Knowledge (XXG)

OAuth

Source 📝

726:, and removed his name from the specification in July 2012. Hammer cited a conflict between web and enterprise cultures as his reason for leaving, noting that IETF is a community that is "all about enterprise use cases" and "not capable of simple". "What is now offered is a blueprint for an authorization protocol", he noted, "that is the enterprise way", providing a "whole new frontier to sell consulting services and integration solutions". In comparing OAuth 2.0 with OAuth 1.0, Hammer points out that it has become "more complex, less interoperable, less useful, more incomplete, and most importantly, less secure". He explains how architectural changes for 2.0 unbound tokens from clients, removed all signatures and cryptography at a protocol level and added expiring tokens (because tokens could not be revoked) while complicating the processing of authorization. Numerous items were left unspecified or unlimited in the specification because "as has been the nature of this working group, no issue is too small to get stuck on or leave open for each implementation to decide." 484:(less than 0.1% of users as of May 2017) were targeted by an OAuth-based phishing attack, receiving an email purporting to be from a colleague, employer or friend wanting to share a document on Google Docs. Those who clicked on the link within the email were directed to sign in and allow a potentially malicious third-party program called "Google Apps" to access their "email account, contacts and online documents". Within "approximately one hour", the phishing attack was stopped by Google, who advised those who had given "Google Apps" access to their email to revoke such access and change their passwords. 655: 74: 357: 2032: 349: 127: 33: 246: 2042: 694:
Where OAuth focuses on delegated access (I, the user, grant Twitter access to my Facebook wall), and identity-centric authorization, XACML takes an attribute-based approach which can consider attributes of the user, the action, the resource, and the context (who, what, where, when, how). With XACML
649:
Because the identity provider typically (but not always) authenticates the user as part of the process of granting an OAuth access token, it is tempting to view a successful OAuth access token request as an authentication method itself. However, because OAuth was not designed with this use case in
433:
The OAuth 2.0 framework was published considering additional use cases and extensibility requirements gathered from the wider IETF community. Albeit being built on the OAuth 1.0 deployment experience, OAuth 2.0 is not backwards compatible with OAuth 1.0. OAuth 2.0 was published as RFC 6749 and the
706:
XACML provides more fine-grained access control than OAuth does. OAuth is limited in granularity to the coarse functionality (the scopes) exposed by the target service. As a result, it often makes sense to combine OAuth and XACML together where OAuth will provide the delegated access use case and
468:
OAuth 2.0 has been analyzed using formal web protocol analysis. This analysis revealed that in setups with multiple authorization servers, one of which is behaving maliciously, clients can become confused about the authorization server to use and may forward secrets to the malicious authorization
406:
learned of the OAuth project, and expressed his interest in supporting the effort. In July 2007, the team drafted an initial specification. Eran Hammer joined and coordinated the many OAuth contributions creating a more formal specification. On 4 December 2007, the OAuth Core 1.0 final draft was
645:
provider, and the response from the identity provider is an access token that may grant the application ongoing access to some of the identity provider's APIs, on the user's behalf. The access token acts as a kind of "valet key" that the application can include with its requests to the identity
487:
In the draft of OAuth 2.1 the use of the PKCE extension for native apps has been recommended to all kinds of OAuth clients, including web applications and other confidential clients in order to prevent malicious browser extensions from performing OAuth 2.0 code injection attacks.
583:, which is an authorization policy standard. OAuth can be used in conjunction with XACML, where OAuth is used for ownership consent and access delegation whereas XACML is used to define the authorization policies (e.g., managers can view documents in their region). 599:
protocol. Using OAuth on its own as an authentication method may be referred to as pseudo-authentication. The following diagrams highlight the differences between using OpenID (specifically designed as an authentication protocol) and OAuth for authorization.
437:
The OAuth 2.1 Authorization Framework is in draft stage and consolidates the functionality in the RFCs OAuth 2.0, OAuth 2.0 for Native Apps, Proof Key for Code Exchange, OAuth 2.0 for Browser-Based Apps, OAuth Security Best Current and Bearer Token Usage.
464:
In January 2013, the Internet Engineering Task Force published a threat model for OAuth 2.0. Among the threats outlined is one called "Open Redirector"; in early 2014, a variant of this was described under the name "Covert Redirect" by Wang Jing.
473:
internet draft that sets out to define a new security standard for OAuth 2.0. Assuming a fix against the AS Mix-Up Attack in place, the security of OAuth 2.0 has been proven under strong attacker models using formal analysis.
