Re: [OAUTH-WG] Proposed Syntax Changes in Dynamic Registration

Justin Richer <jricher@mitre.org> Mon, 20 May 2013 18:00 UTC

Return-Path: <jricher@mitre.org>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 126E121F93F9 for <oauth@ietfa.amsl.com>; Mon, 20 May 2013 11:00:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.345
X-Spam-Level:
X-Spam-Status: No, score=-6.345 tagged_above=-999 required=5 tests=[AWL=0.253, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id InsYcVrOla0z for <oauth@ietfa.amsl.com>; Mon, 20 May 2013 11:00:31 -0700 (PDT)
Received: from smtpksrv1.mitre.org (smtpksrv1.mitre.org [198.49.146.77]) by ietfa.amsl.com (Postfix) with ESMTP id 58DEF21F95D7 for <oauth@ietf.org>; Mon, 20 May 2013 11:00:31 -0700 (PDT)
Received: from smtpksrv1.mitre.org (localhost.localdomain [127.0.0.1]) by localhost (Postfix) with SMTP id AE5B12290012; Mon, 20 May 2013 14:00:30 -0400 (EDT)
Received: from IMCCAS04.MITRE.ORG (imccas04.mitre.org [129.83.29.81]) by smtpksrv1.mitre.org (Postfix) with ESMTP id 4DE7D1F071E; Mon, 20 May 2013 14:00:29 -0400 (EDT)
Received: from [10.146.15.13] (129.83.31.56) by IMCCAS04.MITRE.ORG (129.83.29.81) with Microsoft SMTP Server (TLS) id 14.2.342.3; Mon, 20 May 2013 14:00:29 -0400
Message-ID: <519A64A1.8080003@mitre.org>
Date: Mon, 20 May 2013 14:00:01 -0400
From: Justin Richer <jricher@mitre.org>
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:17.0) Gecko/20130510 Thunderbird/17.0.6
MIME-Version: 1.0
To: Phil Hunt <phil.hunt@oracle.com>
References: <519A3C9A.8060305@mitre.org> <9D2C4D6F-EBC0-4313-B3B1-5981A865A604@oracle.com> <519A4607.1030900@mitre.org> <DF861D80-C924-427D-9678-08AF9CCB5A61@oracle.com> <519A5261.1010506@mitre.org> <4E1F6AAD24975D4BA5B168042967394367742D5A@TK5EX14MBXC283.redmond.corp.microsoft.com> <278419A3-8FFE-45F6-81A8-90D5CFFC13CB@oracle.com>
In-Reply-To: <278419A3-8FFE-45F6-81A8-90D5CFFC13CB@oracle.com>
Content-Type: multipart/alternative; boundary="------------050903090208080005010109"
X-Originating-IP: [129.83.31.56]
Cc: "oauth@ietf.org" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] Proposed Syntax Changes in Dynamic Registration
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 May 2013 18:00:37 -0000

Phil, I think what you're bringing up is a red herring. Everyone that 
does OAuth today does "discovery" in some manner or another, even if 
it's not specified to be dynamic like it is in OIDC. Most of the time 
this happens manually, out of band. For instance, a number of our 
clients here have historically done "discovery" of the server's 
capabilities by the client developers just pasting in all the URLs and 
parameters to their application's configuration. They get these values 
from the server documentation. Just because a piece of information needs 
to be known doesn't mean that it needs to be automatically discovered at 
runtime.

And yes, we are using it in a plain-OAuth context here, in addition to 
an OIDC context. This is using the same server code, for what its worth.

I also take issue with your contention that it will "double the 
operational cost" -- how so? If you don't want to enforce the 
token_endpoint_auth_method, just don't have your clients send it and 
don't have the server return it. It's optional for a reason -- if you 
don't like it or have no use for it, don't use it.

