Re: [OAUTH-WG] OAuth 2.1-03 - WG adoption?

Dick Hardt <dick.hardt@gmail.com> Mon, 06 July 2020 22:20 UTC

Return-Path: <dick.hardt@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D20C83A0B8C for <oauth@ietfa.amsl.com>; Mon, 6 Jul 2020 15:20:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0Fc2hLVk1NRN for <oauth@ietfa.amsl.com>; Mon, 6 Jul 2020 15:20:00 -0700 (PDT)
Received: from mail-lj1-x230.google.com (mail-lj1-x230.google.com [IPv6:2a00:1450:4864:20::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 40CB63A0B8A for <oauth@ietf.org>; Mon, 6 Jul 2020 15:19:59 -0700 (PDT)
Received: by mail-lj1-x230.google.com with SMTP id q4so11779326lji.2 for <oauth@ietf.org>; Mon, 06 Jul 2020 15:19:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=c1ZH/hjPPjVKQWurhER/mxSgxEuOzpxCxkCqNtyiQ0k=; b=JZ3mgMf8kSYQzYWN9Jl/Rbeldd9/e4mUo45uMmiEPKK08Pd4jnFV6TMWBdaxtga5aR NMt+IkHwthhe5KQCP0C5iwk743pbJzjezXGajIhHaKBmjWHs9O+MAqxxoAootlyD0wti iaFonWS52ZEtxx9dienGw7GOXkWF/p81bPksCEvzD8279aE4gTSyUEbBKokbvt54Ibn8 cADxos+A8Ud5kAzxU59BMIOHbvhtJd02/TiMWv+Dz1qMAqTIAhErdFVGPMR1yZTAuXE2 owZCnc5UYb1OUhjPCVERducMC+Y9490zV/hUJpdiJjNsXAANYko1qooa7ccEEwZACA0T cKkQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=c1ZH/hjPPjVKQWurhER/mxSgxEuOzpxCxkCqNtyiQ0k=; b=TJCpdMKnHWz2Kyc1w3ujV+C0ZuuKC3XwpJkNV6LirMT9f9hzWhd6kDPrT33EbAtOwn IsdRex1v+NdSRx0gvOuSyi20vqVjBqMhZIHJzL0xgFJFvlhIrZswNC1dVFTFSes6aWEh 9X5lvJVtlm281cUOTFHPdtWQwAABOSeCwnBaHiU/mBsSlDO+esHDJYrBgWot+4ByzcQB yJ9INA1q4Xbi2+xnI/CCVre7ny1Ot6Xr9oY9FnsaeZs8cuXdICr0P6lxJ+MiVFFDC4ZU 5H2eZZKmzkkhSDIispZVDuzaE8nRoD7YcNksxtyoWAd+es3BiE/mN0mw/aBHuB3ORP2u 4TNw==
X-Gm-Message-State: AOAM530db/8AQ0PtlATy6yM8AS2lrwRzC78oIC2Gwkps5etDChgBt2u6 OWCegv/8vJwjMtf3k8h1OguWozDg0xm+kejX+UaRI5mz9Qg=
X-Google-Smtp-Source: ABdhPJzky4Mqf7td947tsoBeSDzPUFJkx98twH2eY0UKSTatJ88sIOkF6odQV9X5+kFPYBpOPdwRqn7GAl0669hWWZM=
X-Received: by 2002:a2e:b607:: with SMTP id r7mr22937074ljn.5.1594073996840; Mon, 06 Jul 2020 15:19:56 -0700 (PDT)
MIME-Version: 1.0
References: <CAD9ie-uOiy92_68YzLajEDr4kjoKwvmn1aQiz6_=HojpbWYtPA@mail.gmail.com> <CAP=vD9uL2CRFr0ACxtOA=0UiL6soUbS5wGZS0SSLheqfoqC9_Q@mail.gmail.com>
In-Reply-To: <CAP=vD9uL2CRFr0ACxtOA=0UiL6soUbS5wGZS0SSLheqfoqC9_Q@mail.gmail.com>
From: Dick Hardt <dick.hardt@gmail.com>
Date: Mon, 06 Jul 2020 15:19:20 -0700
Message-ID: <CAD9ie-srhMovGh8pjhas6FdcNSH-KqCPZZkYtrs+ueO-PeeLfw@mail.gmail.com>
To: Sascha Preibisch <saschapreibisch@gmail.com>
Cc: IETF oauth WG <oauth@ietf.org>
Content-Type: multipart/related; boundary="000000000000542cca05a9cd46f5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/HfW0yOqsZIh8awuwk7n1ZT2HKcQ>
Subject: Re: [OAUTH-WG] OAuth 2.1-03 - WG adoption?
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Jul 2020 22:20:02 -0000

Hey Sascha

This slide below from one of Aaron's presentations may help guide you what
OAuth 2.1 is about.

There are no "new" features -- everything already exists.
There are no changed definitions. We added "credentialed" client.

Yes, this list is the right place to discuss the OAuth 2.1 doc ... :)

/Dick

[image: image.png]
ᐧ

On Mon, Jul 6, 2020 at 2:46 PM Sascha Preibisch <saschapreibisch@gmail.com>
wrote:

> Hi all!
>
> I am reading through this document for the first time. I am mainly
> looking at it in comparison to OAuth 2.0 (RFC 6749) and with the eyes
> of a developer. I am trying to understand where phrases have changed
> and, of course, where features are changing.
>
> What is the best way to provide feedback? In this mailing list?
>
> Thanks,
> Sascha
>
> On Mon, 6 Jul 2020 at 09:44, Dick Hardt <dick.hardt@gmail.com> wrote:
> >
> > Aaron, Torsten, and I -- with some help from Daniel -- have created a
> new version of draft-pareck-oauth-v2-1. I think we are ready for a WG
> adoption call (assuming the updated charter).
> >
> > Here is the doc:
> >
> > https://tools.ietf.org/html/draft-parecki-oauth-v2-1-03
> >
> > Here is a link to the diff from -02:
> >
> > https://tools.ietf.org/rfcdiff?url2=draft-parecki-oauth-v2-1-03.txt
> >
> > This version incorporates feedback from the WG, as well as editorial
> changes to improve readability. Highlights:
> >
> > - Appendix of current known extensions, and references to the Appendix
> so that readers become aware of related work.
> >
> > - defined new client type - credentialed clients - a client that has
> credentials, but the AS has not confirmed the identity of the client.
> Confidential clients have had their identity confirmed by the AS. We talked
> about changing the names of confidential and public, but thought that would
> be confusing. This new definition cleans up the text substantially.
> >
> > - consistent use of redirect URI rather than mixing in redirect endpoint
> URI and redirect endpoint.
> >
> > - adopted new language on when PKCE is required.
> >
> > - removed IANA section (nothing new is in 2.1)
> >
> > / Dick
> >
> >
> >
> > _______________________________________________
> > OAuth mailing list
> > OAuth@ietf.org
> > https://www.ietf.org/mailman/listinfo/oauth
>