455:
security flaw in the 1.0 protocol was announced. It affects the OAuth authorization flow (also known as "3-legged OAuth") in OAuth Core 1.0 Section 6. Version 1.0a of the OAuth Core protocol was issued to address this issue.
690:
XACML and OAuth can be combined to deliver a more comprehensive approach to authorization. OAuth does not provide a policy language with which to define access control policies. XACML can be used for its policy language.
619:
Once the identity provider is satisfied that the user is sufficiently authenticated, it processes the application's request, formulates a response, and sends that back to the user along with a redirect URL back to the
330:
with secure delegated access to server resources. It specifies a process for resource owners to authorize third-party access to their server resources without providing credentials. Designed specifically to work with
339:
to be issued to third-party clients by an authorization server, with the approval of the resource owner. The third party then uses the access token to access the protected resources hosted by the resource server.
743:, has criticised OAuth 2.0 as "an absolute dog's breakfast", requiring developers to write custom modules specific to each service (Gmail, Microsoft Mail services, etc.), and to register specifically with them. 422:
was held to discuss bringing the protocol into the IETF for further standardization work. The event was well attended and there was wide support for formally chartering an OAuth working group within the IETF.
303:, commonly used as a way for internet users to grant websites or applications access to their information on other websites but without giving them the passwords. This mechanism is used by companies such as 892: 352:
A hypothetical authorization flow where login information is shared with a third-party application. This poses many security risks which can be prevented by the use of OAuth authorization flows.
1831: 2076: 1626: 654: 610:
The site sees that the user is not authenticated. It formulates a request for the identity provider, encodes it, and sends it to the user as part of a redirect URL.
360:
A high-level overview of Oauth 2.0 flow. The resource owner credentials are used only on the authorization server, but not on the client (e.g. the third-party app).
1837: 1474: 629:(OAuth only) The response includes an access token which the application can use to gain direct access to the identity provider's services on the user's behalf. 1988: 1301: 1898: 1887: 882: 2086: 1327: 683:
A policy language with which to express a wide range of access control policies including policies that can use consents handled / defined via OAuth.
1849: 1794: 1448: 540:
also supports OAuth 2.0 for various APIs and its Azure Active Directory service, which is used to secure many Microsoft and third party APIs.
1046: 1976: 1708: 384: 251: 1855: 1927: 772: 572: 1596: 1413: 711: 642: 533: 392: 228: 210: 108: 60: 1618: 402:
was created in April 2007, for a small group of implementers to write the draft proposal for an open protocol. DeWitt Clinton from
148: 141: 1566: 93:
Please help improve this article by looking for better, more reliable sources. Unreliable citations may be challenged and removed.
2081: 2000: 1982: 1269: 575:, which is a reference architecture for authentication, not a standard for authorization. However, OAuth is directly related to 2006: 1843: 1765: 1443: 1223: 1073: 826: 411: 270: 551:
feeds. Access to RSS/ATOM feeds that require authentication has always been an issue. For example, an RSS feed from a secured
1911: 669: 419: 300: 1511: 623:
The user's browser requests the redirect URL that goes back to the application, including the identity provider's response
707:
consent management and XACML will provide the authorization policies that work on the applications, processes, and data.
559:. Instead, three-legged OAuth would have been used to authorize that RSS client to access the feed from the Google Site. 87: 1787: 1682: 2071: 496:
OAuth framework specifies several grant types for different use cases. Some of the most common OAuth grant types are:
332: 1470: 613:
The user's browser makes a request to the redirect URL for the identity provider, including the application's request
82: 191: 989: 616:
If necessary, the identity provider authenticates the user (perhaps by asking them for their username and password)
1291: 163: 137: 2045: 1893: 1353: 1238: 1165: 1085: 838: 2066: 365: 1378:
Fett, Daniel; Küsters, Ralf; Schmitz, Guido (2016). "A Comprehensive Formal Security Analysis of OAuth 2.0".
430:, in April 2010. Since 31 August 2010, all third party Twitter applications have been required to use OAuth. 170: 2035: 1872: 1780: 1648: 1323: 752: 1933: 73: 46: 1195: 1101: 1015: 854: 470: 395:
to delegate authentication. They concluded that there were no open standards for API access delegation.
1438: 959: 177: 1716: 1393: 427: 323:
to permit users to share information about their accounts with third-party applications or websites.
579:(OIDC), since OIDC is an authentication layer built on top of OAuth 2.0. OAuth is also unrelated to 1944: 1922: 777: 637:
use case, the response from the identity provider is an assertion of identity; while in the OAuth
159: 1819: 1419: 1383: 1038: 723: 327: 722:
Eran Hammer resigned from his role of lead author for the OAuth 2.0 project, withdrew from the
714:, web SSO, ESBs, home-grown apps, databases...). OAuth focuses exclusively on HTTP-based apps. 1409: 937: 883:"Understanding OAuth: What Happens When You Log Into a Site with Google, Twitter, or Facebook" 525: 380: 434:
Bearer Token Usage as RFC 6750, both standards track Requests for Comments, in October 2012.
1401: 1228: 1132: 1077: 927: 830: 757: 452: 399: 304: 1825: 1588: 1114: 867: 767: 548: 796: 1397: 1970: 1954: 1803: 1558: 729: 576: 388: 312: 1261: 1217:
Lodderstedt, Torsten; McGloin, Mark; Hunt, Phil (January 2013). Lodderstedt, T (ed.).
2060: 1380:
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
626:
The application decodes the identity provider's response, and carries on accordingly.
556: 1437:
Bradley, John; Labunets, Andrey; Lodderstedt, Torsten; Fett, Daniel (8 July 2019).
1423: 740: 552: 336: 184: 2017: 1501: 646:
provider, which prove that it has permission from the user to access those APIs.
1949: 1761: 415: 282: 126: 607:(Not pictured) The user requests a resource or site login from the application. 477:
One implementation of OAuth 2.0 with numerous security flaws has been exposed.
887: 733: 326:
Generally, the OAuth protocol provides a way for resource owners to provide a
52: 20: 941: 732:
later also removed his name from the specifications for unspecified reasons.
532:
supports OAuth 2.0 as the recommended authorization mechanism for all of its
1939: 1739: 1674: 1405: 932: 915: 762: 736:
took over the editor role, and the framework was published in October 2012.
537: 316: 1218: 356: 348: 19:
For MediaWiki's (the software used by Knowledge (XXG)) OAuth support, see
1917: 1506: 521: 981: 1904: 1589:"Using OAuth 2.0 to Access Google APIs | Google Identity Platform" 686:
A request / response scheme to send and receive authorization requests.
369: 320: 245: 1349: 1069: 822: 2012: 1994: 1965: 1233: 1157: 1131:
Lodderstedt, Torsten; Hardt, Dick; Parecki, Aaron (13 October 2012).
1081: 1070:"RFC6750 - The OAuth 2.0 Authorization Framework: Bearer Token Usage" 834: 568: 529: 403: 376: 372: 308: 1533: 1388: 426:
The OAuth 1.0 protocol was published as RFC 5849, an informational
677: 665: 580: 481: 355: 347: 1772: 379:
needed a solution to allow its members with OpenIDs to authorize
1882: 1861: 1296: 543:
OAuth can be used as an authorizing mechanism to access secured
1776: 650:
mind, making this assumption can lead to major security flaws.
469:
server (AS Mix-Up Attack). This prompted the creation of a new
1219:"RFC6819 - OAuth 2.0 Threat Model and Security Considerations" 567:
OAuth is a service that is complementary to and distinct from
544: 120: 67: 26: 1187: 1011: 710:
Lastly, XACML can work transparently across multiple stacks (
955: 1324:"Math student detects OAuth, OpenID security vulnerability" 1382:. New York, New York, USA: ACM Press. pp. 1204–1215. 1251:. Internet Engineering Task Force. Accessed January 2015. 1502:"Google Docs phishing email 'cost Minnesota $ 90,000'" 391:
to discuss using OpenID with the Twitter and Magnolia
603:
The communication flow in both processes is similar:
1619:"v2.0 Protocols - OAuth 2.0 Authorization Code Flow" 1871: 1810: 1292:"Serious security flaw in OAuth, OpenID discovered" 1262:"OAuth Security Advisory: 2014.1 "Covert Redirect"" 276: 266: 258: 1740:"Pegasus Mail and Mercury Developer News Archives" 702:Managers can edit documents they own in draft mode 587:OpenID vis-à-vis pseudo-authentication using OAuth 480:In April and May 2017, about one million users of 823:"RFC6749 - The OAuth 2.0 Authorization Framework" 699:Managers can view documents in their department 1838:Java Authentication and Authorization Service 1788: 1702: 1700: 633:The crucial difference is that in the OpenID 8: 1989:Protected Extensible Authentication Protocol 1471:"Hacking Facebook with OAuth 2.0 and Chrome" 1068:Jones, Michael; Hardt, Dick (October 2012). 821:Hardt, Dick (October 2012). Hardt, D (ed.). 1899:Challenge-Handshake Authentication Protocol 641:use case, the identity provider is also an 61:Learn how and when to remove these messages 1795: 1781: 1773: 1649:"An Introduction to OAuth2 Authentication" 1439:"OAuth 2.0 Security Best Current Practice" 695:it is possible to define policies such as 240: 1387: 1232: 931: 816: 814: 812: 810: 739:David Harris, author of the email client 229:Learn how and when to remove this message 211:Learn how and when to remove this message 109:Learn how and when to remove this message 1850:Simple Authentication and Security Layer 1675:"End User Authentication with OAuth 2.0" 2077:Internet properties established in 2007 1762:"The OAuth 2.0 Authorization Framework" 1496: 1494: 1492: 1133:"The OAuth 2.1 Authorization Framework" 788: 387:and Larry Halff from Magnolia met with 283:"The OAuth 2.0 Authorization Framework" 1559:"Authentication - Facebook Developers" 1373: 1371: 1110: 1099: 863: 852: 797:"Open Authorization - Glossary | CSRC" 672:authorization framework. It provides: 147:Please improve this article by adding 1685:from the original on 19 November 2015 1272:from the original on 21 November 2015 1126: 1124: 1018:from the original on 25 November 2015 992:from the original on 21 November 2018 7: 2041: 1977:Password-authenticated key agreement 1569:from the original on 23 January 2014 1451:from the original on 17 January 2020 1330:from the original on 6 November 2015 1304:from the original on 2 November 2015 1088:from the original on 15 October 2012 962:from the original on 8 December 2017 841:from the original on 15 October 2012 1856:Security Support Provider Interface 1599:from the original on 4 January 2020 555:could not have been accessed using 1995:Remote Access Dial In User Service 1928:Extensible Authentication Protocol 1477:from the original on 23 April 2016 1356:from the original on 10 March 2016 895:from the original on 24 April 2014 773:Security Assertion Markup Language 364:OAuth began in November 2006 when 14: 2087:Computer access control protocols 1629:from the original on 29 June 2020 1514:from the original on 30 June 2020 1241:from the original on 30 June 2020 1198:from the original on 30 June 2009 1158:"OAuth Security Advisory: 2009.1" 1049:from the original on 31 July 2017 335:(HTTP), OAuth essentially allows 299:) is an open standard for access 42:This article has multiple issues. 2040: 2031: 2030: 2001:Resource Access Control Facility 1983:Password Authentication Protocol 1888:Authentication and Key Agreement 1844:Pluggable Authentication Modules 1709:"OAuth 2.0 and the Road to Hell" 1168:from the original on 27 May 2016 653: 244: 125: 72: 31: 2007:Secure Remote Password protocol 1766:Internet Engineering Task Force 1444:Internet Engineering Task Force 1224:Internet Engineering Task Force 1074:Internet Engineering Task Force 827:Internet Engineering Task Force 412:Internet Engineering Task Force 383:to access their service. Cook, 271:Internet Engineering Task Force 50:or discuss these issues on the 16:Open standard for authorization 1912:Central Authentication Service 1738:Harris, David (October 2021). 670:attribute-based access control 1: 1832:Generic Security Services API 1707:Hammer, Eran (28 July 2012). 1039:"Twitter Apps Go OAuth Today" 1037:Chris Crum (31 August 2010). 914:Henry, Gavin (January 2020). 149:secondary or tertiary sources 1862:XCert Universal Database API 1760:Hardt, Dick (October 2012). 281:Hardt, Dick (October 2012). 250:Unofficial logo designed by 678:access control architecture 418:in November 2008, an OAuth 375:implementation. Meanwhile, 333:Hypertext Transfer Protocol 2105: 18: 2026: 1894:CAVE-based authentication 595:protocol, rather than an 563:OAuth and other standards 528:only supports OAuth 2.0. 243: 1326:. Phys.org. 3 May 2014. 956:"Amazon & OAuth 2.0" 916:"Justin Richer on OAuth" 571:. OAuth is unrelated to 2082:Computer access control 1563:Facebook for Developers 1406:10.1145/2976749.2978385 1352:. Tetraph. 1 May 2014. 933:10.1109/MS.2019.2949648 753:List of OAuth providers 81:Some of this article's 1934:Host Identity Protocol 1109:Cite journal requires 862:Cite journal requires 361: 353: 136:relies excessively on 471:best current practice 359: 351: 1473:. 12 February 2013. 451:On 23 April 2009, a 428:Request for Comments 1534:"Oauth Grant Types" 1398:2016arXiv160101229F 1014:. 4 December 2007. 778:User-Managed Access 668:is a policy-based, 368:was developing the 2072:Internet protocols 1820:BSD Authentication 724:IETF working group 506:Client Credentials 500:Authorization Code 414:(IETF) meeting in 362: 354: 328:client application 297:open authorization 2054: 2053: 1655:. 22 October 2021 1593:Google Developers 1350:"Covert Redirect" 1188:"OAuth Core 1.0a" 1164:. 23 April 2009. 881:Whitson, Gordon. 381:Dashboard Widgets 290: 289: 239: 238: 231: 221: 220: 213: 195: 119: 118: 111: 65: 2094: 2044: 2043: 2034: 2033: 1797: 1790: 1783: 1774: 1769: 1748: 1747: 1735: 1729: 1728: 1726: 1724: 1719:on 25 March 2013 1715:. Archived from 1704: 1695: 1694: 1692: 1690: 1671: 1665: 1664: 1662: 1660: 1645: 1639: 1638: 1636: 1634: 1615: 1609: 1608: 1606: 1604: 1585: 1579: 1578: 1576: 1574: 1555: 1549: 1548: 1546: 1544: 1530: 1524: 1523: 1521: 1519: 1498: 1487: 1486: 1484: 1482: 1467: 1461: 1460: 1458: 1456: 1434: 1428: 1427: 1391: 1375: 1366: 1365: 1363: 1361: 1346: 1340: 1339: 1337: 1335: 1320: 1314: 1313: 1311: 1309: 1288: 1282: 1281: 1279: 1277: 1258: 1252: 1250: 1248: 1246: 1236: 1234:10.17487/RFC6819 1214: 1208: 1207: 1205: 1203: 1184: 1178: 1177: 1175: 1173: 1154: 1148: 1147: 1145: 1143: 1128: 1119: 1118: 1112: 1107: 1105: 1097: 1095: 1093: 1082:10.17487/RFC6750 1065: 1059: 1058: 1056: 1054: 1034: 1028: 1027: 1025: 1023: 1012:"OAuth Core 1.0" 1008: 1002: 1001: 999: 997: 978: 972: 971: 969: 967: 952: 946: 945: 935: 911: 905: 904: 902: 900: 878: 872: 871: 865: 860: 858: 850: 848: 846: 835:10.17487/RFC6749 818: 805: 804: 793: 758:Data portability 657: 453:session fixation 400:discussion group 286: 248: 241: 234: 227: 216: 209: 205: 202: 196: 194: 153: 129: 121: 114: 107: 103: 100: 94: 76: 68: 57: 35: 34: 27: 2104: 2103: 2097: 2096: 2095: 2093: 2092: 2091: 2067:Cloud standards 2057: 2056: 2055: 2050: 2022: 1874: 1867: 