Basic Access Authentication

In the context of an HTTP transaction, basic access authentication is a method for an HTTP user agent (e.g.

a web browser) to provide a user name and password when making a request. In basic HTTP authentication, a request contains a header field in the form of Authorization: Basic , where is the Base64 encoding of ID and password joined by a single colon :.

It was originally implemented by Ari Luotonen at CERN in 1993 and defined in the HTTP 1.0 specification in 1996. It is specified in RFC 7617 from 2015, which obsoletes RFC 2617 from 1999.

Features

HTTP Basic authentication (BA) implementation is the simplest technique for enforcing access controls to web resources because it does not require cookies, session identifiers, or login pages; rather, HTTP Basic authentication uses standard fields in the HTTP header.

Security

The BA mechanism does not provide confidentiality protection for the transmitted credentials. They are merely encoded with Base64 in transit and not encrypted or hashed in any way. Therefore, basic authentication is typically used in conjunction with HTTPS to provide confidentiality.

Because the BA field has to be sent in the header of each HTTP request, the web browser needs to cache credentials for a reasonable period of time to avoid constantly prompting the user for their username and password. Caching policy differs between browsers.

HTTP does not provide a method for a web server to instruct the client to "log out" the user. However, there are a number of methods to clear cached credentials in certain web browsers. One of them is redirecting the user to a URL on the same domain, using credentials that are intentionally incorrect. However, this behavior is inconsistent between various browsers and browser versions. Microsoft Internet Explorer offers a dedicated JavaScript method to clear cached credentials:

<script>document.execCommand('ClearAuthenticationCache');script> 

In modern browsers, cached credentials for basic authentication are typically cleared when clearing browsing history. Most browsers allow users to specifically clear only credentials, though the option may be hard to find, and typically clears credentials for all visited sites.

Brute forcing credentials is not actively prevented or detected (unless a server-side mechanism is used).

Protocol

Server side

When the server wants the user agent to authenticate itself towards the server after receiving an unauthenticated request, it must send a response with a HTTP 401 Unauthorized status line and a WWW-Authenticate header field.

The WWW-Authenticate header field for basic authentication is constructed as following:

WWW-Authenticate: Basic realm="User Visible Realm"

The server may choose to include the charset parameter from RFC 7617:

WWW-Authenticate: Basic realm="User Visible Realm", charset="UTF-8"

This parameter indicates that the server expects the client to use UTF-8 for encoding username and password (see below).

Client side

When the user agent wants to send authentication credentials to the server, it may use the Authorization header field.

The Authorization header field is constructed as follows:

  1. The username and password are combined with a single colon (:). This means that the username itself cannot contain a colon.
  2. The resulting string is encoded into an octet sequence. The character set to use for this encoding is by default unspecified, as long as it is compatible with US-ASCII, but the server may suggest use of UTF-8 by sending the charset parameter.
  3. The resulting string is encoded using a variant of Base64 (+/ and with padding).
  4. The authorization method and a space character (e.g. "Basic ") is then prepended to the encoded string.

For example, if the browser uses Aladdin as the username and open sesame as the password, then the field's value is the Base64 encoding of Aladdin:open sesame, or QWxhZGRpbjpvcGVuIHNlc2FtZQ==. Then the Authorization header field will appear as:

Authorization: Basic QWxhZGRpbjpvcGVuIHNlc2FtZQ==

See also

References and notes

Tags:

Basic Access Authentication FeaturesBasic Access Authentication SecurityBasic Access Authentication ProtocolBasic Access Authentication References and notesBasic Access AuthenticationBase64HTTPPasswordUser agentUser nameWeb browser

🔥 Trending searches on Wiki English:

Marlon BrandoKillers of the Flower Moon (film)Kobe BryantEloy CasagrandeMonica LewinskyNeha Sharma2024 Indian general election in TelanganaD'Angelo RussellMS DhoniBarry KeoghanKeon ColemanRishi SunakJoseph StalinNon-fungible tokenSheriff (film)World War II69 (sex position)2021 NFL draftManjummel Boys2018 NFL draft2024 Indian general election in West BengalMarilyn MonroeUEFA Champions LeagueThe Tortured Poets DepartmentMurder of Asunta BasterraAnthony PerkinsAlia BhattSteve JobsMac JonesNational Democratic AllianceSofia BoutellaSwitzerlandAadhaarAmerican football positionsGrey's AnatomyBenjamin FranklinTaylor SwiftGeorge WashingtonCaleb WilliamsWordleKashmera ShahDemocratic Republic of the CongoEurovision Song Contest 2024Emma StoneRichard GaddAaron MotenCatNoëlle McAfeeX (2022 film)WalmartKolkata Knight RidersNazi GermanyAavesham (2024 film)Angela KinseyBon JoviIndian Premier LeagueBeyoncéKorean WarDownloadList of political parties in IndiaDonald TrumpElizabeth IIEllen DeGeneresLana Del ReyJesse PlemonsJaguar WrightCrakkKanye WestAshley JuddBillie EilishJ. J. McCarthyOperation MongooseAtomic bombings of Hiroshima and NagasakiMuhammadJosé MourinhoRoad House (2024 film)OnlyFansGoogle Translate🡆 More