Re: [OAUTH-WG] OAuth Milestone Update and Rechartering

Chuck Mortimore <cmortimore@salesforce.com> Wed, 14 May 2014 15:42 UTC

Return-Path: <cmortimore@salesforce.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B09161A02E8 for <oauth@ietfa.amsl.com>; Wed, 14 May 2014 08:42:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mKk_Dj44ZJ9d for <oauth@ietfa.amsl.com>; Wed, 14 May 2014 08:41:58 -0700 (PDT)
Received: from mail-oa0-f42.google.com (mail-oa0-f42.google.com [209.85.219.42]) by ietfa.amsl.com (Postfix) with ESMTP id D22B81A02AC for <oauth@ietf.org>; Wed, 14 May 2014 08:41:57 -0700 (PDT)
Received: by mail-oa0-f42.google.com with SMTP id j17so2370001oag.15 for <oauth@ietf.org>; Wed, 14 May 2014 08:41:51 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:references:from:mime-version:in-reply-to:date :message-id:subject:to:cc:content-type; bh=nX/sU6zEmjtDRQcKZKUMwM0ZFEAjEXk+HIWUC+HlyJ4=; b=WV1zFxv+Ch31onAwatxOlUDdQd7pyw41RPhoTrQOorMzPu3Upnr1TGTQpOrRowJTKN FkVzV5X2GXCOOzksJ0bkSyCkpAk8/TG/+n10/Q0Ug5ps1bG9inK5Sasjm1NCQLIB4Hji AULjDJWJz/+rjrrI4hHQQ+EQKjVFsa0+nEVXT2eO8MwYJJmG/nhva9IBgQXFnqe/8S85 x3xJP5MW5BcSB9kQqH6gbawQyKAouabwCicpidsQL743JTBFAvNXf02otJ4dnrtVmELc OPj6ZXicJ0yrvZMzUWZIkXF2DTLs56ZxlyjYWWVCwnR+rmpJHYl+h03d+QohMUidx4N2 QG4Q==
X-Gm-Message-State: ALoCoQn4X6LEUP74SEJ198iYD8ZuWGfT6wr3REOOENPSNE5pO80qREKA+LlyAHL9MMKGeoWPhqbz
X-Received: by 10.182.102.99 with SMTP id fn3mr4098056obb.57.1400082111112; Wed, 14 May 2014 08:41:51 -0700 (PDT)
References: <536BF140.5070106@gmx.net> <CA+k3eCQN5TGSpQxEbO0n83+8JDVJrTHziVmkjzLUyXtgMQPG1A@mail.gmail.com> <84B60891-F9E1-4183-9031-8BED6315C70F@mit.edu>
From: Chuck Mortimore <cmortimore@salesforce.com>
Mime-Version: 1.0 (1.0)
In-Reply-To: <84B60891-F9E1-4183-9031-8BED6315C70F@mit.edu>
Date: Wed, 14 May 2014 08:41:45 -0700
Message-ID: <-968574624925308911@unknownmsgid>
To: Justin Richer <jricher@mit.edu>
Content-Type: multipart/alternative; boundary="089e013d0d68e3c3a904f95e049b"
Archived-At: http://mailarchive.ietf.org/arch/msg/oauth/i4qWsUPt-8e7Cdfr-SWxQbEC_Bw
Cc: "oauth@ietf.org" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] OAuth Milestone Update and Rechartering
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 May 2014 15:42:00 -0000

Agree with Brian and Justin here.   Work is already covered in Connect

- cmort

On May 14, 2014, at 8:39 AM, Justin Richer <jricher@mit.edu> wrote:

I agree with Brian and object to the Authentication work item. I think
there’s limited interest and utility in such a draft, especially now that
OpenID Connect has been published and its core authentication capabilities
are identical to what was called for in the other draft a year ago (a
similarity, I’ll add, which was noted at the time).

 — Justin

On May 14, 2014, at 8:24 AM, Brian Campbell <bcampbell@pingidentity.com>
wrote:

I would object to 'OAuth Authentication' being picked up by the WG as a
work item. The starting point draft has expired and it hasn't really been
discusses since Berlin nearly a year ago.  As I recall, there was only very
limited interest in it even then. I also don't believe it fits well with
the WG charter.

I would suggest the WG consider picking up 'OAuth Symmetric Proof of
Possession for Code Extension' for which there is an excellent starting
point of http://tools.ietf.org/html/draft-sakimura-oauth-tcse-03 - it's a
relativity simple security enhancement which addresses problems currently
being encountered in deployments of native clients.




On Thu, May 8, 2014 at 3:04 PM, Hannes Tschofenig <hannes.tschofenig@gmx.net
> wrote:

> Hi all,
>
> you might have seen that we pushed the assertion documents and the JWT
> documents to the IESG today. We have also updated the milestones on the
> OAuth WG page.
>
> This means that we can plan to pick up new work in the group.
> We have sent a request to Kathleen to change the milestone for the OAuth
> security mechanisms to use the proof-of-possession terminology.
>
> We also expect an updated version of the dynamic client registration
> spec incorporating last call feedback within about 2 weeks.
>
> We would like you to think about adding the following milestones to the
> charter as part of the re-chartering effort:
>
> -----
>
> Nov 2014 Submit 'Token introspection' to the IESG for consideration as a
> Proposed Standard
> Starting point: <draft-richer-oauth-introspection-04>
>
> Jan 2015 Submit 'OAuth Authentication' to the IESG for consideration as
> a Proposed Standard
> Starting point: <draft-hunt-oauth-v2-user-a4c-01>
>
> Jan 2015 Submit 'Token Exchange' to the IESG for consideration as a
> Proposed Standard
> Starting point: <draft-jones-oauth-token-exchange-00>
>
> -----
>
> We also updated the charter text to reflect the current situation. Here
> is the proposed text:
>
> -----
>
> Charter for Working Group
>
>
> The Web Authorization (OAuth) protocol allows a user to grant a
> third-party Web site or application access to the user's protected
> resources, without necessarily revealing their long-term credentials,
> or even their identity. For example, a photo-sharing site that
> supports OAuth could allow its users to use a third-party printing Web
> site to print their private pictures, without allowing the printing
> site to gain full control of the user's account and without having the
> user share his or her photo-sharing sites' long-term credential with
> the printing site.
>
> The OAuth 2.0 protocol suite encompasses
>
> * a protocol for obtaining access tokens from an authorization
> server with the resource owner's consent,
> * protocols for presenting these access tokens to resource server
> for access to a protected resource,
> * guidance for securely using OAuth 2.0,
> * the ability to revoke access tokens,
> * standardized format for security tokens encoded in a JSON format
>   (JSON Web Token, JWT),
> * ways of using assertions with OAuth, and
> * a dynamic client registration protocol.
>
> The working group also developed security schemes for presenting
> authorization tokens to access a protected resource. This led to the
> publication of the bearer token, as well as work that remains to be
> completed on proof-of-possession and token exchange.
>
> The ongoing standardization effort within the OAuth working group will
> focus on enhancing interoperability and functionality of OAuth
> deployments, such as a standard for a token introspection service and
> standards for additional security of OAuth requests.
>
> -----
>
> Feedback appreciated.
>
> Ciao
> Hannes & Derek
>
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
>


-- 
   [image: Ping Identity logo] <https://www.pingidentity.com/>
Brian Campbell
Portfolio Architect
  @ bcampbell@pingidentity.com  [image: phone] +1 720.317.2061  Connect
with us…  [image: twitter logo] <https://twitter.com/pingidentity> [image:
youtube logo] <https://www.youtube.com/user/PingIdentityTV> [image:
LinkedIn logo] <https://www.linkedin.com/company/21870> [image: Facebook
logo] <https://www.facebook.com/pingidentitypage> [image: Google+
logo]<https://plus.google.com/u/0/114266977739397708540> [image:
slideshare logo] <http://www.slideshare.net/PingIdentity> [image: flipboard
logo] <http://flip.it/vjBF7> [image: rss feed
icon]<https://www.pingidentity.com/blogs/>
   [image: Register for Cloud Identity Summit 2014 | Modern Identity
Revolution | 19–23 July, 2014 | Monterey,
CA]<https://www.cloudidentitysummit.com/>

 _______________________________________________
OAuth mailing list
OAuth@ietf.org
https://www.ietf.org/mailman/listinfo/oauth


_______________________________________________
OAuth mailing list
OAuth@ietf.org
https://www.ietf.org/mailman/listinfo/oauth