Re: [OAUTH-WG] New Version Notification for draft-lodderstedt-oauth-rar-02.txt

Torsten Lodderstedt <torsten@lodderstedt.net> Tue, 08 October 2019 15:36 UTC

Return-Path: <torsten@lodderstedt.net>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED3CF12009E for <oauth@ietfa.amsl.com>; Tue, 8 Oct 2019 08:36:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tGD3dsE_Arm8 for <oauth@ietfa.amsl.com>; Tue, 8 Oct 2019 08:36:35 -0700 (PDT)
Received: from smtprelay03.ispgateway.de (smtprelay03.ispgateway.de [80.67.31.26]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AE8AF1200DE for <oauth@ietf.org>; Tue, 8 Oct 2019 08:36:34 -0700 (PDT)
Received: from [91.13.158.20] (helo=[192.168.71.123]) by smtprelay03.ispgateway.de with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.92.3) (envelope-from <torsten@lodderstedt.net>) id 1iHrXK-0007Ma-Nf; Tue, 08 Oct 2019 17:36:30 +0200
From: Torsten Lodderstedt <torsten@lodderstedt.net>
Message-Id: <B44EF7A6-4850-4248-82DC-2F97078BE102@lodderstedt.net>
Content-Type: multipart/signed; boundary="Apple-Mail=_CCCBD399-E9C7-444A-9EC2-ED9F26F346DA"; protocol="application/pkcs7-signature"; micalg="sha-256"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Tue, 08 Oct 2019 17:36:29 +0200
In-Reply-To: <14e645b7-3667-5cd6-5480-d9b7bbeaf888@aol.com>
Cc: Brian Campbell <bcampbell@pingidentity.com>, Justin Richer <jricher@mit.edu>, oauth <oauth@ietf.org>
To: George Fletcher <gffletch=40aol.com@dmarc.ietf.org>
References: <156907504831.22964.1710780113673136607.idtracker@ietfa.amsl.com> <A82AA337-86BF-485D-901B-3A3C73C6177B@lodderstedt.net> <e4427073-f995-4337-ca7c-99a92c745bf2@aol.com> <CBCF41AA-CADB-4CF9-8BB4-172E4571B655@bspk.io> <CA+k3eCS1Zgoj6UStsQDu=8y5EZioqU5hTysokYPpkZr0dAxhPA@mail.gmail.com> <5AD68F4C-837A-4532-97D1-1FE65FEC32D2@mit.edu> <CA+k3eCT=YGspG9sgXnV1B+6ZMJCQGUJiuWW0L12tPoddqHnrvg@mail.gmail.com> <14e645b7-3667-5cd6-5480-d9b7bbeaf888@aol.com>
X-Mailer: Apple Mail (2.3445.104.11)
X-Df-Sender: dG9yc3RlbkBsb2RkZXJzdGVkdC5uZXQ=
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/0lIIvepcrGH2Od2yO5iMO2V5Mfw>
Subject: Re: [OAUTH-WG] New Version Notification for draft-lodderstedt-oauth-rar-02.txt
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Oct 2019 15:36:38 -0000


> On 8. Oct 2019, at 16:49, George Fletcher <gffletch=40aol.com@dmarc.ietf.org> wrote:
> 
> In general, it's difficult to determine how to extend for new types or if they should be wrapped up in "data" somehow.
> 
> {
>     "type":
> "https://example.com/my_field"
> ,
>     "actions":[
>         "read"
>     ],
>     "my_field": {
>         "id": "<id_value>"
>     }
> }
> 
> I'm assuming the above is perfectly legit and the intended way for the spec to be extended?

That’s the intended way to go. Do you have an idea how we could convey that even better in the text?

> If not, what is the expected extension mechanism?
> 
> Thanks,
> George
> 
> On 10/2/19 11:45 AM, Brian Campbell wrote:
>> I guess we differ in our opinion of how remiss that would be. But given what you've got in there now, the more narrow point I was trying to make was to say that I don't think "data" is defined or explained well enough to be helpful. 
>> 
>> On Tue, Oct 1, 2019 at 4:33 PM Justin Richer <jricher@mit.edu> wrote:
>> I think that we need to define :some: common set to data elements in this spec, in order to help people who are using this and trying to apply it to their APIs do so in vaguely consistent ways. The details of which parts we standardize on are still, I think, up for grabs. I’d be happy to have a better name than “data” for this aspect, but I think there’s value in defining this kind of thing. Like in the financial space, it’s the difference between “transactions” and “accounts”. Or in the medical space, there’s “demographics” and “appointments” and “testResults”. This is a very, very, very common way to slice up OAuth-protected resources, and we’d be remiss to leave it undefined and just have every API developer need to come up with their own version of the same thing. 
>> 
>> — Justin
>> 
>>> On Oct 1, 2019, at 2:40 PM, Brian Campbell <bcampbell@pingidentity.com> wrote:
>>> 
>>> I'm not entirely sold on the draft attempting to define this set of common data elements in the first place. But that said, I think (similar to George?) I'm struggling with "data" more than the others. The definition in the -02 draft is an "array of strings representing the kinds of data being requested from the resource" and I'm honestly having a hard time understanding what that actually means or how it would be used in practice. And I'm not sure roughly equating it to “what kind of thing I want” helped me understand any better.
>>> 
>>> On Tue, Sep 24, 2019 at 5:34 PM Justin Richer <justin@bspk.io> wrote:
>>> The idea behind the “locations”, “actions”, “data”, and “identifier” data element types mirrors what I’ve seen “scope” used for in the wild. They roughly equate to “where something is”, “what I want to do with it”, “what kind of thing I want”, and “the exact thing I want”, respectively. I’m completely open for better names, and have even been thinking “datatype” might be better than just “data” for the third one.
>>> 
>>> As for encoding, I think that form encoding makes sense because it’s the simplest possible encoding that will work. I personally don’t see a need to armor this part of the request with base64, as it is in JOSE, and doing so would make it one more step removed from easy developer understanding. 
>>> 
>>> -- Justin Richer
>>> 
>>> Bespoke Engineering
>>> +1 (617) 564-3801
>>> https://bspk.io/
>>> 
>>> 
>>> 
>>>> On Sep 24, 2019, at 1:45 PM, George Fletcher <gffletch@aol.com> wrote:
>>>> 
>>>> Just two questions...
>>>> 
>>>> 1. What is the rationale that 'data' is really an array of arbitrary top-level claims? I find looking at the spec and not finding a 'data' section a little confusing.
>>>> 
>>>> 2. What is the rationale for sending the JSON object as a urlencoded JSON string rather than a base64url encoded JSON string? The later would likely be smaller and easier to read:)
>>>> 
>>>> Thanks,
>>>> George
>>>> 
>>>> On 9/21/19 1:51 PM, Torsten Lodderstedt wrote:
>>>>> Hi all,??
>>>>> 
>>>>> I just published a draft about ???OAuth 2.0 Rich Authorization Requests??? (formerly known as ???structured scopes???).??
>>>>> 
>>>>> https://tools.ietf.org/html/draft-lodderstedt-oauth-rar-02
>>>>> 
>>>>> It specifies a new parameter?????authorization_details"??that is used to carry fine grained authorization data in the OAuth authorization request. This mechanisms was designed based on experiences gathered in the field of open banking, e.g. PSD2, and is intended to make the implementation of rich and transaction oriented authorization requests much easier than with current OAuth 2.0.
>>>>> 
>>>>> I???m happy that Justin Richer and Brian Campbell joined me as authors of this draft. We would would like to thank Daniel Fett, Sebastian Ebling, Dave Tonge, Mike Jones, Nat Sakimura, and Rob Otto for their valuable feedback during the preparation of this draft.
>>>>> 
>>>>> We look forward to getting your feedback.??
>>>>> 
>>>>> kind regards,
>>>>> Torsten.??
>>>>> 
>>>>>> Begin forwarded message:
>>>>>> 
>>>>>> From: internet-drafts@ietf.org
>>>>>> Subject: New Version Notification for draft-lodderstedt-oauth-rar-02.txt
>>>>>> Date: 21. September 2019 at 16:10:48 CEST
>>>>>> To: "Justin Richer" <ietf@justin.richer.org>, "Torsten Lodderstedt" <torsten@lodderstedt.net>, "Brian Campbell" <bcampbell@pingidentity.com>
>>>>>> 
>>>>>> 
>>>>>> A new version of I-D, draft-lodderstedt-oauth-rar-02.txt
>>>>>> has been successfully submitted by Torsten Lodderstedt and posted to the
>>>>>> IETF repository.
>>>>>> 
>>>>>> Name: draft-lodderstedt-oauth-rar
>>>>>> Revision: 02
>>>>>> Title: OAuth 2.0 Rich Authorization Requests
>>>>>> Document date: 2019-09-20
>>>>>> Group: Individual Submission
>>>>>> Pages: 16
>>>>>> URL: ??????????????????????https://www.ietf.org/internet-drafts/draft-lodderstedt-oauth-rar-02.txt
>>>>>> Status: ????????????????https://datatracker.ietf.org/doc/draft-lodderstedt-oauth-rar/
>>>>>> Htmlized: ????????????https://tools.ietf.org/html/draft-lodderstedt-oauth-rar-02
>>>>>> Htmlized: ????????????https://datatracker.ietf.org/doc/html/draft-lodderstedt-oauth-rar
>>>>>> Diff: ????????????????????https://www.ietf.org/rfcdiff?url2=draft-lodderstedt-oauth-rar-02
>>>>>> 
>>>>>> Abstract:
>>>>>> ????This document specifies a new parameter "authorization_details" that
>>>>>> ????is used to carry fine grained authorization data in the OAuth
>>>>>> ????authorization request.
>>>>>> 
>>>>>> 
>>>>>> 
>>>>>> 
>>>>>> Please note that it may take a couple of minutes from the time of submission
>>>>>> until the htmlized version and diff are available at tools.ietf.org.
>>>>>> 
>>>>>> The IETF Secretariat
>>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> _______________________________________________
>>>>> OAuth mailing list
>>>>> 
>>>>> OAuth@ietf.org
>>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>> 
>>> 
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>> 
>>> CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited.  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.
>> 
>> 
>> CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited.  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.
> 
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth