Re: [OAUTH-WG] scp claim in draft-ietf-oauth-token-exchange-12

Torsten Lodderstedt <torsten@lodderstedt.net> Thu, 19 April 2018 13:38 UTC

Return-Path: <torsten@lodderstedt.net>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A7C9312D9FF for <oauth@ietfa.amsl.com>; Thu, 19 Apr 2018 06:38:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.619
X-Spam-Level:
X-Spam-Status: No, score=-2.619 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id znpiS3dNk-Zs for <oauth@ietfa.amsl.com>; Thu, 19 Apr 2018 06:38:22 -0700 (PDT)
Received: from smtprelay03.ispgateway.de (smtprelay03.ispgateway.de [80.67.31.37]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EB7A012DA00 for <oauth@ietf.org>; Thu, 19 Apr 2018 06:38:21 -0700 (PDT)
Received: from [79.253.45.21] (helo=[192.168.71.123]) by smtprelay03.ispgateway.de with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.90_1) (envelope-from <torsten@lodderstedt.net>) id 1f99lS-0002Oz-Al; Thu, 19 Apr 2018 15:38:18 +0200
From: Torsten Lodderstedt <torsten@lodderstedt.net>
Message-Id: <99725E0A-45F8-4E5C-8AAF-6F6C38110F2A@lodderstedt.net>
Content-Type: multipart/signed; boundary="Apple-Mail=_6A7FC40B-B4F2-4417-91B3-2DCEAD5DBC0A"; protocol="application/pkcs7-signature"; micalg="sha1"
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
Date: Thu, 19 Apr 2018 15:38:16 +0200
In-Reply-To: <MW2PR00MB029825EA57103F4FFD0DB57DF5B60@MW2PR00MB0298.namprd00.prod.outlook.com>
Cc: Brian Campbell <bcampbell@pingidentity.com>, oauth <oauth@ietf.org>
To: Mike Jones <Michael.Jones@microsoft.com>
References: <C1972A3F-98FD-44FF-8090-2C141A801F76@lodderstedt.net> <CA+k3eCTsewdV_pHpV-WSbE39y7nN9x0tVch0-E3+sE6R2Wpwtw@mail.gmail.com> <MW2PR00MB029825EA57103F4FFD0DB57DF5B60@MW2PR00MB0298.namprd00.prod.outlook.com>
X-Mailer: Apple Mail (2.3445.6.18)
X-Df-Sender: dG9yc3RlbkBsb2RkZXJzdGVkdC5uZXQ=
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/Dge1SQ5VpLtM34eprqyA1llkj00>
Subject: Re: [OAUTH-WG] scp claim in draft-ietf-oauth-token-exchange-12
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Apr 2018 13:38:26 -0000

+1 - It will makes thinks much simpler.

> Am 19.04.2018 um 00:58 schrieb Mike Jones <Michael.Jones@microsoft.com>:
> 
> I’m OK with this change, given it makes the OAuth suite of specs more self-consistent.
>  
>                                                        -- Mike
>  
> From: OAuth <oauth-bounces@ietf.org> On Behalf Of Brian Campbell
> Sent: Wednesday, April 18, 2018 8:17 AM
> To: Torsten Lodderstedt <torsten@lodderstedt.net>
> Cc: oauth <oauth@ietf.org>
> Subject: Re: [OAUTH-WG] scp claim in draft-ietf-oauth-token-exchange-12
>  
> The draft-ietf-oauth-token-exchange document makes use of scope and at some point in that work it came to light that, despite the concept of scope being used lots of places elsewhere, there was no officially registered JWT claim for scope. As a result, we (the WG) decided to have draft-ietf-oauth-token-exchange define and register a JWT claim for scope. It's kind of an awkward place for it really but that's how it came to be there.
> 
> When I added it to the draft, I opted for the semi-convention of JWT using three letter short claim names.. And decided to use a JSON array to convey multiple values rather than space delimiting. It seemed like a good idea at the time - more consistent with other JWT claim names and cleaner to use the facilities of JSON rather than a delimited string. That was the thinking at the time anyway and, as I recall, I asked the WG about doing it that way at one of the meetings and there was general, if somewhat absent, nodding in the room.
> 
> Looking at this again in the context of the question from Torsten and his developers, I think using a different name and syntax for the JWT claim vs.. the Introspection response member/parameter/claim is probably a mistake.  While RFC 7662 Introspection response parameters aren't exactly the same as JWT claims, they are similar in many respects. So giving consistent treatment across them to something like scope is
> 
> Therefore I propose that the JWT claim for representing scope in draft-ietf-oauth-token-exchange be changed to be consistent with the treatment of scope in RFC 7662 OAuth 2.0 Token Introspection. That effectively means changing the name from "scp" to "scope" and the value from a JSON array to a string delimited by spaces.
> 
> I realize it's late in the process to make this change but believe doing so will significantly reduce confusion and issues in the long run. 
> 
>  
>  
> 
>  
>  
> On Sun, Apr 15, 2018 at 10:43 AM, Torsten Lodderstedt <torsten@lodderstedt.net <mailto:torsten@lodderstedt.net>> wrote:
> Hi all,
> 
> I I’m wondering why draft-ietf-oauth-token-exchange-12 defines a claim „scp“ to carry scope values while RFC 7591 and RFC 7662 use a claim „scope“ for the same purpose. As far as I understand the text, the intension is to represent a list of RFC6749 scopes. Is this correct? What’s the rationale behind?
> 
> Different claim names for representing scope values confuse people. I realized that when one of our developers pointed out that difference recently. 
> 
> best regards,
> Torsten.
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org <mailto:OAuth@ietf.org>
> https://www.ietf.org/mailman/listinfo/oauth <https://www.ietf.org/mailman/listinfo/oauth>
>  
> 
> CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited..  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.