1826:eAuthentication 1812: 1806: 1801: 1759: 1756: 1751: 1737: 1736: 1732: 1722: 1720: 1706: 1705: 1698: 1688: 1686: 1673: 1672: 1668: 1658: 1656: 1647: 1646: 1642: 1632: 1630: 1617: 1616: 1612: 1602: 1600: 1587: 1586: 1582: 1572: 1570: 1557: 1556: 1552: 1542: 1540: 1532: 1531: 1527: 1517: 1515: 1500: 1499: 1490: 1480: 1478: 1469: 1468: 1464: 1454: 1452: 1436: 1435: 1431: 1416: 1377: 1376: 1369: 1359: 1357: 1348: 1347: 1343: 1333: 1331: 1322: 1321: 1317: 1307: 1305: 1290: 1289: 1285: 1275: 1273: 1260: 1259: 1255: 1244: 1242: 1216: 1215: 1211: 1201: 1199: 1186: 1185: 1181: 1171: 1169: 1156: 1155: 1151: 1141: 1139: 1130: 1129: 1122: 1108: 1098: 1091: 1089: 1067: 1066: 1062: 1052: 1050: 1036: 1035: 1031: 1021: 1019: 1010: 1009: 1005: 995: 993: 980: 979: 975: 965: 963: 954: 953: 949: 913: 912: 908: 898: 896: 880: 879: 875: 861: 851: 844: 842: 820: 819: 808: 795: 794: 790: 786: 768:Mozilla Persona 749: 720: 663: 661:OAuth and XACML 589: 565: 519: 494: 462: 449: 444: 442:Security issues 346: 280: 254: 235: 224: 223: 222: 217: 206: 200: 197: 154: 152: 146: 142:primary sources 130: 115: 104: 98: 95: 92: 77: 36: 32: 23: 17: 12: 11: 5: 2102: 2101: 2098: 2090: 2089: 2084: 2079: 2074: 2069: 2059: 2058: 2052: 2051: 2049: 2048: 2038: 2027: 2024: 2023: 2021: 2020: 2015: 2010: 2004: 1998: 1992: 1986: 1980: 1974: 1971:OpenID Connect 1968: 1963: 1958: 1955:NT LAN Manager 1952: 1947: 1942: 1937: 1931: 1925: 1920: 1915: 1909: 1908: 1907: 1896: 1891: 1885: 1879: 1877: 1873:Authentication 1869: 1868: 1866: 1865: 1859: 1853: 1847: 1841: 1835: 1829: 1823: 1816: 1814: 1811:Authentication 1808: 1807: 1804:Authentication 1802: 1800: 1799: 1792: 1785: 1777: 1771: 1770: 1755: 1754:External links 1752: 1750: 1749: 1730: 1696: 1666: 1640: 1623:Microsoft Docs 1610: 1580: 1550: 1525: 1510:. 8 May 2017. 1488: 1462: 1429: 1414: 1367: 1341: 1315: 1300:. 2 May 2014. 1283: 1268:. 4 May 2014. 1253: 1209: 1179: 1149: 1137:tools.ietf.org 1120: 1111:|journal= 1060: 1043:WebProNews.com 1029: 1003: 982:"Introduction" 973: 947: 906: 873: 864:|journal= 806: 787: 785: 782: 781: 780: 775: 770: 765: 760: 755: 748: 745: 730:David Recordon 719: 716: 704: 703: 700: 688: 687: 684: 681: 662: 659: 635:authentication 631: 630: 627: 624: 621: 617: 614: 611: 608: 597:authentication 588: 585: 577:OpenID Connect 564: 561: 518: 515: 514: 513: 510: 507: 504: 501: 493: 490: 461: 458: 448: 445: 443: 440: 389:David Recordon 345: 342: 313:Meta Platforms 288: 287: 278: 274: 273: 268: 264: 263: 260: 259:Latest version 256: 255: 249: 237: 236: 219: 218: 133: 131: 124: 117: 116: 83:listed sources 80: 78: 71: 66: 40: 39: 37: 30: 15: 13: 10: 9: 6: 4: 3: 2: 2100: 2099: 2088: 2085: 2083: 2080: 2078: 2075: 2073: 2070: 2068: 2065: 2064: 2062: 2047: 2039: 2037: 2029: 2028: 2025: 2019: 2016: 2014: 2011: 2008: 2005: 2002: 1999: 1996: 1993: 1990: 1987: 1984: 1981: 1978: 1975: 1972: 1969: 1967: 1964: 1962: 1959: 1956: 1953: 1951: 1948: 1946: 1943: 1941: 1938: 1935: 1932: 1929: 1926: 1924: 1921: 1919: 1916: 1913: 1910: 1906: 1903: 1902: 1900: 1897: 1895: 1892: 1889: 1886: 1884: 1881: 1880: 1878: 1876: 1870: 1863: 1860: 1857: 1854: 1851: 1848: 1845: 1842: 1839: 1836: 1833: 1830: 1827: 1824: 1821: 1818: 1817: 1815: 1809: 1805: 1798: 1793: 1791: 1786: 1784: 1779: 1778: 1775: 1767: 1763: 1758: 1757: 1753: 1745: 1741: 1734: 1731: 1718: 1714: 1710: 1703: 1701: 1697: 1684: 1680: 1676: 1670: 1667: 1654: 1650: 1644: 1641: 1628: 1624: 1620: 1614: 1611: 1598: 1594: 1590: 1584: 1581: 1568: 1564: 1560: 1554: 1551: 1539: 1535: 1529: 1526: 1513: 1509: 1508: 1503: 1497: 1495: 1493: 1489: 1476: 1472: 1466: 1463: 1450: 1446: 1445: 1440: 1433: 1430: 1425: 1421: 1417: 1415:9781450341394 1411: 1407: 1403: 1399: 1395: 1390: 1385: 1381: 1374: 1372: 1368: 1355: 1351: 1345: 1342: 1329: 1325: 1319: 1316: 1303: 1299: 1298: 1293: 1287: 1284: 1271: 1267: 1263: 1257: 1254: 1240: 1235: 1230: 1226: 1225: 1220: 1213: 1210: 1197: 1193: 1189: 1183: 1180: 1167: 1163: 1159: 1153: 1150: 1138: 1134: 1127: 1125: 1121: 1116: 1103: 1087: 1083: 1079: 1075: 1071: 1064: 1061: 1048: 1044: 1040: 1033: 1030: 1017: 1013: 1007: 1004: 991: 987: 983: 977: 974: 961: 957: 951: 948: 943: 939: 934: 929: 926:(1): 98–100. 925: 921: 920:IEEE Software 917: 910: 907: 894: 890: 889: 884: 877: 874: 869: 856: 840: 836: 832: 828: 824: 817: 815: 813: 811: 807: 802: 801:csrc.nist.gov 798: 792: 789: 783: 779: 776: 774: 771: 769: 766: 764: 761: 759: 756: 754: 751: 750: 746: 744: 742: 737: 735: 731: 727: 725: 717: 715: 713: 708: 701: 698: 697: 696: 692: 685: 682: 679: 675: 674: 673: 671: 667: 660: 658: 656: 651: 647: 644: 640: 639:authorization 636: 628: 625: 622: 618: 615: 612: 609: 606: 605: 604: 601: 598: 594: 593:authorization 586: 584: 582: 578: 574: 570: 562: 560: 558: 557:Google Reader 554: 550: 546: 541: 539: 535: 531: 527: 523: 516: 512:Refresh Token 511: 508: 505: 502: 499: 498: 497: 491: 489: 485: 483: 478: 475: 472: 466: 459: 457: 454: 446: 441: 439: 435: 431: 429: 424: 421: 417: 413: 408: 405: 401: 396: 394: 390: 386: 385:Chris Messina 382: 378: 374: 371: 367: 358: 350: 343: 341: 338: 337:access tokens 334: 329: 324: 322: 318: 314: 310: 306: 302: 298: 294: 284: 279: 275: 272: 269: 265: 261: 257: 253: 252:Chris Messina 247: 242: 233: 230: 215: 212: 204: 201:November 2023 193: 190: 186: 183: 179: 176: 172: 169: 165: 162: –  161: 157: 156:Find sources: 150: 144: 143: 139: 134:This article 132: 128: 123: 122: 113: 110: 102: 99:November 2023 90: 89: 84: 79: 75: 70: 69: 64: 62: 55: 54: 49: 48: 43: 38: 29: 28: 25: 22: 21:mw:Help:OAuth 1960: 1744:Pegasus Mail 1743: 1733: 1721:. Retrieved 1717:the original 1712: 1687:. Retrieved 1678: 1669: 1657:. Retrieved 1652: 1643: 1631:. Retrieved 1622: 1613: 1601:. Retrieved 1592: 1583: 1571:. Retrieved 1562: 1553: 1541:. Retrieved 1537: 1528: 1516:. Retrieved 1505: 1479:. Retrieved 1465: 1453:. Retrieved 1442: 1432: 1379: 1358:. Retrieved 1344: 1332:. Retrieved 1318: 1306:. Retrieved 1295: 1286: 1274:. Retrieved 1265: 1256: 1243:. Retrieved 1222: 1212: 1200:. Retrieved 1191: 1182: 1170:. Retrieved 1161: 1152: 1140:. Retrieved 1136: 1102:cite journal 1090:. Retrieved 1063: 1051:. Retrieved 1042: 1032: 1020:. Retrieved 1006: 994:. Retrieved 985: 976: 964:. Retrieved 950: 923: 919: 909: 897:. Retrieved 886: 876: 855:cite journal 843:. Retrieved 800: 791: 741:Pegasus Mail 738: 728: 721: 709: 705: 693: 689: 664: 652: 648: 638: 634: 632: 620:application. 602: 596: 592: 591:OAuth is an 590: 566: 542: 520: 495: 486: 479: 476: 467: 463: 450: 436: 432: 425: 410:At the 73rd 409: 397: 363: 325: 296: 292: 291: 267:Organization 225: 207: 198: 188: 181: 174: 167: 155: 135: 105: 96: 85: 58: 51: 45: 44:Please help 41: 24: 1950:LAN Manager 1360:10 November 1334:11 November 1308:10 November 1276:10 November 1142:22 November 996:21 November 966:15 December 718:Controversy 553:Google Site 509:Device Code 416:Minneapolis 366:Blaine Cook 295:(short for 86:may not be 2061:Categories 1822:(BSD Auth) 1723:17 January 1713:Hueniverse 1653:Linode.com 1543:6 December 1389:1601.01229 1092:10 October 1022:16 October 888:Lifehacker 845:10 October 784:References 734:Dick Hardt 407:released. 398:The OAuth 301:delegation 171:newspapers 138:references 47:improve it 1979:protocols 1940:IndieAuth 1875:protocols 1679:oauth.net 1603:4 January 1573:5 January 1538:Oauth.net 1266:oauth.net 1192:oauth.net 1162:oauth.net 986:oauth.net 942:0740-7459 763:IndieAuth 538:Microsoft 526:Graph API 460:OAuth 2.0 447:OAuth 1.0 377:Ma.gnolia 317:Microsoft 53:talk page 2036:Category 1997:(RADIUS) 1945:Kerberos 1923:Diameter 1918:CRAM-MD5 1834:(GSSAPI) 1683:Archived 1659:18 April 1627:Archived 1597:Archived 1567:Archived 1512:Archived 1507:BBC News 1475:Archived 1449:Archived 1354:Archived 1328:Archived 1302:Archived 1270:Archived 1239:Archived 1196:Archived 1172:23 April 1166:Archived 1086:Archived 1047:Archived 1016:Archived 990:Archived 960:Archived 893:Archived 839:Archived 747:See also 522:Facebook 88:reliable 2046:Commons 2018:Woo–Lam 1905:MS-CHAP 1901:(CHAP) 1828:(eAuth) 1689:8 March 1633:29 June 1518:29 June 1481:6 March 1455:29 July 1424:1723789 1394:Bibcode 1245:29 June 1202:17 July 1053:31 July 370:Twitter 344:History 321:Twitter 277:Website 185:scholar 160:"OAuth" 2013:TACACS 2003:(RACF) 1991:(PEAP) 1973:(OIDC) 1966:OpenID 1957:(NTLM) 1864:(XUDA) 1858:(SSPI) 1852:(SASL) 1840:(JAAS) 1422:  1412:  940:  899:15 May 569:OpenID 530:Google 404:Google 373:OpenID 319:, and 309:Google 305:Amazon 187:  180:  173:  166:  158:  2009:(SRP) 1985:(PAP) 1961:OAuth 1936:(HIP) 1930:(EAP) 1914:(CAS) 1890:(AKA) 1846:(PAM) 1420:S2CID 1384:arXiv 666:XACML 581:XACML 492:Types 482:Gmail 293:OAuth 192:JSTOR 178:books 1883:ACF2 1813:APIs 1725:2018 1691:2016 1661:2024 1635:2020 1605:2020 1575:2020 1545:2023 1520:2020 1483:2013 1457:2019 1410:ISBN 1362:2014 1336:2014 1310:2014 1297:CNET 1278:2014 1247:2020 1204:2009 1174:2009 1144:2020 1115:help 1094:2012 1055:2017 1024:2014 998:2018 968:2017 938:ISSN 901:2016 868:help 847:2012 712:APIs 573:OATH 549:Atom 534:APIs 517:Uses 503:PKCE 393:APIs 164:news 1402:doi 1229:doi 1078:doi 928:doi 831:doi 676:An 643:API 545:RSS 524:'s 420:BoF 262:2.0 140:to 2063:: 1764:. 1742:. 1711:. 1699:^ 1681:. 1677:. 1651:. 1625:. 1621:. 1595:. 1591:. 1565:. 1561:. 1536:. 1504:. 1491:^ 1447:. 1441:. 1418:. 1408:. 1400:. 1392:. 1370:^ 1294:. 1264:. 1237:. 1227:. 1221:. 1194:. 1190:. 1160:. 1135:. 1123:^ 1106:: 1104:}} 1100:{{ 1084:. 1076:. 1072:. 1045:. 1041:. 988:. 984:. 958:. 936:. 924:37 922:. 918:. 891:. 885:. 859:: 857:}} 853:{{ 837:. 829:. 825:. 809:^ 799:. 536:. 315:, 311:, 307:, 151:. 56:. 1796:e 1789:t 1782:v 1768:. 1746:. 1727:. 1693:. 1663:. 1637:. 1607:. 1577:. 1547:. 1522:. 1485:. 1459:. 1426:. 1404:: 1396:: 1386:: 1364:. 1338:. 1312:. 1280:. 1249:. 1231:: 1206:. 1176:. 1146:. 1117:) 1113:( 1096:. 1080:: 1057:. 1026:. 1000:. 970:. 944:. 930:: 903:. 870:) 866:( 849:. 833:: 803:. 680:. 547:/ 285:. 232:) 226:( 214:) 208:( 203:) 199:( 189:· 182:· 175:· 168:· 145:. 112:) 106:( 101:) 97:( 91:. 63:) 59:(

Index

mw:Help:OAuth
improve it
talk page
Learn how and when to remove these messages

listed sources
reliable
Learn how and when to remove this message

references
primary sources
secondary or tertiary sources
"OAuth"
news
newspapers
books
scholar
JSTOR
Learn how and when to remove this message
Learn how and when to remove this message

Chris Messina
Internet Engineering Task Force
"The OAuth 2.0 Authorization Framework"
delegation
Amazon
Google
Meta Platforms
Microsoft
Twitter

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.