Re: [auth48] AUTH48: RFC-to-be 9396 <draft-ietf-oauth-rar-23> for your review

Justin Richer <jricher@mit.edu> Thu, 18 May 2023 14:59 UTC

Return-Path: <jricher@mit.edu>
X-Original-To: auth48archive@ietfa.amsl.com
Delivered-To: auth48archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 81E43C14CE5D for <auth48archive@ietfa.amsl.com>; Thu, 18 May 2023 07:59:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mit.edu
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bZqJL9XYclgb for <auth48archive@ietfa.amsl.com>; Thu, 18 May 2023 07:58:56 -0700 (PDT)
Received: from outgoing-exchange-1.mit.edu (outgoing-exchange-1.mit.edu [18.9.28.15]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5213CC14CE38 for <auth48archive@rfc-editor.org>; Thu, 18 May 2023 07:58:55 -0700 (PDT)
Received: from oc11exedge1.exchange.mit.edu (OC11EXEDGE1.EXCHANGE.MIT.EDU [18.9.3.17]) by outgoing-exchange-1.mit.edu (8.14.7/8.12.4) with ESMTP id 34IEw7rs024042; Thu, 18 May 2023 10:58:29 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mit.edu; s=outgoing; t=1684421914; bh=J1MNNNUASi8d3ZwAtwar7J+7SPgJFtXg62O9Ny22gD8=; h=From:To:CC:Subject:Date:References:In-Reply-To; b=gHrbnGyqJBmXfAI5MVH/E1iRG0s6phPQ4iBuStxXK28C5+to9fzg/rF/rkDE320y9 NrNr7EiRb80H73ZSQgRW0NHPIr3nrOs66U5hlaKWXE/AcP4+MZBh3+5PWUHLSS0Ha0 BqcCRRKucRYoRL5eX80POaeXHOUhyzccFo0J43wUC7fP1uRRMJvbKO2W2WlwU9MhvL f7W/DIGmHlSNsLIHhNJ6s2+mjRoylHrhHEagpSgbirzEv21kPMrON6ieJAHM92wa6G bSQGlUxn+yN6DaUhLpT/AWjOmycpIcT4slcMSpydDCzBhFrkS9zRii+lqSwarPQbij vLqrvMLiFw9dw==
Received: from w92expo27.exchange.mit.edu (18.7.74.33) by oc11exedge1.exchange.mit.edu (18.9.3.17) with Microsoft SMTP Server (TLS) id 15.0.1497.48; Thu, 18 May 2023 10:57:58 -0400
Received: from oc11exhyb6.exchange.mit.edu (18.9.1.111) by w92expo27.exchange.mit.edu (18.7.74.33) with Microsoft SMTP Server (TLS) id 15.0.1497.42; Thu, 18 May 2023 10:58:15 -0400
Received: from NAM12-MW2-obe.outbound.protection.outlook.com (104.47.66.40) by oc11exhyb6.exchange.mit.edu (18.9.1.111) with Microsoft SMTP Server (TLS) id 15.0.1497.48 via Frontend Transport; Thu, 18 May 2023 10:58:15 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=BcSKLG5NsmH9lJAAXWQvtlS+foa/xlaSpwJpXHqb1Xb28XR5morRo3Vwezgc5gpnMWu4LYVuszASLApanMgAqgM2yLF4eTb4uLv1qgCEDqo+VtaGeUTV9gdcaRWqxNgn/iMqBXiw+hM+2qxfL3q2CI2/lNaaI1WmyUDLbamAIp29BCl0QlDHCRluL3O/5RRmeDyTPgnL0BmZz6EzZr6fKzbj7Dkui9pwawL+KNNECQqLkJW6NH41Dnak62vsyUTum14Y0TYUIee46vleHLCGJgH3k61sy/p3TSV6xXbT3GWhcjoz2cjbymokXaxjsH5CAO4SuOfUnGlY7/6/XuKYDg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=J1MNNNUASi8d3ZwAtwar7J+7SPgJFtXg62O9Ny22gD8=; b=EmcN8aKSnaKgc2qpWW0j2eXI/nKiqluXpmeNo8SGRtxdMicEDMARl6mbrhKGOaAZR+JRN55BpGaQAH8RViEfDHM8yvzGGoySf9EvNXQVBPDbSL2r0mwxqjP1fdxtHu49Pdvw2MJS5bKCKZfkHMGWHLYnMNhLHWIkhEanpJ5jRe7QUnoy0vAfYk0KsU8iqmN9ED6YmASVtqjMhFY3CEPIrTuJpI5fHPVAJQCkehFO2TXJBd2eDm6I1KNdhybmK73FTHyrnPJ3R3NehvkjeiwI+0B9LjwEvxiFXNyMiZczOmD4aINVjePZP3e15AbBS1ycjMGsy9ANvk87fp9p1n15rw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=mit.edu; dmarc=pass action=none header.from=mit.edu; dkim=pass header.d=mit.edu; arc=none
Received: from DM6PR01MB4444.prod.exchangelabs.com (2603:10b6:5:78::15) by BN6PR01MB2242.prod.exchangelabs.com (2603:10b6:404:40::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6411.18; Thu, 18 May 2023 14:58:12 +0000
Received: from DM6PR01MB4444.prod.exchangelabs.com ([fe80::77e:68f8:d8c6:65b0]) by DM6PR01MB4444.prod.exchangelabs.com ([fe80::77e:68f8:d8c6:65b0%6]) with mapi id 15.20.6387.029; Thu, 18 May 2023 14:58:11 +0000
From: Justin Richer <jricher@mit.edu>
To: Alice Russo <arusso@amsl.com>
CC: Brian Campbell <bcampbell@pingidentity.com>, Torsten Lodderstedt <torsten@lodderstedt.net>, Justin Richer <ietf@justin.richer.org>, "oauth-ads@ietf.org" <oauth-ads@ietf.org>, "oauth-chairs@ietf.org" <oauth-chairs@ietf.org>, "hannes.tschofenig@arm.com" <hannes.tschofenig@arm.com>, "rdd@cert.org" <rdd@cert.org>, "auth48archive@rfc-editor.org" <auth48archive@rfc-editor.org>, "rfc-editor@rfc-editor.org" <rfc-editor@rfc-editor.org>
Thread-Topic: AUTH48: RFC-to-be 9396 <draft-ietf-oauth-rar-23> for your review
Thread-Index: AQHZiZkqeDU0780iH0C77EXq09EfrA==
Date: Thu, 18 May 2023 14:58:11 +0000
Message-ID: <A6D2C7AF-F079-41FE-9F01-EDD3FE314292@mit.edu>
References: <20230506051337.614C44C922@rfcpa.amsl.com> <CA+k3eCRQE=ZJhczZ0uxBVDKVwoApmOcWKzOxvtsAFQcqOTdOGQ@mail.gmail.com> <8D98A3CD-79F4-4120-A1F6-ED75E4E27836@amsl.com> <CA+k3eCQaNeypkk9nujT3hG06rS1ztumVbOCeZj_bFAHwvjXiJg@mail.gmail.com> <89913652-779B-4294-9823-1090AB577103@amsl.com> <CA+k3eCR7Q_4OqKMZD1jGf8J7UkJxXJcCrS_kqEoq4zWo3Pbeog@mail.gmail.com> <F86862E3-900D-4F7F-9E38-0F7EE1E9E85E@amsl.com> <CA+k3eCSzOKqqSyy071jAgz2nxbQuap=6K6QFARdfpbfmSYpC1g@mail.gmail.com> <CA+k3eCTMVUpF4SG=bFwNG1RjAMbA6OD4md=goPmV2zkAgtb4wQ@mail.gmail.com> <3FD1B775-9D18-47AF-A24D-896C8EFA1A3D@amsl.com>
In-Reply-To: <3FD1B775-9D18-47AF-A24D-896C8EFA1A3D@amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=mit.edu;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: DM6PR01MB4444:EE_|BN6PR01MB2242:EE_
x-ms-office365-filtering-correlation-id: 26fcad55-0c3a-478a-9894-08db57b04c91
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DM6PR01MB4444.prod.exchangelabs.com; PTR:; CAT:NONE; SFS:(13230028)(4636009)(396003)(346002)(376002)(136003)(366004)(39860400002)(451199021)(54906003)(33656002)(91956017)(76116006)(66556008)(4326008)(6916009)(66946007)(786003)(38070700005)(41300700001)(64756008)(316002)(6486002)(36756003)(8676002)(8936002)(66446008)(66476007)(966005)(5660300002)(122000001)(7416002)(38100700002)(478600001)(6512007)(26005)(6506007)(71200400001)(86362001)(53546011)(186003)(2906002)(30864003)(2616005)(83380400001)(75432002)(559001)(579004)(19607625013); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="utf-8"
Content-ID: <AB2200E981AB7F43836AE9CDF2BB46A6@prod.exchangelabs.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DM6PR01MB4444.prod.exchangelabs.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 26fcad55-0c3a-478a-9894-08db57b04c91
X-MS-Exchange-CrossTenant-originalarrivaltime: 18 May 2023 14:58:11.3489 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 64afd9ba-0ecf-4acf-bc36-935f6235ba8b
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 0UDsedhcK7AoPF4J1EYqaX6xKPkNo+EIvs0dgsExawNwE7ziEFtUIdggd8zO+Xs8
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN6PR01MB2242
X-OriginatorOrg: mit.edu
Archived-At: <https://mailarchive.ietf.org/arch/msg/auth48archive/oblBmlpXeRoLXmXpK9WJpnEGC5w>
Subject: Re: [auth48] AUTH48: RFC-to-be 9396 <draft-ietf-oauth-rar-23> for your review
X-BeenThere: auth48archive@rfc-editor.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Archiving AUTH48 exchanges between the RFC Production Center, the authors, and other related parties" <auth48archive.rfc-editor.org>
List-Unsubscribe: <https://mailman.rfc-editor.org/mailman/options/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/auth48archive/>
List-Post: <mailto:auth48archive@rfc-editor.org>
List-Help: <mailto:auth48archive-request@rfc-editor.org?subject=help>
List-Subscribe: <https://mailman.rfc-editor.org/mailman/listinfo/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=subscribe>
X-List-Received-Date: Thu, 18 May 2023 14:59:00 -0000

The changes look good to me.  I approve this RFC for publication.

Thank you, Brian, for spearheading the effort of these last few changes, and thanks to the RFC Editor team for the clean-up and polish!

 — Justin

> On May 15, 2023, at 5:32 PM, Alice Russo <arusso@amsl.com> wrote:
> 
> Brian,
> 
> Yes, correct. We've recorded your approval on the AUTH48 status page (https://www.rfc-editor.org/auth48/rfc9396) and await word from your coauthors.
> 
> RFC Editor/ar
> 
>> On May 15, 2023, at 11:44 AM, Brian Campbell <bcampbell@pingidentity.com> wrote:
>> 
>> You needed that explicit "I approve this RFC for publication," right? And also need it from the other authors? 
>> 
>> On Mon, May 15, 2023 at 12:40 PM Brian Campbell <bcampbell@pingidentity.com> wrote:
>> Thanks Alice,
>> 
>> It all looks good to me now. I approve this RFC for publication. 
>> 
>> 
>> On Mon, May 15, 2023 at 12:32 PM Alice Russo <arusso@amsl.com> wrote:
>> Brian,
>> 
>> Indeed; my mistake. Updated; the files are in the same locations as below (please refresh).
>> 
>> RFC Editor/ar
>> 
>>> On May 15, 2023, at 11:26 AM, Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org> wrote:
>>> 
>>> Thanks Alice,
>>> 
>>> I notice that the hyphen that you'd removed and I mistakenly put back is still in the document - "only previously-approved locations" at https://www.rfc-editor.org/authors/rfc9396.html#section-6.1-8.3 - should that be changed to "only previously approved locations? Sorry to bring up a minor thing but it was an RFC Editor suggestion that I undid. 
>>> 
>>> 
>>> 
>>> On Fri, May 12, 2023 at 3:11 PM Alice Russo <arusso@amsl.com> wrote:
>>> Brian,
>>> 
>>> Thank you for your reply. One update was made per your reply to #3; the revised files are here (please refresh):
>>>  https://www.rfc-editor.org/authors/rfc9396.html
>>>  https://www.rfc-editor.org/authors/rfc9396.txt
>>>  https://www.rfc-editor.org/authors/rfc9396.pdf
>>>  https://www.rfc-editor.org/authors/rfc9396.xml
>>> 
>>> This diff file shows all changes from the approved I-D:
>>>  https://www.rfc-editor.org/authors/rfc9396-diff.html
>>>  https://www.rfc-editor.org/authors/rfc9396-rfcdiff.html (side by side)
>>> 
>>> This diff file shows the changes made during AUTH48 thus far:
>>>  https://www.rfc-editor.org/authors/rfc9396-auth48diff.html
>>>  https://www.rfc-editor.org/authors/rfc9396-auth48rfcdiff.html (side by side)
>>> 
>>> This diff file shows only the most recent change:
>>>  https://www.rfc-editor.org/authors/rfc9396-lastrfcdiff.html (side by side)
>>> 
>>> Re: #1 (handling of authorization_details)
>>>> Yes, that's an accurate summary. I'd happily go with other changes or approaches, if you believe it could be improved. But that does capture what I tried to do to be more consistent with treatment of the term. 
>>> 
>>> Ack; it seems fine to proceed with the current approach. 
>>> 
>>> We will wait to hear from you again and from your coauthors
>>> before continuing the publication process. This page shows 
>>> the AUTH48 status of your document:
>>>  https://www.rfc-editor.org/auth48/rfc9396
>>> 
>>> Thank you.
>>> RFC Editor/ar
>>> 
>>>> On May 10, 2023, at 7:47 AM, Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org> wrote:
>>>> 
>>>> Thanks Alice, replies are inline below this time... 
>>>> 
>>>> On Tue, May 9, 2023 at 4:57 PM Alice Russo <arusso@amsl.com> wrote:
>>>> Brian,
>>>> 
>>>> Thank you for your reply and for providing the updated XML file. Please see the followups below. The revised files are here (please refresh):
>>>>  https://www.rfc-editor.org/authors/rfc9396.html
>>>>  https://www.rfc-editor.org/authors/rfc9396.txt
>>>>  https://www.rfc-editor.org/authors/rfc9396.pdf
>>>>  https://www.rfc-editor.org/authors/rfc9396.xml
>>>> 
>>>> This diff file shows all changes from the approved I-D:
>>>>  https://www.rfc-editor.org/authors/rfc9396-diff.html
>>>>  https://www.rfc-editor.org/authors/rfc9396-rfcdiff.html (side by side)
>>>> 
>>>> This diff file shows the changes made during AUTH48 thus far:
>>>>  https://www.rfc-editor.org/authors/rfc9396-auth48diff.html
>>>>  https://www.rfc-editor.org/authors/rfc9396-auth48rfcdiff.html (side by side)
>>>> 
>>>> 1) Re: #13a (handing of authorization_details), to confirm - is this an accurate summary of your decisions?
>>>> - In running text, use <tt>, e.g., <tt>authorization_details</tt> 
>>>> - In figure titles, use quotation marks only, e.g., "authorization_details"
>>>> - When the term appears without an underscore, no <tt> and no quotation marks. (see the titles of Figures 22 and 23, Sections 2.1, 6.1, 7.1, and 11.1)
>>>> 
>>>> Yes, that's an accurate summary. I'd happily go with other changes or approaches, if you believe it could be improved. But that does capture what I tried to do to be more consistent with treatment of the term. 
>>>> 
>>>> 
>>>> 
>>>> 2) Section 6.1: FYI, we removed the hyphen in "previously-approved" because it is unnecessary. More info from The Chicago Manual of Style (CMOS) is pasted below.
>>>> 
>>>> Sorry about that, I got somewhat mixed up between the original and suggested text and mistakenly re-added that hyphen when making other changes to that line. 
>>>> 
>>>> 
>>>> 
>>>> 3) Section 6.1: May the term "actions value" be used for both instances within this sentence?
>>>> 
>>>> Current:
>>>>   For example, the value of an actions could subsume
>>>>   the rights associated with another actions value.
>>>> 
>>>> Perhaps:
>>>>   For example, an actions value could subsume
>>>>   the rights associated with another actions value.
>>>> 
>>>> Yes, please make that change. Sorry, my edits attempting to fix singular/plural variances in a few terms in <tt>s went a little astray there. 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> We will wait to hear from you again and from your coauthors
>>>> before continuing the publication process. This page shows 
>>>> the AUTH48 status of your document:
>>>>  https://www.rfc-editor.org/auth48/rfc9396
>>>> 
>>>> Thank you.
>>>> RFC Editor/ar
>>>> --
>>>> 
>>>>> From CMOS (17th edition):
>>>> 
>>>> 7.86: Adverbs ending in “ly”
>>>> 
>>>> Compounds formed by an adverb ending in ly plus an adjective or participle (such as largely irrelevant or smartly dressed) are not hyphenated either before or after a noun, since ambiguity is virtually impossible. (The ly ending with adverbs signals to the reader that the next word will be another modifier, not a noun.)
>>>> 
>>>>> On May 9, 2023, at 7:54 AM, Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org> wrote:
>>>>> 
>>>>> Thanks RFC Editor(s), 
>>>>> 
>>>>> The attached XML file is an update to the provided XML in the AUTH48 email. I've endeavored to address the questions/comments/suggestions (as necessary and as best I could) with editorial updates and removal of the associated <!-- [rfced] ... --> comment elements.  
>>>>> 
>>>>> 
>>>>> 
>>>>> On Fri, May 5, 2023 at 11:13 PM <rfc-editor@rfc-editor.org> wrote:
>>>>> Authors,
>>>>> 
>>>>> While reviewing this document during AUTH48, please resolve (as necessary) the following questions, which are also in the XML file.
>>>>> 
>>>>> 1) <!-- [rfced] For clarity and to avoid subject/verb confusion, may this
>>>>> sentence be rephrased as follows?
>>>>> 
>>>>> Original:
>>>>>   Interpretation of the value of the type parameter, and the object
>>>>>   fields that the type parameter allows, is under the control of the
>>>>>   AS.
>>>>> 
>>>>> Perhaps:
>>>>>   The AS controls the interpretation of the value of the type parameter 
>>>>>   as well as the object fields that the type parameter allows.
>>>>> 
>>>>> Or:
>>>>>   The AS controls the interpretation of a) the value of the type 
>>>>>   parameter and b) the object fields that the type parameter allows.
>>>>> -->
>>>>> 
>>>>> 
>>>>> 2) <!-- [rfced] To match subsequent text, may we update "reading 
>>>>> the photos and writing the contacts" as follows?
>>>>> 
>>>>> Original:
>>>>>   If this request is granted, the client
>>>>>   would assume it would be able to use any combination of rights
>>>>>   defined by the API, such as reading the photos and writing the
>>>>>   contacts.
>>>>> 
>>>>> Perhaps:
>>>>>   If this request is granted, the client
>>>>>   would assume it would be able to use any combination of rights
>>>>>   defined by the API, such as read access to the photos and write 
>>>>>   access to the contacts.
>>>>> -->
>>>>> 
>>>>> 
>>>>> 3) <!-- [rfced] There are two instances in this document where a list is
>>>>> introduced with "the following steps". Should the steps be numbered?
>>>>> 
>>>>> Original (Section 6.1):
>>>>> 
>>>>>   To make a comparison in this instance, the AS
>>>>>   would perform the following steps:
>>>>> 
>>>>>   *  compare that the authorization code issued in the previous step
>>>>>      contains an authorization details object of type
>>>>>      account_information
>>>>>   *  compare whether the approved list of actions contains
>>>>>      list_account, and
>>>>>   *  whether the locations value includes only previously-approved
>>>>>      locations.
>>>>> 
>>>>> Original (Section 11.1):
>>>>>   Using authorization details in a certain deployment will require the
>>>>>   following steps:
>>>>> 
>>>>>   *  Define authorization details types
>>>>>   *  Publish authorization details types in the OAuth server metadata
>>>>>   *  Determine how authorization details are shown to the user in the
>>>>>      user consent prompt
>>>>>   *  (if needed) Enrich authorization details in the user consent
>>>>>      process (e.g. add selected accounts or set expirations)
>>>>>   *  (if needed) Determine how authorization details are reflected in
>>>>>      access token content or introspection responses
>>>>>   *  Determine how the resource server(s) process(s) the authorization
>>>>>      details or token data derived from authorization details
>>>>>   *  (if needed) Entitle clients to use certain authorization details
>>>>>      types
>>>>> -->
>>>>> 
>>>>> 
>>>>> 4) <!-- [rfced] Please review if "compare" should be replaced with "verify" 
>>>>> in this list, as "compare" typically indicates that two items are being
>>>>> compared to each other. Also, to make this list parallel, what verb may
>>>>> be added for the last bullet point (e.g., verify)?
>>>>> 
>>>>> Original:
>>>>>   To make a comparison in this instance, the AS
>>>>>   would perform the following steps:
>>>>> 
>>>>>   *  compare that the authorization code issued in the previous step
>>>>>      contains an authorization details object of type
>>>>>      account_information
>>>>>   *  compare whether the approved list of actions contains
>>>>>      list_account, and
>>>>>   *  whether the locations value includes only previously-approved
>>>>>      locations.
>>>>> 
>>>>> Perhaps:
>>>>>   To make a comparison in this instance, the AS
>>>>>   would perform the following steps:
>>>>> 
>>>>>   *  verify that the authorization code issued in the previous step
>>>>>      contains an authorization details object of type,
>>>>>      account_information
>>>>>   *  verify whether the approved list of actions contains
>>>>>      list_account, and
>>>>>   *  verify whether the locations value includes only previously approved
>>>>>      locations.
>>>>> -->
>>>>> 
>>>>> 
>>>>> 5) <!-- [rfced] Please clarify the sentence fragment ("If that client 
>>>>> is then granted such admin privileges to the API"), which is 
>>>>> the lead-in text for Figure 13. (The preceding sentence is 
>>>>> included for context.)
>>>>> 
>>>>> Original:
>>>>>   This same API could be designed with a possible value for privileges
>>>>>   of admin, used in this example to denote that the resulting token is
>>>>>   allowed to perform any functions on the resources.  If that client is
>>>>>   then granted such admin privileges to the API:
>>>>> 
>>>>> Perhaps:
>>>>>   [...] If that client is granted such admin privileges to the API,
>>>>>   a request for admin access would be as follows:
>>>>> -->
>>>>> 
>>>>> 
>>>>> 6) <!--[rfced] FYI, the spelling has been corrected here; please let us know
>>>>> if this is not correct.
>>>>> 
>>>>> Original: payment_iniation
>>>>> Current:  payment_initiation
>>>>> -->
>>>>> 
>>>>> 
>>>>> 7) <!-- [rfced] Please review the "type" attribute of each sourcecode element 
>>>>> in the XML file to ensure correctness. If the current list of preferred
>>>>> values for "type" (https://www.rfc-editor.org/materials/sourcecode-types.txt)
>>>>> does not contain an applicable type, then feel free to let us know.  
>>>>> Also, it is acceptable to leave the "type" attribute not set.  
>>>>> (e.g., for Figures 15 and 17, would type="http-message" be accurate?)
>>>>> 
>>>>> In addition, review each artwork element. Specifically,
>>>>> should any artwork element be tagged as sourcecode or another
>>>>> element? 
>>>>> -->
>>>>> 
>>>>> 
>>>>> 8) <!--[rfced] Should "authorization detail parameter" (one instance within
>>>>> this document) be "authorization_details parameter" to match other usage
>>>>> within this document?
>>>>> 
>>>>> Original:
>>>>>   In that example, the requested authorization detail parameter might
>>>>>   look like the following. 
>>>>> -->
>>>>> 
>>>>> 
>>>>> 9) <!-- [rfced] For clarity, may we update the definition as follows?
>>>>> 
>>>>> Original:
>>>>>   *  sub: conveys the user on which behalf the client is asking for
>>>>>      payment initiation
>>>>> 
>>>>> Perhaps:
>>>>>   sub: indicates the user for which the client is asking for 
>>>>>      payment initiation.
>>>>> -->
>>>>> 
>>>>> 
>>>>> 10) <!-- [rfced] FYI, this use of the subjunctive may trip up readers; we have
>>>>> rephrased as follows.  Please review and let us know if you prefer otherwise.
>>>>> 
>>>>> Original:
>>>>>   This specification
>>>>>   makes no assumption that a type value point to a machine-readable
>>>>>   schema format, or that any party in the system (such as the client,
>>>>>   AS, or RS) dereference or process the contents of the type field in
>>>>>   any specific way.
>>>>> 
>>>>> Current:
>>>>>   This specification 
>>>>>   makes no assumption that a type value would point to a machine-readable 
>>>>>   schema format or that any party in the system (such as the client, 
>>>>>   AS, or RS) would dereference or process the contents of the type 
>>>>>   field in any specific way.
>>>>> -->
>>>>> 
>>>>> 
>>>>> 11) <!-- [rfced] The provided URL redirects to
>>>>> https://cloudsignatureconsortium.org/. May we update to the URL below?
>>>>> Note: "2019/07" is changed to "2020/01".
>>>>> 
>>>>> Original:
>>>>>   [CSC]      Consortium, C. S., "Architectures and protocols for remote
>>>>>              signature applications", 1 June 2019,
>>>>>              <https://cloudsignatureconsortium.org/wp-
>>>>>              content/uploads/2019/07/CSC_API_V1_1.0.4.0.pdf>.
>>>>> 
>>>>> Perhaps:
>>>>>   [CSC]      Cloud Signature Consortium, "Architectures and protocols for 
>>>>>              remote signature applications", June 2019,
>>>>>              <https://cloudsignatureconsortium.org/wp-
>>>>>              content/uploads/2020/01/CSC_API_V1_1.0.4.0.pdf>.
>>>>> -->
>>>>> 
>>>>> 
>>>>> 12) <!--[rfced] Will "sign doc endpoint" be clear to the reader?
>>>>> Does it mean "signature document endpoint"?
>>>>> 
>>>>> Original:
>>>>>   The client
>>>>>   uses the access token issued as a result of the process to call the
>>>>>   sign doc endpoint at the respective signing service to actually
>>>>>   create the signature. 
>>>>> -->
>>>>> 
>>>>> 
>>>>> 13) <!-- [rfced] Please review uses of quotation marks throughout the document
>>>>> with the following in mind.  If you prefer to make these changes to the
>>>>> XML file yourself instead of describing them via email, please use this
>>>>> file: https://www.rfc-editor.org/authors/rfc9396.xml
>>>>> 
>>>>> a) The text rendering of the <tt> element was changed in Sept. 2021 (xml2rfc
>>>>> release 3.10.0). <tt> no longer yields quotation marks in the text rendering.
>>>>> This change is especially problematic for figure, table, and section titles
>>>>> where the terms in <tt> appear in lowercase while the rest of the title will
>>>>> appear using initial capitalization.  For example:
>>>>> 
>>>>> Original:
>>>>>       Figure 12: Example for authorization_details requesting "read"
>>>>>                             access to an API.
>>>>> Current:
>>>>>       Figure 12: Example of authorization_details Requesting "read"
>>>>>                             Access to an API
>>>>> Perhaps:
>>>>>       Figure 12: Example of "authorization_details" Requesting "read"
>>>>>                             Access to an API
>>>>> 
>>>>> Some of the terms that appear in <tt> also appear in the text using quotes in
>>>>> other places.  We suggest reviewing terms in <tt> or quotes and ensuring that
>>>>> their use is helpful to the reader and is consistent throughout the document.
>>>>> 
>>>>> b) We noticed that some of the terms in <tt> have variances in
>>>>> singular/plural.  Please review and let us know if any updates are necessary.
>>>>> 
>>>>> action vs. actions
>>>>> datatype vs. datatypes
>>>>> -->
>>>>> 
>>>>> 
>>>>> 14) <!-- [rfced] Terminology
>>>>> 
>>>>> a) Please review usage of authorization_details vs. authorization details
>>>>> and let us know any updates. Are they used as you intended?
>>>>> 
>>>>> We also see this term associated with several different concepts (parameter
>>>>> vs. request parameter vs. type vs. array vs. authorization request parameter
>>>>> vs. structure vs. type value vs. token request parameter vs. request
>>>>> vs. object vs. information vs. member). Will it be clear to readers how 
>>>>> this term is being used? How may usage of this term be more consistent 
>>>>> throughout the document?
>>>>> 
>>>>> For example, regarding usage in the figure titles:
>>>>> "authorization_details" (with underscore) is used in most figure titles,
>>>>> except Figures 22 and 23, which use "authorization details" (no underscore).
>>>>> Is this intentional?
>>>>> 
>>>>> b) Similarly, please review usage of these terms, which seem to 
>>>>> appear inconsistently in the document.
>>>>> 
>>>>>   authorization code vs. authorization_code
>>>>>   authorization details object vs. authorization_details object
>>>>>   read access vs. "read" Access
>>>>>   write access vs. "write" Access
>>>>>   scope parameter vs. "scope" Parameter (Section 3.1)
>>>>>   resource parameter vs. "resource" Parameter (Section 3.2)
>>>>>   Token Introspection responses vs. token introspection responses
>>>>> 
>>>>> 
>>>>> c) What does "RP" stand for here? 
>>>>> 
>>>>> Original:
>>>>>   Note: locations specifies the location of the userinfo endpoint since
>>>>>   this is the only place where an access token is used by a client (RP)
>>>>>   in OpenID Connect to obtain claims.
>>>>> 
>>>>> 
>>>>> d) For the acronyms AS and RS, sometimes the acronym is used and sometimes
>>>>> the expansion is used throughout the document. May we only expand the
>>>>> acronyms on first usage and use the acronym in all subsequent instances?
>>>>> 
>>>>> 
>>>>> e) May we capitalize "ID" in this term (two instances)?
>>>>> 
>>>>>   user id
>>>>> -->
>>>>> 
>>>>> 
>>>>> 15) <!-- [rfced] Please review whether any of the notes in this document
>>>>> should be in the <aside> element. It is defined as "a container for 
>>>>> content that is semantically less important or tangential to the 
>>>>> content that surrounds it" (https://authors.ietf.org/en/rfcxml-vocabulary#aside).
>>>>> -->
>>>>> 
>>>>> 
>>>>> 16) <!-- [rfced] Please review the "Inclusive Language" portion of the online 
>>>>> Style Guide <https://www.rfc-editor.org/styleguide/part2/#inclusive_language>
>>>>> and let us know if any changes are needed.
>>>>> 
>>>>> Note that our script did not flag any words in particular, but this should 
>>>>> still be reviewed as a best practice.
>>>>> -->
>>>>> 
>>>>> 
>>>>> Thank you.
>>>>> 
>>>>> RFC Editor/st/ar
>>>>> 
>>>>> 
>>>>> On May 5, 2023, rfc-editor@rfc-editor.org wrote:
>>>>> 
>>>>> *****IMPORTANT*****
>>>>> 
>>>>> Updated 2023/05/05
>>>>> 
>>>>> RFC Author(s):
>>>>> --------------
>>>>> 
>>>>> Instructions for Completing AUTH48
>>>>> 
>>>>> Your document has now entered AUTH48.  Once it has been reviewed and 
>>>>> approved by you and all coauthors, it will be published as an RFC.  
>>>>> If an author is no longer available, there are several remedies 
>>>>> available as listed in the FAQ (https://www.rfc-editor.org/faq/).
>>>>> 
>>>>> You and you coauthors are responsible for engaging other parties 
>>>>> (e.g., Contributors or Working Group) as necessary before providing 
>>>>> your approval.
>>>>> 
>>>>> Planning your review 
>>>>> ---------------------
>>>>> 
>>>>> Please review the following aspects of your document:
>>>>> 
>>>>> *  RFC Editor questions
>>>>> 
>>>>>  Please review and resolve any questions raised by the RFC Editor 
>>>>>  that have been included in the XML file as comments marked as 
>>>>>  follows:
>>>>> 
>>>>>  <!-- [rfced] ... -->
>>>>> 
>>>>>  These questions will also be sent in a subsequent email.
>>>>> 
>>>>> *  Changes submitted by coauthors 
>>>>> 
>>>>>  Please ensure that you review any changes submitted by your 
>>>>>  coauthors.  We assume that if you do not speak up that you 
>>>>>  agree to changes submitted by your coauthors.
>>>>> 
>>>>> *  Content 
>>>>> 
>>>>>  Please review the full content of the document, as this cannot 
>>>>>  change once the RFC is published.  Please pay particular attention to:
>>>>>  - IANA considerations updates (if applicable)
>>>>>  - contact information
>>>>>  - references
>>>>> 
>>>>> *  Copyright notices and legends
>>>>> 
>>>>>  Please review the copyright notice and legends as defined in
>>>>>  RFC 5378 and the Trust Legal Provisions 
>>>>>  (TLP – https://trustee.ietf.org/license-info/).
>>>>> 
>>>>> *  Semantic markup
>>>>> 
>>>>>  Please review the markup in the XML file to ensure that elements of  
>>>>>  content are correctly tagged.  For example, ensure that <sourcecode> 
>>>>>  and <artwork> are set correctly.  See details at 
>>>>>  <https://authors.ietf.org/rfcxml-vocabulary>.
>>>>> 
>>>>> *  Formatted output
>>>>> 
>>>>>  Please review the PDF, HTML, and TXT files to ensure that the 
>>>>>  formatted output, as generated from the markup in the XML file, is 
>>>>>  reasonable.  Please note that the TXT will have formatting 
>>>>>  limitations compared to the PDF and HTML.
>>>>> 
>>>>> 
>>>>> Submitting changes
>>>>> ------------------
>>>>> 
>>>>> To submit changes, please reply to this email using ‘REPLY ALL’ as all 
>>>>> the parties CCed on this message need to see your changes. The parties 
>>>>> include:
>>>>> 
>>>>>  *  your coauthors
>>>>> 
>>>>>  *  rfc-editor@rfc-editor.org (the RPC team)
>>>>> 
>>>>>  *  other document participants, depending on the stream (e.g., 
>>>>>     IETF Stream participants are your working group chairs, the 
>>>>>     responsible ADs, and the document shepherd).
>>>>> 
>>>>>  *  auth48archive@rfc-editor.org, which is a new archival mailing list 
>>>>>     to preserve AUTH48 conversations; it is not an active discussion 
>>>>>     list:
>>>>> 
>>>>>    *  More info:
>>>>>       https://mailarchive.ietf.org/arch/msg/ietf-announce/yb6lpIGh-4Q9l2USxIAe6P8O4Zc
>>>>> 
>>>>>    *  The archive itself:
>>>>>       https://mailarchive.ietf.org/arch/browse/auth48archive/
>>>>> 
>>>>>    *  Note: If only absolutely necessary, you may temporarily opt out 
>>>>>       of the archiving of messages (e.g., to discuss a sensitive matter).
>>>>>       If needed, please add a note at the top of the message that you 
>>>>>       have dropped the address. When the discussion is concluded, 
>>>>>       auth48archive@rfc-editor.org will be re-added to the CC list and 
>>>>>       its addition will be noted at the top of the message. 
>>>>> 
>>>>> You may submit your changes in one of two ways:
>>>>> 
>>>>> An update to the provided XML file
>>>>> — OR —
>>>>> An explicit list of changes in this format
>>>>> 
>>>>> Section # (or indicate Global)
>>>>> 
>>>>> OLD:
>>>>> old text
>>>>> 
>>>>> NEW:
>>>>> new text
>>>>> 
>>>>> You do not need to reply with both an updated XML file and an explicit 
>>>>> list of changes, as either form is sufficient.
>>>>> 
>>>>> We will ask a stream manager to review and approve any changes that seem
>>>>> beyond editorial in nature, e.g., addition of new text, deletion of text, 
>>>>> and technical changes.  Information about stream managers can be found in 
>>>>> the FAQ.  Editorial changes do not require approval from a stream manager.
>>>>> 
>>>>> 
>>>>> Approving for publication
>>>>> --------------------------
>>>>> 
>>>>> To approve your RFC for publication, please reply to this email stating
>>>>> that you approve this RFC for publication.  Please use ‘REPLY ALL’,
>>>>> as all the parties CCed on this message need to see your approval.
>>>>> 
>>>>> 
>>>>> Files 
>>>>> -----
>>>>> 
>>>>> The files are available here:
>>>>>  https://www.rfc-editor.org/authors/rfc9396.xml
>>>>>  https://www.rfc-editor.org/authors/rfc9396.html
>>>>>  https://www.rfc-editor.org/authors/rfc9396.pdf
>>>>>  https://www.rfc-editor.org/authors/rfc9396.txt
>>>>> 
>>>>> Diff file of the text:
>>>>>  https://www.rfc-editor.org/authors/rfc9396-diff.html
>>>>>  https://www.rfc-editor.org/authors/rfc9396-rfcdiff.html (side by side)
>>>>> 
>>>>> Diff of the XML: 
>>>>>  https://www.rfc-editor.org/authors/rfc9396-xmldiff1.html
>>>>> 
>>>>> 
>>>>> Tracking progress
>>>>> -----------------
>>>>> 
>>>>> The details of the AUTH48 status of your document are here:
>>>>>  https://www.rfc-editor.org/auth48/rfc9396
>>>>> 
>>>>> Please let us know if you have any questions.  
>>>>> 
>>>>> Thank you for your cooperation,
>>>>> 
>>>>> RFC Editor
>>>>> 
>>>>> --------------------------------------
>>>>> RFC9396 (draft-ietf-oauth-rar-23)
>>>>> 
>>>>> Title            : OAuth 2.0 Rich Authorization Requests
>>>>> Author(s)        : T. Lodderstedt, J. Richer, B. Campbell
>>>>> WG Chair(s)      : Hannes Tschofenig, Rifaat Shekh-Yusef
>>>>> Area Director(s) : Roman Danyliw, Paul Wouters
>>>>> 
>>>>> 
>>>>> CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited.  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.<rfc9396.xml>
>>>> 
>>>> 
>>>> CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited.  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.
>>> 
>>> 
>>> CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited.  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.
>> 
>> 
>> CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited.  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.
>