Re: [OAUTH-WG] OAuth Discovery spec pared down to its essence

Mike Jones <Michael.Jones@microsoft.com> Thu, 18 February 2016 18:42 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F40E91AC3A7 for <oauth@ietfa.amsl.com>; Thu, 18 Feb 2016 10:42:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W5d-0gosqgIf for <oauth@ietfa.amsl.com>; Thu, 18 Feb 2016 10:42:24 -0800 (PST)
Received: from na01-by2-obe.outbound.protection.outlook.com (mail-by2on0146.outbound.protection.outlook.com [207.46.100.146]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5FDE11A9006 for <oauth@ietf.org>; Thu, 18 Feb 2016 10:42:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=vCU6k3rqk44F3Ta1m0h6xm4bjTXyEd4EnQYX0nr+zis=; b=m+c5eN8R+d2+jZvqiDkS82vowvJIbkDuaMBkzwBTrVha2f3kulmnmdme5XIEgunLdtA7gtvWhc9+7y/oTeWXmCINBOKUbaZPY+1/RqHAf+HTyv4W5God97jfQn5REkEO09gcFVfWHhQ5I9MRFfeYTMg5CcTpn5FhLB4MShyrzvA=
Received: from BY2PR03MB442.namprd03.prod.outlook.com (10.141.141.145) by CY1PR0301MB1243.namprd03.prod.outlook.com (10.161.212.153) with Microsoft SMTP Server (TLS) id 15.1.409.15; Thu, 18 Feb 2016 18:42:21 +0000
Received: from BY2PR03MB442.namprd03.prod.outlook.com ([10.141.141.145]) by BY2PR03MB442.namprd03.prod.outlook.com ([10.141.141.145]) with mapi id 15.01.0409.017; Thu, 18 Feb 2016 18:42:21 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: John Bradley <ve7jtb@ve7jtb.com>, Anthony Nadalin <tonynad@microsoft.com>
Thread-Topic: [OAUTH-WG] OAuth Discovery spec pared down to its essence
Thread-Index: AdFqFQkhCqRsHpNHQ7yss0+yEvGHSAAPDGMAAAC0dIAAAGHBgAABarKAAAcSQqAAADTzoAAAPiiwAABcswAAACrwwA==
Date: Thu, 18 Feb 2016 18:42:20 +0000
Message-ID: <BY2PR03MB44242429A89971F70FE71FBF5AF0@BY2PR03MB442.namprd03.prod.outlook.com>
References: <BY2PR03MB44236EF33376F8C2BB135E8F5AF0@BY2PR03MB442.namprd03.prod.outlook.com> <533A97B6-F83D-4DBD-A015-81CD438EAE5F@oracle.com> <6E34B5BC-3E23-4E0F-8008-93797B15EB84@ve7jtb.com> <A52BE40A-DEF2-48D6-9612-5BD035104DDB@oracle.com> <56C5D96D.7000805@gmx.net> <BN3PR0301MB123401DCA44A6D651E859EB1A6AF0@BN3PR0301MB1234.namprd03.prod.outlook.com> <BY2PR03MB4421A86FA48276934F5F067F5AF0@BY2PR03MB442.namprd03.prod.outlook.com> <BN3PR0301MB1234A0179AA5FBB6F9D4C3EFA6AF0@BN3PR0301MB1234.namprd03.prod.outlook.com> <111B18CA-B61D-46C5-99D0-2BCF4673B0D5@ve7jtb.com>
In-Reply-To: <111B18CA-B61D-46C5-99D0-2BCF4673B0D5@ve7jtb.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: ve7jtb.com; dkim=none (message not signed) header.d=none;ve7jtb.com; dmarc=none action=none header.from=microsoft.com;
x-originating-ip: [50.47.85.157]
x-ms-office365-filtering-correlation-id: d361ed7a-3e7c-4792-434b-08d338933c3c
x-microsoft-exchange-diagnostics: 1; CY1PR0301MB1243; 5:/F/DNGOEMguMVkBPYILHMtXchnB1IrKmZr1VHQOOuj+uyQwjUCwt9luaDZ6Co8ZVWj5EHGaPCpWLogp5N+m8zcWXSR77U9STZHmPiey2mX4Den4VKeRxPowvoccjlVqFP2YoFfdmtYfye4YoU7QHSg==; 24:+Zr8CqZlDTIzfp/EpDfRTX0CMoFZSllXtbe3Gio48d0ycKZrV1KKk1kMch8BbgmQd5Wcl6nX8caNGp18u1EXAXTd8zSUlcTS937PUqhCRKY=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:CY1PR0301MB1243;
x-microsoft-antispam-prvs: <CY1PR0301MB12430F61334548691F57E687F5AF0@CY1PR0301MB1243.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(601004)(2401047)(5005006)(8121501046)(10201501046)(3002001)(61426038)(61427038); SRVR:CY1PR0301MB1243; BCL:0; PCL:0; RULEID:; SRVR:CY1PR0301MB1243;
x-forefront-prvs: 085634EFF4
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(377454003)(13464003)(479174004)(24454002)(19580395003)(87936001)(86362001)(11100500001)(86612001)(5008740100001)(93886004)(33656002)(3660700001)(2561002)(19580405001)(189998001)(2421001)(15975445007)(77096005)(5001960100002)(92566002)(5001770100001)(102836003)(1096002)(1220700001)(5005710100001)(99286002)(10400500002)(4326007)(6116002)(2950100001)(3900700001)(74316001)(2900100001)(54356999)(2906002)(122556002)(76176999)(50986999)(3280700002)(40100003)(3846002)(5004730100002)(66066001)(5003600100002)(586003)(5002640100001)(76576001)(10290500002)(1511001)(10090500001)(4001450100002); DIR:OUT; SFP:1102; SCL:1; SRVR:CY1PR0301MB1243; H:BY2PR03MB442.namprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 18 Feb 2016 18:42:20.8489 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR0301MB1243
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/W4Btto4_xJaupwNT7bO_kjvUkbE>
Cc: "oauth@ietf.org" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] OAuth Discovery spec pared down to its essence
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Feb 2016 18:42:28 -0000

I'm fine with changing dynamic registration from being RECOMMENDED to OPTIONAL.  That's good actionable feedback.  Likewise, looking at again, we also need to change jwks_uri from REQUIRED to OPTIONAL, since not all OAuth deployments need keys.

I expect more good, actionable feedback to also come from the WGLC as people carefully read the draft with fresh eyes.

				-- Mike

-----Original Message-----
From: John Bradley [mailto:ve7jtb@ve7jtb.com] 
Sent: Thursday, February 18, 2016 10:33 AM
To: Anthony Nadalin <tonynad@microsoft.com>
Cc: Mike Jones <Michael.Jones@microsoft.com>; Hannes Tschofenig <hannes.tschofenig@gmx.net>; Phil Hunt <phil.hunt@oracle.com>; oauth@ietf.org
Subject: Re: [OAUTH-WG] OAuth Discovery spec pared down to its essence

We are establishing a registry.  Some folks do use dynamic client registration.   

We can register it in this document or take it out and let others register it once the registry is established.

It will be registered one way or the other.  

One of the reasons for starting last call is to get people to read the draft and comment. 
That seems to be working.

If you have specific security considerations, please let us know so they can be addressed.   Text is always appreciated.

John B.

> On Feb 18, 2016, at 1:27 PM, Anthony Nadalin <tonynad@microsoft.com> wrote:
> 
> Not sure about that. There are things that are "recommended" like the dynamic registration endpoint, I don't understand why this is recommended as a lot of folks still don't do this. There are security considerations about all the information that is in the discovery that have not been addressed.
> 
> -----Original Message-----
> From: Mike Jones 
> Sent: Thursday, February 18, 2016 10:18 AM
> To: Anthony Nadalin <tonynad@microsoft.com>; Hannes Tschofenig <hannes.tschofenig@gmx.net>; Phil Hunt <phil.hunt@oracle.com>; John Bradley <ve7jtb@ve7jtb.com>
> Cc: oauth@ietf.org
> Subject: RE: [OAUTH-WG] OAuth Discovery spec pared down to its essence
> 
> It's the OAuth-specific subset of what's already widely deployed.  Nothing was invented - just subsetted.
> 
> I think it's already as simple as possible unless the working group decides to remove even more functionality (which it can obviously do).
> 
> 				-- Mike
> 
> -----Original Message-----
> From: OAuth [mailto:oauth-bounces@ietf.org] On Behalf Of Anthony Nadalin
> Sent: Thursday, February 18, 2016 10:13 AM
> To: Hannes Tschofenig <hannes.tschofenig@gmx.net>; Phil Hunt <phil.hunt@oracle.com>; John Bradley <ve7jtb@ve7jtb.com>
> Cc: oauth@ietf.org
> Subject: Re: [OAUTH-WG] OAuth Discovery spec pared down to its essence
> 
> I also think we are way far from last call (and surprised to see last call issued) on this document as it is still very complex for something that should be very simple 
> 
> -----Original Message-----
> From: OAuth [mailto:oauth-bounces@ietf.org] On Behalf Of Hannes Tschofenig
> Sent: Thursday, February 18, 2016 6:47 AM
> To: Phil Hunt <phil.hunt@oracle.com>; John Bradley <ve7jtb@ve7jtb.com>
> Cc: oauth@ietf.org
> Subject: Re: [OAUTH-WG] OAuth Discovery spec pared down to its essence
> 
> 
> 
> On 02/18/2016 03:06 PM, Phil Hunt wrote:
>> BTW. I think we are FAR from Last Call on this topic.
> 
> Thanks for your feedback, Phil. As you have seen I had issued a WGLC prior to your message based on the claim from the authors that they believe the document is finished.
> 
> We will, of course, take all reviews into account and see where we are with the discovery spec. I, as the shepherd, will also do my review and I encourage many working group members to also take a look at the document and to provide their input.
> 
> Ciao
> Hannes
> 
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth