Re: [OAUTH-WG] Fwd: New Version Notification for draft-sakimura-oauth-rjwtprof-04.txt

Mike Jones <Michael.Jones@microsoft.com> Mon, 06 July 2015 18:21 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A09E1B2C8C for <oauth@ietfa.amsl.com>; Mon, 6 Jul 2015 11:21:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qb5HGJBJI1W7 for <oauth@ietfa.amsl.com>; Mon, 6 Jul 2015 11:21:32 -0700 (PDT)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1on0788.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::788]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A4F0E1B2C18 for <oauth@ietf.org>; Mon, 6 Jul 2015 11:21:15 -0700 (PDT)
Received: from BY2PR03MB442.namprd03.prod.outlook.com (10.141.141.145) by BY2PR03MB441.namprd03.prod.outlook.com (10.141.141.142) with Microsoft SMTP Server (TLS) id 15.1.213.10; Mon, 6 Jul 2015 18:20:57 +0000
Received: from BY2PR03MB442.namprd03.prod.outlook.com ([10.141.141.145]) by BY2PR03MB442.namprd03.prod.outlook.com ([10.141.141.145]) with mapi id 15.01.0213.000; Mon, 6 Jul 2015 18:20:57 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: Nat Sakimura <sakimura@gmail.com>, Kepeng Li <kepeng.lkp@alibaba-inc.com>
Thread-Topic: [OAUTH-WG] Fwd: New Version Notification for draft-sakimura-oauth-rjwtprof-04.txt
Thread-Index: AQHQsh8sLdt+RGFn20CICbaGWE7Zs53OzCaA
Date: Mon, 06 Jul 2015 18:20:57 +0000
Message-ID: <BY2PR03MB442168F350E2E051065BC00F5930@BY2PR03MB442.namprd03.prod.outlook.com>
References: <20150629034750.14270.34911.idtracker@ietfa.amsl.com> <CABzCy2C5enQkvOrHA8gpgtDKqBtTHbMnBgNOO77r=WPc1h25pQ@mail.gmail.com>
In-Reply-To: <CABzCy2C5enQkvOrHA8gpgtDKqBtTHbMnBgNOO77r=WPc1h25pQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: gmail.com; dkim=none (message not signed) header.d=none;
x-originating-ip: [50.47.90.173]
x-microsoft-exchange-diagnostics: 1; BY2PR03MB441; 5:pj2jwcVFNSdXRoGOup3rEiURDqsysUlZY/TsqdpXAI7XGu3A4uD8KBX6JZ3kCStVu+xBhzWnczxAACQQIp1aVbSNU6B+dS1sKck+WxVZbdrmQmV7wBsIJNdlPutwEg3HIMQWitZDrJ+hBN6Vy6NUBg==; 24:tnyFQ3nF36XUf+WJyTsK59StkWGTaKkmNlHBWGdPrm8NJ4czKulmbtc1xb66vjywvRoXqplPYGz+YJneOhgkiNdEj9iQtjItgVrmUZchH7A=; 20:MKu86hgSNhG5dCVUbwIfSYWL1GB/AaR/pDJUX5f4ssFhC8rPfl/10Bj/Fu2gxwiifhLvhYkxJ4WjzbMWuJbPWg==
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:BY2PR03MB441;
by2pr03mb441: X-MS-Exchange-Organization-RulesExecuted
x-microsoft-antispam-prvs: <BY2PR03MB4417268F8C03CA7C3105442F5930@BY2PR03MB441.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(108003899814671);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401001)(5005006)(3002001); SRVR:BY2PR03MB441; BCL:0; PCL:0; RULEID:; SRVR:BY2PR03MB441;
x-forefront-prvs: 06290ECA9D
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(377424004)(377454003)(2473001)(22974007)(16601075003)(15975445007)(16236675004)(74316001)(76576001)(19609705001)(46102003)(19617315012)(77156002)(19273905006)(19300405004)(86362001)(87936001)(33656002)(19580395003)(230783001)(19580405001)(122556002)(102836002)(50986999)(2950100001)(40100003)(77096005)(2900100001)(54356999)(62966003)(86612001)(2420400003)(19625215002)(2656002)(76176999)(7110500001)(14971765001)(5002640100001)(189998001)(5003600100002)(92566002)(66066001)(106116001)(5001960100002)(99286002)(5001770100001)(563064011); DIR:OUT; SFP:1102; SCL:1; SRVR:BY2PR03MB441; H:BY2PR03MB442.namprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
Content-Type: multipart/alternative; boundary="_000_BY2PR03MB442168F350E2E051065BC00F5930BY2PR03MB442namprd_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 06 Jul 2015 18:20:57.4604 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BY2PR03MB441
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/CkTP5khhDrhSz9vhF2PF61mX5mo>
Cc: oauth <oauth@ietf.org>
Subject: Re: [OAUTH-WG] Fwd: New Version Notification for draft-sakimura-oauth-rjwtprof-04.txt
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Jul 2015 18:21:38 -0000

The claim “azp” has already been registered by OpenID Connect Core at http://www.iana.org/assignments/jwt/jwt.xhtml and so cannot be re-registered.  Given that I believe the intended semantics are the same, please cite the existing definition, rather than repeating it.

                                                            Best wishes,
                                                            -- Mike

From: OAuth [mailto:oauth-bounces@ietf.org] On Behalf Of Nat Sakimura
Sent: Sunday, June 28, 2015 8:53 PM
To: oauth; oauth-chairs@tools.ietf.org
Subject: [OAUTH-WG] Fwd: New Version Notification for draft-sakimura-oauth-rjwtprof-04.txt

Hi

Kepeng and I rev'ed this discussion draft which describes sender confirmation method
using JWT against a resource.

It is pretty short.

Derek and Hannes,

We would like to have sometime in the OAuth WG session to discuss about it.
I hope you can allocate a bit of time for it.

Best,

Nat

---------- Forwarded message ----------
From: <internet-drafts@ietf.org<mailto:internet-drafts@ietf.org>>
Date: 2015-06-29 12:47 GMT+09:00
Subject: New Version Notification for draft-sakimura-oauth-rjwtprof-04.txt
To: Kepeng Li <kepeng.lkp@alibaba-inc.com<mailto:kepeng.lkp@alibaba-inc.com>>, Nat Sakimura <sakimura@gmail.com<mailto:sakimura@gmail.com>>



A new version of I-D, draft-sakimura-oauth-rjwtprof-04.txt
has been successfully submitted by Nat Sakimura and posted to the
IETF repository.

Name:           draft-sakimura-oauth-rjwtprof
Revision:       04
Title:          Sender Constrained JWT for OAuth 2.0
Document date:  2015-06-29
Group:          Individual Submission
Pages:          6
URL:            https://www.ietf.org/internet-drafts/draft-sakimura-oauth-rjwtprof-04.txt
Status:         https://datatracker.ietf.org/doc/draft-sakimura-oauth-rjwtprof/
Htmlized:       https://tools.ietf.org/html/draft-sakimura-oauth-rjwtprof-04
Diff:           https://www.ietf.org/rfcdiff?url2=draft-sakimura-oauth-rjwtprof-04

Abstract:
   This discussion document describes a method to indicate a sender
   constraint within JWT.  It could potentially be incorporated into
   POPS spec [POPS].





Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org<http://tools.ietf.org>.

The IETF Secretariat



--
Nat Sakimura (=nat)
Chairman, OpenID Foundation
http://nat.sakimura.org/
@_nat_en