Re: [OAUTH-WG] On Client credentials.

Paul Madsen <paul.madsen@gmail.com> Mon, 09 March 2015 14:31 UTC

Return-Path: <paul.madsen@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B8E71A894C for <oauth@ietfa.amsl.com>; Mon, 9 Mar 2015 07:31:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s5PYGRYDq0Hj for <oauth@ietfa.amsl.com>; Mon, 9 Mar 2015 07:31:44 -0700 (PDT)
Received: from mail-ie0-x22c.google.com (mail-ie0-x22c.google.com [IPv6:2607:f8b0:4001:c03::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F1A881A8A48 for <oauth@ietf.org>; Mon, 9 Mar 2015 07:31:43 -0700 (PDT)
Received: by iebtr6 with SMTP id tr6so30312386ieb.4 for <oauth@ietf.org>; Mon, 09 Mar 2015 07:31:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:subject:references :in-reply-to:content-type; bh=u8BcbT6HFaY6vXlayccz0DL64BAta82WPFJra8kBKmk=; b=ecJVVwDXuaJ2hTXIUk1BEeP81dIqXI3ghOULeE+OUaRlpucJD+iLsemekpHyqFfGDx LsuotRXgHP0WjGNU17Fv+CAD4qhzZ5d1Du2U2eaEdDP9+Oque2z8Bo6GDPYkboqCKCKz /+XVutu+A1ebarHdpt1euAdwR4GnIC2ge3PNBhFk+Z77KV8G5rou2ahxX1t5eoEi5RJa 2QsOhO7MJt6KXNNkdqrLlzkQ4/jk5wnKd3iEqbZYca2bpFiN1rAzyj/88ZUwQpeCjVnq iSwIa4T7ewdryD60mvfPKyvygOQcoV8Mbej4CDC344x4Yu8c0rD9O7m8JipQkQpJ/BWY NXuQ==
X-Received: by 10.50.171.170 with SMTP id av10mr74367169igc.28.1425911503240; Mon, 09 Mar 2015 07:31:43 -0700 (PDT)
Received: from [192.168.1.65] (CPE84948c5cbf81-CM84948c5cbf80.cpe.net.cable.rogers.com. [99.224.188.56]) by mx.google.com with ESMTPSA id 13sm874405iok.29.2015.03.09.07.31.42 for <oauth@ietf.org> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 09 Mar 2015 07:31:42 -0700 (PDT)
Message-ID: <54FDAECD.1050406@gmail.com>
Date: Mon, 09 Mar 2015 10:31:41 -0400
From: Paul Madsen <paul.madsen@gmail.com>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:31.0) Gecko/20100101 Thunderbird/31.5.0
MIME-Version: 1.0
To: oauth@ietf.org
References: <CAFbK4iKPrMGbxvp0_ofb60GtN1qUgn_bVRrshXO=CrRY07HuCQ@mail.gmail.com>
In-Reply-To: <CAFbK4iKPrMGbxvp0_ofb60GtN1qUgn_bVRrshXO=CrRY07HuCQ@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------050707080300010200090804"
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/Np8SQWOaRQD5beCF1ozrOMowjeg>
Subject: Re: [OAUTH-WG] On Client credentials.
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Mar 2015 14:31:45 -0000

Hi Savita, the client credentials grant allows the Client to request an 
access token for *itself* (ie in its own right), rather than on behalf 
of a particular user (who is willing to delegate authorizations to the 
Client).

paul

On 3/8/15 8:21 PM, Savita D wrote:
> Hi,
>
> Its really good to see this separation of authorization from application.
> While I was going through the spec, I could not understand the motive 
> of client credentials.
>
> Why is there a Client credentials authorization grant?
>
> Please explain with some example.
>
> Thanks in advance.
> Savita.
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth