[OAUTH-WG] RFC 7523 on JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants

rfc-editor@rfc-editor.org Tue, 19 May 2015 23:44 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 17DF21A8ACD; Tue, 19 May 2015 16:44:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.912
X-Spam-Level:
X-Spam-Status: No, score=-101.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Worn_wscKHs2; Tue, 19 May 2015 16:44:34 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [IPv6:2001:1900:3001:11::31]) by ietfa.amsl.com (Postfix) with ESMTP id A031B1A8BC1; Tue, 19 May 2015 16:44:33 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id AA5C71832BB; Tue, 19 May 2015 16:42:52 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
X-PHP-Originating-Script: 1005:ams_util_lib.php
From: rfc-editor@rfc-editor.org
Message-Id: <20150519234252.AA5C71832BB@rfc-editor.org>
Date: Tue, 19 May 2015 16:42:52 -0700
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/91uZxypE_DxEHwDGtehT7Cigr0c>
Cc: drafts-update-ref@iana.org, oauth@ietf.org, rfc-editor@rfc-editor.org
Subject: [OAUTH-WG] RFC 7523 on JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 May 2015 23:44:37 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 7523

        Title:      JSON Web Token (JWT) Profile 
                    for OAuth 2.0 Client Authentication and 
                    Authorization Grants 
        Author:     M. Jones, B. Campbell, C. Mortimore
        Status:     Standards Track
        Stream:     IETF
        Date:       May 2015
        Mailbox:    mbj@microsoft.com, 
                    brian.d.campbell@gmail.com, 
                    cmortimore@salesforce.com
        Pages:      12
        Characters: 26459
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-ietf-oauth-jwt-bearer-12.txt

        URL:        https://www.rfc-editor.org/info/rfc7523

        DOI:        http://dx.doi.org/10.17487/RFC7523

This specification defines the use of a JSON Web Token (JWT) Bearer
Token as a means for requesting an OAuth 2.0 access token as well as
for client authentication.

This document is a product of the Web Authorization Protocol Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/rfc.html

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC