You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@qpid.apache.org by "Robbie Gemmell (JIRA)" <ji...@apache.org> on 2018/03/14 15:29:00 UTC

[jira] [Resolved] (QPIDJMS-367) Add support for XOAUTH2 Sasl Autentication

     [ https://issues.apache.org/jira/browse/QPIDJMS-367?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ]

Robbie Gemmell resolved QPIDJMS-367.
------------------------------------
       Resolution: Fixed
    Fix Version/s: 0.31.0

> Add support for XOAUTH2 Sasl Autentication
> ------------------------------------------
>
>                 Key: QPIDJMS-367
>                 URL: https://issues.apache.org/jira/browse/QPIDJMS-367
>             Project: Qpid JMS
>          Issue Type: Improvement
>          Components: qpid-jms-client
>            Reporter: Rob Godfrey
>            Assignee: Rob Godfrey
>            Priority: Major
>             Fix For: 0.31.0
>
>
> [https://developers.google.com/gmail/imap/xoauth2-protocol] defines a SASL mechanism which allows for authentication using an OAUTH2 Acess Token.  This mechanism is supported by Qpid Broker-J and it would be useful if the Qpid JMS client could connect using this mechanism.
> The mechanics of the mechanism pass a username and token, the latter essentially being equivalent to a password for these purposes.  The Token MUST be provided as a Base64 encoded string (the contents of which are a token in JSON format, though this detail is opaque to the client).  



--
This message was sent by Atlassian JIRA
(v7.6.3#76005)

---------------------------------------------------------------------
To unsubscribe, e-mail: dev-unsubscribe@qpid.apache.org
For additional commands, e-mail: dev-help@qpid.apache.org