Internet-Draft | oauth-rar | December 2022 |
Lodderstedt, et al. | Expires 5 June 2023 | [Page] |
This document specifies a new parameter authorization_details
that is
used to carry fine-grained authorization data in OAuth messages.¶
This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.¶
Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.¶
Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."¶
This Internet-Draft will expire on 5 June 2023.¶
Copyright (c) 2022 IETF Trust and the persons identified as the document authors. All rights reserved.¶
This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License.¶
The OAuth 2.0 authorization framework [RFC6749] defines the scope
parameter that allows OAuth clients to
specify the requested scope, i.e., the limited capability, of an access token.
This mechanism is sufficient to implement static scenarios and
coarse-grained authorization requests, such as "give me read access to
the resource owner's profile" but it is not sufficient to specify
fine-grained authorization requirements, such as "please let me transfer an amount of 45 Euros to Merchant A"
or "please give me read access to directory A and write access to file X".¶
This specification introduces a new parameter authorization_details
that allows clients to specify their fine-grained authorization requirements using the expressiveness of JSON [RFC8259] data structures.¶
For example, an authorization request for a credit transfer (designated as "payment initiation" in several open banking initiatives) can be represented using a JSON object like this:¶
This object contains detailed information about the intended payment, such as amount, currency, and creditor, that are required to inform the user and obtain her consent. The authorization server (AS) and the respective resource server (RS) (providing the payment initiation API) will together enforce this consent.¶
For a comprehensive discussion of the challenges arising from new use cases in the open banking and electronic signing spaces see [transaction-authorization].¶
In addition to facilitating custom authorization requests, this specification also introduces a set of common data type fields for use across different APIs.¶
The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here.¶
This specification uses the terms "access token", "refresh token", "authorization server", "resource server", "authorization endpoint", "authorization request", "authorization response", "token endpoint", "grant type", "access token request", "access token response", and "client" defined by The OAuth 2.0 Authorization Framework [RFC6749].¶
The request parameter authorization_details
contains, in JSON notation, an array of objects. Each JSON object contains the data to specify the authorization requirements for a certain type of resource. The type of resource or access requirement is determined by the type
field, which is defined as follows:¶
type
:type
field determines the allowable contents of the object which contains it and is unique for the described API in the context of the AS. This field is REQUIRED.¶
An authorization_details
array MAY contain multiple entries of the same type
.¶
This example shows an authorization_details
of type payment_initiation
using the example data shown above:¶
This example shows a combined request asking for access to account information and permission to initiate a payment:¶
The JSON objects with type
fields of account_information
and payment_initiation
represent the different authorization_details
to be used by the AS to ask for consent.¶
Note: The AS will make this data subsequently available to the respective resource servers (see Section 9).¶
This specification defines a set of common data fields that are designed to be usable across different types of APIs. This specification does not require the use of any of these common fields by an API definition, but instead provides them as reusable generic components for API designers to make use of. The allowable values of all fields are determined by the API being protected, as defined by a particular "type" value.¶
locations
:actions
:datatypes
:identifier
:privileges
:When different common data fields are used in combination, the permissions the client requests are the product of all the values.
The object represents a request for all action
values listed within the object
to be used at all locations
values listed within the object for all datatype
values listed within the object. In the following example, the client is requesting read
and write
access to both the contacts
and photos
belonging to customers in a customer_information
API. If
this request is granted, the client would assume it would be able to use any combination of rights
defined by the API, such as reading the photos and writing the contacts.¶
If the client wishes to have finer control over its access, it can send multiple objects. In this example,
the client is asking for read
access to the contacts
and write
access to the photos
in the same API endpoint.
If this request is granted, the client would not be able to write to the contacts.¶
An API MAY define its own extensions, subject to the type
of the respective authorization object.
It is anticipated that API designers will use a combination
of common data fields defined in this specification as well as
fields specific to the API itself. The following non-normative
example shows the use of both common and API-specific fields as
part of two different fictitious API type
values. The first
access request includes the actions
, locations
, and datatypes
fields specified here as well as the API-specific geolocation
field. The second access request includes the actions
and
identifier
fields specified here as well as the API-specific
currency
fields.¶
If this request is approved, the resulting access token's access rights will be the union of the requested types of access for each of the two APIs, just as above.¶
The authorization_details
authorization request parameter can be used to specify authorization requirements in all places where the scope
parameter is used for the same purpose, examples include:¶
In case of authorization requests as defined in [RFC6749], implementors MAY consider using pushed authorization requests [RFC9126] to improve the security, privacy, and reliability of the flow. See Section 12, Section 13, and Section 11.4 for details.¶
Parameter encoding is determined by the respective context. In the context of an authorization request according to [RFC6749], the parameter is encoded using the application/x-www-form-urlencoded
format of the serialized JSON as shown in the following using the example from Section 2 (line breaks for display purposes only):¶
Based on the data provided in the authorization_details
parameter the AS will ask the user for consent to the requested access permissions.¶
Note: the user may also grant a subset of the requested authorization details.¶
In this example, the client wants to get access to account information and initiate a payment:¶
authorization_details
and scope
can be used in the same authorization request for carrying independent authorization requirements.¶
Combined use of authorization_details
and scope
is supported by this specification in part to allow existing OAuth-based applications to incrementally migrate towards using authorization_details
exclusively. It is RECOMMENDED that a given API use only one form of requirement specification.¶
The AS MUST consider both sets of requirements in combination with each other for the given authorization request. The details of how the AS combines these parameters are specific to the APIs being protected and outside the scope of this specification.¶
When gathering user consent, the AS MUST present the merged set of requirements represented by the authorization request.¶
If the resource owner grants the client the requested access, the AS will issue tokens to the client that are associated with the respective authorization_details
(and scope values, if applicable).¶
The resource
authorization request parameter as defined in [RFC8707] can be used to further determine the resources where the requested scope can be applied. The resource
parameter does not have any impact on the way the AS processes the authorization_details
authorization request parameter.¶
The AS MUST refuse to process any unknown authorization details type or authorization details not conforming to the respective type definition. The AS MUST abort processing and respond with an error invalid_authorization_details
to the client if any of the following are true of any of the objects in authorization_details
structure:¶
The authorization_details
token request parameter can be used to specify the authorization details a client wants the AS to assign to an access token. The AS checks whether the underlying grant (in case of grant types authorization_code
, refresh_token
, ...) or the client's policy (in case of grant type client_credential
) allows the issuance of an access token with the requested authorization details. Otherwise, the AS refuses the request with the error code invalid_authorization_details
(similar to invalid_scope
).¶
In addition to the token response parameters as defined in [RFC6749], the authorization server MUST also return the authorization_details
as granted by the resource owner and assigned to the respective access token.¶
The authorization details assigned to the access token issued in a token response are determined by the authorization_details
parameter of the corresponding token request. If the client does not specify the authorization_details
token request parameters, the AS determines the resulting authorization_details
at its discretion.¶
The AS MAY omit values in the authorization_details
to the client.¶
For our running example, this would look like this:¶
The Token Error Response MUST conform the the rules given in Section 5.¶
In order to enable the RS to enforce the authorization details as approved in the authorization process, the AS MUST make this data available to the RS. The AS MAY add the authorization_details
field to access tokens in JWT format or to Token Introspection responses.¶
If the access token is a JWT [RFC7519], the AS is RECOMMENDED to add the authorization_details
object, filtered to the specific audience, as a top-level claim.¶
The AS will typically also add further claims to the JWT the RS requires for request processing, e.g., user id, roles, and transaction-specific data. What claims the particular RS requires is defined by the RS-specific policy with the AS.¶
The following shows the contents of an example JWT for the payment initiation example above:¶
In this case, the AS added the following example claims to the JWT-based access token:¶
sub
: conveys the user on which behalf the client is asking for payment initiation¶
txn
: transaction id used to trace the transaction across the services of provider example.com
¶
debtorAccount
: API-specific field containing the debtor account. In the example, this account was not passed in the authorization_details
but selected by the user during the authorization process. The field user_role
conveys the role the user has with respect to this particular account. In this case, they are the owner. This data is used for access control at the payment API (the RS).¶
Token introspection [RFC7662] provides a means for an RS to query the AS to determine information about an access token. If the AS includes authorization detail information for the token in its response, the information MUST be conveyed with authorization_details
as a top-level member of the introspection response JSON object. The authorization_details
member MUST contain the same structure defined in Section 2, potentially filtered and extended for the RS making the introspection request.¶
Here is an example introspection response for the payment initiation example:¶
To advertise its support for this feature, the supported list of authorization details types is included in the AS metadata response [RFC8414] using the metadata parameter authorization_details_types_supported
, which is a JSON array.¶
This is illustrated by the following example:¶
Clients MAY indicate the authorization details types they will use when requesting authorization with the client registration metadata parameter authorization_details_types
, which is a JSON array.¶
This is illustrated by the following example:¶
The registration of authorization details types with the AS is out of scope of this specification.¶
General authorization server implementations supporting this specification should provide the following basic functions:¶
authorization_details
parameter in authorization requests in conformance with this specification¶
authorization_code
and refresh_token
.¶
Processing and presentation of authorization details will vary significantly among different authorization details types. Implementations should therefore support customization of the respective behavior. In particular, implementations should:¶
One approach to supporting such customization would be to have a mechanism allowing the registration of extension modules, each of them responsible for rendering the respective user consent and any transformation needed to provide the data needed to the resource server by way of structured access tokens or token introspection responses.¶
Implementations might allow deployments to use machine-readable schema languages for defining authorization details types to facilitate creating and validating authorization details objects against such schemas. For example, if an authorization details type
were defined using JSON Schemas [JSON.Schema], the JSON Schema identifier could be used as type
value in the respective authorization details objects.¶
Note however that type
values are identifiers understood by the AS and, to the extent necessary, the client and RS. This specification makes no assumption that a type
value point to a machine-readable schema format, or that any party in the system (such as the client, AS, or RS) dereference or process the contents of the type
field in any specific way.¶
Authorization request URIs containing authorization_details
in a request parameter or a request object can become very long. Implementers should therefore consider using the request_uri
parameter as defined in [RFC9101] in combination with the pushed request object mechanism as defined in [RFC9126] to pass authorization_details
in a reliable and secure manner. Here is an example of such a pushed authorization request that sends the authorization request data directly to the AS via an HTTPS-protected connection:¶
The authorization_details
parameter is sent through the user agent in case of an OAuth authorization request, which makes them vulnerable to modifications by the user. If integrity of the
authorization_details
is a concern, clients MUST protect authorization_details
against tampering and swapping. This can be achieved by signing the request using signed request objects as defined in [RFC9101] or using the request_uri
authorization request parameter as defined in [RFC9101] in conjunction with [RFC9126] to pass the URI of the request object to the authorization server.¶
All string comparisons in an authorization_details
parameter are to be done as defined by [RFC8259]. No additional transformation or normalization is to be done in evaluating equivalence of string values.¶
The common data field locations
allows a client to specify where it intends to use a certain authorization, i.e., it is possible to unambiguously assign permissions to resource servers. In situations with multiple resource servers, this prevents unintended client authorizations (e.g. a read
scope value potentially applicable for an email as well as a cloud service) through audience restriction.¶
The Security Considerations of [RFC6749], [RFC7662], and [RFC8414] also apply.¶
It is especially important for implementers to design and use authorization details in a privacy-preserving manner.¶
Any sensitive personal data included in authorization_details
must be prevented from leaking, e.g., through referrer headers. Implementation options include encrypted request objects as defined in [RFC9101] or transmission of authorization_details
via end-to-end encrypted connections between client and authorization server by utilizing [RFC9126] and the request_uri
authorization request parameter as defined in [RFC9101]. The latter does not require application level encryption but it requires another message exchange between client and AS.¶
Even if the request data is encrypted, an attacker could use the authorization server to learn the user's data by injecting the encrypted request data into an authorization request on a device under his control and use the authorization server's user consent screens to show the (decrypted) user data in the clear. Implementations need to consider this attack vector and implement appropriate countermeasures, e.g. by only showing portions of the data or, if possible, determining whether the assumed user context is still the same (after user authentication).¶
The AS needs to take into consideration the privacy implications when sharing authorization_details
with the client or resource servers. The AS should share this data with those parties on a "need to know" basis as determined by local policy.¶
We would like to thank Daniel Fett, Sebastian Ebling, Dave Tonge, Mike Jones, Nat Sakimura, and Rob Otto for their valuable feedback during the preparation of this specification.¶
We would also like to thank Vladimir Dzhuvinov, Takahiko Kawasaki, Daniel Fett, Dave Tonge, Travis Spencer, Joergen Binningsboe, Aamund Bremer, Steinar Noem, Francis Pouatcha, Jacob Ideskog, Hannes Tschofenig, and Aaron Parecki for their valuable feedback to this specification.¶
This specification requests registration of the following parameter in the "OAuth Parameters" registry [IANA.OAuth.Parameters] established by [RFC6749].¶
This specification requests registration of the following value in the IANA "JSON Web Token Claims Registry" established by [RFC7519].¶
authorization_details
¶
authorization_details
contains a JSON array of JSON objects representing the rights of the access token. Each JSON object contains the data to specify the authorization requirements for a certain type of resource.¶
This specification requests registration of the following value in the IANA "OAuth Token Introspection Response Registry" established by [RFC7662].¶
authorization_details
¶
authorization_details
contains a JSON array of JSON objects representing the rights of the access token. Each JSON object contains the data to specify the authorization requirements for a certain type of resource.¶
This specification requests registration of the following value in the IANA "OAuth Dynamic Client Registration Metadata" registry of [IANA.OAuth.Parameters] established by [RFC7591].¶
authorization_details_types
¶
This specification requests registration of the following value in the IANA "OAuth Extensions Error registry" registry of [IANA.OAuth.Parameters] established by [RFC6749].¶
OpenID Connect [OIDC] specifies the JSON-based claims
request parameter that can be used to specify the claims a client (acting as OpenID Connect Relying Party) wishes to receive in a fine-grained and privacy-preserving way as well as assign those claims to certain delivery mechanisms, i.e. ID Token or userinfo response.¶
The combination of the scope value openid
and the additional parameter claims
can be used beside authorization_details
in the same way as every non-OIDC scope value.¶
Alternatively, there could be an authorization details type for OpenID Connect. This section gives an example of what such an authorization details type could look like, but defining this authorization details type is outside the scope of this specification.¶
These hypothetical examples try to encapsulate all details specific to the OpenID Connect part of an authorization process into an authorization JSON object.¶
The top-level field are based on the definitions given in [OIDC]:¶
claim_sets
: names of predefined claim sets, replacement for respective scope values, such as profile
¶
max_age
: Maximum Authentication Age¶
acr_values
: requested Authentication Context Class Reference (ACR) values.¶
claims
: the claims
JSON structure as defined in [OIDC]¶
This is a simple request for some claim sets.¶
Note: locations
specifies the location of the userinfo endpoint since this is the only place where an access token is used by a client (RP) in OpenID Connect to obtain claims.¶
A more sophisticated example is shown in the following¶
The following example is based on the concept laid out for remote electronic signing in ETSI TS 119 432 [ETSI] and the CSC API for remote signature creation [CSC].¶
The top-level fields have the following meaning:¶
credentialID
: identifier of the certificate to be used for signing¶
documentDigests
: array containing the hash of every document to be signed (hash
fields). Additionally, the corresponding label
field identifies the respective document to the user, e.g. to be used in user consent.¶
hashAlgorithm
: algorithm that was used to calculate the hash values.¶
The AS is supposed to ask the user for consent for the creation of signatures for the documents listed in the structure. The client uses the access token issued as a result of the process to call the sign doc endpoint at the respective signing service to actually create the signature. This access token is bound to the client, the user id and the hashes (and signature algorithm) as consented by the user.¶
This example is inspired by an API allowing third parties to access citizen's tax declarations and income statements, for example, to determine their creditworthiness.¶
The top-level fields have the following meaning:¶
These two examples are inspired by requirements for APIs used in the Norwegian eHealth system.¶
In this use case, the physical therapist sits in front of her computer using a local Electronic Health Records (EHR) system. They want to look at the electronic patient records of a certain patient and they also want to fetch the patients journal entries in another system, perhaps at another institution or a national service. Access to this data is provided by an API.¶
The information necessary to authorize the request at the API is only known by the EHR system, and must be presented to the API.¶
In the first example, the authorization details object contains the identifier of an organization. In this case, the API needs to know if the given organization has the lawful basis for processing personal health information to give access to sensitive data.¶
In the second example, the API requires more information to authorize the request. In this case, the authorization details object contains additional information about the health institution and the current profession the user has at the time of the request. The additional level of detail could be used for both authorization and data minimization.¶
Description of the fields:¶
patient_identifier
: the identifier of the patient composed of a system identifier in OID format (namespace) and the actual value within this namespace.¶
reason_for_request
: the reason why the user wants to access a certain API¶
requesting_entity
: specification of the requester by means of identity, role and organizational context. This data is provided to facilitate authorization and for auditing purposes.¶
In this use case, the AS authenticates the requester, who is not the patient, and approves access based on policies.¶
[[ To be removed from the final specification ]]¶
-17¶
-16¶
-15¶
-14¶
-13¶
-12¶
-11¶
authorization_details
parameter¶
-10¶
-09¶
-08¶
-07¶
-06¶
-05¶
authorization_details
token request parameter and discussion on authorization details comparison¶
privileges
field to authorization details (to align with GNAP)¶
-04¶
resource
parameter with authorization_details
¶
-03¶
resource
and authorization_details
parameters¶
-02¶
-01¶
-00 (WG draft)¶
-03¶
authorization_details
¶
scope
and authorization_details
¶
authorization_details
¶
claims
and authorization_details
¶
-02¶
authorization_details
structure from object to array¶
-00 / -01¶