Re: [OAUTH-WG] OAuth Milestone Update and Rechartering

Brian Campbell <bcampbell@pingidentity.com> Thu, 15 May 2014 12:55 UTC

Return-Path: <bcampbell@pingidentity.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BDB991A0069 for <oauth@ietfa.amsl.com>; Thu, 15 May 2014 05:55:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.577
X-Spam-Level:
X-Spam-Status: No, score=-3.577 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, NORMAL_HTTP_TO_IP=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IFi3ytQbD_yC for <oauth@ietfa.amsl.com>; Thu, 15 May 2014 05:55:01 -0700 (PDT)
Received: from na3sys009aog131.obsmtp.com (na3sys009aog131.obsmtp.com [74.125.149.247]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B33601A002B for <oauth@ietf.org>; Thu, 15 May 2014 05:55:00 -0700 (PDT)
Received: from mail-ie0-f181.google.com ([209.85.223.181]) (using TLSv1) by na3sys009aob131.postini.com ([74.125.148.12]) with SMTP ID DSNKU3S5HQ28vC17tvlJ9lHFqq5052BKCDlC@postini.com; Thu, 15 May 2014 05:54:54 PDT
Received: by mail-ie0-f181.google.com with SMTP id rl12so948741iec.12 for <oauth@ietf.org>; Thu, 15 May 2014 05:54:53 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=w9uLC4hZ8w7rYjRScKbCqiqpAGTVhPJDyvwzm/2+AF8=; b=Kk8YzEPPodgifgC5cHvA/Q0W8ht4VcLytfly/OikmAJgQw0MovS4IRBMO56RS/rWIC 3gjqEX6AbA6LGhpcGPy4oaqW6GdPSCi2LhH+XzuLbh0vTNasBnuP2BOEd0HXzKZhbhMU huGez366MhH+vZCkZH8kw73GL0tRrq/NjgxBgxsRxibcJjpcAx1AWm0bzs/B9uqqWWIP X9dbcld37AYSGO4X0Gc9YwghV+/pBrDKZeBZKFTE+XghbvMLRMx7wzEXRQZ5SP9HH1Ed KsBfClOoh6akuKl5hW5vW4ahi+0oj16HxqeBXb1pO56WlVgnTuakAeRbRtun1u7bt9Lw agbQ==
X-Gm-Message-State: ALoCoQnW4CQ2vDF2ygQZhgSVH6kecTGK3WGCMteMSw+KNtHoP6T7lH4Ey3kZZdYry6KdmFhRnclSCn5mbsXp20yF9vacqnxtKobejcDhksxs7E7MTJKU/qXYVllvpGyzLhPaB7y2bV2M
X-Received: by 10.42.52.199 with SMTP id k7mr9514462icg.4.1400158493495; Thu, 15 May 2014 05:54:53 -0700 (PDT)
X-Received: by 10.42.52.199 with SMTP id k7mr9514448icg.4.1400158493406; Thu, 15 May 2014 05:54:53 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.64.240.201 with HTTP; Thu, 15 May 2014 05:54:22 -0700 (PDT)
In-Reply-To: <CA+wnMn9bfj0h+rYi7tU0BsLaPK6e5k8Rt3F-uaeP0ZJRC83Lkw@mail.gmail.com>
References: <536BF140.5070106@gmx.net> <CA+k3eCQN5TGSpQxEbO0n83+8JDVJrTHziVmkjzLUyXtgMQPG1A@mail.gmail.com> <29B83890-91B4-4682-B82F-2B11913CCE6A@oracle.com> <a004992672a54c32a2237112dab67050@BLUPR03MB309.namprd03.prod.outlook.com> <CA+wnMn98XJt=ri8DeH8Y+VOYUzHx1-FxbvDMy2YTjjySqgx2SQ@mail.gmail.com> <da25696baeb74aa8ae8b57730fdb1b06@BLUPR03MB309.namprd03.prod.outlook.com> <CA+wnMn9bfj0h+rYi7tU0BsLaPK6e5k8Rt3F-uaeP0ZJRC83Lkw@mail.gmail.com>
From: Brian Campbell <bcampbell@pingidentity.com>
Date: Thu, 15 May 2014 06:54:22 -0600
Message-ID: <CA+k3eCTaS9GOK8O82Nq5P=E4XG0o97Ym53o2=mjC7=JE7Nc4Yg@mail.gmail.com>
To: Chuck Mortimore <cmortimore@salesforce.com>
Content-Type: multipart/alternative; boundary="485b397dd609a10f2004f96fcd14"
Archived-At: http://mailarchive.ietf.org/arch/msg/oauth/rQ5ceAHrpWVjbVeysC531j2yuyQ
Cc: "oauth@ietf.org" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] OAuth Milestone Update and Rechartering
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 May 2014 12:55:04 -0000

"We're still dealing with ws-federation passive profile in saml dominated
world.  The oauth working group shouldn't repeat that sin."

Well said, Chuck, I couldn't agree more.