  -- Justin

On 05/20/2013 01:51 PM, Phil Hunt wrote:
> -1
>
> The draft has features that are unclear and will double the 
> operational cost. The fact that it works doesn't mean it is ready from 
> the wg perspective.
>
> For the production use, has anyone outside of oidc implemented and 
> placed in production?
>
> As a non-oidc implementer, I can't make the same assumptions (like 
> discovery) that oidc umplementers have.
>
> Phil
>
> On 2013-05-20, at 9:48, Mike Jones <Michael.Jones@microsoft.com 
> <mailto:Michael.Jones@microsoft.com>> wrote:
>
>> The deployment evidence doesn’t support your position, Phil.  There 
>> are over a dozen interoperable implementations already deployed.  
>> Those deployments demonstrate that the spec, as written, is already 
>> doing one thing well – enabling clients (as defined by RFC 6749) to 
>> register with Authorization Servers, obtaining client_id and 
>> optionally client_secret values that enable those clients to use 
>> those Authorization Servers.  Doing one thing well is exactly what we 
>> should be striving for, and the evidence says that we’ve achieved that.
>>
>> It’s time to ship it!
>>
>> -- Mike
>>
>> *From:*oauth-bounces@ietf.org <mailto:oauth-bounces@ietf.org> 
>> [mailto:oauth-bounces@ietf.org] *On Behalf Of *Justin Richer
>> *Sent:* Monday, May 20, 2013 9:42 AM
>> *To:* Phil Hunt
>> *Cc:* oauth@ietf.org <mailto:oauth@ietf.org>
>> *Subject:* Re: [OAUTH-WG] Proposed Syntax Changes in Dynamic Registration
>>
>> I, of course, disagree. But that's what we're trying to figure out as 
>> a working group, after all.
>>
>>  -- Justin
>>
>> On 05/20/2013 12:41 PM, Phil Hunt wrote:
>>
>>     This draft isn't ready for LC.
>>
>>     Phil
>>
>>
>>     On 2013-05-20, at 8:49, Justin Richer <jricher@mitre.org
>>     <mailto:jricher@mitre.org>> wrote:
>>
>>         But also keep in mind that this is last-call, and that we
>>         don't really want to encourage avoidable drastic changes at
>>         this stage.
>>
>>          -- Justin
>>
>>         On 05/20/2013 11:21 AM, Phil Hunt wrote:
>>
>>             Keep in mind there may be other changes coming.
>>
>>             The issue is that new developers can't figure out what
>>             token is being referred to.
>>
>>
>>             Phil
>>
>>
>>             On 2013-05-20, at 8:09, Justin Richer <jricher@mitre.org
>>             <mailto:jricher@mitre.org>> wrote:
>>
>>                 Phil Hunt's review of the Dynamic Registration
>>                 specification has raised a couple of issues that I
>>                 felt were getting buried by the larger discussion
>>                 (which I still strongly encourage others to jump in
>>                 to). Namely, Phil has suggested a couple of syntax
>>                 changes to the names of several parameters.
>>
>>
>>                 1) expires_at -> client_secret_expires_at
>>                 2) issued_at -> client_id_issued_at
>>                 3) token_endpoint_auth_method ->
>>                 token_endpoint_client_auth_method
>>
>>
>>                 I'd like to get a feeling, *especially from
>>                 developers* who have deployed this draft spec, what
>>                 we ought to do for each of these:
>>
>>                  A) Keep the parameter names as-is
>>                  B) Adopt the new names as above
>>                  C) Adopt a new name that I will specify
>>
>>                 In all cases, clarifying text will be added to the
>>                 parameter *definitions* so that it's more clear to
>>                 people reading the spec what each piece does.
>>                 Speaking as the editor: "A" is the default as far as
>>                 I'm concerned, since we shouldn't change syntax
>>                 without very good reason to do so. That said, if it's
>>                 going to be better for developers with the new
>>                 parameter names, I am open to fixing them now.
>>
>>                 Naming things is hard.
>>
>>                  -- Justin
>>
>>                 _______________________________________________
>>                 OAuth mailing list
>>                 OAuth@ietf.org <mailto:OAuth@ietf.org>
>>                 https://www.ietf.org/mailman/listinfo/oauth
>>