Re: [OAUTH-WG] WGLC for OAuth 2.0 Protected Resource Metadata

Michael Jones <michael_b_jones@hotmail.com> Thu, 28 March 2024 16:22 UTC

Return-Path: <michael_b_jones@hotmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D43CDC14F6A2 for <oauth@ietfa.amsl.com>; Thu, 28 Mar 2024 09:22:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.221
X-Spam-Level:
X-Spam-Status: No, score=-0.221 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FORGED_HOTMAIL_RCVD2=0.874, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=hotmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a2g71d6EGNiQ for <oauth@ietfa.amsl.com>; Thu, 28 Mar 2024 09:22:37 -0700 (PDT)
Received: from NAM12-BN8-obe.outbound.protection.outlook.com (mail-bn8nam12olkn2086.outbound.protection.outlook.com [40.92.21.86]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3F5A8C14F699 for <oauth@ietf.org>; Thu, 28 Mar 2024 09:22:37 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=H33F7LbNw9uUlCKFUY2MVvU4tGGNkr69HdYz6uLIiDD9NPrI9zqkh8QyTbSzX7u21aHY7LWlRPIHXE2pHv4Q1tt8FWvox4TIBds7W9STbZa8NwCB+++Q6Wq7SOY92iDt6f2T4D57LfyfiNQYKCaufnzBispNbWZebw/3mtU2l2mqKkF8JhlfFJvhk1Bx68q+pfyiANku1ug/76s93ouQtsbGziUeMvJlzi1LJpg4CZyyUFPQfalvnlpmHh4qKr088/fI+ayuAHWwdxSZVW38S8aSHOXUGRf3bffAy9Kk8sopmzCdOcQ83RU9Cj3dbiIKZm2M92s3R3yX59L1ik/wCw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=Wn8MG17t1xE2i1Tq8FULGhBfZ3m0Ypm4GTq3acg5yBQ=; b=VErwl+Ra3JeopQj3OQkeIJpb548rdgHStnzKR8c91XuV6VYP/DyQKeuqzawaN6Lx8msayMzMvOcAOHvAG3VwIyaJ7g5pfiNIJEHndypjYvT+10CrHA5rdkh1BJ9h7+CH0ajz7+yfslgI0UKj2sGeStgIYkaJC7JusnnBEHjHamVmV/5/GOEBqfAJesPX23T73nQDWX10YtqnMirHFa1jy5m3WdAzXDqSLU5+KZj7kvrDz5GS2ef8F60h+DmvuqxTeRQ5PEKftcLa5WABs0Uk/6OXjzutvf1jf1v47gxnJIqrGrdBcEyGz9RdhffOEJZCKXGv8vHiU3a0afbOd3VoFQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=none; dmarc=none; dkim=none; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=hotmail.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Wn8MG17t1xE2i1Tq8FULGhBfZ3m0Ypm4GTq3acg5yBQ=; b=BQ57SZrQvPEYJFwE3NFAxyrf4u2x8IadcPIxPNlxNvICqh3FJbGwaTIzCsb2S5cmCKHk3ziB308LTG7vRm0hcqah0cjgLdjPNkN1XmpfQNekbAecStHBL7HThxKWDEVRyU97ZeBuw+9QyzNCELsTR+UKKJa0oq9Wu7TmaeVL6X2l62YNvxZKViZnqsFthmID34yueQDSOmoOe6dbi4Ff3o7ktZRmS3R4OA/yPlWTzhe+mOwtbePum0iAdkrgjbkULuqx7YINNcixLBeyAF+X88JZZ4UvRMIJEDSmA6lr6oghsG+wYj68aoYoYiqFUmbvflCkaP/v9h/GnbKwlfW4dA==
Received: from SJ0PR02MB7439.namprd02.prod.outlook.com (2603:10b6:a03:295::14) by BY5PR02MB7010.namprd02.prod.outlook.com (2603:10b6:a03:23b::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7409.39; Thu, 28 Mar 2024 16:22:34 +0000
Received: from SJ0PR02MB7439.namprd02.prod.outlook.com ([fe80::7c2c:4b2:7be3:4f66]) by SJ0PR02MB7439.namprd02.prod.outlook.com ([fe80::7c2c:4b2:7be3:4f66%4]) with mapi id 15.20.7409.031; Thu, 28 Mar 2024 16:22:34 +0000
From: Michael Jones <michael_b_jones@hotmail.com>
To: Atul Tulshibagwale <atul@sgnl.ai>, Rifaat Shekh-Yusef <rifaat.s.ietf@gmail.com>
CC: oauth <oauth@ietf.org>
Thread-Topic: [OAUTH-WG] WGLC for OAuth 2.0 Protected Resource Metadata
Thread-Index: AQHagEXgCKHWo/BnSESn/vIpUYLzj7FL8Z2AgAFlqyA=
Date: Thu, 28 Mar 2024 16:22:34 +0000
Message-ID: <SJ0PR02MB743996001E296CE98292F96AB73B2@SJ0PR02MB7439.namprd02.prod.outlook.com>
References: <CADNypP9QRjmgs5Si4Fj+hSmScwx+4ihQmxfznCCVE4+8F2UFkw@mail.gmail.com> <CANtBS9cNXEsiv8UqPSSeRf8pfUXZea5_bftwwFb5PnfG9YSfoA@mail.gmail.com>
In-Reply-To: <CANtBS9cNXEsiv8UqPSSeRf8pfUXZea5_bftwwFb5PnfG9YSfoA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-tmn: [UNAQDB2HT7vBY/wbAers/9PgZ7a5Dqom]
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: SJ0PR02MB7439:EE_|BY5PR02MB7010:EE_
x-ms-office365-filtering-correlation-id: 2ab561e5-214c-4edf-2b5f-08dc4f434669
x-ms-exchange-slblob-mailprops: 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
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: +AvwO3BsNVrl21v6XrMS8JTQYYmoBcTp9B6Y7wBXSHsJsWLu1c2UyEzaHmXKDPfFKiifODvBQH2RNvZIk096QurYH+DCJfWB8cTvUHeZq/Bc19UGSa3MXIZJK/1ZVr1vuNL3781F5EyqV0exf2Eay1eOBl2DlN3DFJbcPvodCRUYzfeHQoOwracB1r466DZmV4Ot2pNR2jQoHOWJ6r2yjrPHiSQvmAYSsatA/Aqh7wgRItjXceldgrB5TnkDY8kULk3bOA8rP24Xw3vzHwenA5H16YuqfivFA2CT09nh/h5tyjTOGraLGMS1/cLkpWXRyv46fwwDlevIJcw3yZzlF6IWh3f37PA92jJyjTKfX0QYaayPLRsuT+acXusnh6wTrK6mfNrUnVh8Etknh1IntlRLt3Yel3RbLCXal2IYqfPg2J3b4S4VIUXYLp2OIrOpNoMN/YvixbMWAKfdr2y83BJhi3UYdQ59FRDd9bH+zRGA6iWOPoZdzSa6mK5ZZhDfg7rubQcYZ0r2UZrTB6TIWBad/Wyeyemj2+dNAcgD/Gmnw4WoDS4OxDBap2Vq2sJBJ8bK465TJsEdqk01CjOXsAIWHFZHGFJOU9w1RW1nkvbD7TcV+SyUuiwxcr2vwB7h6vWPFdcbaTzoDw7cKHhs1gKe5YXp+oiIeN/ikEea9p1uTwwPJ46EzIW7cjXc5fv9Ok5HrfuA9JSKylrLsHagR5L1x3t7EAuKhuDIld2lJwDHKqduJDseQxvqx2axaCQkrBWDPSJA7Gk0skS+p7heuBhYtDMUEzxGxL892L2H4dG5DcV7u6mvK+KuLjGdNkz2P0PkcRot9ME++jMeHe/NV5ldbvNZfhpzV8vSG7pjy12VQNsHNq6I0TZu9QApjrgorqut91hOz64EJJO3oA5OjgtoLLNJMz9OblkZvGkpcIvM2YeJ1r5bDkxEn8qfXaH/8LVIVqYEM3Ui6sFjOBmkghEjHdlh2/x5zV1ADIA/+YeRswDelQcCuaf+sby0Hk7dh5Tgalgpd2x9NMQrSKkdBtDlVSHAQkfJEl5jiFEn65pRjiOivH5yH5sqdeUz71d/VWtcB1NlMq+IEpfgzgoEP6DQIbXeZzO1LNPmLO4V7JIEp56ec7DhSLM9vG4TwMzZ/crOp7aialK+YpECsZfwwc+lR3OwQF8wX/iKVb93v/j/tDHG8g2shVY2AYh6kA2XWaDU1Tz5NlxiNqam9lS227Xdfo2J1YJdesRHkeENcIVCOZ6hubAN2OfS56FHq5i8
Content-Type: multipart/alternative; boundary="_000_SJ0PR02MB743996001E296CE98292F96AB73B2SJ0PR02MB7439namp_"
MIME-Version: 1.0
X-OriginatorOrg: sct-15-20-4755-11-msonline-outlook-3d941.templateTenant
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SJ0PR02MB7439.namprd02.prod.outlook.com
X-MS-Exchange-CrossTenant-RMS-PersistedConsumerOrg: 00000000-0000-0000-0000-000000000000
X-MS-Exchange-CrossTenant-Network-Message-Id: 2ab561e5-214c-4edf-2b5f-08dc4f434669
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Mar 2024 16:22:34.2326 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa
X-MS-Exchange-CrossTenant-rms-persistedconsumerorg: 00000000-0000-0000-0000-000000000000
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BY5PR02MB7010
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/5Kt6kOuiD3_-kKgr8HjdNwuiJsc>
Subject: Re: [OAUTH-WG] WGLC for OAuth 2.0 Protected Resource Metadata
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Mar 2024 16:22:38 -0000

