Overview#
Resource Owner (RO) is an Actor within OAuth 2.0 and OpenID Connect, that is the owner the Protected Resource exposed by the Resource Server, typically an End-User or a Data subjectResource Owner is an Entity capable of granting access to a Protected Resource and may be a non-Human entity treated as a person (or Legal Person)
Resource Owner may have a Resource Rights Administrator that is the User-Managed Access (UMA) Legal Person that operates the Resource Owner.
More Information#
There might be more information for this subject on one of the following:- API-Gateway
- Abstract Protocol Flow
- Access Token
- Access_denied
- Account_selection_required
- Accountable vs responsible
- Assertion Framework for OAuth 2.0 Client Authentication and Authorization Grants
- Auth 2.0 Resource Set Registration
- Authentication Context Class Reference
- Authentication Double-Hop
- Authentication Request
- Authorization API
- Authorization Code
- Authorization Code Flow
- Authorization Grant
- Authorization Request
- Authorization Request Parameters
- Authorization Response
- Authorization Server
- Authorization_endpoint
- Back-channel Communication
- Claims_locales
- Client Application
- Client Credentials Grant
- Consent Dialog
- Consent Mechanism
- Consent_required
- Delegation vs Impersonation
- Digital Identity
- Display Parameter
- Domain of OneS Own
- Federated Authorization for UMA 2.0
- Forbidden
- Identity Token
- Implicit Grant
- Implicit Scopes
- Interaction_required
- Invalid_grant
- Invalid_scope
- Life Management Platform
- Login_hint
- Login_required
- Macaroons
- Native application
- OAuth
- OAuth 2.0 Actors
- OAuth 2.0 Authorization
- OAuth 2.0 Client Registration
- OAuth 2.0 Incremental Authorization
- OAuth 2.0 NOT an Authentication protocol
- OAuth 2.0 Profiles
- OAuth 2.0 Security Best Current Practice
- OAuth 2.0 Token Introspection
- OAuth 2.0 Token Revocation
- OAuth 2.0 Use Cases
- OAuth Client
- OAuth Error
- OAuth Parameters Registry
- OAuth Scope Example
- OAuth Scope Validation
- OAuth Scopes
- OIDC SSO
- OpenAM Endpoints
- OpenID Connect
- OpenID Connect Claims
- OpenID Connect Discovery
- OpenID Connect Scopes
- OpenID Connect Session Management
- OpenID Connect User Questioning API
- OpenIG
- Owner
- Permission_registration_endpoint
- Private data
- Privileged Scope
- Prompt Parameter
- Protection API
- Protection API Token
- Public data
- RO
- Ransomware
- Redirect_uri
- Refresh Token
- Requested_token_use
- Requesting Party
- Resource Owner Password Credentials Grant
- Resource Rights Administrator
- Resource Server
- Response_type
- Scopes vs Claims
- Select_account
- Token Introspection Endpoint
- U-Prove
- UMA 2.0 Grant for OAuth 2.0
- UMA 2.0 Grant for OAuth 2.0 Authorization
- User
- User-Managed Access
- UserInfo Request
- Web Blog_blogentry_040716_1
- Web Blog_blogentry_140218_1
- Web Blog_blogentry_140615_1
- Web Blog_blogentry_180317_1
- Web Blog_blogentry_230717_1
- Web Blog_blogentry_231215_1
- Web Blog_blogentry_260715_1
- Web Blog_blogentry_300717_1
- What is missing in OAuth 2.0
- Why Access Tokens