The world doesn't need two different OAuth-like SSO protocols and all the
confusion and interoperability problems that would come with it for years
to come. And that's what we will have, if a4c diverges from either OAuth or
Connect. And if it doesn't diverge, it'll just be a restatement of parts of
Connect in the IETF. I think that would be a waste of the valuable time of
this WG, which has other important work to do.


On Wed, May 14, 2014 at 6:31 PM, Chuck Mortimore
<cmortimore@salesforce.com>wrote:

> a4c is connect.    For example here's the sample requests:
>
> draft-hunt-oauth-v2-user-a4c-01, section 2.1:
>
>     GET /authenticate?
>     response_type=code
>     &client_id=s6BhdRkqt3
>     &redirect_uri=https%3A%2F%2Fclient.example.com%2Fcb
>     &state=af0ifjsldkj
>     &prompt=login
>     Host: server.example.com
>
> OpenID Connect Basic Client Implementer's Guide 1.0 - draft 33, section
> 2.1.2:
>
>   GET /authorize?
>     response_type=code
>     &client_id=s6BhdRkqt3
>     &redirect_uri=https%3A%2F%2Fclient.example.org%2Fcb
>     &scope=openid%20profile
>     &state=af0ifjsldkj HTTP/1.1
>   Host: server.example.com
>
>
> The primary contribution of a4c in this case seems to be malformed HTTP,
> and implying that implementors should deploy a redundant authenticate
> endpoint.
>
> Sample Responses:
>
> draft-hunt-oauth-v2-user-a4c-01, section 2.4:
>
>
>      HTTP/1.1 200 OK
>        Content-Type: application/json;charset=UTF-8
>        Cache-Control: no-store
>        Pragma: no-cache
>        {
>          "access_token":"2YotnFZFEjr1zCsicMWpAA",
>          "token_type":"example",
>          "expires_in":3600,
>          "refresh_token":"tGzv3JOkF0XG5Qx2TlKWIA",
>          "id_token":"eyJhbGciOiJub25lIn0.
>   eyAic3ViIjoiNWRlZGNjOGItNzM1Yy00MDVmLWUwMjlmIiwicHJvZmlsZSI6Imh0
>   dHBzOi8vZXhhbXBsZS5jb20vVXNlcnMvNWRlZGNjOGItNzM1Yy00MDVmLWUwMjlm
>   IiwiYXV0aF90aW1lIjoiMTM2Nzk1NjA5NiIsImV4cCI6IjEzNjgwNDI0OTYiLCJh
>   bHYiOiIyIiwiaWF0IjoiMTM2Nzk1NjA5OCIsImlzcyI6Imh0dHBzOi8vc2VydmVy
>   LmV4YW1wbGUuY29tIiwiYXVkIjoiczZCaGRSa3F0MyIsImV4YW1wbGVfc2Vzc2lv
>   bl9wYXJhbWV0ZXIiOiJleGFtcGxlX3ZhbHVlIn0=."
>        }
>
>
>
> OpenID Connect Basic Client Implementer's Guide 1.0 - draft 33, section
> 2.1.6.2:
>
>
>    HTTP/1.1 200 OK
>    Content-Type: application/json
>    Cache-Control: no-store
>    Pragma: no-cache
>    {
>     "access_token":"SlAV32hkKG",
>     "token_type":"Bearer",
>     "expires_in":3600,
>     "refresh_token":"tGzv3JOkF0XG5Qx2TlKWIA",
>     "id_token":"eyJ0 ... NiJ9.eyJ1c ... I6IjIifX0.DeWt4Qu ... ZXso"
>    }
>
>
>
> a4c seems to toss in a little confusion with an arbitrary example token
> type.
>
> We're still dealing with ws-federation passive profile in saml dominated
> world.  The oauth working group shouldn't repeat that sin.
>
> -cmort
>
>
> On Wed, May 14, 2014 at 2:40 PM, Anthony Nadalin <tonynad@microsoft.com>wrote:
>
>>  There are folks that are not implementing connect for various reasons
>> (i.e. security reasons, complexity reasons, etc.). thus this is compatible
>> with connect if folks want to move on to connect,  we surely don’t use
>> connect everwhere as it’s over kill where we only need a the functionality
>> of a4c.
>>
>>
>>
>> *From:* Chuck Mortimore [mailto:cmortimore@salesforce.com]
>> *Sent:* Wednesday, May 14, 2014 9:39 AM
>> *To:* Anthony Nadalin
>> *Cc:* Phil Hunt; Brian Campbell; oauth@ietf.org
>>
>> *Subject:* Re: [OAUTH-WG] OAuth Milestone Update and Rechartering
>>
>>
>>
>> Can you point to one publicly available or publicly documented
>> implementation of a4c?    I've never seen one.
>>
>>
>>
>> I will say the a4c spec is almost 100% overlapped with OpenID Connect.
>> Some minor variations in claim names, but it adds 0 incremental value over
>> what we have in Connect.
>>
>>
>>
>> Connect is being successfully deployed at large scale.  It would be
>> irresponsible for this working group to confuse developers and the industry
>> with duplicate work, especially given this feels more like an argument over
>> signing IPR agreements.
>>
>>
>>
>> -cmort
>>
>>
>>
>