[OAUTH-WG] Mail regarding draft-ietf-oauth-v2

Eran Hammer <eran@hueniverse.com> Mon, 06 February 2012 19:35 UTC

Return-Path: <eran@hueniverse.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6113421F8735 for <oauth@ietfa.amsl.com>; Mon, 6 Feb 2012 11:35:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.493
X-Spam-Level:
X-Spam-Status: No, score=-2.493 tagged_above=-999 required=5 tests=[AWL=0.105, BAYES_00=-2.599, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JLJ2gSmOAD63 for <oauth@ietfa.amsl.com>; Mon, 6 Feb 2012 11:35:53 -0800 (PST)
Received: from p3plex1out02.prod.phx3.secureserver.net (p3plex1out02.prod.phx3.secureserver.net [72.167.180.18]) by ietfa.amsl.com (Postfix) with SMTP id D2B2821F85F9 for <oauth@ietf.org>; Mon, 6 Feb 2012 11:35:53 -0800 (PST)
Received: (qmail 7447 invoked from network); 6 Feb 2012 19:35:49 -0000
Received: from unknown (HELO smtp.ex1.secureserver.net) (72.167.180.46) by p3plex1out02.prod.phx3.secureserver.net with SMTP; 6 Feb 2012 19:35:48 -0000
Received: from P3PW5EX1MB01.EX1.SECURESERVER.NET ([10.6.135.20]) by P3PW5EX1HT004.EX1.SECURESERVER.NET ([72.167.180.134]) with mapi; Mon, 6 Feb 2012 12:35:48 -0700
From: Eran Hammer <eran@hueniverse.com>
To: OAuth WG <oauth@ietf.org>
Date: Mon, 06 Feb 2012 12:35:45 -0700
Thread-Topic: Mail regarding draft-ietf-oauth-v2
Thread-Index: AczlBhrNH+526buyRFqZQkNBmvushgAAGBhw
Message-ID: <90C41DD21FB7C64BB94121FBBC2E723453AADDD18C@P3PW5EX1MB01.EX1.SECURESERVER.NET>
References: <6B9B0CEF7F409D439E78288D8665BD8FAEAC63@oakmont.llu.ad.lluahsc.org>
In-Reply-To: <6B9B0CEF7F409D439E78288D8665BD8FAEAC63@oakmont.llu.ad.lluahsc.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: multipart/alternative; boundary="_000_90C41DD21FB7C64BB94121FBBC2E723453AADDD18CP3PW5EX1MB01E_"
MIME-Version: 1.0
Cc: "Thomas, Christopher (LLU)" <cwthomas@llu.edu>
Subject: [OAUTH-WG] Mail regarding draft-ietf-oauth-v2
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Feb 2012 19:35:55 -0000

Sending to the right place.

From: Thomas, Christopher (LLU) [mailto:cwthomas@llu.edu]
Sent: Monday, February 06, 2012 11:33 AM
To: draft-ietf-oauth-v2@tools.ietf.org
Subject: Mail regarding draft-ietf-oauth-v2

Hello,

I'm looking into implementing the Oauth2 spec for a work project and I think I ran into an issue with the version 23 documentation. According to the Oauth2 documentation, a client can send it's credentials one of two ways: 1) via HTTP Basic Auth 2) via the request body parameters. Section 2.3.1 says "....the HTTP Basic authentication scheme as defined in [RFC2617] to authenticate with the authorization server.  The client identifier is used as the username, and the client password is           used as the password."

The example given in Section 2.3.1 is:

Authorization: Basic czZCaGRSa3F0MzpnWDFmQmF0M2JW

According to RFC2617 Section 2, the value of the credential is a base64 representation of "username:password" (no quotes). This means when the value is decoded, it is "s6BhdRkqt3:gX1fBat3bV". So, according to the HTTP Basic Auth example, the client_id is s6BhdRkqt3 and the client_secret is gX1fBat3bV. Just below the basic auth example is the request body example:

POST /token HTTP/1.1
     Host: server.example.com
     Content-Type: application/x-www-form-urlencoded;charset=UTF-8

     grant_type=refresh_token&refresh_token=tGzv3JOkF0XG5Qx2TlKWIA
     &client_id=s6BhdRkqt3&client_secret=7Fjfp0ZBr1KtDRbnfVdmIw


In the request body example, the client_secret does not match the client_secret in the HTTP Basic Auth example. I think the two should match for consistency. I propose the change that is in the patch attached to this email.

Thank you for considering my suggestion.


Chris


Christopher Thomas, BA - Systems Analyst
LOMA LINDA UNIVERSITY | Information Systems

Loma Linda University, Loma Linda, California 92350
x87866 or (909) 558-7866