Re: [OAUTH-WG] Call for adoption of "JWT Response for OAuth Token Introspection"

Rob Otto <robotto@pingidentity.com> Fri, 20 July 2018 14:25 UTC

Return-Path: <robertotto@pingidentity.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6D645130E3B for <oauth@ietfa.amsl.com>; Fri, 20 Jul 2018 07:25:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.989
X-Spam-Level:
X-Spam-Status: No, score=-1.989 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_REMOTE_IMAGE=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=pingidentity.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pb20-HYBK3nl for <oauth@ietfa.amsl.com>; Fri, 20 Jul 2018 07:25:46 -0700 (PDT)
Received: from mail-pl0-x22e.google.com (mail-pl0-x22e.google.com [IPv6:2607:f8b0:400e:c01::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B6EF4130E2E for <oauth@ietf.org>; Fri, 20 Jul 2018 07:25:46 -0700 (PDT)
Received: by mail-pl0-x22e.google.com with SMTP id b1-v6so5270214pls.5 for <oauth@ietf.org>; Fri, 20 Jul 2018 07:25:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pingidentity.com; s=gmail; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=LTYtssZQ2uWGUbzbRQotCVW51cm9xiV8IUeZmsGD50E=; b=alam9bU3xaMoC2kADDVK7TSZDYBmJgWUPUdXng3oOJ02qe3IgbK0kOtYhl8Cys3Plt 0FJU5rTOtLQFgSJunRBwqvdVVamey4WwFQ/sNUtLnlniI9ZtBSS7cWFAhz6HviHsRTho o513pQFey7PzehGMirhrzoMtZ0laVPwfN7oT0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=LTYtssZQ2uWGUbzbRQotCVW51cm9xiV8IUeZmsGD50E=; b=hDsF2DyxvwrEX+8MdEq8Y79B/dZBzrw7TjQgAoB/2EWjwei9O5uN8oUHwhbKUC+p15 agBgP+gfJ6kkGVBHI4fm7F5XEWqlxjyctCAtZInfLj3laWSL1bBEO9meNm1KUg7ezE+k oQGksrTVezQeRMOs0epVkrIJegREKKJtlW4Sw3BgzutskOlPV1EGiZueVitYjzjU3oT8 FpUetqAjaClhQEKg6YZcox+4hY2bqAbRN2nkCx4bQRZGPbISq0P6u7l+2TV6f3gz7iSe 85CJwYboC+LG3yExz4LTV78lJV7SFiNvvRousBLjYAxKIpOUMrrzBsVXZka1QqXSiRb9 RRXA==
X-Gm-Message-State: AOUpUlHZJQadUk5JedN6Yc1WZyd2LdtkcSXV0G5L+9smjCDCNcni4b1T fND6jtK9JFM8pd0Zbiw42wXnmGaIkwvvOt4bxU9ZxtwWjFysI11csR9fF1ACt124oDYd3G94HD9 GL65c5amy1tnrUfht
X-Google-Smtp-Source: AAOMgpe2RdiG2r61bfinAKXgaAdOJ4VBA8306kCZ97lJxoOudIYKOFQK9sV97QQpi5egFFIuMq6nzVWGnL+78iIFmhc=
X-Received: by 2002:a17:902:20e9:: with SMTP id v38-v6mr2328867plg.107.1532096746069; Fri, 20 Jul 2018 07:25:46 -0700 (PDT)
MIME-Version: 1.0
References: <CAGL6epJQ7qrdTv+RrNhuJ_GqKHzFRV=YDA1aswtTiE9NmK6LjQ@mail.gmail.com> <CAAP42hAusd1vyAGFHTQ46FuODXFrUjEg6BaL7m3th25gy5RC=g@mail.gmail.com> <CA+k3eCQvb2D5NaDeSK1Fys2c8Sam46h2Q5FkpyVxM4Puo1VDdQ@mail.gmail.com>
In-Reply-To: <CA+k3eCQvb2D5NaDeSK1Fys2c8Sam46h2Q5FkpyVxM4Puo1VDdQ@mail.gmail.com>
From: Rob Otto <robotto@pingidentity.com>
Date: Fri, 20 Jul 2018 15:25:35 +0100
Message-ID: <CABh6VRHkwY-AUVmGPU3VM76a5p8--Gn=iCRmAzsKn-DcghXaLw@mail.gmail.com>
To: oauth <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004fb3d105716f1265"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/osDuwbMzHG6orVBsTHA_jby84Dg>
Subject: Re: [OAUTH-WG] Call for adoption of "JWT Response for OAuth Token Introspection"
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Jul 2018 14:25:50 -0000

I support this as well

On Fri, 20 Jul 2018 at 15:22, Brian Campbell <bcampbell=
40pingidentity.com@dmarc.ietf.org> wrote:

> +1
>
> On Thu, Jul 19, 2018 at 1:51 PM, William Denniss <
> wdenniss=40google.com@dmarc.ietf.org> wrote:
>
>> I support adoption of this document by the working group.
>>
>>
>> On Thu, Jul 19, 2018 at 10:43 AM, Rifaat Shekh-Yusef <
>> rifaat.ietf@gmail.com> wrote:
>>
>>> Hi all,
>>>
>>> This is the call for adoption of the 'JWT Response for OAuth Token
>>> Introspection' document following the presentation by Torsten at the
>>> Montreal IETF meeting where we didn't have a chance to do a call for
>>> adoption in the meeting itself.
>>>
>>> Here is presentation by Torsten:
>>>
>>> https://datatracker.ietf.org/meeting/102/materials/slides-102-oauth-sessa-jwt-response-for-oauth-token-introspection-00
>>>
>>> Here is the document:
>>>
>>> https://tools.ietf.org/html/draft-lodderstedt-oauth-jwt-introspection-response-01
>>>
>>> Please let us know by August 2nd whether you accept / object to the
>>> adoption of this document as a starting point for work in the OAuth working
>>> group.
>>>
>>> Regards,
>>> Hannes & Rifaat
>>>
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>>
>>>
>>
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>>
>
> *CONFIDENTIALITY NOTICE: This email may contain confidential and
> privileged material for the sole use of the intended recipient(s). Any
> review, use, distribution or disclosure by others is strictly prohibited..
> If you have received this communication in error, please notify the sender
> immediately by e-mail and delete the message and any file attachments from
> your computer. Thank you.*_______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>


-- 
<https://www.pingidentity.com>[image: Ping Identity]
<https://www.pingidentity.com>
Rob Otto
EMEA Field CTO/Solutions Architect
robertotto@pingidentity.com

c: +44 (0) 777 135 6092
Connect with us: [image: Glassdoor logo]
<https://www.glassdoor.com/Overview/Working-at-Ping-Identity-EI_IE380907.11,24.htm>
[image:
LinkedIn logo] <https://www.linkedin.com/company/21870> [image: twitter
logo] <https://twitter.com/pingidentity> [image: facebook logo]
<https://www.facebook.com/pingidentitypage> [image: youtube logo]
<https://www.youtube.com/user/PingIdentityTV> [image: Google+ logo]
<https://plus.google.com/u/0/114266977739397708540> [image: Blog logo]
<https://www.pingidentity.com/en/blog.html>
<https://www.gartner.com/doc/reprints?id=1-5423XKW&ct=180620&st=sb>

-- 
_CONFIDENTIALITY NOTICE: This email may contain confidential and privileged 
material for the sole use of the intended recipient(s). Any review, use, 
distribution or disclosure by others is strictly prohibited.  If you have 
received this communication in error, please notify the sender immediately 
by e-mail and delete the message and any file attachments from your 
computer. Thank you._