Re: [OAUTH-WG] rfc6749 question about the optional use of the client_id in the request body

Mike Jones <Michael.Jones@microsoft.com> Mon, 29 January 2018 22:01 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D9C4E126D85 for <oauth@ietfa.amsl.com>; Mon, 29 Jan 2018 14:01:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EKdNRtTiK01n for <oauth@ietfa.amsl.com>; Mon, 29 Jan 2018 14:01:35 -0800 (PST)
Received: from NAM02-CY1-obe.outbound.protection.outlook.com (mail-cys01nam02on0723.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe45::723]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5BBC71200C5 for <oauth@ietf.org>; Mon, 29 Jan 2018 14:01:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=fUJzKOjDWVsVO9tmzH5LrgAmgEHVjZcEVtp0BDKdqj0=; b=oafBlnw5r7oxxa2Le+4YtmFWHCjpptVmjdlVnBqKYULh3i0/92xFDN/BsmmfR4SyRFPthcHB0LoVWcqy+oj9b5zuU32rNwN/cjlsmD1ffWc19tN+r5mQvM2ZkcIVuqRz4HKCKykuF4LmS2pWrbsxQ5JuZ0/GUbpJcUbxBKo/Xyw=
Received: from SN6PR2101MB0943.namprd21.prod.outlook.com (52.132.114.20) by SN6PR2101MB1022.namprd21.prod.outlook.com (52.132.117.30) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.485.1; Mon, 29 Jan 2018 22:01:27 +0000
Received: from SN6PR2101MB0943.namprd21.prod.outlook.com ([fe80::7068:47f5:3e1c:ce6a]) by SN6PR2101MB0943.namprd21.prod.outlook.com ([fe80::7068:47f5:3e1c:ce6a%6]) with mapi id 15.20.0485.000; Mon, 29 Jan 2018 22:01:27 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: Brian Campbell <bcampbell@pingidentity.com>
CC: Tom Van Oppens <Tom.Van.Oppens@be.ibm.com>, oauth <oauth@ietf.org>
Thread-Topic: [OAUTH-WG] rfc6749 question about the optional use of the client_id in the request body
Thread-Index: AQHTlPzeTrIPHlMHPEGZZAS67cLA/qOEpwWAgACkyQCAAMpAgIAFNvsAgAAbXzCAAAYpgIAAAM8Q
Date: Mon, 29 Jan 2018 22:01:26 +0000
Message-ID: <SN6PR2101MB09432BE15A6534A3B6625AD4F5E50@SN6PR2101MB0943.namprd21.prod.outlook.com>
References: <OFC97C8467.B35570A3-ON8025821F.00389998-8025821F.0038B8AA@notes.na.collabserv.com> <CA+k3eCRTP1iZV4+nW1zFgNFhu4_LONL6vnj0WSsvHipwMdLO6Q@mail.gmail.com> <CABzCy2BPHy=-XtS5wN7Ltw9CaJ8Ev3z5NK5TwYFDvdHpF-=YqA@mail.gmail.com> <OF0AA1C0E2.F7D42D93-ONC1258221.00357853-C1258221.0043C506@notes.na.collabserv.com> <CA+k3eCRA-ODdLrPvQDJ6gMmwmrrR_qd2WXaX3CfE7cV37Sv_tg@mail.gmail.com> <SN6PR2101MB0943126136D7012EBC48E0E3F5E50@SN6PR2101MB0943.namprd21.prod.outlook.com> <CA+k3eCTrZYBNxsFfFCdizbqU1jd3ru0WWBf2SMYK-U_g6BesyQ@mail.gmail.com>
In-Reply-To: <CA+k3eCTrZYBNxsFfFCdizbqU1jd3ru0WWBf2SMYK-U_g6BesyQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [109.144.244.18]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; SN6PR2101MB1022; 7:BrsFkcsOXRQKcfmhUvA/H3kcXzA0HoVG8PWS2vGNuBisimdVmzSq05PrFSSJUB8NzST656FUmyLbdtuj8Jms3OB3MyaSMx5THRAJyTSfH8JWZUkoAxyV5+xFQApLeE2FwTfIJYp3CtCN3U8X6zJT8ECG9NX2oqTLptmJ+tWvzzXYrfyawjfVFy7bIjpKAEmByEhx+uMZezWp/AMdajS13lmBWHGFwSBiZh3cb1CoPAh6H8aE1m/vYinToK8g89w+
x-ms-exchange-antispam-srfa-diagnostics: SSOS;
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: fe3e6bd2-d062-418b-7544-08d56763d851
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(3008032)(2017052603307)(7193020); SRVR:SN6PR2101MB1022;
x-ms-traffictypediagnostic: SN6PR2101MB1022:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Michael.Jones@microsoft.com;
x-microsoft-antispam-prvs: <SN6PR2101MB10224DD4BE88093BBFF782A1F5E50@SN6PR2101MB1022.namprd21.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(28532068793085)(10436049006162)(89211679590171)(192374486261705)(85827821059158)(211936372134217)(21748063052155)(104084551191319)(106180626270275);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(6040501)(2401047)(8121501046)(5005006)(3002001)(10201501046)(3231101)(944501161)(93006095)(93001095)(6055026)(61426038)(61427038)(6041288)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN6PR2101MB1022; BCL:0; PCL:0; RULEID:; SRVR:SN6PR2101MB1022;
x-forefront-prvs: 0567A15835
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(39860400002)(396003)(346002)(366004)(39380400002)(376002)(51444003)(199004)(189003)(34654002)(14024003)(36304003)(51914003)(26005)(6246003)(106356001)(8936002)(25786009)(551544002)(10290500003)(790700001)(4326008)(2906002)(33656002)(606006)(3280700002)(3846002)(3660700001)(6116002)(81166006)(55016002)(6436002)(68736007)(5660300001)(53946003)(9686003)(236005)(5890100001)(54896002)(81156014)(8676002)(6306002)(66066001)(5250100002)(19609705001)(53936002)(229853002)(14454004)(59450400001)(76176011)(7696005)(6506007)(2950100002)(6916009)(53546011)(97736004)(102836004)(99286004)(10090500001)(86362001)(2900100001)(966005)(22452003)(105586002)(54906003)(74316002)(478600001)(86612001)(93886005)(7736002)(8990500004)(72206003)(186003)(316002); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR2101MB1022; H:SN6PR2101MB0943.namprd21.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: MU8hfbLpLsxpTkVChekIMvHx+Shs/WTaObMD3fKXujdF8KTrcZtmkTtEwKHkYbyh4pDqKGZwWEsUn1ZU12xiTw==
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_SN6PR2101MB09432BE15A6534A3B6625AD4F5E50SN6PR2101MB0943_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-Network-Message-Id: fe3e6bd2-d062-418b-7544-08d56763d851
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Jan 2018 22:01:26.9482 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR2101MB1022
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/VU43uSZpC-KzcirvzoZXIO6YAAI>
Subject: Re: [OAUTH-WG] rfc6749 question about the optional use of the client_id in the request body
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jan 2018 22:01:40 -0000

OK – I’m fine with that.  Thanks for the clarification, Brian.

From: Brian Campbell [mailto:bcampbell@pingidentity.com]
Sent: Monday, January 29, 2018 1:58 PM
To: Mike Jones <Michael.Jones@microsoft.com>
Cc: Tom Van Oppens <Tom.Van.Oppens@be.ibm.com>; oauth <oauth@ietf.org>
Subject: Re: [OAUTH-WG] rfc6749 question about the optional use of the client_id in the request body

Sending the client_id and client_secret in two places is using more than one authentication method, which isn't allowed. I don't think anyone is suggesting changing that.
I'm suggesting removing (in errata) the text in the client_secret definition that says, "The client MAY omit the [client_secret] parameter if the client secret is an empty string" because it's sometimes led to the interpretation that the client_id parameter by itself in the body without a client_secret parameter constitutes a form of client authentication.

On Mon, Jan 29, 2018 at 2:39 PM, Mike Jones <Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com>> wrote:
I an strongly against sending the client_id and client_secret in two places (both in the Authorization: Basic header and in the body).  That’s a standard no-no in protocol design because it creates new error cases and attacks that otherwise couldn’t exist.  (What do you do if the two values don’t match?)

RFC 6749 suggests that they should be absent from the body if present in the header.  (Yes, it’s badly written.)  We shouldn’t screw that up.

                                                       -- Mike

From: OAuth [mailto:oauth-bounces@ietf.org<mailto:oauth-bounces@ietf.org>] On Behalf Of Brian Campbell
Sent: Monday, January 29, 2018 11:58 AM
To: Tom Van Oppens <Tom.Van.Oppens@be.ibm.com<mailto:Tom.Van.Oppens@be.ibm.com>>
Cc: oauth <oauth@ietf.org<mailto:oauth@ietf.org>>

Subject: Re: [OAUTH-WG] rfc6749 question about the optional use of the client_id in the request body

The development of the OAuth 2.0 spec was a rather tumultuous time. That's probably true for most standards but I think most would agree that it's particularly true for OAuth 2.0. So trying to understand why someone took the effort to describe the situation can be a difficult task. I looked back in the archives to try and understand the origins of the "client MAY omit the [client_secret] parameter if the client secret is an empty string" text. It looks as though a few of us (myself included) were advocating to have the client_id parameter allowed/defined at the token endpoint in general to enable public clients to identify themselves. There was some push back from the editor at the time that that didn't fit the model of the spec and that instead those clients should be issued an empty secret and that text about omitting the client secret when it is an empty string was added to draft -21 as a compromise of sorts. It seems kind of silly looking back at it and even then the conversation was confusing. But I don't think that the intent of the text was ever to have the client_id parameter itself be considered a form of authentication that would trigger an error response when used in conjunction with another client authentication mechanism.
I don't know that particularly broad changes can be made in errata. So I'd propose that the text around client secret in Section 2.3.1 should simply say this:


   client_secret

         REQUIRED.  The client secret.

That should take away the potential for interpreting the presence of the client_id parameter in the request body as client_secret_post authentication when there is no corresponding client_secret parameter. And more explicitly allow for other client authentication methods to use client_id as needed (as has already happened). That does leave some ambiguity with a client_id and http basic but doesn't consider it multiple client authentication mechanisms so at least better allows for it. And considering Postel's law here along with the reality that some/many clients will always send the client_id strongly suggests that such a request not be rejected (either ignoring the client_id in that case or checking that it is the same as the HTTP basic username).
The example in question in the OIDC spec is using JWT client authentication from RFC 7523 that inherits some of its base processing rules from RFC 7521, which has the following about client_id. It might be difficult to find but I think that much is well defined at least.

   client_id

      OPTIONAL.  The client identifier as described in Section 2.2<https://tools.ietf.org/html/rfc7521#section-2.2> of

      OAuth 2.0 [RFC6749<https://tools.ietf.org/html/rfc6749>].  The "client_id" is unnecessary for client

      assertion authentication because the client is identified by the

      subject of the assertion.  If present, the value of the

      "client_id" parameter MUST identify the same client as is

      identified by the client assertion.






On Fri, Jan 26, 2018 at 5:20 AM, Tom Van Oppens <Tom.Van.Oppens@be.ibm.com<mailto:Tom.Van.Oppens@be.ibm.com>> wrote:
@Brian +1
 I agree that the section is confusing and that errata should be published about it, but before we go there it might be interesting why someone took the effort to describe the situation with an empty client secret, because including these suggestions will break the ability for an sever to dectect a double authentication when the client secret is an empty string

- As for the client secret not being an empty, it might be that it's updateable by the client.Maybe specifying that a client secret can't be an empty string might be the most elegant solution.
- Secondly I couldn't find the the "If a client_id parameter is present in conjunction with some client authentication mechanism, then both must refer to the same client. " section nor can i find anywhere in the spec what the

I do agree that many to be specs and implementations use the client_id in the body, and there are valid arguments to be made for that. But without errata in the OAuth2 spec they are violating the OAuth2 spec, And seeing the nature of it i think adding errata to the OAuth2 spec is the way to go

Do you have another suggestion to interpret the problematic section ?

@Nat
Nowhere in the spec i can find that they must match or even that the AS is supposed to do anything with it
When you read the specs at this point the problem is that if a client_id is in the body it is the same as a client_id and a secret (but a blank secret) and that is a double authentication when the Auth header is present

@all

Shoudln't we define or maybe in the OIDC spec add some information so that the AS needs to do something with that clien_id in the body, saying it must match the client_id coming in somewhere else ?
Or at least have the AS do something with it .


From:        Nat Sakimura <sakimura@gmail.com<mailto:sakimura@gmail.com>>
To:        Brian Campbell <bcampbell@pingidentity.com<mailto:bcampbell@pingidentity.com>>
Cc:        Tom Van Oppens <Tom.Van.Oppens@be.ibm.com<mailto:Tom.Van.Oppens@be.ibm.com>>, oauth <oauth@ietf.org<mailto:oauth@ietf.org>>
Date:        26/01/2018 01:16
Subject:        Re: [OAUTH-WG] rfc6749 question about the optional use of the client_id in the request body
________________________________



+1 to Brian.

I would like to point out that listing the participant in the protocol message and the authentication of the message sender is an entirely different thing. I see no problems in duplicating client_id in body and header. Of course, they have to match and must fail the authentication if they do not, but this should not be a problem. In fact, it may even be desirable for the message body to have self-contained references to the participants in the authentication protocol as shown in [1]. In such a case, it will necessarily duplicate in case of the basic authentication.

[1] Basin, D., Cremers, C., Meier, S.: Provably Repairing the ISO/IEC 9798 Standard for Entity Authentication. Journal of Computer Security - Security and Trust Principles archive Volume 21 Issue 6, 817-846 (2013)

Best,

---
Nat Sakimura

On Thu, Jan 25, 2018 at 11:28 PM Brian Campbell <bcampbell@pingidentity.com<mailto:bcampbell@pingidentity.com>> wrote:
Hi Tom,

Indeed RFC 6749 is not well written with respect to this situation and unfortunately leaves some room for varied interpretations. However, in my own not entirely uninformed view having worked on this stuff for awhile now, it is erroneous to interpret the presence of the client_id parameter in the request body as client_secret_post authentication when there is no corresponding client_secret parameter. As you alluded to, there are other types of client authentication that explicitly allow (JWT<https://urldefense.proofpoint.com/v2/url?u=https-3A__tools.ietf.org_html_rfc7521&d=DwMFaQ&c=jf_iaSHvJObTbx-siA1ZOg&r=EDy3oEPZpxW3JhWJwq89LQ66wvTze6bsNrW7kfbsIDo&m=tFxbEJbIhavKlMInYBs8JIzjD8yckAbYak3svMx0cb8&s=ltDJsK2vgDCcr3IWY5iRsp7x_QzDCvieNa9IgAZy4O0&e=>, SAML<https://urldefense.proofpoint.com/v2/url?u=https-3A__tools.ietf.org_html_rfc7522&d=DwMFaQ&c=jf_iaSHvJObTbx-siA1ZOg&r=EDy3oEPZpxW3JhWJwq89LQ66wvTze6bsNrW7kfbsIDo&m=tFxbEJbIhavKlMInYBs8JIzjD8yckAbYak3svMx0cb8&s=5t-IZXowcm7MIN20j4QOl2BxJaJxFWz-0XlKJ_X0xms&e=>, and their base spec<https://urldefense.proofpoint.com/v2/url?u=https-3A__tools.ietf.org_html_rfc7521-23section-2D4.2&d=DwMFaQ&c=jf_iaSHvJObTbx-siA1ZOg&r=EDy3oEPZpxW3JhWJwq89LQ66wvTze6bsNrW7kfbsIDo&m=tFxbEJbIhavKlMInYBs8JIzjD8yckAbYak3svMx0cb8&s=YD8pI9CXBa4So5_hCdyJdLWxtYItyJwCo9YZ8eR2DiA&e=>) or require (MTLS<https://urldefense.proofpoint.com/v2/url?u=https-3A__tools.ietf.org_html_draft-2Dietf-2Doauth-2Dmtls-2D06&d=DwMFaQ&c=jf_iaSHvJObTbx-siA1ZOg&r=EDy3oEPZpxW3JhWJwq89LQ66wvTze6bsNrW7kfbsIDo&m=tFxbEJbIhavKlMInYBs8JIzjD8yckAbYak3svMx0cb8&s=2A8Zs7FE2MOm62jSvabFzu3FPNNpRiGa3iAgcIX6YJU&e=>) the client_id parameter and the OIDC core spec even has an example of the client_id parameter in the body<https://urldefense.proofpoint.com/v2/url?u=http-3A__openid.net_specs_openid-2Dconnect-2Dcore-2D1-5F0.html-23ClientAuthentication&d=DwMFaQ&c=jf_iaSHvJObTbx-siA1ZOg&r=EDy3oEPZpxW3JhWJwq89LQ66wvTze6bsNrW7kfbsIDo&m=tFxbEJbIhavKlMInYBs8JIzjD8yckAbYak3svMx0cb8&s=RdRe04BFRix4FU47Mj3lxX9jOi29ZK2qLjn-6LB0wiQ&e=> when doing JWT client auth. If client_id with no client_secret in the request body actually implies client_secret_post, then those RFCs (one soon to be RFC) and OIDF standards are all contradicting OAuth 2.0 /RFC 6749. Those supplementary standards as well as widespread implementations/deployments in practice should, I believe, be considered more authoritative than one particular implementation's problematic (in terms of interoperability) interpretation of a not particularly well written area of the OAuth spec.

