.

以下人士为本文件的初步版本做出了贡献:布莱恩·库克(BT)、布莱恩·伊顿(谷歌)、雅伦·戈兰德(微软)、布伦特·戈德曼(Facebook)、拉菲·克里科里安(Twitter)、卢克·谢泼德(Facebook)和艾伦·汤姆(雅虎!)。其中的内容和概念是OAuth社区、Web资源授权概要文件(WRAP)社区和OAuth工作组的产品。David Recordon根据规范的早期草案创建了本规范的初步版本,该草案演变为OAuth 2.0[RFC6749]。Michael B.Jones使用David初步文件的部分内容创建了本规范的第一个版本(00),并编辑了所有后续版本。

The OAuth Working Group has dozens of very active contributors who proposed ideas and wording for this document, including Michael Adams, Amanda Anganes, Andrew Arnott, Derek Atkins, Dirk Balfanz, John Bradley, Brian Campbell, Francisco Corella, Leah Culver, Bill de hOra, Breno de Medeiros, Brian Ellin, Stephen Farrell, Igor Faynberg, George Fletcher, Tim Freeman, Evan Gilbert, Yaron Y. Goland, Eran Hammer, Thomas Hardjono, Dick Hardt, Justin Hart, Phil Hunt, John Kemp, Chasen Le Hara, Barry Leiba, Amos Jeffries, Michael B. Jones, Torsten Lodderstedt, Paul Madsen, Eve Maler, James Manger, Laurence Miao, William J. Mills, Chuck Mortimore, Anthony Nadalin, Axel Nennker, Mark Nottingham, David Recordon, Julian Reschke, Rob Richards, Justin Richer, Peter Saint-Andre, Nat Sakimura, Rob Sayre, Marius Scurtescu, Naitik Shah, Justin Smith, Christian Stuebner, Jeremy Suriel, Doug Tangren, Paul Tarjan, Hannes Tschofenig, Franklin Tse, Sean Turner, Paul Walker, Shane Weeden, Skylar Woodward, and Zachary Zeltsan.

OAuth工作组有几十位非常积极的贡献者,他们为本文件提出了想法和措辞,包括迈克尔·亚当斯、阿曼达·安加尼斯、安德鲁·阿诺特、德里克·阿特金斯、德克·巴尔芬兹、约翰·布拉德利、布莱恩·坎贝尔、弗朗西斯科·科雷拉、莉亚·卡尔弗、比尔·德霍拉、布伦诺·德梅德罗斯、布莱恩·埃林、斯蒂芬·法雷尔、伊戈尔·费恩伯格、,乔治·弗莱彻、蒂姆·弗里曼、埃文·吉尔伯特、雅伦·戈兰德、埃兰·哈默、托马斯·哈德乔诺、迪克·哈德特、贾斯汀·哈特、菲尔·亨特、约翰·坎普、查森·勒哈拉、巴里·莱巴、阿莫斯·杰弗里斯、迈克尔·琼斯、托斯滕·洛德斯特德、保罗·马德森、伊夫·马勒、詹姆斯·马格尔、劳伦斯·缪、威廉·米尔斯、查克·莫蒂莫尔、安东尼·纳达林、阿克塞尔·内克尔、,马克·诺丁汉、大卫·赫顿、朱利安·雷什克、罗伯·理查兹、贾斯汀·里希、彼得·圣安德烈、纳特·樱村、罗伯·塞尔、马吕斯·斯库特斯库、奈提克·沙阿、贾斯汀·史密斯、克里斯蒂安·斯图布纳、杰里米·苏里尔、道格·唐伦、保罗·塔扬、汉内斯·茨霍芬尼、富兰克林·谢、肖恩·特纳、保罗·沃克、谢恩·韦登、斯凯拉·伍德沃德和扎卡里·泽尔赞。

Authors' Addresses

作者地址

Michael B. Jones Microsoft

迈克尔·琼斯微软公司

   EMail: mbj@microsoft.com
   URI:   http://self-issued.info/
        
   EMail: mbj@microsoft.com
   URI:   http://self-issued.info/
        

Dick Hardt Independent

迪克·哈特独立报

   EMail: dick.hardt@gmail.com
   URI:   http://dickhardt.org/
        
   EMail: dick.hardt@gmail.com
   URI:   http://dickhardt.org/