[TSG-Access-RD] Text Added

Hollenbeck, Scott shollenbeck at verisign.com
Tue Feb 19 11:59:44 UTC 2019


> -----Original Message-----
> From: Jorge Cano <jcano at nic.mx>
> Sent: Monday, February 18, 2019 10:31 PM
> To: Andrew Newton <andy at hxr.us>; Hollenbeck, Scott
> <shollenbeck at verisign.com>
> Cc: tsg-access-rd at icann.org
> Subject: [EXTERNAL] RE: [TSG-Access-RD] Text Added
>
> Dear all,
>
> I read the document and pretty much agree with it, but have a couple of
> questions.
>
> 1. In the Actor Models section, at the mapping of the organizational entities
> to the actors, the point 5 defines the ICANN RDAP Proxy as a Relying Party.
> Shouldn’t the ICANN RDAP Proxy be defined as a Resource Server?
>
> From RFC 6749 “The OAuth 2.0 Authorization Framework” (https://www.rfc-
> editor.org/rfc/rfc6749.txt)
> Resource server: The server hosting the protected resources, capable of
> accepting and responding to protected resource requests using access
> tokens.
>
> And from “OpenID Connect Core 1.0 Specification”
> (https://openid.net/specs/openid-connect-core-1_0.html)
> Relying Party (RP): OAuth 2.0 Client application requiring End-User
> Authentication and Claims from an OpenID Provider.
>
> Isn’t this last definition better suited for the ICANN RDAP Access Service?
>
> 2. And at the Proposed Solution section, The “End-user” actor shouldn’t be
> “Requestor” to be consistent with the term defined at the Actor Models
> section?

Andy and I haven't had a chance to synch our text. I plan to make some edits to mine before we meet later today, so we should be better in terms of consistency.

Scott


More information about the TSG-Access-RD mailing list