Re: [OAUTH-WG] I-D Action: draft-ietf-oauth-incremental-authz-00.txt

Torsten Lodderstedt <torsten@lodderstedt.net> Tue, 17 July 2018 20:27 UTC

Return-Path: <torsten@lodderstedt.net>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A1658130EF2 for <oauth@ietfa.amsl.com>; Tue, 17 Jul 2018 13:27:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mfEigMjz64s4 for <oauth@ietfa.amsl.com>; Tue, 17 Jul 2018 13:27:03 -0700 (PDT)
Received: from smtprelay06.ispgateway.de (smtprelay06.ispgateway.de [80.67.31.103]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 18144130E62 for <oauth@ietf.org>; Tue, 17 Jul 2018 13:27:02 -0700 (PDT)
Received: from [84.158.233.58] (helo=[192.168.71.123]) by smtprelay06.ispgateway.de with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.90_1) (envelope-from <torsten@lodderstedt.net>) id 1ffWYm-0008I6-3b; Tue, 17 Jul 2018 22:27:00 +0200
From: Torsten Lodderstedt <torsten@lodderstedt.net>
Message-Id: <629FEF02-7853-4FA5-8895-0851809C8BA0@lodderstedt.net>
Content-Type: multipart/signed; boundary="Apple-Mail=_BDFB3C57-BF63-418B-BF85-0E38982C4E24"; protocol="application/pkcs7-signature"; micalg="sha1"
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
Date: Tue, 17 Jul 2018 22:26:57 +0200
In-Reply-To: <CAAP42hCDH3bGiiyLX47SyKha1PnwhMLws=_25bTYj1pEz6at4g@mail.gmail.com>
Cc: oauth <oauth@ietf.org>
To: William Denniss <wdenniss@google.com>
References: <153021689405.18540.5214482725778765448@ietfa.amsl.com> <F399049B-C36E-4014-8717-B82270A2EBF8@lodderstedt.net> <CAAP42hCDH3bGiiyLX47SyKha1PnwhMLws=_25bTYj1pEz6at4g@mail.gmail.com>
X-Mailer: Apple Mail (2.3445.9.1)
X-Df-Sender: dG9yc3RlbkBsb2RkZXJzdGVkdC5uZXQ=
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/mjJPCAKZK-Z150ldIw44fjl_tqo>
Subject: Re: [OAUTH-WG] I-D Action: draft-ietf-oauth-incremental-authz-00.txt
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Jul 2018 20:27:07 -0000

Hi William, 

I think it would make sense to add AS metadata fields, which the AS can use to advertise support for include_granted_scopes and existing_grant.

kind regards,
Torsten. 

> Am 17.07.2018 um 19:33 schrieb William Denniss <wdenniss@google.com>:
> 
> Hi Torsten,
> 
> On Tue, Jul 17, 2018 at 7:57 AM, Torsten Lodderstedt <torsten@lodderstedt.net> wrote:
> Hi William, 
> 
> please find below my review feedback.
> 
> First of all, I think you managed to come up with the minimal extension needed to address a very relevant use case. Thanks!
> 
> Glad you like it! Thanks for reviewing.
>  
> - Section 5, last paragraph. 
> 
> "the new refresh token issued in the Access Token Response (Section 4.1.4 of ) SHOULD include authorization for the scopes in the previous grant.“
> 
> Wouldn’t it be better to make that a MUST? Otherwise the client must assume the AS decides to not include all previously granted scopes, which in turn means the client must keep older grants (and hope the AS dd not automatically revolve it).
> 
> I was torn about this. From a protocol perspective you're not implementing the protocol if you don't do that, so it should be a MUST. However, we need to be careful that we defer to the provider when it comes to what authorization is included as this is always their discretion.  I'll think of a better way to word this so that it can be a MUST while still not limiting the provider's discretion.
>  
> 
> - Section 6.1.1
> 
> The section describes how a client should handle denial for incremental authorizations. How is the AS supposed to handle it? From the text one could deduce the AS should not discard any pre-existing granted scopes. Is that correct? Would it make sense to explicitly state that?
> 
> Good point. That section is mostly talking about the client, I'll add a section for the server. I agree, the normal behavior would not be to revoke previously granted scopes (which is how Google implements it).
> 
> Best,
> William
> 
> 
> > Am 28.06.2018 um 22:14 schrieb internet-drafts@ietf.org:
> > 
> > 
> > A New Internet-Draft is available from the on-line Internet-Drafts directories.
> > This draft is a work item of the Web Authorization Protocol WG of the IETF.
> > 
> >        Title           : OAuth 2.0 Incremental Authorization
> >        Author          : William Denniss
> >       Filename        : draft-ietf-oauth-incremental-authz-00.txt
> >       Pages           : 8
> >       Date            : 2018-06-28
> > 
> > Abstract:
> >   OAuth 2.0 authorization requests that include every scope the client
> >   might ever need can result in over-scoped authorization and a sub-
> >   optimal end-user consent experience.  This specification enhances the
> >   OAuth 2.0 authorization protocol by adding incremental authorization,
> >   the ability to request specific authorization scopes as needed, when
> >   they're needed, removing the requirement to request every possible
> >   scope that might be needed upfront.
> > 
> > 
> > The IETF datatracker status page for this draft is:
> > https://datatracker.ietf.org/doc/draft-ietf-oauth-incremental-authz/
> > 
> > There are also htmlized versions available at:
> > https://tools.ietf.org/html/draft-ietf-oauth-incremental-authz-00
> > https://datatracker.ietf.org/doc/html/draft-ietf-oauth-incremental-authz-00
> > 
> > 
> > Please note that it may take a couple of minutes from the time of submission
> > until the htmlized version and diff are available at tools.ietf.org.
> > 
> > Internet-Drafts are also available by anonymous FTP at:
> > ftp://ftp.ietf.org/internet-drafts/
> > 
> > _______________________________________________
> > OAuth mailing list
> > OAuth@ietf.org
> > https://www.ietf.org/mailman/listinfo/oauth
> 
>