The problematic text from https://tools.ietf.org/html/rfc6749#section-2.3.1<https://urldefense.proofpoint.com/v2/url?u=https-3A__tools.ietf.org_html_rfc6749-23section-2D2.3.1&d=DwMFaQ&c=jf_iaSHvJObTbx-siA1ZOg&r=EDy3oEPZpxW3JhWJwq89LQ66wvTze6bsNrW7kfbsIDo&m=tFxbEJbIhavKlMInYBs8JIzjD8yckAbYak3svMx0cb8&s=oHR04160M5ZlXvS-AxD8FIxmu7FO9yypX4XaEfM9TaI&e=> says that "the client MAY omit the [client_secret] parameter if the client secret is an empty string" so it would only really be reasonable for an AS to reject a request as having two client authentication methods in the case that it issued a client the empty string as a client secret (not a public client but a client with an empty string as its actual secret), which should never happen in practice, and that client sent both a basic authorization header without a password and a client_id without a client_secret in the body. That's one way to read it anyway. And regardless that text in Sec 2.3.1 is problematic and should probably be updated with an errata on RFC 6749 to get rid of the text about empty string password and just state that the client_secret parameter is required when doing client_secret_post authentication. Unfortunately the errata often get overlooked but it'd still be good to have that fixed somewhere and a published RFC can't be changed so errata is the only real option to document the actual intent of the original specification.

The presence of the client_secret parameter should be the only thing that implies client_secret_post authentication.

If a client_id parameter is present in conjunction with some client authentication mechanism, then both must refer to the same client.




On Wed, Jan 24, 2018 at 3:19 AM, Tom Van Oppens <Tom.Van.Oppens@be.ibm.com<mailto:Tom.Van.Oppens@be.ibm.com>> wrote:
Dear Oauth Mailing List

After some discussion i had i wanted to ask you for some guidance.

For the following request

request_uri
https://example.com/token<https://urldefense.proofpoint.com/v2/url?u=https-3A__example.com_token&d=DwMFaQ&c=jf_iaSHvJObTbx-siA1ZOg&r=EDy3oEPZpxW3JhWJwq89LQ66wvTze6bsNrW7kfbsIDo&m=tFxbEJbIhavKlMInYBs8JIzjD8yckAbYak3svMx0cb8&s=UymuwhkQmfGvQJpdKAk5Q7WIUgfoVeZ5Y7efT0_zf3E&e=>
request_method
POST
request_headers
{"Accept":"application/json","Authorization":"Basic bWFnaWNpZDpwb3RhdG9zZWNyZXQ=","Content-Type":"application/x-www-form-urlencoded","Content-Length":"91"}
request_body
grant_type=client_credentials&scope=accounts&client_id=magicid

We had some discussions whether or not this request is a valid request, to be more exact wether the clientid can be in the body.
Section 2.3.1 states
A client MAY use the "client_id" request parameter to identify itself when sending requests to the token endpoint.

But at the same time in the case of a client password (2.3.1)
The clientid and secret are carried in the basic auth header as a form of authentication as a preferred method ,
But the standard states that if you choose to use the body as a form of authentication that if you can ommit the clientsecret the clientsecret is an empty string, therefore passing only the client_id is the same as passing the client_id and an empty string clientsecret .

So the current request would be according to the spec interpreted as follows
Authentication 1) basic auth cleintid:secret
Authentication 2) body auth  clientd and blank secret

You can choose to use the client_id in the body with public clients or in the confidential client (the Lloyds situation) if you choose to add the clientsecret there as well and are not using the basic auth header (this is due to spec section 2.3 which states
The client MUST NOT use more than one authentication method in each request.

In short there is no way in the spec that allows for the oauth provider to distinguish between your intention of sending in the client_id again for identification and a malformed request with double authentication.


So my stance is (for now) that you cannot send a clientid when you find yourself in the clientid with a corresponding password situation.
Is that a correct statement ?
and if it is not how would that work ?
and if it is, when can you send the clientid in the body but use something else for authentication  (something like mtls ?) ?

Kind Regards
Van Oppens Tom

Tenzij hierboven anders aangegeven: / Sauf indication contraire ci-dessus: / Unless otherwise stated above:

International Business Machines of Belgium sprl / bvba
Siège social / Maatschappelijke zetel: Avenue du Bourget 42 Bourgetlaan, B-1130 Bruxelles/Brussel<https://maps.google.com/?q=Avenue+du+Bourget+42+Bourgetlaan,+B-1130+Bruxelles/Brussel&entry=gmail&source=g>
N° d'entreprise / Ondernemingsnr: TVA / BTW BE 0405 912 336
RPM Bruxelles / RPR Brussel
_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_oauth&d=DwMFaQ&c=jf_iaSHvJObTbx-siA1ZOg&r=EDy3oEPZpxW3JhWJwq89LQ66wvTze6bsNrW7kfbsIDo&m=tFxbEJbIhavKlMInYBs8JIzjD8yckAbYak3svMx0cb8&s=vXv7xPsgwxa42v5HlNordnbr8N9H5yp848-VvYIF2j8&e=>



CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited.  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you._______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_oauth&d=DwMFaQ&c=jf_iaSHvJObTbx-siA1ZOg&r=EDy3oEPZpxW3JhWJwq89LQ66wvTze6bsNrW7kfbsIDo&m=tFxbEJbIhavKlMInYBs8JIzjD8yckAbYak3svMx0cb8&s=vXv7xPsgwxa42v5HlNordnbr8N9H5yp848-VvYIF2j8&e=>
--

Nat Sakimura

Chairman of the Board, OpenID Foundation



Tenzij hierboven anders aangegeven: / Sauf indication contraire ci-dessus: / Unless otherwise stated above:

International Business Machines of Belgium sprl / bvba
Siège social / Maatschappelijke zetel: Avenue du Bourget 42 Bourgetlaan, B-1130 Bruxelles/Brussel<https://maps.google.com/?q=Avenue+du+Bourget+42+Bourgetlaan,+B-1130+Bruxelles/Brussel&entry=gmail&source=g>
N° d'entreprise / Ondernemingsnr: TVA / BTW BE 0405 912 336
RPM Bruxelles / RPR Brussel


CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited.  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.


CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited.  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.