<?xml version="1.0" encoding="utf-8"?>
<!-- name="GENERATOR" content="github.com/mmarkdown/mmark Mmark Markdown Processor - mmark.miek.nl" --> encoding="UTF-8"?>

<!DOCTYPE rfc [
 <!ENTITY nbsp    "&#160;">
 <!ENTITY zwsp   "&#8203;">
 <!ENTITY nbhy   "&#8209;">
 <!ENTITY wj     "&#8288;">
]>

<rfc version="3" ipr="trust200902" docName="draft-ietf-oauth-rar-22" docName="draft-ietf-oauth-rar-23" number="9396" submissionType="IETF" category="std" consensus="true" xml:lang="en" xmlns:xi="http://www.w3.org/2001/XInclude" indexInclude="true" consensus="true"> tocInclude="true" sortRefs="true" symRefs="true" updates="" obsoletes="" indexInclude="true">

<front>
  <title abbrev="oauth-rar">OAuth abbrev="OAuth-RAR">OAuth 2.0 Rich Authorization Requests</title><seriesInfo value="draft-ietf-oauth-rar-22" stream="IETF" status="standard" name="Internet-Draft"></seriesInfo> Requests</title>
  <seriesInfo name="RFC" value="9396"/>
  <author initials="T." surname="Lodderstedt" fullname="Torsten Lodderstedt"><organization>yes.com</organization><address><postal><street></street>
</postal><email>torsten@lodderstedt.net</email>
</address></author><author Lodderstedt">
    <organization>yes.com</organization><address><postal><street></street>
  </postal><email>torsten@lodderstedt.net</email></address></author>

  <author initials="J." surname="Richer" fullname="Justin Richer"><organization>Bespoke Richer">
    <organization>Bespoke Engineering</organization><address><postal><street></street>
</postal><email>ietf@justin.richer.org</email>
</address></author><author
  </postal><email>ietf@justin.richer.org</email></address></author>

  <author initials="B." surname="Campbell" fullname="Brian Campbell"><organization>Ping Campbell">
    <organization>Ping Identity</organization><address><postal><street></street>
</postal><email>bcampbell@pingidentity.com</email>
</address></author><date/>
<area>Security</area>
<workgroup>Web Authorization Protocol</workgroup>
  </postal><email>bcampbell@pingidentity.com</email></address></author>

  <date year="2023" month="May" />

  <area>sec</area>
  <workgroup>oauth</workgroup>

  <keyword>security</keyword>
  <keyword>oauth2</keyword>

<abstract>
<t>This document specifies a new parameter <tt>authorization_details</tt> that is
used to carry fine-grained authorization data in OAuth messages.</t>
</abstract>

</front>

<middle>

<section anchor="Introduction"><name>Introduction</name>
<t>The
<t>"The OAuth 2.0 authorization framework Authorization Framework" <xref target="RFC6749"></xref> defines the <tt>scope</tt> parameter that allows OAuth clients to
specify the requested scope, i.e., the limited capability, of an access token.
This mechanism is sufficient to implement static scenarios and
coarse-grained authorization requests, such as &quot;give "give me read access to
the resource owner's profile&quot; but profile." However, it is not sufficient to specify
fine-grained authorization requirements, such as &quot;please "please let me transfer an amount of 45 Euros to Merchant A&quot; A"
or &quot;please "please give me read access to directory A and write access to file X&quot;.</t> X."</t>
<t>This specification introduces a new parameter <tt>authorization_details</tt> that allows clients to specify their fine-grained authorization requirements using the expressiveness of JSON <xref target="RFC8259"></xref> data structures.</t>
<t>For example, an authorization request for a credit transfer (designated as &quot;payment initiation&quot; "payment initiation" in several open banking initiatives) can be represented using a JSON object like this:</t>
<figure><name>Example authorization request of an Authorization Request for a credit transfer. Credit Transfer
</name>
<sourcecode type="JSON">{
   &quot;type&quot;: &quot;payment_initiation&quot;,
   &quot;locations&quot;: [
      &quot;https://example.com/payments&quot;
   ],
   &quot;instructedAmount&quot;: {
      &quot;currency&quot;: &quot;EUR&quot;,
      &quot;amount&quot;: &quot;123.50&quot; type="json">{
   "type": "payment_initiation",
   "locations": [
      "https://example.com/payments"
   ],
   "instructedAmount": {
      "currency": "EUR",
      "amount": "123.50"
   },
   &quot;creditorName&quot;: &quot;Merchant A&quot;,
   &quot;creditorAccount&quot;: {
      &quot;bic&quot;:&quot;ABCIDEFFXXX&quot;,
      &quot;iban&quot;: &quot;DE02100100109307118603&quot;
   "creditorName": "Merchant A",
   "creditorAccount": {
      "bic":"ABCIDEFFXXX",
      "iban": "DE02100100109307118603"
   },
   &quot;remittanceInformationUnstructured&quot;: &quot;Ref
   "remittanceInformationUnstructured": "Ref Number Merchant&quot; Merchant"
}
</sourcecode>
</figure>
<t>This object contains detailed information about the intended payment, such as amount, currency, and creditor, that are is required to inform the user and obtain their consent. The authorization server (AS) and the respective resource server (RS) (providing the payment initiation API) will together enforce this consent.</t>
<t>For a comprehensive discussion of the challenges arising from new use cases in the open banking and electronic signing spaces spaces, see <xref target="transaction-authorization"></xref>.</t> target="Transaction-Auth"></xref>.</t>
<t>In addition to facilitating custom authorization requests, this specification also introduces a set of common data type fields for use across different APIs.</t>

<section anchor="conventions-and-terminology"><name>Conventions and Terminology</name>
<t>The
        <t>
    The key words &quot;MUST&quot;, &quot;MUST NOT&quot;, &quot;REQUIRED&quot;, &quot;SHALL&quot;, &quot;SHALL
NOT&quot;, &quot;SHOULD&quot;, &quot;SHOULD NOT&quot;, &quot;RECOMMENDED&quot;, &quot;NOT RECOMMENDED&quot;,
&quot;MAY&quot;, "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>", "<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>", "<bcp14>SHALL
    NOT</bcp14>", "<bcp14>SHOULD</bcp14>", "<bcp14>SHOULD NOT</bcp14>", "<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>",
    "<bcp14>MAY</bcp14>", and &quot;OPTIONAL&quot; "<bcp14>OPTIONAL</bcp14>" in this document are to be interpreted as
    described in BCP 14 BCP&nbsp;14 <xref target="RFC2119"></xref> target="RFC2119"/> <xref target="RFC8174"></xref> target="RFC8174"/>
    when, and only when, they appear in all capitals, as shown here.</t> here.
        </t>
<t>This specification uses the terms &quot;access token&quot;, &quot;refresh token&quot;,
&quot;authorization server&quot;, &quot;resource server&quot;, &quot;authorization endpoint&quot;,
&quot;authorization request&quot;, &quot;authorization response&quot;, &quot;token endpoint&quot;,
&quot;grant type&quot;, &quot;access "access token", "refresh token",
"authorization server" (AS), "resource server" (RS), "authorization endpoint",
"authorization request", "authorization response", "token endpoint",
"grant type", "access token request&quot;, &quot;access request", "access token response&quot;, response", and
&quot;client&quot;
"client" defined by The OAuth 2.0 Authorization Framework "<xref target="RFC6749" format="title"/>" <xref target="RFC6749"></xref>.</t> target="RFC6749" format="default"/>.</t>
</section>
</section>

<section anchor="authz_details"><name>Request parameter &quot;authorization_details&quot;</name> Parameter "authorization_details"</name>
<t>The request parameter <tt>authorization_details</tt> contains, in JSON notation, an array of objects. Each JSON object contains the data to specify the authorization requirements for a certain type of resource. The type of resource or access requirement is determined by the <tt>type</tt> field, which is defined as follows:</t>

<dl spacing="compact"> spacing="normal">
<dt><tt>type</tt>:</dt>
<dd>An identifier for the authorization details type as a string. The value of the <tt>type</tt> field determines the allowable contents of the object which that contains it and it. The value is unique for the described API in the context of the AS. This field is REQUIRED.</dd> <bcp14>REQUIRED</bcp14>.</dd>
</dl>
<t>An <tt>authorization_details</tt> array MAY <bcp14>MAY</bcp14> contain multiple entries of the same <tt>type</tt>.</t>
<t>This example
<t><xref target="figure2"></xref> shows an <tt>authorization_details</tt> of type <tt>payment_initiation</tt> using the example data shown above:</t>
<figure><name>Example <tt>authorization_details</tt>

<figure anchor="figure2"><name>Example of "authorization_details" for a credit transfer. Credit Transfer
</name>
<sourcecode type="JSON">[ type="json">[
   {
      &quot;type&quot;: &quot;payment_initiation&quot;,
      &quot;actions&quot;:
      "type": "payment_initiation",
      "actions": [
         &quot;initiate&quot;,
         &quot;status&quot;,
         &quot;cancel&quot;
         "initiate",
         "status",
         "cancel"
      ],
      &quot;locations&quot;:
      "locations": [
         &quot;https://example.com/payments&quot;
         "https://example.com/payments"
      ],
      &quot;instructedAmount&quot;:
      "instructedAmount": {
         &quot;currency&quot;: &quot;EUR&quot;,
         &quot;amount&quot;: &quot;123.50&quot;
         "currency": "EUR",
         "amount": "123.50"
      },
      &quot;creditorName&quot;: &quot;Merchant A&quot;,
      &quot;creditorAccount&quot;:
      "creditorName": "Merchant A",
      "creditorAccount": {
         &quot;iban&quot;: &quot;DE02100100109307118603&quot;
         "iban": "DE02100100109307118603"
      },
      &quot;remittanceInformationUnstructured&quot;: &quot;Ref
      "remittanceInformationUnstructured": "Ref Number Merchant&quot; Merchant"
   }
]
</sourcecode>
</figure>
<t>This example
<t><xref target="figure3"></xref> shows a combined request asking for access to account information and permission to initiate a payment:</t>
<figure><name>Example <tt>authorization_details</tt>

<figure anchor="figure3"><name>Example of "authorization_details" for a combined request. Combined Request
</name>
<sourcecode type="JSON">[ type="json">[
   {
      &quot;type&quot;: &quot;account_information&quot;,
      &quot;actions&quot;:
      "type": "account_information",
      "actions": [
         &quot;list_accounts&quot;,
         &quot;read_balances&quot;,
         &quot;read_transactions&quot;
         "list_accounts",
         "read_balances",
         "read_transactions"
      ],
      &quot;locations&quot;:
      "locations": [
         &quot;https://example.com/accounts&quot;
         "https://example.com/accounts"
      ]
   },
   {
      &quot;type&quot;: &quot;payment_initiation&quot;,
      &quot;actions&quot;:
      "type": "payment_initiation",
      "actions": [
         &quot;initiate&quot;,
         &quot;status&quot;,
         &quot;cancel&quot;
         "initiate",
         "status",
         "cancel"
      ],
      &quot;locations&quot;:
      "locations": [
         &quot;https://example.com/payments&quot;
         "https://example.com/payments"
      ],
      &quot;instructedAmount&quot;:
      "instructedAmount": {
         &quot;currency&quot;: &quot;EUR&quot;,
         &quot;amount&quot;: &quot;123.50&quot;
         "currency": "EUR",
         "amount": "123.50"
      },
      &quot;creditorName&quot;: &quot;Merchant A&quot;,
      &quot;creditorAccount&quot;:
      "creditorName": "Merchant A",
      "creditorAccount": {
         &quot;iban&quot;: &quot;DE02100100109307118603&quot;
         "iban": "DE02100100109307118603"
      },
      &quot;remittanceInformationUnstructured&quot;: &quot;Ref
      "remittanceInformationUnstructured": "Ref Number Merchant&quot; Merchant"
   }
]
</sourcecode>
</figure>
<t>The JSON objects with <tt>type</tt> fields of <tt>account_information</tt> and <tt>payment_initiation</tt> represent the different <tt>authorization_details</tt> to be used by the AS to ask for consent.</t>
<t>Note:

<aside><t>Note: The AS will make this data subsequently available to the respective resource servers RSs (see <xref target="resource_servers"></xref>).</t> target="resource_servers"></xref>).</t></aside>

<section anchor="authorization-details-types"><name>Authorization Details Types</name>
<t>Interpretation

<t>The AS controls the interpretation of the value of the <tt>type</tt> parameter, and parameter as well as the object fields that the <tt>type</tt> parameter allows, is under the control of the AS. allows. However, the value of the <tt>type</tt> parameter is also generally documented and intended to be used by developers, it developers. It is RECOMMENDED <bcp14>RECOMMENDED</bcp14> that API designers choose <tt>type</tt> values that are easily copied without ambiguity. For example, some glyphs have multiple Unicode code points for the same visual character, and a developer could potentially type a different character than what the AS has defined. Possible means of reducing potential confusion are limiting the value to ASCII <xref target="RFC0020"></xref> characters, providing a machine-readable listing of data type values, or instructing developers to copy and paste directly from the documentation.</t>
<t>If an application or API is expected to be deployed across different servers, such as the case in an open standard, the API designer is RECOMMENDED <bcp14>RECOMMENDED</bcp14> to use a collision-resistant namespace under their control, such as a URI that the API designer controls.</t>
<t>The following example shows how an implementation could utilize the namespace <tt>https://scheme.example.org/</tt> to ensure collision-resistant type values.</t>

<figure><name>Example for <tt>authorization_details</tt> of "authorization_details" with a URL as type identifier. Type Identifier
</name>
<sourcecode type="JSON">{
   &quot;type&quot;: &quot;https://scheme.example.org/files&quot;,
   &quot;locations&quot;: type="json">{
   "type": "https://scheme.example.org/files",
   "locations": [
      &quot;https://example.com/files&quot;
      "https://example.com/files"
   ],
   &quot;permissions&quot;:
   "permissions": [
      {
         &quot;path&quot;: &quot;/myfiles/A&quot;,
         &quot;access&quot;:
         "path": "/myfiles/A",
         "access": [
            &quot;read&quot;
            "read"
         ]
      },
      {
         &quot;path&quot;: &quot;/myfiles/A/X&quot;,
         &quot;access&quot;:
         "path": "/myfiles/A/X",
         "access": [
            &quot;read&quot;,
            &quot;write&quot;
            "read",
            "write"
         ]
      }
   ]
}
</sourcecode>
</figure>
</section>

<section anchor="common_data_fields"><name>Common data fields</name> Data Fields</name>
<t>This specification defines a set of common data fields that are designed to be usable across different types of APIs. This specification does not require the use of these common fields by an API definition, but instead definition but, instead, provides them as reusable generic components for API designers to make use of. The allowable values of all fields are determined by the API being protected, as defined by a particular &quot;type&quot; "type" value.</t>

<dl spacing="compact"> spacing="normal">
<dt><tt>locations</tt>:</dt>
<dd>An array of strings representing the location of the resource or resource server. RS. These strings are typically URIs identifying the
location of the RS. This field can allow a client to specify a particular RS, as discussed in <xref target="security_considerations"></xref>.</dd>
<dt><tt>actions</tt>:</dt>
<dd>An array of strings representing the kinds of actions to be taken at the resource.</dd>
<dt><tt>datatypes</tt>:</dt>
<dd>An array of strings representing the kinds of data being requested from the resource.</dd>
<dt><tt>identifier</tt>:</dt>
<dd>A string identifier indicating a specific resource available at the API.</dd>
<dt><tt>privileges</tt>:</dt>
<dd>An array of strings representing the types or levels of privilege being requested at the resource.</dd>
</dl>
<t>When different common data fields are used in combination, the permissions the client requests are the product of all the values.
The object represents a request for all <tt>action</tt> <tt>actions</tt> values listed within the object
to be used at all <tt>locations</tt> values listed within the object for all <tt>datatype</tt> <tt>datatypes</tt>
values listed within the object. In the following example, the client is requesting <tt>read</tt> and <tt>write</tt>
access to both the <tt>contacts</tt> and <tt>photos</tt> belonging to customers in a <tt>customer_information</tt> API.

If this request is granted, the client
would assume it would be able to use any combination of rights
defined by the API, such as reading read access to the photos and writing write
access to the contacts.</t>
<figure><name>Example for <tt>authorization_details</tt> of "authorization_details" with common data fields. Common Data Fields
</name>
<sourcecode type="JSON">[ type="json">[
   {
      &quot;type&quot;: &quot;customer_information&quot;,
      &quot;locations&quot;:
      "type": "customer_information",
      "locations": [
         &quot;https://example.com/customers&quot;
         "https://example.com/customers"
      ],
      &quot;actions&quot;:
      "actions": [
         &quot;read&quot;,
         &quot;write&quot;
         "read",
         "write"
      ],
      &quot;datatypes&quot;:
      "datatypes": [
         &quot;contacts&quot;,
         &quot;photos&quot;
         "contacts",
         "photos"
      ]
   }
]
</sourcecode>
</figure>
<t>If the client wishes to have finer control over its access, it can send multiple objects. In this example,
the client is asking for <tt>read</tt> access to the <tt>contacts</tt> and <tt>write</tt> access to the <tt>photos</tt> in the same API endpoint.
If this request is granted, the client would not be able to write to the contacts.</t>
<figure><name>Example for <tt>authorization_details</tt> of "authorization_details" with common data fields Common Data Fields in multiple objects. Multiple Objects
</name>
<sourcecode type="JSON">[ type="json">[
   {
      &quot;type&quot;: &quot;customer_information&quot;,
      &quot;locations&quot;:
      "type": "customer_information",
      "locations": [
         &quot;https://example.com/customers&quot;
         "https://example.com/customers"
      ],
      &quot;actions&quot;:
      "actions": [
         &quot;read&quot;
         "read"
      ],
      &quot;datatypes&quot;:
      "datatypes": [
         &quot;contacts&quot;
         "contacts"
      ]
   },
   {
      &quot;type&quot;: &quot;customer_information&quot;,
      &quot;locations&quot;:
      "type": "customer_information",
      "locations": [
         &quot;https://example.com/customers&quot;
         "https://example.com/customers"
      ],
      &quot;actions&quot;:
      "actions": [
         &quot;write&quot;
         "write"
      ],
      &quot;datatypes&quot;:
      "datatypes": [
         &quot;photos&quot;
         "photos"
      ]
   }
]
</sourcecode>
</figure>
<t>An API MAY <bcp14>MAY</bcp14> define its own extensions, subject to the <tt>type</tt> of the respective authorization object.
It is anticipated that API designers will use a combination
of common data fields defined in this specification as well as
fields specific to the API itself. The following non-normative
example shows the use of both common and API-specific fields as
part of two different fictitious API <tt>type</tt> values. The first
access request includes the <tt>actions</tt>, <tt>locations</tt>, and <tt>datatypes</tt>
fields specified here as well as the API-specific <tt>geolocation</tt>
field, indicating access to photos taken at the given coordinates.
The second access request includes the <tt>actions</tt> and
<tt>identifier</tt> fields specified here as well as the API-specific
<tt>currency</tt> fields.</t>

<figure><name>Example for <tt>authorization_details</tt> using common and extension data fields.
</name> of "authorization_details" Using Common and Extension Data Fields</name>
<sourcecode type="JSON">[ type="json">[
   {
      &quot;type&quot;:&quot;photo-api&quot;,
      &quot;actions&quot;:[
         &quot;read&quot;,
         &quot;write&quot;
      "type":"photo-api",
      "actions":[
         "read",
         "write"
      ],
      "locations":[
         "https://server.example.net/",
         "https://resource.local/other"
      ],
      "datatypes":[
         "metadata",
         "images"
      ],
      &quot;locations&quot;:[
         &quot;https://server.example.net/&quot;,
         &quot;https://resource.local/other&quot;
      ],
      &quot;datatypes&quot;:[
         &quot;metadata&quot;,
         &quot;images&quot;
      ],
      &quot;geolocation&quot;:[
      "geolocation":[
         {
            &quot;lat&quot;:-32.364,
            &quot;lng&quot;:153.207
            "lat":-32.364,
            "lng":153.207
         },
         {
            &quot;lat&quot;:-35.364,
            &quot;lng&quot;:158.207
            "lat":-35.364,
            "lng":158.207
         }
      ]
   },
   {
      &quot;type&quot;:&quot;financial-transaction&quot;,
      &quot;actions&quot;:[
         &quot;withdraw&quot;
      "type":"financial-transaction",
      "actions":[
         "withdraw"
      ],
      &quot;identifier&quot;:&quot;account-14-32-32-3&quot;,
      &quot;currency&quot;:&quot;USD&quot;
      "identifier":"account-14-32-32-3",
      "currency":"USD"
   }
]
</sourcecode>
</figure>
<t>If this request is approved, the resulting access token's access rights will be
the union of the requested types of access for each of the two APIs, just as above.</t>
</section>
</section>

<section anchor="authz_request"><name>Authorization Request</name>
<t>The <tt>authorization_details</tt> authorization request parameter can be used to specify authorization requirements in all places where the <tt>scope</tt> parameter is used for the same purpose, examples include:</t>

<ul spacing="compact">
<li>Authorization spacing="normal">
<li>authorization requests as specified in <xref target="RFC6749"></xref>,</li>
<li>Device Authorization Request target="RFC6749"></xref></li>
<li>device authorization requests as specified in <xref target="RFC8628"></xref>,</li>
<li>Backchannel Authentication Requests target="RFC8628"></xref></li>
<li>backchannel authentication requests as defined in <xref target="OpenID.CIBA"></xref>.</li> target="OID-CIBA"></xref></li>
</ul>

<t>In case of authorization requests as defined in <xref target="RFC6749"></xref>, implementors MAY implementers <bcp14>MAY</bcp14> consider using pushed authorization requests <xref target="RFC9126"></xref> to improve the security, privacy, and reliability of the flow. See Sections <xref target="security_considerations"></xref>, target="security_considerations" format="counter"></xref>, <xref target="privacy_considerations"></xref>, target="privacy_considerations" format="counter"></xref>, and <xref target="large_requests"></xref> target="large_requests" format="counter"></xref> for details.</t>
<t>Parameter encoding is determined by the respective context. In the context of an authorization request according to <xref target="RFC6749"></xref>, the parameter is encoded using the <tt>application/x-www-form-urlencoded</tt> format of the serialized JSON as shown in the following <xref target="fig8" format="default"/>, using the example from <xref target="authz_details"></xref> (line breaks for display purposes only):</t>
<figure><name>Example authorization request
<figure anchor="fig8"><name>Example of Authorization Request with authorization_details.
</name>
<artwork>GET "authorization_details"</name>
<sourcecode type="http-message"><![CDATA[
GET /authorize?response_type=code
   &amp;client_id=s6BhdRkqt3
   &amp;state=af0ifjsldkj
   &amp;redirect_uri=https%3A%2F%2Fclient.example.org%2Fcb
   &amp;code_challenge_method=S256
   &amp;code_challenge=K2-ltc83acc4h0c9w6ESC_rEMTJ3bwc-uCHaoeK1t8U
   &amp;authorization_details=%5B%7B%22type%22%3A%22account%5Finfo
   &client_id=s6BhdRkqt3
   &state=af0ifjsldkj
   &redirect_uri=https%3A%2F%2Fclient.example.org%2Fcb
   &code_challenge_method=S256
   &code_challenge=K2-ltc83acc4h0c9w6ESC_rEMTJ3bwc-uCHaoeK1t8U
   &authorization_details=%5B%7B%22type%22%3A%22account%5Finfo
   rmation%22%2C%22actions%22%3A%5B%22list%5Faccounts%22%2C%22
   read%5Fbalances%22%2C%22read%5Ftransactions%22%5D%2C%22loca
   tions%22%3A%5B%22https%3A%2F%2Fexample%2Ecom%2Faccounts%22%
   5D%7D%2C%7B%22type%22%3A%22payment%5Finitiation%22%2C%22act
   ions%22%3A%5B%22initiate%22%2C%22status%22%2C%22cancel%22%5
   D%2C%22locations%22%3A%5B%22https%3A%2F%2Fexample%2Ecom%2Fp
   ayments%22%5D%2C%22instructedAmount%22%3A%7B%22currency%22%
   3A%22EUR%22%2C%22amount%22%3A%22123%2E50%22%7D%2C%22credito
   rName%22%3A%22Merchant%20A%22%2C%22creditorAccount%22%3A%7B%
   22iban%22%3A%22DE02100100109307118603%22%7D%2C%22remittance
   InformationUnstructured%22%3A%22RefNumberMerchant%22%7D%5D
   rName%22%3A%22Merchant%20A%22%2C%22creditorAccount%22%3A%7B
   %22iban%22%3A%22DE02100100109307118603%22%7D%2C%22remittanc
   eInformationUnstructured%22%3A%22Ref%20Number%20Merchant%22
   %7D%5D HTTP/1.1
Host: server.example.com
</artwork>
]]></sourcecode>
</figure>
<t>Based on the data provided in the <tt>authorization_details</tt> parameter parameter, the AS will ask the user for consent to the requested access permissions.</t>
<t>Note: the
<aside><t>Note: The user may also grant a subset of the requested authorization details.</t> details.</t></aside>
<t>In this example, <xref target="fig9" format="default"/>, the client wants to get access to account information and initiate a payment:</t>
<figure><name>URL decoded <tt>authorization_details</tt>.
</name>

<figure anchor="fig9"><name>URL Decoded "authorization_details"</name>
<sourcecode type="JSON">[ type="json">[
   {
      &quot;type&quot;: &quot;account_information&quot;,
      &quot;actions&quot;:
      "type": "account_information",
      "actions": [
         &quot;list_accounts&quot;,
         &quot;read_balances&quot;,
         &quot;read_transactions&quot;
         "list_accounts",
         "read_balances",
         "read_transactions"
      ],
      &quot;locations&quot;:
      "locations": [
         &quot;https://example.com/accounts&quot;
         "https://example.com/accounts"
      ]
   },
   {
      &quot;type&quot;: &quot;payment_initiation&quot;,
      &quot;actions&quot;:
      "type": "payment_initiation",
      "actions": [
         &quot;initiate&quot;,
         &quot;status&quot;,
         &quot;cancel&quot;
         "initiate",
         "status",
         "cancel"
      ],
      &quot;locations&quot;:
      "locations": [
         &quot;https://example.com/payments&quot;
         "https://example.com/payments"
      ],
      &quot;instructedAmount&quot;:
      "instructedAmount": {
         &quot;currency&quot;: &quot;EUR&quot;,
         &quot;amount&quot;: &quot;123.50&quot;
         "currency": "EUR",
         "amount": "123.50"
      },
      &quot;creditorName&quot;: &quot;Merchant A&quot;,
      &quot;creditorAccount&quot;:
      "creditorName": "Merchant A",
      "creditorAccount": {
         &quot;iban&quot;: &quot;DE02100100109307118603&quot;
         "iban": "DE02100100109307118603"
      },
      &quot;remittanceInformationUnstructured&quot;: &quot;Ref
      "remittanceInformationUnstructured": "Ref Number Merchant&quot; Merchant"
   }
]
</sourcecode>
</figure>

<section anchor="scope"><name>Relationship to &quot;scope&quot; parameter</name> the "scope" Parameter</name>
<t><tt>authorization_details</tt> and <tt>scope</tt> can be used in the same authorization request for carrying independent authorization requirements.</t>
<t>Combined use of <tt>authorization_details</tt> and <tt>scope</tt> is supported by this specification in part to allow existing OAuth-based applications to incrementally migrate towards using <tt>authorization_details</tt> exclusively. It is RECOMMENDED <bcp14>RECOMMENDED</bcp14> that a given API use only one form of requirement specification.</t>
<t>The AS MUST <bcp14>MUST</bcp14> process both sets of requirements in combination with each other for the given authorization request. The details of how the AS combines these parameters are specific to the APIs being protected and outside the scope of this specification.</t>
<t>When gathering user consent, the AS MUST <bcp14>MUST</bcp14> present the merged set of requirements represented by the authorization request.</t>
<t>If the resource owner grants the client the requested access, the AS will issue tokens to the client that are associated with the respective <tt>authorization_details</tt> (and scope values, if applicable).</t>
</section>

<section anchor="relationship-to-resource-parameter"><name>Relationship to &quot;resource&quot; parameter</name> the "resource" Parameter</name>
<t>The <tt>resource</tt> authorization request parameter parameter, as defined in <xref target="RFC8707"></xref> target="RFC8707"></xref>, can be used to further determine the resources where the requested scope can be applied. The <tt>resource</tt> parameter does not have any impact on the way the AS processes the <tt>authorization_details</tt> authorization request parameter.</t>
</section>
</section>

<section anchor="authorization-response"><name>Authorization Response</name>
<t>This specification does not define extensions to the authorization response.</t>
</section>

<section anchor="authz_details_error"><name>Authorization Error Response</name>
<t>The AS MUST <bcp14>MUST</bcp14> refuse to process any unknown authorization details type or authorization details not conforming to the respective type definition. The AS MUST <bcp14>MUST</bcp14> abort processing and respond with an error <tt>invalid_authorization_details</tt> to the client if any of the following are true of the objects in the <tt>authorization_details</tt> structure:</t>

<ul spacing="compact">
<li>Contains spacing="normal">
<li>contains an unknown authorization details type value,</li>
<li>An
<li>is an object of known type but containing unknown fields,</li>
<li>Contains
<li>contains fields of the wrong type for the authorization details type,</li>
<li>Contains
<li>contains fields with invalid values for the authorization details type, or</li>
<li>Missing
<li>is missing required fields for the authorization details type.</li>
</ul>
</section>

<section anchor="token-request"><name>Token Request</name>
<t>The <tt>authorization_details</tt> token request parameter can be used to specify the authorization details that a client wants the AS to assign to an access token. The AS checks whether the underlying grant (in case of grant types <tt>authorization_code</tt>, <tt>refresh_token</tt>, ...) etc.) or the client's policy (in case of grant type <tt>client_credential</tt>) <tt>client_credentials</tt>) allows the issuance of an access token with the requested authorization details. Otherwise, the AS refuses the request with the error code <tt>invalid_authorization_details</tt> (similar to <tt>invalid_scope</tt>).</t>

<section anchor="comparing-authorization-details"><name>Comparing authorization details</name> Authorization Details</name>
<t>Many actions in the OAuth protocol allow the AS and RS to make security decisions based on whether the request
is asking for &quot;more&quot; "more" or &quot;less&quot; "less" than a previous, existing request. For example, upon refreshing a token, the client can
ask for a new access token with &quot;fewer permissions&quot; "fewer permissions" than had been previously authorized by the resource owner.
The requested access token will convey the reduced permissions permissions, but the resource owner's previous authorization is unchanged by such requests.
Since the semantics of the fields in the <tt>authorization_details</tt> will be implementation specific to a given API or set of APIs, there is no
standardized mechanism to compare two arbitrary authorization detail requests.
Authorization servers
An AS should not rely on simple object comparison in most cases, as the intersection of some fields
within a request could have side effects on the access rights granted, depending on how the API
has been designed and deployed. This is a similar effect to the scope values used with some APIs.</t>
<t>When comparing a new request to an existing request, authorization servers an AS can use the same
processing techniques as used in granting the request in the first place to determine if a resource
owner needs to authorize the request. The details of this comparison are dependent on the definition
of the <tt>type</tt> of authorization request and outside the scope of this specification, but common patterns
can be applied.</t>
<t>This shall be illustrated using our running example. The example authorization request in <xref target="authz_request"></xref>, if approved by the user, resulted in the issuance of an authorization code associated with the privileges to</t> to:</t>

<ul spacing="compact"> spacing="normal">
<li>list accounts</li> accounts,</li>
<li>access the balance of one or more accounts,</li>
<li>access the transactions of one or more accounts, and</li>
<li>to initiate,
<li>initiate, check the status of, and cancel a payment.</li>
</ul>
<t>The client could now request the AS to issue an access token assigned with the privilege to just access a list of accounts as follows:</t>

<figure><name>Example for <tt>authorization_details</tt> reduced privileges. of "authorization_details" Reduced Privileges
</name>
<sourcecode type="JSON">[ type="json">[
   {
      &quot;type&quot;: &quot;account_information&quot;,
      &quot;actions&quot;:
      "type": "account_information",
      "actions": [
         &quot;list_accounts&quot;
         "list_accounts"
      ],
      &quot;locations&quot;:
      "locations": [
         &quot;https://example.com/accounts&quot;
         "https://example.com/accounts"
      ]
   }
]
</sourcecode>
</figure>
<t>The example API is designed such that each field used by the <tt>account_information</tt> type contains additive rights,
with each value within the <tt>actions</tt> and <tt>locations</tt> arrays specifying a different element of access. To make a comparison in this
instance, the AS would perform the following steps:</t>

<ul spacing="compact">
<li>compare spacing="normal">

<li>verify that the authorization code issued in the previous step contains an authorization details object of type <tt>account_information</tt></li>
<li>compare <tt>account_information</tt>,</li>
<li>verify whether the approved list of actions contains <tt>list_account</tt>, <tt>list_accounts</tt>, and</li>
<li>whether
<li>verify whether the <tt>locations</tt> value includes only previously-approved previously approved locations.</li>
</ul>
<t>If all checks succeed, the AS would issue the requested access token with the reduced set of access.</t>
<t>Note that this comparison is relevant to this specific API type definition. A different API type definition could have different processing rules. For example, the
value of an <tt>action</tt> <tt>actions</tt> value could subsume the rights associated with another <tt>action</tt> <tt>actions</tt> value. For example, if a client initially asks for
a token with <tt>write</tt> access, which this implies both read and write access to this API:</t>

<figure><name>Example for <tt>authorization_details</tt> requesting &quot;write&quot; access of "authorization_details" Requesting "write" Access to an API.
</name> API</name>
<sourcecode type="JSON">[ type="json">[
    {
        &quot;type&quot;: &quot;example_api&quot;,
        &quot;actions&quot;:
        "type": "example_api",
        "actions": [
            &quot;write&quot;
            "write"
        ]
    }
]
</sourcecode>
</figure>
<t>Later

<t>Later, that same client makes a refresh request for <tt>read</tt> access:</t>

<figure><name>Example for <tt>authorization_details</tt> requesting &quot;read&quot; access of "authorization_details" Requesting "read" Access to an API. API
</name>
<sourcecode type="JSON">[ type="json">[
    {
        &quot;type&quot;: &quot;example_api&quot;,
        &quot;actions&quot;:
        "type": "example_api",
        "actions": [
            &quot;read&quot;
            "read"
        ]
    }
]
</sourcecode>
</figure>
<t>The AS would compare the <tt>type</tt> value and the <tt>action</tt> <tt>actions</tt> value to determine that the <tt>read</tt> access is
already covered by the <tt>write</tt> access previously granted to the client.</t>
<t>This same API could be designed with a possible value for <tt>privileges</tt> of <tt>admin</tt>, used in this example to
denote that the resulting token is allowed to perform any of the functions on the resources.

If that
client is then granted such <tt>admin</tt> privileges to the API:</t>
<figure><name>Example for API, the <tt>authorization_details</tt> requesting &quot;admin&quot; access would be as follows:
</t>
<figure><name>Example of "authorization_details" with "admin" Access to an API. API
</name>
<sourcecode type="JSON">[ type="json">[
    {
        &quot;type&quot;: &quot;example_api&quot;,
        &quot;privileges&quot;:
        "type": "example_api",
        "privileges": [
            &quot;admin&quot;
            "admin"
        ]
    }
]
</sourcecode>
</figure>

<t>The AS would compare the <tt>type</tt> value and find that the <tt>privileges</tt> value subsumes any aspects of
<tt>read</tt> or <tt>write</tt> access that had been granted to the client previously. Note that other
API definitions can use <tt>privileges</tt> such that values do not subsume one another.</t>
<t>The next example shows how the client can use the common data element <tt>locations</tt> (see <xref target="common_data_fields"></xref>) to request the issuance of an access token restricted to a certain resource server. RS. In our running example, the client may ask for all permissions of the approved grant of type <tt>payment_iniation</tt> <tt>payment_initiation</tt> applicable to the resource server RS residing at <tt>https://example.com/payments</tt> as follows:</t>
<figure><name>Example for <tt>authorization_details</tt> requesting of "authorization_details" Requesting an audience restricted access token. Audience-Restricted Access Token
</name>
<sourcecode type="JSON">[ type="json">[
   {
      &quot;type&quot;: &quot;payment_initiation&quot;,
      &quot;locations&quot;:
      "type": "payment_initiation",
      "locations": [
         &quot;https://example.com/payments&quot;
         "https://example.com/payments"
      ]
   }
]

</sourcecode>
</figure>
</section>
</section>

<section anchor="token-response"><name>Token Response</name>
<t>In addition to the token response parameters as defined in <xref target="RFC6749"></xref>, the authorization server MUST AS <bcp14>MUST</bcp14> also return the <tt>authorization_details</tt> as granted by the resource owner and assigned to the respective access token.</t>
<t>The authorization details assigned to the access token issued in a token response are determined by the <tt>authorization_details</tt> parameter of the corresponding token request. If the client does not specify the <tt>authorization_details</tt> token request parameters, the AS determines the resulting <tt>authorization_details</tt> at its discretion.</t>
<t>The AS MAY <bcp14>MAY</bcp14> omit values in the <tt>authorization_details</tt> to the client.</t>
<t>For our running example, this it would look like this:</t>

<figure><name>Example token response.
</name> Token Response</name>

<sourcecode type="JSON">HTTP/1.1 type="http-message">
HTTP/1.1 200 OK
Content-Type: application/json
Cache-Control: no-store

{
   &quot;access_token&quot;: &quot;2YotnFZFEjr1zCsicMWpAA&quot;,
   &quot;token_type&quot;: &quot;example&quot;,
   &quot;expires_in&quot;:
   "access_token": "2YotnFZFEjr1zCsicMWpAA",
   "token_type": "example",
   "expires_in": 3600,
   &quot;refresh_token&quot;: &quot;tGzv3JOkF0XG5Qx2TlKWIA&quot;,
   &quot;authorization_details&quot;:
   "refresh_token": "tGzv3JOkF0XG5Qx2TlKWIA",
   "authorization_details": [
      {
         &quot;type&quot;: &quot;payment_initiation&quot;,
         &quot;actions&quot;:
         "type": "payment_initiation",
         "actions": [
            &quot;initiate&quot;,
            &quot;status&quot;,
            &quot;cancel&quot;
            "initiate",
            "status",
            "cancel"
         ],
         &quot;locations&quot;:
         "locations": [
            &quot;https://example.com/payments&quot;
            "https://example.com/payments"
         ],
         &quot;instructedAmount&quot;:
         "instructedAmount": {
            &quot;currency&quot;: &quot;EUR&quot;,
            &quot;amount&quot;: &quot;123.50&quot;
            "currency": "EUR",
            "amount": "123.50"
         },
         &quot;creditorName&quot;: &quot;Merchant A&quot;,
         &quot;creditorAccount&quot;:
         "creditorName": "Merchant A",
         "creditorAccount": {
            &quot;iban&quot;: &quot;DE02100100109307118603&quot;
            "iban": "DE02100100109307118603"
         },
         &quot;remittanceInformationUnstructured&quot;: &quot;Ref
         "remittanceInformationUnstructured": "Ref Number Merchant&quot; Merchant"
      }
   ]
}
</sourcecode>
</figure>

<section anchor="enriched-authorization-details-in-token-response"><name>Enriched authorization details Authorization Details in Token Response</name>
<t>The authorization details attached to the access token MAY <bcp14>MAY</bcp14> differ from what the client requests. In addition to the user authorizing less than what the client requested, there are some use cases where the authorization server AS enriches the data in an authorization details object. Whether enrichment is allowed and specifics of how it works are necessarily part of the definition of the respective authorization details type.</t>
<t>As one example, a client may ask for access to account information but leave the decision about the specific accounts it will be able to access to the user. The user would, during During the course of the authorization process, the user would select the subset of their accounts that they want to allow the client to access. As one design option to convey the selected accounts, the authorization server AS could add this information to the respective authorization details object.</t>
<t>In that example, the requested authorization detail <tt>authorization_details</tt> parameter might look like the following. In this example example, the empty arrays serve as placeholders for where data will be added during enrichment by the AS. This example is illustrative only and is not intended to suggest a preference for designing the specifics of any authorization details type this way.</t>

<figure><name>Example for requested <tt>authorization_details</tt>.
</name> of Requested "authorization_details"</name>
<sourcecode type="JSON">&quot;authorization_details&quot;: type="json">"authorization_details": [
   {
      &quot;type&quot;: &quot;account_information&quot;,
      &quot;access&quot;:
      "type": "account_information",
      "access": {
         &quot;accounts&quot;:
         "accounts": [],
         &quot;balances&quot;:
         "balances": [],
         &quot;transactions&quot;:
         "transactions": []
      },
      &quot;recurringIndicator&quot;:true
      "recurringIndicator":true
   }
]
</sourcecode>
</figure>
<t>The authorization server AS then would expand the authorization details object and add the respective account identifiers.</t>

<figure><name>Example for enriched <tt>authorization_details</tt>.
</name> of Enriched "authorization_details"</name>
<sourcecode type="JSON">HTTP/1.1 type="http-message">
HTTP/1.1 200 OK
Content-Type: application/json
Cache-Control: no-store

{
   &quot;access_token&quot;:&quot;2YotnFZFEjr1zCsicMWpAA&quot;,
   &quot;token_type&quot;:&quot;example&quot;,
   &quot;expires_in&quot;:3600,
   &quot;refresh_token&quot;:&quot;tGzv3JokF0XG5Qx2TlKWIA&quot;,
   &quot;authorization_details&quot;:[
      {
         &quot;type&quot;:&quot;account_information&quot;,
         &quot;access&quot;:{
            &quot;accounts&quot;:[
   "access_token":"2YotnFZFEjr1zCsicMWpAA",
   "token_type":"example",
   "expires_in":3600,
   "refresh_token":"tGzv3JokF0XG5Qx2TlKWIA",
   "authorization_details":[
      {
         "type":"account_information",
         "access":{
            "accounts":[
               {
                  &quot;iban&quot;:&quot;DE2310010010123456789&quot;
                  "iban":"DE2310010010123456789"
               },
               {
                  &quot;maskedPan&quot;:&quot;123456xxxxxx1234&quot;
                  "maskedPan":"123456xxxxxx1234"
               }
            ],
            &quot;balances&quot;:[
            "balances":[
               {
                  &quot;iban&quot;:&quot;DE2310010010123456789&quot;
                  "iban":"DE2310010010123456789"
               }
            ],
            &quot;transactions&quot;:[
            "transactions":[
               {
                  &quot;iban&quot;:&quot;DE2310010010123456789&quot;
                  "iban":"DE2310010010123456789"
               },
               {
                  &quot;maskedPan&quot;:&quot;123456xxxxxx1234&quot;
                  "maskedPan":"123456xxxxxx1234"
               }
            ]
         },
         &quot;recurringIndicator&quot;:true
         "recurringIndicator":true
      }
   ]
}
</sourcecode>
</figure>
<t>For another example, the client is asking for access to a medical record but does not know the record number at request time. In this example, the client specifies the type of access it wants but doesn't specify the location or identifier of that access.</t>

<figure><name>Example for requested <tt>authorization_details</tt>.
</name> of Requested "authorization_details"</name>
<sourcecode type="JSON">{
&quot;authorization_details&quot;: type="json">{
"authorization_details": [
   {
      &quot;type&quot;: &quot;medical_record&quot;,
      &quot;sens&quot;:
      "type": "medical_record",
      "sens": [ &quot;HIV&quot;, &quot;ETH&quot;, &quot;MART&quot; "HIV", "ETH", "MART" ],
      &quot;actions&quot;:
      "actions": [ &quot;read&quot; "read" ],
      &quot;datatypes&quot;:
      "datatypes": [ &quot;Patient&quot;, &quot;Observation&quot;, &quot;Appointment&quot; "Patient", "Observation", "Appointment" ]
   }
]}
</sourcecode>
</figure>
<t>When the user interacts with the AS, they select which of the medical records they are responsible for giving to the client. This information gets returned with the access token.</t>

<figure><name>Example for enriched <tt>authorization_details</tt>.
</name> of Enriched "authorization_details"</name>
<sourcecode type="JSON">{
   &quot;access_token&quot;:&quot;2YotnFZFEjr1zCsicMWpAA&quot;,
   &quot;token_type&quot;:&quot;example&quot;,
   &quot;expires_in&quot;:3600,
   &quot;refresh_token&quot;:&quot;tGzv3JokF0XG5Qx2TlKWIA&quot;,
   &quot;authorization_details&quot;:[ type="json">{
   "access_token":"2YotnFZFEjr1zCsicMWpAA",
   "token_type":"example",
   "expires_in":3600,
   "refresh_token":"tGzv3JokF0XG5Qx2TlKWIA",
   "authorization_details":[
    {
      &quot;type&quot;: &quot;medical_record&quot;,
      &quot;sens&quot;:
      "type": "medical_record",
      "sens": [ &quot;HIV&quot;, &quot;ETH&quot;, &quot;MART&quot; "HIV", "ETH", "MART" ],
      &quot;actions&quot;:
      "actions": [ &quot;read&quot; "read" ],
      &quot;datatypes&quot;:
      "datatypes": [ &quot;Patient&quot;, &quot;Observation&quot;, &quot;Appointment&quot; "Patient", "Observation", "Appointment" ],
      &quot;identifier&quot;: &quot;patient-541235&quot;,
      &quot;locations&quot;:
      "identifier": "patient-541235",
      "locations": [ &quot;https://records.example.com/&quot; "https://records.example.com/" ]
     }
  ]
}
</sourcecode>
</figure>
<t>Note: the
<aside><t>Note: The client needs to be aware upfront of the possibility that a certain authorization details object can be enriched. It is assumed that this property is part of the definition of the respective authorization details type.</t> type.</t></aside>
</section>
</section>

<section anchor="token-error-response"><name>Token Error Response</name>
<t>The Token Error Response MUST <bcp14>MUST</bcp14> conform to the rules given in <xref target="authz_details_error"></xref>.</t>
</section>

<section anchor="resource_servers"><name>Resource Servers</name>
<t>In order to enable the RS to enforce the authorization details as approved in the authorization process, the AS MUST <bcp14>MUST</bcp14> make this data available to the RS. The AS MAY <bcp14>MAY</bcp14> add the <tt>authorization_details</tt> field to access tokens in JWT JSON Web Token (JWT) format or to Token Introspection token introspection responses.</t>

<section anchor="jwt_based_access_tokens"><name>JWT-based anchor="jwt_based_access_tokens"><name>JWT-Based Access Tokens</name>
<t>If the access token is a JWT <xref target="RFC7519"></xref>, the AS is RECOMMENDED <bcp14>RECOMMENDED</bcp14> to add the <tt>authorization_details</tt> authorization details object, filtered to the specific audience, as a top-level claim.</t>
<t>The AS will typically also add further claims to the JWT that the RS requires for request processing, e.g., user id, ID, roles, and transaction-specific data. What claims the particular RS requires is defined by the RS-specific policy with the AS.</t>
<t>The following shows the contents of an example JWT for the payment initiation example above:</t>

<figure><name>Example for <tt>authorization_details</tt> of "authorization_details" in JWT-based access token.
</name> JWT-Based Access Token</name>
<sourcecode type="JSON">{
   &quot;iss&quot;: &quot;https://as.example.com&quot;,
   &quot;sub&quot;: &quot;24400320&quot;,
   &quot;aud&quot;: &quot;a7AfcPcsl2&quot;,
   &quot;exp&quot;: type="json">{
   "iss": "https://as.example.com",
   "sub": "24400320",
   "aud": "a7AfcPcsl2",
   "exp": 1311281970,
   &quot;acr&quot;: &quot;psd2_sca&quot;,
   &quot;txn&quot;: &quot;8b4729cc-32e4-4370-8cf0-5796154d1296&quot;,
   &quot;authorization_details&quot;:
   "acr": "psd2_sca",
   "txn": "8b4729cc-32e4-4370-8cf0-5796154d1296",
   "authorization_details": [
      {
         &quot;type&quot;: &quot;https://scheme.example.com/payment_initiation&quot;,
         &quot;actions&quot;:
         "type": "https://scheme.example.com/payment_initiation",
         "actions": [
            &quot;initiate&quot;,
            &quot;status&quot;,
            &quot;cancel&quot;
            "initiate",
            "status",
            "cancel"
         ],
         &quot;locations&quot;:
         "locations": [
            &quot;https://example.com/payments&quot;
            "https://example.com/payments"
         ],
         &quot;instructedAmount&quot;:
         "instructedAmount": {
            &quot;currency&quot;: &quot;EUR&quot;,
            &quot;amount&quot;: &quot;123.50&quot;
            "currency": "EUR",
            "amount": "123.50"
         },
         &quot;creditorName&quot;: &quot;Merchant A&quot;,
         &quot;creditorAccount&quot;:
         "creditorName": "Merchant A",
         "creditorAccount": {
            &quot;iban&quot;: &quot;DE02100100109307118603&quot;
            "iban": "DE02100100109307118603"
         },
         &quot;remittanceInformationUnstructured&quot;: &quot;Ref
         "remittanceInformationUnstructured": "Ref Number Merchant&quot; Merchant"
      }
   ],
   &quot;debtorAccount&quot;:
   "debtorAccount": {
      &quot;iban&quot;: &quot;DE40100100103307118608&quot;,
      &quot;user_role&quot;: &quot;owner&quot;
      "iban": "DE40100100103307118608",
      "user_role": "owner"
   }
}
</sourcecode>
</figure>
<t>In this case, the AS added the following example claims to the JWT-based access token:</t>

<ul spacing="compact">
<li><tt>sub</tt>: conveys

<dl spacing="normal" newline="false">

<dt><tt>sub</tt>:</dt>
<dd>indicates the user on for which behalf the client is asking for payment initiation</li>
<li><tt>txn</tt>: transaction initiation.</dd>
<dt><tt>txn</tt>:</dt>
<dd>transaction id used to trace the transaction across the services of provider <tt>example.com</tt></li>
<li><tt>debtorAccount</tt>: API-specific <tt>example.com</tt></dd>
<dt><tt>debtorAccount</tt>:</dt>
<dd>API-specific field containing the debtor account. In the example, this account was not passed in the <tt>authorization_details</tt> but was selected by the user during the authorization process. The field <tt>user_role</tt> conveys the role the user has with respect to this particular account. In this case, they are the owner. This data is used for access control at the payment API (the RS).</li>
</ul> RS).</dd>
</dl>
</section>

<section anchor="token_introspection"><name>Token Introspection</name>
<t>Token introspection <xref target="RFC7662"></xref> provides a means for an RS to query the AS to determine information about an access token. If the AS includes authorization detail information for the token in its response, the information MUST <bcp14>MUST</bcp14> be conveyed with <tt>authorization_details</tt> as a top-level member of the introspection response JSON object. The <tt>authorization_details</tt> member MUST <bcp14>MUST</bcp14> contain the same structure defined in <xref target="authz_details"></xref>, potentially filtered and extended for the RS making the introspection request.</t>
<t>Here is an example introspection response for the payment initiation example:</t>

<figure><name>Example for <tt>authorization_details</tt> of "authorization_details" in introspection response.
</name> Introspection Response</name>
<sourcecode type="json">{
   &quot;active&quot;:
   "active": true,
   &quot;sub&quot;: &quot;24400320&quot;,
   &quot;aud&quot;: &quot;s6BhdRkqt3&quot;,
   &quot;exp&quot;:
   "sub": "24400320",
   "aud": "s6BhdRkqt3",
   "exp": 1311281970,
   &quot;acr&quot;: &quot;psd2_sca&quot;,
   &quot;txn&quot;: &quot;8b4729cc-32e4-4370-8cf0-5796154d1296&quot;,
   &quot;authorization_details&quot;:
   "acr": "psd2_sca",
   "txn": "8b4729cc-32e4-4370-8cf0-5796154d1296",
   "authorization_details": [
      {
         &quot;type&quot;: &quot;https://scheme.example.com/payment_initiation&quot;,
         &quot;actions&quot;:
         "type": "https://scheme.example.com/payment_initiation",
         "actions": [
            &quot;initiate&quot;,
            &quot;status&quot;,
            &quot;cancel&quot;
            "initiate",
            "status",
            "cancel"
         ],
         &quot;locations&quot;:
         "locations": [
            &quot;https://example.com/payments&quot;
            "https://example.com/payments"
         ],
         &quot;instructedAmount&quot;:
         "instructedAmount": {
            &quot;currency&quot;: &quot;EUR&quot;,
            &quot;amount&quot;: &quot;123.50&quot;
            "currency": "EUR",
            "amount": "123.50"
         },
         &quot;creditorName&quot;: &quot;Merchant123&quot;,
         &quot;creditorAccount&quot;:
         "creditorName": "Merchant123",
         "creditorAccount": {
            &quot;iban&quot;: &quot;DE02100100109307118603&quot;
            "iban": "DE02100100109307118603"
         },
         &quot;remittanceInformationUnstructured&quot;: &quot;Ref
         "remittanceInformationUnstructured": "Ref Number Merchant&quot; Merchant"
      }
   ],
   &quot;debtorAccount&quot;:
   "debtorAccount": {
      &quot;iban&quot;: &quot;DE40100100103307118608&quot;,
      &quot;user_role&quot;: &quot;owner&quot;
      "iban": "DE40100100103307118608",
      "user_role": "owner"
   }
}
</sourcecode>
</figure>
</section>
</section>

<section anchor="metadata"><name>Metadata</name>
<t>To advertise its support for this feature, the supported list of authorization details types is included in the AS metadata response <xref target="RFC8414"></xref> using the metadata parameter <tt>authorization_details_types_supported</tt>, which is a JSON array.</t>
<t>This is illustrated by the following example:</t>

<figure><name>Example for server metadata of Server Metadata about the supported authorization details.
</name> Supported Authorization Details</name>
<sourcecode type="JSON">{ type="json">{
   ...
   &quot;authorization_details_types_supported&quot;:[
      &quot;payment_initiation&quot;,
      &quot;account_information&quot;
   "authorization_details_types_supported":[
      "payment_initiation",
      "account_information"
   ]
}
</sourcecode>
</figure>
<t>Clients MAY <bcp14>MAY</bcp14> indicate the authorization details types they will use when requesting authorization with the client registration metadata parameter <tt>authorization_details_types</tt>, which is a JSON array.</t>
<t>This is illustrated by the following example:</t>

<figure><name>Example for server metadata of Server Metadata about authorization details.
</name> Authorization Details</name>
<sourcecode type="JSON">{ type="json">{
   ...
   &quot;authorization_details_types&quot;:[
      &quot;payment_initiation&quot;
   "authorization_details_types":[
      "payment_initiation"
   ]
}
</sourcecode>
</figure>
<t>The registration of authorization details types with the AS is out of outside the scope of this specification.</t>
</section>

<section anchor="implementation-considerations"><name>Implementation Considerations</name>

<section anchor="using-authorization-details-in-a-certain-deployment"><name>Using authorization details Authorization Details in a certain deployment</name> Certain Deployment</name>
<t>Using authorization details in a certain deployment will require the following steps:</t>

<ul spacing="compact"> spacing="normal">
<li>Define authorization details types</li> types.</li>
<li>Publish authorization details types in the OAuth server metadata</li> metadata.</li>
<li>Determine how authorization details are shown to the user in the user consent prompt</li>
<li>(if needed) Enrich prompt.</li>
<li>If needed, enrich authorization details in the user consent process (e.g. (e.g., add selected accounts or set expirations)</li>
<li>(if needed) Determine expirations).</li>
<li>If needed, determine how authorization details are reflected in access token content or introspection responses</li> responses.</li>
<li>Determine how the resource server(s) process(s) RSs process the authorization details or token data derived from authorization details</li>
<li>(if needed) Entitle details.</li>
<li>If needed, entitle clients to use certain authorization details types</li> types.</li>
</ul>
</section>

<section anchor="minimal-implementation-support"><name>Minimal implementation support</name> Implementation Support</name>
<t>General authorization server AS implementations supporting this specification should provide the following basic functions:</t>

<ul spacing="compact"> spacing="normal">
<li>Support advertisement of supported authorization details types in OAuth server metadata</li>
<li>Accept the <tt>authorization_details</tt> parameter in authorization requests in conformance with this specification</li>
<li>Support storage of consented authorization details as part of a grant</li>
<li>Implement default behavior for adding authorization details to access tokens and token introspection responses in order to make them available to resource servers RSs (similar to scope values). This should work with any grant type, especially <tt>authorization_code</tt> and <tt>refresh_token</tt>.</li>
</ul>
<t>Processing and presentation of authorization details will vary significantly among different authorization details types. Implementations should therefore support customization of the respective behavior. In particular, implementations should:</t>

<ul spacing="compact">
<li>allow should allow deployments to determine to:</t>

<ul spacing="normal">
<li>determine presentation of the authorization details</li>
<li>allow deployments to modify details;</li>
<li>modify requested authorization details in the user consent process, e.g. e.g., adding fields</li>
<li>allow deployments to merge fields; and</li>
<li>merge requested and pre-existing preexisting authorization details</li> details.</li>
</ul>

<t>One approach to supporting such customization would be to have a mechanism allowing the registration of extension modules, each of them responsible for rendering the respective user consent and any transformation needed to provide the data needed to the resource server RS by way of structured access tokens or token introspection responses.</t>
</section>

<section anchor="use-of-machine-readable-type-schemas"><name>Use of Machine-readable Machine-Readable Type Schemas</name>
<t>Implementations might allow deployments to use machine-readable schema languages for defining authorization details types to facilitate creating and validating authorization details objects against such schemas. For example, if an authorization details <tt>type</tt> were defined using JSON Schemas <xref target="JSON.Schema"></xref>, the JSON Schema identifier could be used as <tt>type</tt> value in the respective authorization details objects.</t>
<t>Note however
<t>Note, however, that <tt>type</tt> values are identifiers understood by the AS and, to the extent necessary, the client and RS.
This specification makes no assumption that a <tt>type</tt> value would point to a machine-readable schema format, format or that any party in the system (such as the client, AS, or RS) would dereference or process the contents of the <tt>type</tt> field in any specific way.</t>
</section>

<section anchor="large_requests"><name>Large requests</name> Requests</name>
<t>Authorization request URIs containing <tt>authorization_details</tt> in a request parameter or a request object can become very long. Implementers Therefore, implementers should therefore consider using the <tt>request_uri</tt> parameter as defined in <xref target="RFC9101"></xref> in combination with the pushed request object mechanism as defined in <xref target="RFC9126"></xref> to pass <tt>authorization_details</tt> in a reliable and secure manner. Here is an example of such a pushed authorization request that sends the authorization request data directly to the AS via an HTTPS-protected connection:</t>

<figure><name>Example for large request of Large Request including <tt>authorization_details</tt>.
</name>
<artwork> "authorization_details"</name>
<sourcecode type="http-message"><![CDATA[
  POST /as/par HTTP/1.1
  Host: as.example.com
  Content-Type: application/x-www-form-urlencoded
  Authorization: Basic czZCaGRSa3F0Mzo3RmpmcDBaQnIxS3REUmJuZlZkbUl3

  response_type=code&amp;

  response_type=code&
  client_id=s6BhdRkqt3
  &amp;state=af0ifjsldkj
  &amp;redirect_uri=https%3A%2F%2Fclient.example.org%2Fcb
  &amp;code_challenge_method=S256
  &amp;code_challenge=K2-ltc83acc4h0c9w6ESC_rEMTJ3bwc-uCHaoeK1t8U
  &amp;authorization_details=%5B%7B%22type%22%3A%22account_information%22
  &state=af0ifjsldkj
  &redirect_uri=https%3A%2F%2Fclient.example.org%2Fcb
  &code_challenge_method=S256
  &code_challenge=K2-ltc83acc4h0c9w6ESC_rEMTJ3bwc-uCHaoeK1t8U
  &authorization_details=%5B%7B%22type%22%3A%22account_information%22
  %2C%22actions%22%3A%5B%22list_accounts%22%2C%22read_balances%22%2C%
  22read_transactions%22%5D%2C%22locations%22%3A%5B%22https%3A%2F%2Fe
  xample.com%2Faccounts%22%5D%7D%2C%7B%22type%22%3A%22payment_initiat
  ion%22%2C%22actions%22%3A%5B%22initiate%22%2C%22status%22%2C%22canc
  el%22%5D%2C%22locations%22%3A%5B%22https%3A%2F%2Fexample.com%2Fpaym
  ents%22%5D%2C%22instructedAmount%22%3A%7B%22currency%22%3A%22EUR%22
  %2C%22amount%22%3A%22123.50%22%7D%2C%22creditorName%22%3A%22Merchan
  t123%22%2C%22creditorAccount%22%3A%7B%22iban%22%3A%22DE021001001093
  07118603%22%7D%2C%22remittanceInformationUnstructured%22%3A%22Ref%2
  0Number%20Merchant%22%7D%5D
</artwork>
]]></sourcecode>
</figure>
</section>
</section>

<section anchor="security_considerations"><name>Security Considerations</name>
<t>The <tt>authorization_details</tt> parameter is sent through the user agent in case of an OAuth authorization request, which makes them vulnerable to modifications by the user. If the integrity of the
<tt>authorization_details</tt> is a concern, clients MUST <bcp14>MUST</bcp14> protect <tt>authorization_details</tt> against tampering and swapping. This can be achieved by signing the request using signed request objects as defined in <xref target="RFC9101"></xref> or using the <tt>request_uri</tt> authorization request parameter as defined in <xref target="RFC9101"></xref> in conjunction with <xref target="RFC9126"></xref> to pass the URI of the request object to the authorization server.</t> AS.</t>
<t>All string comparisons in an <tt>authorization_details</tt> parameter are to be done as defined by <xref target="RFC8259"></xref>. No additional transformation or normalization is to be done in evaluating equivalence of string values.</t>
<t>The common data field <tt>locations</tt> allows a client to specify where it intends to use a certain authorization, i.e., it is  possible to unambiguously assign permissions to resource servers. RSs. In situations with multiple resource servers, RSs, this prevents unintended client authorizations (e.g. (e.g., a <tt>read</tt> scope value potentially applicable for an email as well as a cloud service) through audience restriction.</t>
<t>The AS MUST <bcp14>MUST</bcp14> properly sanitized sanitize and handle the data passed in the <tt>authorization_details</tt> in order to prevent injection attacks.</t>
<t>The Security Considerations of <xref target="RFC6749"></xref>, <xref target="RFC7662"></xref>, and <xref target="RFC8414"></xref> also apply.</t>
</section>

<section anchor="privacy_considerations"><name>Privacy Considerations</name>
<t>It is especially important for implementers to design and use authorization details in a privacy-preserving manner.</t>
<t>Any sensitive personal data included in <tt>authorization_details</tt> must be prevented from leaking, e.g., through referrer headers. Implementation options include encrypted request objects as defined in <xref target="RFC9101"></xref> or transmission of <tt>authorization_details</tt> via end-to-end encrypted connections between client and authorization server AS by utilizing <xref target="RFC9126"></xref> and the <tt>request_uri</tt> authorization request parameter as defined in <xref target="RFC9101"></xref>. The latter does not require application level encryption application-level encryption, but it requires another message exchange between the client and the AS.</t>
<t>Even if the request data is encrypted, an attacker could use the authorization server AS to learn the user's data by injecting the encrypted request data into an authorization request on a device under their control and use the authorization server's AS's user consent screens to show the (decrypted) user data in the clear. Implementations need to consider this attack vector and implement appropriate countermeasures, e.g. e.g., by only showing portions of the data or, if possible, determining whether the assumed user context is still the same (after user authentication).</t>
<t>The AS needs to take into consideration the privacy implications when sharing <tt>authorization_details</tt> with the client or resource servers. RSs. The AS should share this data with those parties on a &quot;need "need to know&quot; know" basis as determined by local policy.</t>
</section>

<section anchor="Acknowledgements"><name>Acknowledgements</name>
<t>We would like to thank Daniel Fett, Sebastian Ebling, Dave Tonge, Mike Jones, Nat Sakimura, and Rob Otto for their valuable feedback during the preparation of this specification.</t>
<t>We would also like to thank
Vladimir Dzhuvinov,
Takahiko Kawasaki,
Daniel Fett,
Dave Tonge,
Travis Spencer,
Joergen Binningsboe,
Aamund Bremer,
Steinar Noem,
Francis Pouatcha,
Jacob Ideskog,
Hannes Tschofenig,
and Aaron Parecki for their valuable feedback to this specification.</t>
</section>

<section anchor="iana_considerations"><name>IANA Considerations</name>

<section anchor="oauth-parameters-registration"><name>OAuth Parameters Registration</name>
<t>This specification requests registration of the
<t>The following parameter has been registered
in the &quot;OAuth Parameters&quot; "OAuth Parameters" registry <xref target="IANA.OAuth.Parameters"></xref>
established by <xref target="RFC6749"></xref>.</t>

<dl spacing="compact"> spacing="normal">
<dt>Name:</dt>
<dd><tt>authorization_details</tt></dd>
<dt>Parameter Usage Location:</dt>
<dd>authorization request, token request, token response</dd>
<dt>Change Controller:</dt>
<dd>IETF</dd>
<dt>Specification Document(s):</dt>
<dd>[[ this document ]]</dd>
<dt>Reference:</dt>
<dd>RFC 9396</dd>
</dl>
</section>

<section anchor="json-web-token-claims-registration"><name>JSON Web Token Claims Registration</name>
<t>This specification requests registration of the
<t>The following value has been registered in the IANA &quot;JSON "JSON Web Token Claims&quot; Claims" registry established by <xref target="RFC7519"></xref>.</t>

<dl spacing="compact"> spacing="normal">
<dt>Claim Name:</dt>
<dd><tt>authorization_details</tt></dd>
<dt>Claim Description:</dt>
<dd>The claim <tt>authorization_details</tt> contains a JSON array of JSON objects representing the rights of the access token. Each JSON object contains the data to specify the authorization requirements for a certain type of resource.</dd>
<dt>Change Controller:</dt>
<dd>IETF</dd>
<dt>Specification Document(s):</dt>
<dt>Reference:</dt>
<dd><xref target="jwt_based_access_tokens"></xref> of [[ this document ]]</dd> RFC 9396</dd>
</dl>
</section>

<section anchor="oauth-token-introspection-response-registration"><name>OAuth Token Introspection Response Registration</name>
<t>This specification requests registration of the
<t>The following value has been registered in the IANA &quot;OAuth "OAuth Token Introspection Response&quot; Response" registry established by <xref target="RFC7662"></xref>.</t>

<dl spacing="compact"> spacing="normal">
<dt>Name:</dt>
<dd><tt>authorization_details</tt></dd>
<dt>Description:</dt>
<dd>The member <tt>authorization_details</tt> contains a JSON array of JSON objects representing the rights of the access token. Each JSON object contains the data to specify the authorization requirements for a certain type of resource.</dd>
<dt>Change Controller:</dt>
<dd>IETF</dd>
<dt>Specification Document(s):</dt>
<dt>Reference:</dt>
<dd><xref target="token_introspection"></xref> of [[ this document ]]</dd> RFC 9396</dd>
</dl>
</section>

<section anchor="oauth-authorization-server-metadata-registration"><name>OAuth Authorization Server Metadata Registration</name>
<t>This specification requests registration of the
<t>The following values have been registered in the IANA &quot;OAuth "OAuth Authorization Server Metadata&quot; Metadata" registry of <xref target="IANA.OAuth.Parameters"></xref> established by <xref target="RFC8414"></xref>.</t>

<dl spacing="compact"> spacing="normal">
<dt>Metadata Name:</dt>
<dd><tt>authorization_details_types_supported</tt></dd>
<dt>Metadata Description:</dt>
<dd>JSON array containing the authorization details types the AS supports</dd>
<dt>Change Controller:</dt>
<dd>IETF</dd>
<dt>Specification Document(s):</dt>
<dt>Reference:</dt>
<dd><xref target="metadata"></xref> of [[ this document ]]</dd> RFC 9396</dd>
</dl>
</section>

<section anchor="oauth-dynamic-client-registration-metadata-registration"><name>OAuth Dynamic Client Registration Metadata Registration</name>
<t>This specification requests registration of the
<t>The following value has been registered in the IANA &quot;OAuth "OAuth Dynamic Client Registration Metadata&quot; Metadata" registry of <xref target="IANA.OAuth.Parameters"></xref> established by <xref target="RFC7591"></xref>.</t>

<dl spacing="compact">
<dt>Metadata spacing="normal">
<dt>Client Metadata Name:</dt>
<dd><tt>authorization_details_types</tt></dd>
<dt>Metadata
<dt>Client Metadata Description:</dt>
<dd>Indicates what authorization details types the client uses.</dd>
<dt>Change Controller:</dt>
<dd>IETF</dd>
<dt>Specification Document(s):</dt>
<dt>Reference:</dt>
<dd><xref target="metadata"></xref> of [[ this document ]]</dd> RFC 9396</dd>
</dl>
</section>

<section anchor="oauth-extensions-error-registration"><name>OAuth Extensions Error Registration</name>
<t>This specification requests registration of the
<t>The following value has been registered in the IANA &quot;OAuth "OAuth Extensions Error&quot; registry Error Registry" of <xref target="IANA.OAuth.Parameters"></xref> established by <xref target="RFC6749"></xref>.</t>

<dl spacing="compact">
<dt>Error name:</dt> spacing="normal">
<dt>Name:</dt>
<dd><tt>invalid_authorization_details</tt></dd>
<dt>Error usage location:</dt>
<dt>Usage Location:</dt>
<dd>token endpoint, authorization endpoint</dd>
<dt>Related protocol extension:</dt>
<dt>Protocol Extension:</dt>
<dd>OAuth 2.0 Rich Authorization Requests</dd>
<dt>Change Controller:</dt>
<dd>IETF</dd>
<dt>Reference:</dt>
<dd><xref target="authz_details_error"></xref> of [[ this document ]]</dd> RFC 9396</dd>
</dl>
</section>
</section>

</middle>

<back>
<references><name>Normative
<references>
<name>References</name>

<references>
<name>Normative References</name>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7519.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7662.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8414.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8628.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8707.xml"/>
</references>
<references><name>Informative

<references>
<name>Informative References</name>

<reference anchor="CSC" target="https://cloudsignatureconsortium.org/wp-content/uploads/2019/07/CSC_API_V1_1.0.4.0.pdf"> target="https://cloudsignatureconsortium.org/wp-content/uploads/2020/01/CSC_API_V1_1.0.4.0.pdf">
  <front>
    <title>Architectures and protocols for remote signature applications</title>
    <author fullname="Cloud Signature Consortium">
      <organization abbrev="CSC">Cloud
    <author>
      <organization>Cloud Signature Consortium</organization>
    </author>
    <date year="2019" month="Jun" day="01"></date> month="June"></date>
  </front>
  <refcontent>Version 1.0.4.0</refcontent>
</reference>

<reference anchor="ETSI" target="https://www.etsi.org/deliver/etsi_ts/119400_119499/119432/01.01.01_60/ts_119432v010101p.pdf">
  <front>
    <title>ETSI TS 119 432, Electronic
    <title>Electronic Signatures and Infrastructures (ESI); Protocols for
    remote digital signature creation </title>
    <author fullname="ETSI">
      <organization abbrev="ETSI">ETSI</organization>
    <author>
      <organization>ETSI</organization>
    </author>
    <date year="2019" month="Mar" day="20"></date> month="March"/>
  </front>
  <seriesInfo name="ETSI TS" value="119 432"/>
  <refcontent>V1.1.1</refcontent>
</reference>

<reference anchor="IANA.OAuth.Parameters" target="https://www.iana.org/assignments/oauth-parameters">
  <front>
    <title>OAuth Parameters</title>
    <author>
      <organization>IANA</organization>
    </author>
    <date></date>
  </front>
</reference>

<reference anchor="JSON.Schema" target="https://json-schema.org/">
  <front>
    <title>JSON Schema</title>
    <author fullname="json-schema.org">
      <organization abbrev="json-schema.org">json-schema.org</organization>
    <author>
      <organization>OpenJS Foundation</organization>
    </author>
  </front>
</reference>

<reference anchor="OIDC" target="https://openid.net/specs/openid-connect-core-1_0.html">
  <front>
    <title>OpenID Connect Core 1.0 incorporating errata set 1</title>
    <author fullname="Nat Sakimura" initials="N." surname="Sakimura">
      <organization>NRI</organization>
    </author>
    <author fullname="John Bradley" initials="J." surname="Bradley">
      <organization>Ping Identity</organization>
    </author>
    <author fullname="Mike Jones" initials="M." surname="Jones">
      <organization>Microsoft</organization>
    </author>
    <author fullname="Breno de Medeiros" initials="B." surname="de Medeiros">
      <organization>Google</organization>
    </author>
    <author fullname="Chuck Mortimore" initials="C." surname="Mortimore">
      <organization>Salesforce</organization>
    </author>
    <date year="2014" month="Nov" day="8"></date>
  </front>
</reference>

<reference anchor="OpenID.CIBA" anchor="OID-CIBA" target="https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0.html">
  <front>
    <title>OpenID Connect Client Initiated Client-Initiated Backchannel Authentication Flow - Core 1.0</title>
    <author fullname="Gonzalo Fernandez Rodriguez" initials="G." surname="Fernandez">
      <organization abbrev="Telefonica">Telefonica I+D</organization>
      <organization>Telefonica</organization>
    </author>
    <author fullname="Florian Walter" initials="F." surname="Walter">
      <organization>Deutsche Telekom AG</organization>
    </author>
    <author fullname="Axel Nennker" initials="A." surname="Nennker">
      <organization>Deutsche Telekom AG</organization>
    </author>
    <author fullname="Dave Tonge" initials="D." surname="Tonge">
      <organization abbrev="Moneyhub">Moneyhub</organization>
      <organization>Moneyhub</organization>
    </author>
    <author fullname="Brian Campbell" initials="B." surname="Campbell">
      <organization abbrev="Ping Identity">Ping Identity</organization>
    </author>
    <date year="2019" month="January" day="16"></date> year="2021" month="September" day="1"></date>
  </front>
</reference>

<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.0020.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6749.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7591.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8259.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.9101.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.9126.xml"/>

<reference anchor="transaction-authorization" anchor="Transaction-Auth" target="https://medium.com/oauth-2/transaction-authorization-or-why-we-need-to-re-think-oauth-scopes-2326e2038948">
  <front>
    <title>Transaction Authorization or why we need to re-think OAuth scopes</title>
    <author fullname="Torsten Lodderstedt" initials="T." surname="Lodderstedt">
      <organization>yes.com</organization>
    </author>
    <date year="2019" month="Apr" month="April" day="20"></date>
  </front>
</reference>

</references>
</references>

<section anchor="additional-examples"><name>Additional Examples</name>

<section anchor="openid"><name>OpenID Connect</name>
<t>OpenID Connect <xref target="OIDC"></xref> specifies the JSON-based <tt>claims</tt> request parameter that can be used to specify the claims a client (acting as an OpenID Connect Relying Party) wishes to receive in a fine-grained and privacy-preserving way as well as assign those claims to certain delivery mechanisms, i.e. i.e., ID Token or userinfo response.</t>
<t>The combination of the scope value <tt>openid</tt> and the additional parameter <tt>claims</tt> can be used beside <tt>authorization_details</tt> in the same way as every non-OIDC scope value.</t>
<t>Alternatively, there could be an authorization details type for OpenID Connect. This section gives an example of what such an authorization details type could look like, but defining this authorization details type is outside the scope of this specification.</t>
<t>These hypothetical examples try to encapsulate all details specific to the OpenID Connect part of an authorization process into an authorization JSON object.</t>
<t>The top-level field fields are based on the definitions given in <xref target="OIDC"></xref>:</t>

<ul spacing="compact">
<li><tt>claim_sets</tt>:

<dl spacing="normal" newline="false">
<dt><tt>claim_sets</tt>:</dt>
<dd>the names of predefined claim sets, replacement for respective scope values, such as <tt>profile</tt></li>
<li><tt>max_age</tt>: Maximum <tt>profile</tt></dd>
<dt><tt>max_age</tt>:</dt>
<dd>Maximum Authentication Age</li>
<li><tt>acr_values</tt>: requested Age</dd>
<dt><tt>acr_values</tt>:</dt>
<dd>requested Authentication Context Class Reference (ACR) values.</li>
<li><tt>claims</tt>: the values</dd>
<dt><tt>claims</tt>:</dt>
<dd>the <tt>claims</tt> JSON structure as defined in <xref target="OIDC"></xref></li>
</ul> target="OIDC"></xref></dd>
</dl>
<t>This is a simple request for some claim sets.</t>

<figure><name>Example for of OpenID Connect request utilizing <tt>authorization_details</tt>.
</name> Request Utilizing "authorization_details"</name>
<sourcecode type="json">[
   {
      &quot;type&quot;: &quot;openid&quot;,
      &quot;locations&quot;:
      "type": "openid",
      "locations": [
         &quot;https://op.example.com/userinfo&quot;
         "https://op.example.com/userinfo"
      ],
      &quot;claim_sets&quot;:
      "claim_sets": [
         &quot;email&quot;,
         &quot;profile&quot;
         "email",
         "profile"
      ]
   }
]
</sourcecode>
</figure>
<t>Note:
<aside><t>Note: <tt>locations</tt> specifies the location of the userinfo endpoint since this is the only place where an access token is used by a client (RP) (Relying Party) in OpenID Connect to obtain claims.</t> claims.</t></aside>
<t>A more sophisticated example is shown in the following</t>
<figure><name>Advanced example for <xref target="fig26" format="default"/>.</t>

<figure anchor="fig26"><name>Advanced Example of OpenID Connect request utilizing <tt>authorization_details</tt>.
</name> Request Utilizing "authorization_details"</name>
<sourcecode type="json">[
   {
      &quot;type&quot;: &quot;openid&quot;,
      &quot;locations&quot;:
      "type": "openid",
      "locations": [
         &quot;https://op.example.com/userinfo&quot;
         "https://op.example.com/userinfo"
      ],
      &quot;max_age&quot;:
      "max_age": 86400,
      &quot;acr_values&quot;: &quot;urn:mace:incommon:iap:silver&quot;,
      &quot;claims&quot;:
      "acr_values": "urn:mace:incommon:iap:silver",
      "claims": {
         &quot;userinfo&quot;:
         "userinfo": {
            &quot;given_name&quot;:
            "given_name": {
               &quot;essential&quot;:
               "essential": true
            },
            &quot;nickname&quot;:
            "nickname": null,
            &quot;email&quot;:
            "email": {
               &quot;essential&quot;:
               "essential": true
            },
            &quot;email_verified&quot;:
            "email_verified": {
               &quot;essential&quot;:
               "essential": true
            },
            &quot;picture&quot;:
            "picture": null,
            &quot;http://example.com/claims/groups&quot;:
            "http://example.com/claims/groups": null
         },
         &quot;id_token&quot;:
         "id_token": {
            &quot;auth_time&quot;:
            "auth_time": {
               &quot;essential&quot;:
               "essential": true
            }
         }
      }
   }
]
</sourcecode>
</figure>
</section>

<section anchor="signing"><name>Remote Electronic Signing</name>
<t>The following example is based on the concept laid out for remote electronic signing in ETSI TS 119 432 <xref target="ETSI"></xref> and the CSC Cloud Signature Consortium (CSC) API for remote signature creation <xref target="CSC"></xref>.</t>

<figure><name>Example for electronic signing.
</name> of Electronic Signing</name>
<sourcecode type="json">[
   {
      &quot;type&quot;: &quot;sign&quot;,
      &quot;locations&quot;: [
         &quot;https://signing.example.com/signdoc&quot;
      ],
      &quot;credentialID&quot;: &quot;60916d31-932e-4820-ba82-1fcead1c9ea3&quot;,
      &quot;documentDigests&quot;: [
         {
            &quot;hash&quot;: &quot;sTOgwOm+474gFj0q0x1iSNspKqbcse4IeiqlDg/HWuI=&quot;,
            &quot;label&quot;: &quot;Credit Contract&quot;
      "type": "sign",
      "locations": [
         "https://signing.example.com/signdoc"
      ],
      "credentialID": "60916d31-932e-4820-ba82-1fcead1c9ea3",
      "documentDigests": [
         {
            "hash": "sTOgwOm+474gFj0q0x1iSNspKqbcse4IeiqlDg/HWuI=",
            "label": "Credit Contract"
         },
         {
            &quot;hash&quot;: &quot;HZQzZmMAIWekfGH0/ZKW1nsdt0xg3H6bZYztgsMTLw0=&quot;,
            &quot;label&quot;: &quot;Contract
            "hash": "HZQzZmMAIWekfGH0/ZKW1nsdt0xg3H6bZYztgsMTLw0=",
            "label": "Contract Payment Protection Insurance&quot; Insurance"
         }
      ],
      &quot;hashAlgorithmOID&quot;: &quot;2.16.840.1.101.3.4.2.1&quot;
      "hashAlgorithmOID": "2.16.840.1.101.3.4.2.1"
   }
]
</sourcecode>
</figure>

<t>The top-level fields have the following meaning:</t>

<ul spacing="compact">
<li><tt>credentialID</tt>: identifier

<dl spacing="normal" newline="false">
<dt><tt>credentialID</tt>:</dt>
<dd>identifier of the certificate to be used for signing</li>
<li><tt>documentDigests</tt>: array signing</dd>
<dt><tt>documentDigests</tt>:</dt>
<dd>array containing the hash of every document to be signed (<tt>hash</tt> fields). Additionally, the corresponding <tt>label</tt> field identifies the respective document to the user, e.g. e.g., to be used in user consent.</li>
<li><tt>hashAlgorithm</tt>: algorithm consent.</dd>
<dt><tt>hashAlgorithm</tt>:</dt>
<dd>algorithm that was used to calculate the hash values.</li>
</ul> values</dd>
</dl>

<t>The AS is supposed to ask the user for consent for the creation of signatures for the documents listed in the structure. The client uses the access token issued as a result of the process to call the sign doc endpoint document signature API at the respective signing service to actually create the signature. This access token is bound to the client, the user id ID and the hashes (and signature algorithm) as consented by the user.</t>
</section>

<section anchor="tax"><name>Access to Tax Data</name>
<t>This example is inspired by an API allowing third parties to access citizen's tax declarations and income statements, for example, to determine their creditworthiness.</t>

<figure><name>Example for tax data access.
</name> of Tax Data Access</name>
<sourcecode type="json">[
    {
        &quot;type&quot;: &quot;tax_data&quot;,
        &quot;locations&quot;: [
            &quot;https://taxservice.govehub.no.example.com&quot;
        ],
        &quot;actions&quot;:&quot;read_tax_declaration&quot;,
        &quot;periods&quot;: [&quot;2018&quot;],
        &quot;duration_of_access&quot;:
        "type": "tax_data",
        "locations": [
            "https://taxservice.govehub.no.example.com"
        ],
        "actions":"read_tax_declaration",
        "periods": ["2018"],
        "duration_of_access": 30,
        &quot;tax_payer_id&quot;: &quot;23674185438934&quot;
        "tax_payer_id": "23674185438934"
    }
]
</sourcecode>
</figure>
<t>The top-level fields have the following meaning:</t>

<ul spacing="compact">
<li><tt>periods</tt>: determines the

<dl spacing="normal" newline="false">
<dt><tt>periods</tt>:</dt>
<dd>the periods the client wants to access</li>
<li><tt>duration_of_access</tt>: how access</dd>
<dt><tt>duration_of_access</tt>:</dt>
<dd>how long does the client clients intend to access the data in days</li>
<li><tt>tax_payer_id</tt>: identifier days</dd>
<dt><tt>tax_payer_id</tt>:</dt>
<dd>identifier of the taxpayer (if known to the client)</li>
</ul> client)</dd>
</dl>
</section>

<section anchor="ehealth"><name>eHealth</name>
<t>These two examples are inspired by requirements for APIs used in the Norwegian eHealth system.</t>
<t>In this use case, the physical therapist sits in front of their computer using a local Electronic Health Records (EHR) system. They want to look at the electronic patient records of a certain patient patient, and they also want to fetch the patients patient's journal entries in another system, perhaps at another institution or a national service. Access to this data is provided by an API.</t>
<t>The information necessary to authorize the request at the API is only known by the EHR system, system and must be presented to the API.</t>
<t>In the first example, the authorization details object contains the identifier of an organization. In this case, the API needs to know if the given organization has the lawful basis for processing personal health information to give access to sensitive data.</t>

<figure><name>eHealth Example.
</name> Example</name>
<sourcecode type="JSON">&quot;authorization_details&quot;: type="json"><![CDATA["authorization_details": {
    &quot;type&quot;: &quot;patient_record&quot;,
    &quot;requesting_entity&quot;:
    "type": "patient_record",
    "requesting_entity": {
        &quot;type&quot;: &quot;Practitioner&quot;,
        &quot;identifier&quot;:
        "type": "Practitioner",
        "identifier": [
        {
            &quot;system&quot;: &quot;urn:oid:2.16.578.1.12.4.1.4.4&quot;,
            &quot;value&quot;: &quot;1234567&quot;
            "system": "urn:oid:2.16.578.1.12.4.1.4.4",
            "value": "1234567"
        }],
        &quot;practitioner_role&quot;:
        "practitioner_role": {
            &quot;organization&quot;:
            "organization": {
                &quot;identifier&quot;:
                "identifier": {
                    &quot;system&quot;: &quot;urn:oid:2.16.578.1.12.4.1.2.101&quot;,
                    &quot;type&quot;: &quot;ENH&quot;,
                    &quot;value&quot;: &quot;[organizational number]&quot;
                    "system": "urn:oid:2.16.578.1.12.4.1.2.101",
                    "type": "ENH",
                    "value": "[organizational number]"
                }
            }
        }
    }
}
</sourcecode>
]]></sourcecode>
</figure>
<t>In the second example, the API requires more information to authorize the request. In this case, the authorization details object contains additional information about the health institution and the current profession the user has at the time of the request. The additional level of detail could be used for both authorization and data minimization.</t>

<figure><name>Advanced eHealth example.
</name> Example</name>
<sourcecode type="JSON">[ type="json"><![CDATA[
[
   {
      &quot;type&quot;: &quot;patient_record&quot;,
      &quot;location&quot;: &quot;https://fhir.example.com/patient&quot;,
      &quot;actions&quot;:
      "type": "patient_record",
      "location": "https://fhir.example.com/patient",
      "actions": [
         &quot;read&quot;
         "read"
      ],
      &quot;patient_identifier&quot;:
      "patient_identifier": [
         {
            &quot;system&quot;: &quot;urn:oid:2.16.578.1.12.4.1.4.1&quot;,
            &quot;value&quot;: &quot;12345678901&quot;
            "system": "urn:oid:2.16.578.1.12.4.1.4.1",
            "value": "12345678901"
         }
      ],
      &quot;reason_for_request&quot;: &quot;Clinical treatment&quot;,
      &quot;requesting_entity&quot;:
      "reason_for_request": "Clinical treatment",
      "requesting_entity": {
         &quot;type&quot;: &quot;Practitioner&quot;,
         &quot;identifier&quot;:
         "type": "Practitioner",
         "identifier": [
            {
               &quot;system&quot;: &quot;urn:oid:2.16.578.1.12.4.1.4.4&quot;,
               &quot;value&quot;: &quot;1234567&quot;
               "system": "urn:oid:2.16.578.1.12.4.1.4.4",
               "value": "1234567"
            }
         ],
         &quot;practitioner_role&quot;:
         "practitioner_role": {
            &quot;organization&quot;:
            "organization": {
               &quot;identifier&quot;:
               "identifier": [
                  {
                     &quot;system&quot;: &quot;urn:oid:2.16.578.1.12.4.1.2.101&quot;,
                     &quot;type&quot;: &quot;ENH&quot;,
                     &quot;value&quot;: &quot;&lt;organizational number&gt;&quot;
                     "system": "urn:oid:2.16.578.1.12.4.1.2.101",
                     "type": "ENH",
                     "value": "<organizational number>"
                  }
               ],
               &quot;type&quot;:
               "type": {
                  &quot;coding&quot;:
                  "coding": [
                     {
                        &quot;system&quot;:
                           &quot;http://hl7.example.org/fhir/org-type&quot;,
                        &quot;code&quot;: &quot;dept&quot;,
                        &quot;display&quot;: &quot;Hospital Department&quot;
                        "system":
                           "http://hl7.example.org/fhir/org-type",
                        "code": "dept",
                        "display": "Hospital Department"
                     }
                  ]
               },
               &quot;name&quot;: &quot;Akuttmottak&quot;
               "name": "Akuttmottak"
            },
            &quot;profession&quot;:
            "profession": {
               &quot;coding&quot;:
               "coding": [
                  {
                     &quot;system&quot;: &quot;http://snomed.example.org/sct&quot;,
                     &quot;code&quot;: &quot;36682004&quot;,
                     &quot;display&quot;: &quot;Physical therapist&quot;
                     "system": "http://snomed.example.org/sct",
                     "code": "36682004",
                     "display": "Physical therapist"
                  }
               ]
            }
         }
      }
   }
]
</sourcecode>
]]></sourcecode>
</figure>
<t>Description of the fields:</t>

<ul spacing="compact">
<li><tt>patient_identifier</tt>: the

<dl spacing="normal" newline="false">
<dt><tt>patient_identifier</tt>:</dt>
<dd>the identifier of the patient composed of a system identifier in OID format (namespace) and the actual value within this namespace.</li>
<li><tt>reason_for_request</tt>: the namespace.</dd>
<dt><tt>reason_for_request</tt>:</dt>
<dd>the reason why the user wants to access a certain API</li>
<li><tt>requesting_entity</tt>: specification API.</dd>
<dt><tt>requesting_entity</tt>:</dt>
<dd>specification of the requester by means of identity, role and organizational context. This data is provided to facilitate authorization and for auditing purposes.</li>
</ul> purposes.</dd>
</dl>
<t>In this use case, the AS authenticates the requester, who is not the patient, and approves access based on policies.</t>
</section>
</section>

<section anchor="document-history"><name>Document History</name>
<t>[[ To be removed from the final specification ]]</t>
<t>-22</t>

<ul spacing="compact">
<li>Add clarifying language around the geolocation example and Section 6.1 per Paul Wouters' ballot comment</li>
</ul>
<t>-21</t>

<ul spacing="compact">
<li>incorporated feedback from Robert Wilton and <u format="char-num">É</u>ric Vyncke</li>
</ul>
<t>-20</t>

<ul spacing="compact">
<li>incorporated feedback from Murray Kucherawy</li>
</ul>
<t>-19</t>

<ul spacing="compact">
<li>incorporated feedback from Lars Eggert</li>
</ul>
<t>-18</t>

<ul spacing="compact">
<li>IANA Considerations cleanup</li>
</ul>
<t>-17</t>

<ul spacing="compact">
<li>incorporated feedback from Genart review</li>
</ul>
<t>-16</t>

<ul spacing="compact">
<li>incorporated feedback from Sec Dir review</li>
</ul>
<t>-15</t>

<ul spacing="compact">
<li>Editorial updates from Roman Danyliw's AD review</li>
<li>Other editorial updates</li>
</ul>
<t>-14</t>

<ul spacing="compact">
<li>Added clarification regarding authorization details types matching</li>
<li>Removed duplicate text on use of &quot;scope&quot; and &quot;resource&quot; parameters alongside &quot;authorization_details&quot;</li>
<li>Replaced duplicate error response description in Section 8 with reference to Section 5</li>
</ul>
<t>-13</t>

<ul spacing="compact">
<li>Editorial updates from Roman Danyliw's AD review</li>
<li>Removed normative language from field definitions.</li>
</ul>
<t>-12</t>

<ul spacing="compact">
<li>Clarify introspection response.</li>
<li>Editorial updates</li>
</ul>
<t>-11</t>

<ul spacing="compact">
<li>Updated IANA registrations adding <tt>authorization_details</tt> parameter</li>
</ul>
<t>-10</t>

<ul spacing="compact">
<li>Updated IANA registrations</li>
</ul>
<t>-09</t>

<ul spacing="compact">
<li>Incorporated feedback by Hannes as document shepherd</li>
</ul>
<t>-08</t>

<ul spacing="compact">
<li>formatting in authorization details type section</li>
<li>added example for <tt>privileges</tt> common data element</li>
</ul>
<t>-07</t>

<ul spacing="compact">
<li>incorporated review feedback from WGLC</li>
<li>fixed wording in token introspection section</li>
<li>added privacy considerations re authorization details in token response</li>
</ul>
<t>-06</t>

<ul spacing="compact">
<li>removed use of resource indicators to filter authorization details in token response</li>
</ul>
<t>-05</t>

<ul spacing="compact">
<li>added <tt>authorization_details</tt> token request parameter and discussion on authorization details comparison</li>
<li>added <tt>privileges</tt> field to authorization details (to align with GNAP)</li>
<li>added IANA text and changed metadata parameter names</li>
<li>added text about use of machine-readable type schemas, e.g. JSON Schema</li>
<li>added text on how authorization details are determined for access token issued with token response</li>
<li>added token error response and further error conditions to authorization error response</li>
</ul>
<t>-04</t>

<ul spacing="compact">
<li>restructured draft for better readability</li>
<li>simplified normative text about use of the <tt>resource</tt> parameter with <tt>authorization_details</tt></li>
<li>added implementation considerations for deployments and products</li>
<li>added type union language from GNAP</li>
<li>added recommendation to use PAR anchor="Acknowledgements" numbered="false">
<name>Acknowledgements</name>
<t>We would like to cope with large requests thank <contact fullname="Daniel Fett"/>, <contact fullname="Sebastian Ebling"/>, <contact fullname="Dave Tonge"/>, <contact fullname="Mike Jones"/>, <contact fullname="Nat Sakimura"/>, and <contact fullname="Rob Otto"/> for request protection</li>
</ul>
<t>-03</t>

<ul spacing="compact">
<li>Updated references to current revisions or RFC numbers</li>
<li>Added section about enrichment of authorization details objects by their valuable feedback during the AS</li>
<li>Clarified processing of unknown authorization details parameters</li>
<li>clarified dependencies between <tt>resource</tt> and <tt>authorization_details</tt> parameters</li>
</ul>
<t>-02</t>

<ul spacing="compact">
<li>Clarify &quot;type&quot; parameter processing</li>
</ul>
<t>-01</t>

<ul spacing="compact">
<li>Minor fix-up in a few examples</li>
</ul>
<t>-00 (WG draft)</t>

<ul spacing="compact">
<li>initial WG revision</li>
</ul>
<t>-03</t>

<ul spacing="compact">
<li>Reworked examples to illustrate privacy preserving use of <tt>authorization_details</tt></li>
<li>Added text on audience restriction</li>
<li>Added description of relationship between <tt>scope</tt> and <tt>authorization_details</tt></li>
<li>Added text on token request &amp; response and <tt>authorization_details</tt></li>
<li>Added text on how authorization details are conveyed to RSs by JWTs or token introspection endpoint response</li>
<li>Added description preparation of relationship between <tt>claims</tt> and <tt>authorization_details</tt></li>
<li>Added more example from different sectors</li>
<li>Clarified string comparison to be byte-exact without collation</li>
</ul>
<t>-02</t>

<ul spacing="compact">
<li>Added Security Considerations</li>
<li>Added Privacy Considerations</li>
<li>Added notes on URI size and authorization details</li>
<li>Added requirement this specification.</t>
<t>We would also like to return the effective authorization details granted by the resource owner in the token response</li>
<li>changed <tt>authorization_details</tt> structure from object thank <contact fullname="Vladimir Dzhuvinov"/>,
<contact fullname="Takahiko Kawasaki"/>, <contact fullname="Daniel Fett"/>,
<contact fullname="Dave Tonge"/>, <contact fullname="Travis Spencer"/>,
<contact fullname="Joergen Binningsboe"/>, <contact fullname="Aamund
Bremer"/>, <contact fullname="Steinar Noem"/>, <contact fullname="Francis
Pouatcha"/>, <contact fullname="Jacob Ideskog"/>, <contact fullname="Hannes
Tschofenig"/>, and <contact fullname="Aaron Parecki"/> for their valuable
feedback to array</li>
<li>added Justin Richer &amp; Brian Campbell as Co-Authors</li>
</ul>
<t>-00 / -01</t>

<ul spacing="compact">
<li>first draft</li>
</ul> this specification.</t>
</section>

</back>
</rfc>