Overview#
Access Token is a token that is involved in AccessOAuth 2.0 Access Token#
In OAuth 2.0, Access Token is a Token issued to the OAuth Client by the Authorization Server.Access Token is used as a credential for the OAuth Client when attempting access to a Resource Server
The Resource Owner involved in authorization decision and grants Permissions (via OAuth Scopes).
- Access Token has a Expiration Date, Usually Time limited, but large time.
- Access Token MAY be revoked by Resource Owner actions
- Access Token Contains Authorized via OAuth Scopes
- Access Token in OAuth 2.0 the Access Token Type is MAY NOT be specified and then it is a Bearer Token).
The OAuth 2.0 Audience Information add an additional "audience" parameter to the Access Token
You maybe wondering Why Access Tokens?
Contents#
Access Token in OAuth 2.0 the type is not specified other than that the Access Token is a Bearer Token.Access Token is returned from an in an Authorization Response as:
HTTP/1.1 200 OK Content-Type: application/json;charset=UTF-8 Cache-Control: no-store Pragma: no-cache { "access_token":"mF_9.B5f-4.1JqM", "token_type":"Bearer", "expires_in":3600, "refresh_token":"tGzv3JOkF0XG5Qx2TlKWIA" }
Access Token in OpenID Connect is specified as a JSON Web Tokens the type (typ) is specified in the Access Token
{ "alg": "RS256", "typ": "JWT" } . { "iss": "https://example.auth0.com/", "aud": "https://api.example.com/calandar/v1/", "sub": "usr_123", "scope": "read write", "iat": 1458785796, "exp": 1458872196 }
Access Token Validation describes how Validation SHOULD be performed.
OAuth Confidential Client, OAuth Public Client and access Token#
OAuth Confidential Client authenticate to the Token_endpoint. and not the Authorization_endpoint where as OAuth Public Clients obtain Access Token form the Authorization_endpoint.OAuth Parameters Registry for Access Token#
- access_token - OAuth Parameters Registry
- urn:ietf:params:oauth:token-type:access_token - Internet Draft OAuth 2.0 Token Exchange
MSFT Access Token#
MSFT Access Token is a Access Token used in Microsoft WindowsMore Information#
There might be more information for this subject on one of the following:- API-Gateway
- Abstract Protocol Flow
- Access Token
- Access Token Response
- Access Token Type
- Access Token Validation
- Access_token
- Apple ID
- Assertion Framework for OAuth 2.0 Client Authentication and Authorization Grants
- At_hash
- Authorization API
- Authorization API Token
- Authorization Code
- Authorization Code Flow
- Authorization Cross Domain Code 1.0
- Authorization Response
- Best Practices OpenID Connect
- Covert Redirect Vulnerability
- Expires_in
- FIDO Alliance Metadata Service
- Federated Authorization for UMA 2.0
- Grant Negotiation and Authorization Protocol
- Grant Types
- Hybrid Flow
- Identity Broker
- Identity Token
- Impersonation
- Impersonation Token
- Implicit Grant
- Implicit Scopes
- Insufficient_scope
- Invalid_token
- Iss
- JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants
- JSON Web Token Claims
- Logging Out
- Logout Mechanism
- MSFT Access Token
- Macaroons
- Mod_auth_openidc
- Mutual TLS Profiles for OAuth Clients
- Mutual TLS Sender Constrained Resources Access
- NO_IMPERSONATION_TOKEN
- Native application
- OAuth 2.0
- OAuth 2.0 Actors
- OAuth 2.0 Audience Information
- OAuth 2.0 Client Registration
- OAuth 2.0 Message Authentication Code (MAC) Tokens
- OAuth 2.0 Mutual TLS Client Authentication and Certificate Bound Access Tokens
- OAuth 2.0 Profiles
- OAuth 2.0 Security Best Current Practice
- OAuth 2.0 Security Considerations
- OAuth 2.0 Token Binding
- OAuth 2.0 Token Exchange
- OAuth 2.0 Token Exchange Request
- OAuth 2.0 Token Introspection
- OAuth 2.0 Token Revocation
- OAuth 2.0 Tokens
- OAuth Client
- OAuth Parameters Registry
- OAuth Public Client
- OAuth Scope Example
- OAuth Scope Validation
- OAuth Scopes
- OAuth Token Profile
- Offline_access
- Oidc-client-js
- OpenAM Endpoints
- OpenID Connect
- OpenID Connect Authorization Flow
- OpenID Connect Claims
- OpenID Connect Scopes
- OpenIG
- Payment Services Directive
- Phantom Token Flow
- Protection API
- Protection API Token
- Reciprocal OAuth
- Refresh Token
- Refresh Token Grant
- Registration Access Token
- Registration_endpoint
- Resource Owner Password Credentials Grant
- Resource Parameter
- Response_type
- SECURITY_IMPERSONATION_LEVEL
- Security Assertion Markup Language (SAML) 2.0 Profile for OAuth 2.0 Client Authentication and Authorization Grants
- Single Logout
- Token
- Token Binding over HTTP
- Token Type Identifiers
- Token_endpoint
- Token_type
- UMA 2.0 Grant for OAuth 2.0
- UMA 2.0 Grant for OAuth 2.0 Authorization
- Uma_protection
- Unauthorized_client
- User-Managed Access
- UserInfo Request
- Userinfo_endpoint
- Why Access Tokens