Re: [OAUTH-WG] Draft -19

Eran Hammer-Lahav <eran@hueniverse.com> Mon, 25 July 2011 16:17 UTC

Return-Path: <eran@hueniverse.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED15721F8D4A for <oauth@ietfa.amsl.com>; Mon, 25 Jul 2011 09:17:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.553
X-Spam-Level:
X-Spam-Status: No, score=-2.553 tagged_above=-999 required=5 tests=[AWL=0.046, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AWNxKuAF00QK for <oauth@ietfa.amsl.com>; Mon, 25 Jul 2011 09:17:22 -0700 (PDT)
Received: from p3plex1out01.prod.phx3.secureserver.net (p3plex1out01.prod.phx3.secureserver.net [72.167.180.17]) by ietfa.amsl.com (Postfix) with SMTP id 382E521F8EE9 for <oauth@ietf.org>; Mon, 25 Jul 2011 08:39:36 -0700 (PDT)
Received: (qmail 26082 invoked from network); 25 Jul 2011 15:39:35 -0000
Received: from unknown (HELO smtp.ex1.secureserver.net) (72.167.180.19) by p3plex1out01.prod.phx3.secureserver.net with SMTP; 25 Jul 2011 15:39:35 -0000
Received: from P3PW5EX1MB01.EX1.SECURESERVER.NET ([10.6.135.20]) by P3PW5EX1HT001.EX1.SECURESERVER.NET ([72.167.180.19]) with mapi; Mon, 25 Jul 2011 08:39:24 -0700
From: Eran Hammer-Lahav <eran@hueniverse.com>
To: Lucy Lynch <llynch@civil-tongue.net>, Peter Saint-Andre <stpeter@stpeter.im>
Date: Mon, 25 Jul 2011 08:38:47 -0700
Thread-Topic: [OAUTH-WG] Draft -19
Thread-Index: AcxK0UicNfsuhQRVSkusUjj3S5pFoAAD4bnw
Message-ID: <90C41DD21FB7C64BB94121FBBC2E72345023C0B3A3@P3PW5EX1MB01.EX1.SECURESERVER.NET>
References: <90C41DD21FB7C64BB94121FBBC2E72345021F378BF@P3PW5EX1MB01.EX1.SECURESERVER.NET> <4E2D5F94.9020207@stpeter.im> <alpine.BSF.2.00.1107250643270.88464@hiroshima.bogus.com>
In-Reply-To: <alpine.BSF.2.00.1107250643270.88464@hiroshima.bogus.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: OAuth WG <oauth@ietf.org>
Subject: Re: [OAUTH-WG] Draft -19
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jul 2011 16:17:23 -0000

The term Redirection URI describes the URI provided by the client throughout the document. The additional parameters added later by the authorization server are part of the redirection request but not the URI provided by the client.

EHL

> -----Original Message-----
> From: Lucy Lynch [mailto:llynch@civil-tongue.net]
> Sent: Monday, July 25, 2011 6:46 AM
> To: Peter Saint-Andre
> Cc: Eran Hammer-Lahav; OAuth WG
> Subject: Re: [OAUTH-WG] Draft -19
> 
> On Mon, 25 Jul 2011, Peter Saint-Andre wrote:
> 
> > On 7/25/11 4:06 AM, Eran Hammer-Lahav wrote:
> >> Draft 19 includes all the feedback received for -18:
> >
> > BTW, the diff is here:
> >
> > http://tools.ietf.org/rfcdiff?url2=draft-ietf-oauth-v2-19.txt
> 
> 
> clarifying question on section 10.1 -
> 
> I'm reading this as suggested handling for the Client URI portion of a
> redirection endpoint - is that correct?
> 
> > /psa
> > _______________________________________________
> > OAuth mailing list
> > OAuth@ietf.org
> > https://www.ietf.org/mailman/listinfo/oauth
> >