Thanks for the detailed read, Atul.  We’ll create a PR addressing these suggestions.

Separately, while it may seem obvious with me being an editor, for the record, I support publication of this specification as an RFC.

                                                                -- Mike

From: OAuth <oauth-bounces@ietf.org> On Behalf Of Atul Tulshibagwale
Sent: Wednesday, March 27, 2024 12:01 PM
To: Rifaat Shekh-Yusef <rifaat.s.ietf@gmail.com>
Cc: oauth <oauth@ietf.org>
Subject: Re: [OAUTH-WG] WGLC for OAuth 2.0 Protected Resource Metadata

Hi all,
I'd committed to reviewing the draft at IETF 119, so here is my feedback up to section 3.1:

  1.  Section 1: The sentence "Each protected resource publishing metadata about itself makes its own metadata document available at a well-known location rooted at the protect resource's URL, even when the resource server implements multiple protected resources." has two issues:

     *   Typo: "protected resource's URL" instead of "protect resource's URL"
     *   This contradicts the statement in section 3, which states the "well-known" should be inserted between the host and path components

  1.  Section 1: The sentence "The means by which the client obtains the location of the protected resource metadata document is out of scope" conflicts with Section 3, which says "Protected resources MUST make ... (it) available at a path ...".
  2.  Section 2, "authorization_servers": since this is normative language, instead of saying "Protected resources MAY choose not to advertise some supported authorization servers even when this parameter is used.", should we say "the list of OAuth authorization servers MAY be a subset of the authorization servers supported by the protected resource."
  3.  Section 3, paragraph 1: The last sentence, i.e. "The well-known URI path suffix used MUST be registered in the IANA "Well-Known URIs" registry" is a bit confusing. Should it say something like "If not using the default well-known URI, such URI path suffix MUST be registered..." This last sentence of paragraph 1 can actually be dropped, and the first sentence in the 2nd paragraph can be updated to refer to the IANA well-known registry.
  4.  Section 3, paragraph 2: The first sentence should capitalize "MAY" in "...application-specific ways may define and register..."
  5.  Section 3, paragraph 2: The first sentence can drop the word "used" here: "...URI path suffixes used to publish..." The sentence will make more sense with that word dropped.
  6.  Section 3, paragraph 2: The last sentence is additional non-normative language, and could be removed, or could be moved to the "IANA Considerations" section
  7.  Section 3, paragraph 3: "...specify what well-known URI string..." should be changed to "...specify what well-known URI path-suffix..."
  8.  Section 3, paragraph 3: Instead of saying "...publish its metadata at multiple well-known locations'', should we say "...publish its metadata using multiple well-known path-suffixes''?
  9.  Section 3.1, last paragraph: The sentence "This is required in some multi-tenant hosting configurations" may be removed as it is not the only situation in which a host may have multiple OPRM documents.
I will continue the review but I wanted to update the WG on my review so far.

Atul

On Wed, Mar 27, 2024 at 5:54 AM Rifaat Shekh-Yusef <rifaat.s.ietf@gmail.com<mailto:rifaat.s.ietf@gmail.com>> wrote:
All,

This is a WG Last Call for the OAuth 2.0 Protected Resource Metadata document.
https://www.ietf.org/archive/id/draft-ietf-oauth-resource-metadata-03.html

Please, review this document and reply on the mailing list if you have any comments or concerns, by April 12.

Regards,
  Rifaat & Hannes
_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth