Re: [OAUTH-WG] OAuth 2.0 Authorization Server Metadata is now RFC 8414

David Blevins <dblevins@tomitribe.com> Fri, 29 June 2018 00:12 UTC

Return-Path: <dblevins@tomitribe.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10510130E3B for <oauth@ietfa.amsl.com>; Thu, 28 Jun 2018 17:12:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=tomitribe-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JkavwlbZxeBL for <oauth@ietfa.amsl.com>; Thu, 28 Jun 2018 17:12:16 -0700 (PDT)
Received: from mail-pg0-x241.google.com (mail-pg0-x241.google.com [IPv6:2607:f8b0:400e:c05::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2000D130DF1 for <oauth@ietf.org>; Thu, 28 Jun 2018 17:12:16 -0700 (PDT)
Received: by mail-pg0-x241.google.com with SMTP id b10-v6so3160891pgq.11 for <oauth@ietf.org>; Thu, 28 Jun 2018 17:12:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=tomitribe-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=wVMWm+eBD/kCxERAXwOSpNmn89t2N8PPf75y7FvX8kc=; b=HWqYEBTPBNMqphOMzWdN7pyvhy/bLkU4E6U+BemlU7eOe8NuHMUDlRe1/BC7hn144t +eQWjLhgmWx0DBmvNFFx/EwibggHarHZIOJ162yjYyzcc5Bf9yVfQYscaHfSS/RHcbfP ZeSq0KoWjPtBJBwx7lz/UwPrYYkaiJoXG4gL5hV2ZdxmFoZ5dPyFE5099RaSibFHL4/T yPRWeECqoWmvP1DyjtgFwwA/UtAKDYUux4P5WXu3Ram/U3rbt7FpbQq7a1RIr6sndKm3 o3nZswiH2lMxWbrzIpWZmlp+SHtzSdWOegCtn9z8UN/b10FTPZsQ/1FgtYmeVISlTA+v EbMA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=wVMWm+eBD/kCxERAXwOSpNmn89t2N8PPf75y7FvX8kc=; b=Mqfi7tNNtQO3f65tTmHCcuXGfIDtSFRi3v3BTg04DeVQtkO8BolJYOSpgM/k4nUHwL vbYsh6she1nnc7lIA3h3ikmBWM65i2WglCzJ/aFkXCHbwUJyhaRzfGBifCMxstBdCLuz qlTBMWopUJT9vezFFprwdwnkzuDn1lVcikdscubB3p9ndI70ZjyzNy7hrq5DBat+tHRP KP+hWrqfB8/PRtS10WDzJaDgpMIJ2jugwOpRpTfTAzt/05PwZuGfcS6a8Fm1xpzZzl7E y3T8gXgfKsBGNdUYUFT2Aj4Aia9Fh8COci4DhTsYDk8ogJfxx9XYemO4zqQZJDmHR+4e RZGA==
X-Gm-Message-State: APt69E0Dq73iR7iJl+E+19lJFn54lUEFsXTCS1Nmu+WfZ1Dm+gI9gfcg cvzdq5KIfMLEEIy5fSRxlld1MPtKIIU=
X-Google-Smtp-Source: AAOMgpcBkPE46BKHk999FHC/weZjB/GyKLi8v6AfuvPnt1m08LenbQcZO5SgHTd42nr0mdx34kgk+Q==
X-Received: by 2002:a62:1d97:: with SMTP id d145-v6mr12235624pfd.101.1530231135598; Thu, 28 Jun 2018 17:12:15 -0700 (PDT)
Received: from [192.168.1.110] ([198.244.105.232]) by smtp.gmail.com with ESMTPSA id m7-v6sm8087934pfj.25.2018.06.28.17.12.14 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 28 Jun 2018 17:12:14 -0700 (PDT)
From: David Blevins <dblevins@tomitribe.com>
Message-Id: <A2992F1A-3405-4335-9FB0-9435495FDA88@tomitribe.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_85403597-5247-473B-90CF-7FE3026B02E4"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Thu, 28 Jun 2018 17:12:14 -0700
In-Reply-To: <BL0PR00MB0292114ED161717408E72C46F54F0@BL0PR00MB0292.namprd00.prod.outlook.com>
Cc: "oauth@ietf.org" <oauth@ietf.org>
To: Mike Jones <Michael.Jones=40microsoft.com@dmarc.ietf.org>
References: <BL0PR00MB0292114ED161717408E72C46F54F0@BL0PR00MB0292.namprd00.prod.outlook.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/84nkdBXwofRu4zjSZg5TEPbwLGg>
Subject: Re: [OAUTH-WG] OAuth 2.0 Authorization Server Metadata is now RFC 8414
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Jun 2018 00:12:20 -0000

I'm a new face, but did want to say congratulations to all.  It's great to see this movement into the OAuth 2.0 umbrella.


-- 
David Blevins
http://twitter.com/dblevins
http://www.tomitribe.com

> On Jun 28, 2018, at 3:54 PM, Mike Jones <Michael.Jones=40microsoft.com@dmarc.ietf.org> wrote:
> 
> The OAuth 2.0 Authorization Server Metadata specification is now RFC 8414 <https://www.rfc-editor.org/rfc/rfc8414.txt>.  The abstract describes the specification as:
>  
> This specification defines a metadata format that an OAuth 2.0 client can use to obtain the information needed to interact with an OAuth 2.0 authorization server, including its endpoint locations and authorization server capabilities.
>  
> The specification defines a JSON metadata representation for OAuth 2.0 authorization servers that is compatible with OpenID Connect Discovery 1.0 <http://openid.net/specs/openid-connect-discovery-1_0.html>.  This specification is a true instance of standardizing existing practice.  OAuth 2.0 deployments have been using the OpenID Connect metadata format to describe their endpoints and capabilities for years.  This RFC makes this existing practice a standard.
>  
> Having a standard OAuth metadata format makes it easier for OAuth clients to configure connections to OAuth authorization servers.  See https://www.iana.org/assignments/oauth-parameters/oauth-parameters.xhtml#authorization-server-metadata <https://www.iana.org/assignments/oauth-parameters/oauth-parameters.xhtml#authorization-server-metadata> for the initial set of registered metadata values.
>  
> Thanks to all of you who helped make this standard a reality!
>  
>                                                        -- Mike
>  
> P.S.  This announcement was also posted at http://self-issued.info/?p=1883 <http://self-issued.info/?p=1883> and as @selfissued <https://twitter.com/selfissued>.
>  
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org <mailto:OAuth@ietf.org>
> https://www.ietf.org/mailman/listinfo/oauth <https://www.ietf.org/mailman/listinfo/oauth>