Re: [OAUTH-WG] RFC 7662 on OAuth 2.0 Token Introspection

Justin Richer <jricher@mit.edu> Tue, 20 October 2015 16:32 UTC

Return-Path: <jricher@mit.edu>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 600B51A8752 for <oauth@ietfa.amsl.com>; Tue, 20 Oct 2015 09:32:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.211
X-Spam-Level:
X-Spam-Status: No, score=-4.211 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UocRWP0cnulG for <oauth@ietfa.amsl.com>; Tue, 20 Oct 2015 09:32:56 -0700 (PDT)
Received: from dmz-mailsec-scanner-7.mit.edu (dmz-mailsec-scanner-7.mit.edu [18.7.68.36]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A83691A87A4 for <oauth@ietf.org>; Tue, 20 Oct 2015 09:32:54 -0700 (PDT)
X-AuditID: 12074424-f79106d000007367-82-56266cb47e0c
Received: from mailhub-auth-2.mit.edu ( [18.7.62.36]) (using TLS with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by dmz-mailsec-scanner-7.mit.edu (Symantec Messaging Gateway) with SMTP id 56.E9.29543.4BC66265; Tue, 20 Oct 2015 12:32:52 -0400 (EDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) by mailhub-auth-2.mit.edu (8.13.8/8.9.2) with ESMTP id t9KGWq7M007434 for <oauth@ietf.org>; Tue, 20 Oct 2015 12:32:52 -0400
Received: from artemisia.richer.local (static-96-237-195-53.bstnma.fios.verizon.net [96.237.195.53]) (authenticated bits=0) (User authenticated as jricher@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.8/8.12.4) with ESMTP id t9KGWoK0023069 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for <oauth@ietf.org>; Tue, 20 Oct 2015 12:32:51 -0400
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2104\))
From: Justin Richer <jricher@mit.edu>
In-Reply-To: <20151019225659.76476182534@rfc-editor.org>
Date: Tue, 20 Oct 2015 12:32:50 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <6B17AE6C-D494-46EE-9018-5C922EE370B6@mit.edu>
References: <20151019225659.76476182534@rfc-editor.org>
To: "<oauth@ietf.org>" <oauth@ietf.org>
X-Mailer: Apple Mail (2.2104)
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFnrIIsWRmVeSWpSXmKPExsUixG6norslRy3M4Pc1XYuTb1+xOTB6LFny kymAMYrLJiU1J7MstUjfLoEr49KjuewFx0QqGq4+ZG5g7BfoYuTkkBAwkdh1rJcRwhaTuHBv PVsXIxeHkMBiJom1Py+wgiSEBI4xSmzsU4NIfGOSmH1hNjtIgllAXeLPvEvMIDavgJ7Eq1uX wRqEBRwlLnS9BpvKJqAqMX1NCxOIzSlgIfGmYzaYzQIU//B5EdQcbYllC18DzeEAmmMl8fQv H8Rec4ntzcdYQGwRoFVrzv9kgjhUVmL370dMExgFZiG5YhaSK2YhmbqAkXkVo2xKbpVubmJm TnFqsm5xcmJeXmqRrrlebmaJXmpK6SZGcEi6qOxgbD6kdIhRgINRiYdXI0Y1TIg1say4MvcQ oyQHk5Iob2G6WpgQX1J+SmVGYnFGfFFpTmrxIUYJDmYlEd42AaAcb0piZVVqUT5MSpqDRUmc d9MPvhAhgfTEktTs1NSC1CKYrAwHh5IEb102UKNgUWp6akVaZk4JQpqJgxNkOA/IcJAa3uKC xNzizHSI/ClGRSlx3hyQhABIIqM0D64XlDIS3h42fcUoDvSKMK84MIEI8QDTDVz3K6DBTECD Fz5SBRlckoiQkmpgzJCTOd2buDVBS2D2ufSJL8Szig54xOxZZsy/P6D6wN5M5vi/JVqXdXaf O2zF82q1+SPRO89PB0856sXToSiqYSPT/uDZ3rf9Cqdc9C8uKbF753In0UY1xDCzYHuA6If0 f+fMS7S7Xxo+eMow7ev2lfGbAr/JnnXPzVho3RF3cbNS78fWt5OnKbEUZyQaajEXFScCAO2z b4T0AgAA
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/4frDItSFiFQ5YHW6MjRyBuFC3SM>
Subject: Re: [OAUTH-WG] RFC 7662 on OAuth 2.0 Token Introspection
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Oct 2015 16:32:59 -0000

Thank you to everyone who helped make token introspection into a real standard!

 — Justin

> On Oct 19, 2015, at 6:56 PM, rfc-editor@rfc-editor.org wrote:
> 
> A new Request for Comments is now available in online RFC libraries.
> 
> 
>        RFC 7662
> 
>        Title:      OAuth 2.0 Token Introspection 
>        Author:     J. Richer, Ed.
>        Status:     Standards Track
>        Stream:     IETF
>        Date:       October 2015
>        Mailbox:    ietf@justin.richer.org
>        Pages:      17
>        Characters: 36591
>        Updates/Obsoletes/SeeAlso:   None
> 
>        I-D Tag:    draft-ietf-oauth-introspection-11.txt
> 
>        URL:        https://www.rfc-editor.org/info/rfc7662
> 
>        DOI:        http://dx.doi.org/10.17487/RFC7662
> 
> This specification defines a method for a protected resource to query
> an OAuth 2.0 authorization server to determine the active state of an
> OAuth 2.0 token and to determine meta-information about this token.
> OAuth 2.0 deployments can use this method to convey information about
> the authorization context of the token from the authorization server
> to the protected resource.
> 
> This document is a product of the Web Authorization Protocol Working Group of the IETF.
> 
> This is now a Proposed Standard.
> 
> STANDARDS TRACK: This document specifies an Internet Standards Track
> protocol for the Internet community, and requests discussion and suggestions
> for improvements.  Please refer to the current edition of the Official
> Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
> standardization state and status of this protocol.  Distribution of this 
> memo is unlimited.
> 
> This announcement is sent to the IETF-Announce and rfc-dist lists.
> To subscribe or unsubscribe, see
>  https://www.ietf.org/mailman/listinfo/ietf-announce
>  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
> 
> For searching the RFC series, see https://www.rfc-editor.org/search
> For downloading RFCs, see https://www.rfc-editor.org/rfc.html
> 
> Requests for special distribution should be addressed to either the
> author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
> specifically noted otherwise on the RFC itself, all RFCs are for
> unlimited distribution.
> 
> 
> The RFC Editor Team
> Association Management Solutions, LLC
> 
> 
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth