Re: [OAUTH-WG] scp claim in draft-ietf-oauth-token-exchange-12

George Fletcher <gffletch@aol.com> Mon, 23 April 2018 20:15 UTC

Return-Path: <gffletch@aol.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 735A9126D45 for <oauth@ietfa.amsl.com>; Mon, 23 Apr 2018 13:15:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=mx.aol.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id brd4n1Jz9IrJ for <oauth@ietfa.amsl.com>; Mon, 23 Apr 2018 13:15:47 -0700 (PDT)
Received: from omr-m014e.mx.aol.com (omr-m014e.mx.aol.com [204.29.186.13]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 07A81126B6E for <oauth@ietf.org>; Mon, 23 Apr 2018 13:15:47 -0700 (PDT)
Received: from mtaout-aag01.mx.aol.com (mtaout-aag01.mx.aol.com [172.26.126.77]) by omr-m014e.mx.aol.com (Outbound Mail Relay) with ESMTP id EBFD2380005D; Mon, 23 Apr 2018 16:15:45 -0400 (EDT)
Received: from [172.135.141.251] (0x5b3137322e3133352e3134312e3235315d [98.139.248.67]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mtaout-aag01.mx.aol.com (MUA/Third Party Client Interface) with ESMTPSA id 754AD38000091; Mon, 23 Apr 2018 16:15:45 -0400 (EDT)
To: Brian Campbell <bcampbell@pingidentity.com>, Torsten Lodderstedt <torsten@lodderstedt.net>
Cc: oauth <oauth@ietf.org>
References: <C1972A3F-98FD-44FF-8090-2C141A801F76@lodderstedt.net> <CA+k3eCTsewdV_pHpV-WSbE39y7nN9x0tVch0-E3+sE6R2Wpwtw@mail.gmail.com> <MW2PR00MB029825EA57103F4FFD0DB57DF5B60@MW2PR00MB0298.namprd00.prod.outlook.com> <99725E0A-45F8-4E5C-8AAF-6F6C38110F2A@lodderstedt.net> <CA+k3eCRZ9PZkQxoH2Jms1pQ4+rPH05nGaP3gjjDc=vNJ+J_f-w@mail.gmail.com>
From: George Fletcher <gffletch@aol.com>
Organization: AOL LLC
Message-ID: <9f16d60a-73dc-eb3f-85e8-5869472181b8@aol.com>
Date: Mon, 23 Apr 2018 16:15:44 -0400
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.13; rv:52.0) Gecko/20100101 Thunderbird/52.7.0
MIME-Version: 1.0
In-Reply-To: <CA+k3eCRZ9PZkQxoH2Jms1pQ4+rPH05nGaP3gjjDc=vNJ+J_f-w@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------E52D34E19B964A949C38DEB3"
Content-Language: en-US
x-aol-global-disposition: G
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mx.aol.com; s=20150623; t=1524514545; bh=ue0qBNch8gEGG0KnsjZ4XaXCmqG+tzmcHA8v7CxkBJU=; h=From:To:Subject:Message-ID:Date:MIME-Version:Content-Type; b=Sv2HETFDGrTah9tfR7rcsiu4dY4zu/QnGJkBfrabcH4/NBKDYc+6ENpHb7RzhF8/d XUCQn2o/9If5ZYg5dAVG+TMMRecuWLRHdqcKHisCR+IWY56cRE4rdYDOzkWOnUiq1o 1shEmv6ZuOLn/HRcRdYfWGRUEc8nB1zTTpRA2U6E=
x-aol-sid: 3039ac1a7e4d5ade3ef1423e
X-AOL-IP: 98.139.248.67
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/PMqF_3Gb638-S1B12sYn7JmsyL4>
Subject: Re: [OAUTH-WG] scp claim in draft-ietf-oauth-token-exchange-12
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Apr 2018 20:15:51 -0000

+1

On 4/23/18 3:13 PM, Brian Campbell wrote:
> I just noticed/remembered that the draft also currently defines a 
> "cid" claim for the client identifier where Introspection's RFC 7662 
> already uses "client_id" for the same thing. The reason for using 
> "cid" was similar in that I was looking to follow the semi-convention 
> of JWT using three letter short claim names. But I think consistency 
> with RFC 7662 is more important and meaningful here. So, barring a 
> rough conscious of objections, I'm going to make that change too in a 
> soon-to-be next revision of the draft.
>
>
>
> On Thu, Apr 19, 2018 at 7:38 AM, Torsten Lodderstedt 
> <torsten@lodderstedt.net <mailto:torsten@lodderstedt.net>> wrote:
>
>     +1 - It will makes thinks much simpler.
>
>
>>     Am 19.04.2018 um 00:58 schrieb Mike Jones
>>     <Michael.Jones@microsoft.com <mailto:Michael.Jones@microsoft.com>>:
>>
>>     I’m OK with this change, given it makes the OAuth suite of specs
>>     more self-consistent.
>>
>>     -- Mike
>>
>>     *From:* OAuth <oauth-bounces@ietf.org
>>     <mailto:oauth-bounces@ietf.org>> *On Behalf Of * Brian Campbell
>>     *Sent:* Wednesday, April 18, 2018 8:17 AM
>>     *To:* Torsten Lodderstedt <torsten@lodderstedt.net
>>     <mailto:torsten@lodderstedt.net>>
>>     *Cc:* oauth <oauth@ietf.org <mailto:oauth@ietf.org>>
>>     *Subject:* Re: [OAUTH-WG] scp claim in
>>     draft-ietf-oauth-token-exchange-12
>>
>>     The draft-ietf-oauth-token-exchange document makes use of scope
>>     and at some point in that work it came to light that, despite the
>>     concept of scope being used lots of places elsewhere, there was
>>     no officially registered JWT claim for scope. As a result, we
>>     (the WG) decided to have draft-ietf-oauth-token-exchange define
>>     and register a JWT claim for scope. It's kind of an awkward place
>>     for it really but that's how it came to be there.
>>
>>     When I added it to the draft, I opted for the semi-convention of
>>     JWT using three letter short claim names.. And decided to use a
>>     JSON array to convey multiple values rather than space
>>     delimiting. It seemed like a good idea at the time - more
>>     consistent with other JWT claim names and cleaner to use the
>>     facilities of JSON rather than a delimited string. That was the
>>     thinking at the time anyway and, as I recall, I asked the WG
>>     about doing it that way at one of the meetings and there was
>>     general, if somewhat absent, nodding in the room.
>>
>>     Looking at this again in the context of the question from Torsten
>>     and his developers, I think using a different name and syntax for
>>     the JWT claim vs.. the Introspection response
>>     member/parameter/claim is probably a mistake.  While RFC 7662
>>     Introspection response parameters aren't exactly the same as JWT
>>     claims, they are similar in many respects. So giving consistent
>>     treatment across them to something like scope is
>>
>>     Therefore I propose that the JWT claim for representing scope in
>>     draft-ietf-oauth-token-exchange be changed to be consistent with
>>     the treatment of scope in RFC 7662 OAuth 2.0 Token Introspection.
>>     That effectively means changing the name from "scp" to "scope"
>>     and the value from a JSON array to a string delimited by spaces.
>>
>>     I realize it's late in the process to make this change but
>>     believe doing so will significantly reduce confusion and issues
>>     in the long run.
>>
>>
>>     On Sun, Apr 15, 2018 at 10:43 AM, Torsten Lodderstedt
>>     <torsten@lodderstedt.net <mailto:torsten@lodderstedt.net>> wrote:
>>
>>         Hi all,
>>
>>         I I’m wondering why draft-ietf-oauth-token-exchange-12
>>         defines a claim „scp“ to carry scope values while RFC 7591
>>         and RFC 7662 use a claim „scope“ for the same purpose. As far
>>         as I understand the text, the intension is to represent a
>>         list of RFC6749 scopes. Is this correct? What’s the rationale
>>         behind?
>>
>>         Different claim names for representing scope values confuse
>>         people. I realized that when one of our developers pointed
>>         out that difference recently.
>>
>>         best regards,
>>         Torsten.
>>         _______________________________________________
>>         OAuth mailing list
>>         OAuth@ietf.org <mailto:OAuth@ietf.org>
>>         https://www.ietf.org/mailman/listinfo/oauth
>>         <https://www.ietf.org/mailman/listinfo/oauth>
>>
>>
>>     */CONFIDENTIALITY NOTICE: This email may contain confidential and
>>     privileged material for the sole use of the intended
>>     recipient(s). Any review, use, distribution or disclosure by
>>     others is strictly prohibited..  If you have received this
>>     communication in error, please notify the sender immediately by
>>     e-mail and delete the message and any file attachments from your
>>     computer. Thank you./*
>>
>
>
>
> /CONFIDENTIALITY NOTICE: This email may contain confidential and 
> privileged material for the sole use of the intended recipient(s). Any 
> review, use, distribution or disclosure by others is strictly 
> prohibited..  If you have received this communication in error, please 
> notify the sender immediately by e-mail and delete the message and any 
> file attachments from your computer. Thank you./
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth

-- 
Distinguished Engineer
Identity Services Engineering     Work: george.fletcher@teamaol.com
AOL Inc.                          AIM:  gffletch
Mobile: +1-703-462-3494           Twitter: http://twitter.com/gffletch
Office: +1-703-265-2544           Photos: http://georgefletcher.photography