RFC 9396 | OAuth-RAR | May 2023 |
Lodderstedt, et al. | Standards Track | [Page] |
This document specifies a new parameter authorization_details
that is
used to carry fine-grained authorization data in OAuth messages.¶
This is an Internet Standards Track document.¶
This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on Internet Standards is available in Section 2 of RFC 7841.¶
Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at https://www.rfc-editor.org/info/rfc9396.¶
Copyright (c) 2023 IETF Trust and the persons identified as the document authors. All rights reserved.¶
This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License.¶
"The OAuth 2.0 Authorization Framework" [RFC6749] defines the scope
parameter that allows OAuth clients to
specify the requested scope, i.e., the limited capability, of an access token.
This mechanism is sufficient to implement static scenarios and
coarse-grained authorization requests, such as "give me read access to
the resource owner's profile." However, it is not sufficient to specify
fine-grained authorization requirements, such as "please let me transfer an amount of 45 Euros to Merchant A"
or "please give me read access to directory A and write access to file X."¶
This specification introduces a new parameter authorization_details
that allows clients to specify their fine-grained authorization requirements using the expressiveness of JSON [RFC8259] data structures.¶
For example, an authorization request for a credit transfer (designated as "payment initiation" in several open banking initiatives) can be represented using a JSON object like this:¶
This object contains detailed information about the intended payment, such as amount, currency, and creditor, that is required to inform the user and obtain their consent. The authorization server (AS) and the respective resource server (RS) (providing the payment initiation API) will together enforce this consent.¶
For a comprehensive discussion of the challenges arising from new use cases in the open banking and electronic signing spaces, see [Transaction-Auth].¶
In addition to facilitating custom authorization requests, this specification also introduces a set of common data type fields for use across different APIs.¶
The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here.¶
This specification uses the terms "access token", "refresh token", "authorization server" (AS), "resource server" (RS), "authorization endpoint", "authorization request", "authorization response", "token endpoint", "grant type", "access token request", "access token response", and "client" defined by "The OAuth 2.0 Authorization Framework" [RFC6749].¶
The request parameter authorization_details
contains, in JSON notation, an array of objects. Each JSON object contains the data to specify the authorization requirements for a certain type of resource. The type of resource or access requirement is determined by the type
field, which is defined as follows:¶
type
:type
field determines the allowable contents of the object that contains it. The value is unique for the described API in the context of the AS. This field is REQUIRED.¶
An authorization_details
array MAY contain multiple entries of the same type
.¶
Figure 2 shows an authorization_details
of type payment_initiation
using the example data shown above:¶
Figure 3 shows a combined request asking for access to account information and permission to initiate a payment:¶
The JSON objects with type
fields of account_information
and payment_initiation
represent the different authorization_details
to be used by the AS to ask for consent.¶
This specification defines a set of common data fields that are designed to be usable across different types of APIs. This specification does not require the use of these common fields by an API definition but, instead, provides them as reusable generic components for API designers to make use of. The allowable values of all fields are determined by the API being protected, as defined by a particular "type" value.¶
locations
:actions
:datatypes
:identifier
:privileges
:When different common data fields are used in combination, the permissions the client requests are the product of all the values.
The object represents a request for all actions
values listed within the object
to be used at all locations
values listed within the object for all datatypes
values listed within the object. In the following example, the client is requesting read
and write
access to both the contacts
and photos
belonging to customers in a customer_information
API.
If this request is granted, the client
would assume it would be able to use any combination of rights
defined by the API, such as read access to the photos and write
access to the contacts.¶
If the client wishes to have finer control over its access, it can send multiple objects. In this example,
the client is asking for read
access to the contacts
and write
access to the photos
in the same API endpoint.
If this request is granted, the client would not be able to write to the contacts.¶
An API MAY define its own extensions, subject to the type
of the respective authorization object.
It is anticipated that API designers will use a combination
of common data fields defined in this specification as well as
fields specific to the API itself. The following non-normative
example shows the use of both common and API-specific fields as
part of two different fictitious API type
values. The first
access request includes the actions
, locations
, and datatypes
fields specified here as well as the API-specific geolocation
field, indicating access to photos taken at the given coordinates.
The second access request includes the actions
and
identifier
fields specified here as well as the API-specific
currency
fields.¶
If this request is approved, the resulting access token's access rights will be the union of the requested types of access for each of the two APIs, just as above.¶
The authorization_details
authorization request parameter can be used to specify authorization requirements in all places where the scope
parameter is used for the same purpose, examples include:¶
In case of authorization requests as defined in [RFC6749], implementers MAY consider using pushed authorization requests [RFC9126] to improve the security, privacy, and reliability of the flow. See Sections 12, 13, and 11.4 for details.¶
Parameter encoding is determined by the respective context. In the context of an authorization request according to [RFC6749], the parameter is encoded using the application/x-www-form-urlencoded
format of the serialized JSON as shown in Figure 8, using the example from Section 2 (line breaks for display purposes only):¶
Based on the data provided in the authorization_details
parameter, the AS will ask the user for consent to the requested access permissions.¶
In Figure 9, the client wants to get access to account information and initiate a payment:¶
authorization_details
and scope
can be used in the same authorization request for carrying independent authorization requirements.¶
Combined use of authorization_details
and scope
is supported by this specification in part to allow existing OAuth-based applications to incrementally migrate towards using authorization_details
exclusively. It is RECOMMENDED that a given API use only one form of requirement specification.¶
The AS MUST process both sets of requirements in combination with each other for the given authorization request. The details of how the AS combines these parameters are specific to the APIs being protected and outside the scope of this specification.¶
When gathering user consent, the AS MUST present the merged set of requirements represented by the authorization request.¶
If the resource owner grants the client the requested access, the AS will issue tokens to the client that are associated with the respective authorization_details
(and scope values, if applicable).¶
The resource
authorization request parameter, as defined in [RFC8707], can be used to further determine the resources where the requested scope can be applied. The resource
parameter does not have any impact on the way the AS processes the authorization_details
authorization request parameter.¶
The AS MUST refuse to process any unknown authorization details type or authorization details not conforming to the respective type definition. The AS MUST abort processing and respond with an error invalid_authorization_details
to the client if any of the following are true of the objects in the authorization_details
structure:¶
The authorization_details
token request parameter can be used to specify the authorization details that a client wants the AS to assign to an access token. The AS checks whether the underlying grant (in case of grant types authorization_code
, refresh_token
, etc.) or the client's policy (in case of grant type client_credentials
) allows the issuance of an access token with the requested authorization details. Otherwise, the AS refuses the request with the error code invalid_authorization_details
(similar to invalid_scope
).¶
In addition to the token response parameters as defined in [RFC6749], the AS MUST also return the authorization_details
as granted by the resource owner and assigned to the respective access token.¶
The authorization details assigned to the access token issued in a token response are determined by the authorization_details
parameter of the corresponding token request. If the client does not specify the authorization_details
token request parameters, the AS determines the resulting authorization_details
at its discretion.¶
The AS MAY omit values in the authorization_details
to the client.¶
For our running example, it would look like this:¶
The Token Error Response MUST conform to the rules given in Section 5.¶
In order to enable the RS to enforce the authorization details as approved in the authorization process, the AS MUST make this data available to the RS. The AS MAY add the authorization_details
field to access tokens in JSON Web Token (JWT) format or to token introspection responses.¶
If the access token is a JWT [RFC7519], the AS is RECOMMENDED to add the authorization details object, filtered to the specific audience, as a top-level claim.¶
The AS will typically also add further claims to the JWT that the RS requires request processing, e.g., user ID, roles, and transaction-specific data. What claims the particular RS requires is defined by the RS-specific policy with the AS.¶
The following shows the contents of an example JWT for the payment initiation example above:¶
In this case, the AS added the following example claims to the JWT-based access token:¶
sub
:txn
:example.com
¶
debtorAccount
:authorization_details
but was selected by the user during the authorization process. The field user_role
conveys the role the user has with respect to this particular account. In this case, they are the owner. This data is used for access control at the payment API (the RS).¶
Token introspection [RFC7662] provides a means for an RS to query the AS to determine information about an access token. If the AS includes authorization detail information for the token in its response, the information MUST be conveyed with authorization_details
as a top-level member of the introspection response JSON object. The authorization_details
member MUST contain the same structure defined in Section 2, potentially filtered and extended for the RS making the introspection request.¶
Here is an example introspection response for the payment initiation example:¶
To advertise its support for this feature, the supported list of authorization details types is included in the AS metadata response [RFC8414] using the metadata parameter authorization_details_types_supported
, which is a JSON array.¶
This is illustrated by the following example:¶
Clients MAY indicate the authorization details types they will use when requesting authorization with the client registration metadata parameter authorization_details_types
, which is a JSON array.¶
This is illustrated by the following example:¶
The registration of authorization details types with the AS is outside the scope of this specification.¶
General AS implementations supporting this specification should provide the following basic functions:¶
authorization_details
parameter in authorization requests in conformance with this specification¶
authorization_code
and refresh_token
.¶
Processing and presentation of authorization details will vary significantly among different authorization details types. Implementations should therefore support customization of the respective behavior. In particular, implementations should allow deployments to:¶
One approach to supporting such customization would be to have a mechanism allowing the registration of extension modules, each of them responsible for rendering the respective user consent and any transformation needed to provide the data needed to the RS by way of structured access tokens or token introspection responses.¶
Implementations might allow deployments to use machine-readable schema languages for defining authorization details types to facilitate creating and validating authorization details objects against such schemas. For example, if an authorization details type
were defined using JSON Schemas [JSON.Schema], the JSON Schema identifier could be used as type
value in the respective authorization details objects.¶
Note, however, that type
values are identifiers understood by the AS and, to the extent necessary, the client and RS.
This specification makes no assumption that a type
value would point to a machine-readable schema format or that any party in the system (such as the client, AS, or RS) would dereference or process the contents of the type
field in any specific way.¶
Authorization request URIs containing authorization_details
in a request parameter or a request object can become very long. Therefore, implementers should consider using the request_uri
parameter as defined in [RFC9101] in combination with the pushed request object mechanism as defined in [RFC9126] to pass authorization_details
in a reliable and secure manner. Here is an example of such a pushed authorization request that sends the authorization request data directly to the AS via an HTTPS-protected connection:¶
The authorization_details
parameter is sent through the user agent in case of an OAuth authorization request, which makes them vulnerable to modifications by the user. If the integrity of the
authorization_details
is a concern, clients MUST protect authorization_details
against tampering and swapping. This can be achieved by signing the request using signed request objects as defined in [RFC9101] or using the request_uri
authorization request parameter as defined in [RFC9101] in conjunction with [RFC9126] to pass the URI of the request object to the AS.¶
All string comparisons in an authorization_details
parameter are to be done as defined by [RFC8259]. No additional transformation or normalization is to be done in evaluating equivalence of string values.¶
The common data field locations
allows a client to specify where it intends to use a certain authorization, i.e., it is possible to unambiguously assign permissions to RSs. In situations with multiple RSs, this prevents unintended client authorizations (e.g., a read
scope value potentially applicable for an email as well as a cloud service) through audience restriction.¶
The AS MUST properly sanitize and handle the data passed in the authorization_details
in order to prevent injection attacks.¶
The Security Considerations of [RFC6749], [RFC7662], and [RFC8414] also apply.¶
It is especially important for implementers to design and use authorization details in a privacy-preserving manner.¶
Any sensitive personal data included in authorization_details
must be prevented from leaking, e.g., through referrer headers. Implementation options include encrypted request objects as defined in [RFC9101] or transmission of authorization_details
via end-to-end encrypted connections between client and AS by utilizing [RFC9126] and the request_uri
authorization request parameter as defined in [RFC9101]. The latter does not require application-level encryption, but it requires another message exchange between the client and the AS.¶
Even if the request data is encrypted, an attacker could use the AS to learn the user's data by injecting the encrypted request data into an authorization request on a device under their control and use the AS's user consent screens to show the (decrypted) user data in the clear. Implementations need to consider this attack vector and implement appropriate countermeasures, e.g., by only showing portions of the data or, if possible, determining whether the assumed user context is still the same (after user authentication).¶
The AS needs to take into consideration the privacy implications when sharing authorization_details
with the client or RSs. The AS should share this data with those parties on a "need to know" basis as determined by local policy.¶
The following parameter has been registered in the "OAuth Parameters" registry [IANA.OAuth.Parameters] established by [RFC6749].¶
The following value has been registered in the IANA "JSON Web Token Claims" registry established by [RFC7519].¶
authorization_details
¶
authorization_details
contains a JSON array of JSON objects representing the rights of the access token. Each JSON object contains the data to specify the authorization requirements for a certain type of resource.¶
The following value has been registered in the IANA "OAuth Token Introspection Response" registry established by [RFC7662].¶
authorization_details
¶
authorization_details
contains a JSON array of JSON objects representing the rights of the access token. Each JSON object contains the data to specify the authorization requirements for a certain type of resource.¶
The following value has been registered in the IANA "OAuth Dynamic Client Registration Metadata" registry of [IANA.OAuth.Parameters] established by [RFC7591].¶
authorization_details_types
¶
The following value has been registered in the IANA "OAuth Extensions Error Registry" of [IANA.OAuth.Parameters] established by [RFC6749].¶
OpenID Connect [OIDC] specifies the JSON-based claims
request parameter that can be used to specify the claims a client (acting as an OpenID Connect Relying Party) wishes to receive in a fine-grained and privacy-preserving way as well as assign those claims to certain delivery mechanisms, i.e., ID Token or userinfo response.¶
The combination of the scope value openid
and the additional parameter claims
can be used beside authorization_details
in the same way as every non-OIDC scope value.¶
Alternatively, there could be an authorization details type for OpenID Connect. This section gives an example of what such an authorization details type could look like, but defining this authorization details type is outside the scope of this specification.¶
These hypothetical examples try to encapsulate all details specific to the OpenID Connect part of an authorization process into an authorization JSON object.¶
The top-level fields are based on the definitions given in [OIDC]:¶
claim_sets
:profile
¶
max_age
:acr_values
:claims
:claims
JSON structure as defined in [OIDC]¶
This is a simple request for some claim sets.¶
A more sophisticated example is shown in Figure 26.¶
The following example is based on the concept laid out for remote electronic signing in ETSI TS 119 432 [ETSI] and the Cloud Signature Consortium (CSC) API for remote signature creation [CSC].¶
The top-level fields have the following meaning:¶
credentialID
:documentDigests
:hash
fields). Additionally, the corresponding label
field identifies the respective document to the user, e.g., to be used in user consent.¶
hashAlgorithm
:The AS is supposed to ask the user for consent for the creation of signatures for the documents listed in the structure. The client uses the access token issued as a result of the process to call the document signature API at the respective signing service to actually create the signature. This access token is bound to the client, the user ID and the hashes (and signature algorithm) as consented by the user.¶
This example is inspired by an API allowing third parties to access citizen's tax declarations and income statements, for example, to determine their creditworthiness.¶
The top-level fields have the following meaning:¶
These two examples are inspired by requirements for APIs used in the Norwegian eHealth system.¶
In this use case, the physical therapist sits in front of their computer using a local Electronic Health Records (EHR) system. They want to look at the electronic patient records of a certain patient, and they also want to fetch the patient's journal entries in another system, perhaps at another institution or a national service. Access to this data is provided by an API.¶
The information necessary to authorize the request at the API is only known by the EHR system and must be presented to the API.¶
In the first example, the authorization details object contains the identifier of an organization. In this case, the API needs to know if the given organization has the lawful basis for processing personal health information to give access to sensitive data.¶
In the second example, the API requires more information to authorize the request. In this case, the authorization details object contains additional information about the health institution and the current profession the user has at the time of the request. The additional level of detail could be used for both authorization and data minimization.¶
Description of the fields:¶
patient_identifier
:reason_for_request
:requesting_entity
:In this use case, the AS authenticates the requester, who is not the patient, and approves access based on policies.¶
We would like to thank Daniel Fett, Sebastian Ebling, Dave Tonge, Mike Jones, Nat Sakimura, and Rob Otto for their valuable feedback during the preparation of this specification.¶
We would also like to thank Vladimir Dzhuvinov, Takahiko Kawasaki, Daniel Fett, Dave Tonge, Travis Spencer, Joergen Binningsboe, Aamund Bremer, Steinar Noem, Francis Pouatcha, Jacob Ideskog, Hannes Tschofenig, and Aaron Parecki for their valuable feedback to this specification.¶