Re: [OAUTH-WG] Working Group Last Call on Dynamic Client Registration Documents

Mike Jones <Michael.Jones@microsoft.com> Sun, 06 April 2014 17:50 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A3A881A03EA for <oauth@ietfa.amsl.com>; Sun, 6 Apr 2014 10:50:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[AC_DIV_BONANZA=0.001, BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eEwE11LkIoqV for <oauth@ietfa.amsl.com>; Sun, 6 Apr 2014 10:50:40 -0700 (PDT)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1lp0142.outbound.protection.outlook.com [207.46.163.142]) by ietfa.amsl.com (Postfix) with ESMTP id E4EA31A02B0 for <oauth@ietf.org>; Sun, 6 Apr 2014 10:50:39 -0700 (PDT)
Received: from CH1PR03CA001.namprd03.prod.outlook.com (10.255.156.146) by BLUPR03MB017.namprd03.prod.outlook.com (10.255.208.39) with Microsoft SMTP Server (TLS) id 15.0.913.9; Sun, 6 Apr 2014 17:50:33 +0000
Received: from BN1AFFO11FD012.protection.gbl (10.255.156.132) by CH1PR03CA001.outlook.office365.com (10.255.156.146) with Microsoft SMTP Server (TLS) id 15.0.913.9 via Frontend Transport; Sun, 6 Apr 2014 17:50:33 +0000
Received: from mail.microsoft.com (131.107.125.37) by BN1AFFO11FD012.mail.protection.outlook.com (10.58.52.72) with Microsoft SMTP Server (TLS) id 15.0.918.6 via Frontend Transport; Sun, 6 Apr 2014 17:50:32 +0000
Received: from TK5EX14MBXC286.redmond.corp.microsoft.com ([169.254.1.232]) by TK5EX14MLTC104.redmond.corp.microsoft.com ([157.54.79.159]) with mapi id 14.03.0174.002; Sun, 6 Apr 2014 17:50:04 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: Phil Hunt <phil.hunt@oracle.com>
Thread-Topic: [OAUTH-WG] Working Group Last Call on Dynamic Client Registration Documents
Thread-Index: Ac9RwKUh99Wjgp17RDG6opbpUnHwag==
Date: Sun, 06 Apr 2014 17:50:04 +0000
Message-ID: <4E1F6AAD24975D4BA5B16804296739439A148DE3@TK5EX14MBXC286.redmond.corp.microsoft.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [157.54.51.35]
Content-Type: multipart/alternative; boundary="_000_4E1F6AAD24975D4BA5B16804296739439A148DE3TK5EX14MBXC286r_"
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-Forefront-Antispam-Report: CIP:131.107.125.37; CTRY:US; IPV:CAL; IPV:NLI; EFV:NLI; SFV:NSPM; SFS:(10009001)(438001)(53754006)(24454002)(199002)(189002)(377454003)(74876001)(16236675002)(98676001)(76796001)(66066001)(63696002)(80976001)(16601075003)(85852003)(77096001)(95416001)(19300405004)(84326002)(99396002)(44976005)(93136001)(47976001)(19580405001)(83322001)(50986001)(2656002)(65816001)(76176001)(87266001)(6806004)(95666003)(19580395003)(97186001)(46102001)(74366001)(83072002)(94946001)(80022001)(85306002)(87936001)(84676001)(81686001)(90146001)(20776003)(94316002)(74662001)(33656001)(77982001)(74502001)(92566001)(56816005)(74706001)(15975445006)(97736001)(54356001)(59766001)(81342001)(4396001)(54316002)(49866001)(53806001)(47736001)(86362001)(76786001)(15202345003)(97336001)(93516002)(92726001)(81816001)(31966008)(2009001)(71186001)(76482001)(81542001)(79102001)(512954002)(56776001)(55846006)(69226001)(47446002)(15974865002); DIR:OUT; SFP:1101; SCL:1; SRVR:BLUPR03MB017; H:mail.microsoft.com; FPR:EC8EF1B7.CFEF3EC.33F93F77.48C3FAC8.203B8; MLV:sfv; PTR:InfoDomainNonexistent; A:1; MX:1; LANG:en;
X-O365ENT-EOP-Header: Message processed by - O365_ENT: Allow from ranges (Engineering ONLY)
X-Forefront-PRVS: 0173C6D4D5
Received-SPF: Pass (: domain of microsoft.com designates 131.107.125.37 as permitted sender) receiver=; client-ip=131.107.125.37; helo=mail.microsoft.com;
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/oauth/vZHanBf7U1jINSHL7jA6IwsmrIY
Cc: "oauth@ietf.org" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] Working Group Last Call on Dynamic Client Registration Documents
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 06 Apr 2014 17:50:44 -0000

OpenID Connect defines how it happens for OpenID Connect.  Other dynamic OAuth use cases still definitely need this.

From: Phil Hunt [mailto:phil.hunt@oracle.com]
Sent: Sunday, April 06, 2014 10:49 AM
To: Mike Jones
Cc: oauth@ietf.org
Subject: Re: [OAUTH-WG] Working Group Last Call on Dynamic Client Registration Documents

So in other words, OpenID Connect defines (or should define) how this happens.

There is no need for the Dyn Reg spec to clarify this right?

Phil

@independentid
www.independentid.com<http://www.independentid.com>
phil.hunt@oracle.com<mailto:phil.hunt@oracle.com>



On Apr 6, 2014, at 10:44 AM, Mike Jones <Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com>> wrote:


As a point of clarity, OpenID Connect does not mandate support for dynamic registration in all cases.  In static profiles with a pre-established set of identity providers, it isn't required.  It *is* required in the dynamic profile, in which clients can use identity providers that they have no pre-existing relationship with.

                                                            -- Mike

From: OAuth [mailto:oauth-bounces@ietf.org] On Behalf Of Torsten Lodderstedt
Sent: Sunday, April 06, 2014 12:59 AM
To: Bill Mills
Cc: oauth@ietf.org<mailto:oauth@ietf.org>
Subject: Re: [OAUTH-WG] Working Group Last Call on Dynamic Client Registration Documents

I think it is at the discretion of the actual deployment whether clients may dynamically register or not (meaning they need to go through some oob mechanism). Protocols utilizing OAuth could make it part of their mandatory to implement features - in the same way OIDC does.

Best regards,
Torsten.
Am 06.04.2014 um 07:12 schrieb Bill Mills <wmills_92105@yahoo.com<mailto:wmills_92105@yahoo.com>>:
To me the fundamental question of whether a client has to be registered in each place it is used is quite significant.  We don't address the problem and have not discussed it enough.

-bill
On Friday, April 4, 2014 11:39 PM, Torsten Lodderstedt <torsten@lodderstedt.net<mailto:torsten@lodderstedt.net>> wrote:
Hi Bill,

which scalability problem are you referring to? As far as I remember there were issues around the management API but not the core protocol.

regards,
Torsten.

Am 04.04.2014 um 18:41 schrieb Bill Mills <wmills_92105@yahoo.com<mailto:wmills_92105@yahoo.com>>:
Given the fundamental scalability problem we discussed in London do we really feel we're ready?
On Friday, April 4, 2014 3:07 AM, Hannes Tschofenig <hannes.tschofenig@gmx.net<mailto:hannes.tschofenig@gmx.net>> wrote:
Hi all,

This is a Last Call for comments on the dynamic client registration
documents:

* OAuth 2.0 Dynamic Client Registration Core Protocol
http://tools.ietf.org/html/draft-ietf-oauth-dyn-reg-16

* OAuth 2.0 Dynamic Client Registration Metadata
http://tools.ietf.org/html/draft-ietf-oauth-dyn-reg-metadata-00

Since we have to do the last call for these two documents together we
are setting the call for **3 weeks**.

Please have your comments in no later than April 25th.

Ciao
Hannes & Derek

_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth


_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth

_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth