[OAUTH-WG] Fwd: I-D Action: draft-ietf-oauth-mtls-01.txt

Brian Campbell <bcampbell@pingidentity.com> Fri, 26 May 2017 20:35 UTC

Return-Path: <bcampbell@pingidentity.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 169571274D2 for <oauth@ietfa.amsl.com>; Fri, 26 May 2017 13:35:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=pingidentity.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9UezzMeSOw42 for <oauth@ietfa.amsl.com>; Fri, 26 May 2017 13:35:00 -0700 (PDT)
Received: from mail-pf0-x230.google.com (mail-pf0-x230.google.com [IPv6:2607:f8b0:400e:c00::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4118A126D46 for <oauth@ietf.org>; Fri, 26 May 2017 13:35:00 -0700 (PDT)
Received: by mail-pf0-x230.google.com with SMTP id m17so20847340pfg.3 for <oauth@ietf.org>; Fri, 26 May 2017 13:35:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pingidentity.com; s=gmail; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=XSgx4URis60gzO0ylp+MzgA/88lCkIj49HyEVQs5yec=; b=JIXUFt12uJlCihI8PL2dqo5/7C8YmQD+CEze09h4SNKzzPwyN6uTNN8toKMRzT1ote R/nsvJL/CVGhboRzyYQr91LVS7Tdl/d+pdmKJlEwsXiJ/JrG4/gVHMfT5t4lM67QKaN0 31DCHdCjYCnPABgF8Kx1CtKlNQJBvx+9tYSPc=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=XSgx4URis60gzO0ylp+MzgA/88lCkIj49HyEVQs5yec=; b=CRoXS8Gpwdt1Av/ZDGcMtpkOOwzkkVMoehqn/Ty20yKuy1019Sb0MdqkGN+jA/sGk5 odrr5XNrDWJqS0VMDCLkTwantggOjhSWPU9EehgD8zemR9X9dPKX0cyzIBOS6KGeuAvY Lfg1dVu8A6wrVWvt+KV6d9fTrsX+S+xEvsOeYWlX9oddFjAPlVnxm9mVdvsgj6WHa3g3 zVTjbS+obFNpymd7WKYlJs5mZCTvoBIlkgu62cWWM+8oqq2Zr/rPthWzj5k0BgolcO1O M4092NUDPKrVUFdlB28Drl8vdvy2tltaPkLxJbv/tIk6yHW3Hk8QH9M8TlIU6qqXVLSH hpKg==
X-Gm-Message-State: AODbwcBkEVc5tr9HOvVzzeh0ketOz+L9YEkEE30cGqzApMA8sb71kM0A 6lZ1GnGpSHrErDzxW/Bsf3VDhQ9C7YGbTQM=
X-Received: by 10.84.228.207 with SMTP id y15mr59833922pli.172.1495830899569; Fri, 26 May 2017 13:34:59 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.154.205 with HTTP; Fri, 26 May 2017 13:34:28 -0700 (PDT)
In-Reply-To: <149583038439.8608.6889631754413770370@ietfa.amsl.com>
References: <149583038439.8608.6889631754413770370@ietfa.amsl.com>
From: Brian Campbell <bcampbell@pingidentity.com>
Date: Fri, 26 May 2017 14:34:28 -0600
Message-ID: <CA+k3eCTr+pfbKGt5cB_Js_U5Kdg3uyZUn6jHsWOj8e68nY_r7Q@mail.gmail.com>
To: oauth <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="089e08e4f3b769cec305507345f7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/FRJ7EaZ1Ts0Qb7dYLPRvaIjYVJw>
Subject: [OAUTH-WG] Fwd: I-D Action: draft-ietf-oauth-mtls-01.txt
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 May 2017 20:35:02 -0000

A new draft of "Mutual TLS Profiles for OAuth Clients" has been
published. The changes from the previous version are summarized below.


   draft-ietf-oauth-mtls-01
<https://datatracker.ietf.org/doc/html/draft-ietf-oauth-mtls-01>

   o  Added more explicit details of using RFC 7662
<https://datatracker.ietf.org/doc/html/rfc7662> token introspection
      with mutual TLS sender constrained access tokens.
   o  Added an IANA OAuth Token Introspection Response Registration
      request for "cnf".
   o  Specify that tls_client_auth_subject_dn and
      tls_client_auth_root_dn are RFC 4514
<https://datatracker.ietf.org/doc/html/rfc4514> String Representation
of
      Distinguished Names.
   o  Changed tls_client_auth_issuer_dn to tls_client_auth_root_dn.
   o  Changed the text in the Section 3
<https://datatracker.ietf.org/doc/html/draft-ietf-oauth-mtls-01#section-3>
to not be specific about using a
      hash of the cert.
   o  Changed the abbreviated title to 'OAuth Mutual TLS' (previously
      was the acronym MTLSPOC).




---------- Forwarded message ----------
From: <internet-drafts@ietf.org>
Date: Fri, May 26, 2017 at 2:26 PM
Subject: [OAUTH-WG] I-D Action: draft-ietf-oauth-mtls-01.txt
To: i-d-announce@ietf.org
Cc: oauth@ietf.org



A New Internet-Draft is available from the on-line Internet-Drafts
directories.
This draft is a work item of the Web Authorization Protocol of the IETF.

        Title           : Mutual TLS Profiles for OAuth Clients
        Authors         : Brian Campbell
                          John Bradley
                          Nat Sakimura
                          Torsten Lodderstedt
        Filename        : draft-ietf-oauth-mtls-01.txt
        Pages           : 12
        Date            : 2017-05-26

Abstract:
   This document describes Transport Layer Security (TLS) mutual
   authentication using X.509 certificates as a mechanism for both OAuth
   client authentication to the token endpoint as well as for sender
   constrained access to OAuth protected resources.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-oauth-mtls/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-ietf-oauth-mtls-01
https://datatracker.ietf.org/doc/html/draft-ietf-oauth-mtls-01

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-oauth-mtls-01


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/

_______________________________________________
OAuth mailing list
OAuth@ietf.org
https://www.ietf.org/mailman/listinfo/oauth