[OAUTH-WG] OAuth 2.0 Authorization Server Metadata is now RFC 8414

Mike Jones <Michael.Jones@microsoft.com> Thu, 28 June 2018 22:54 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 350C4131108 for <oauth@ietfa.amsl.com>; Thu, 28 Jun 2018 15:54:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.009
X-Spam-Level:
X-Spam-Status: No, score=-2.009 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id auZkEETzibfS for <oauth@ietfa.amsl.com>; Thu, 28 Jun 2018 15:54:51 -0700 (PDT)
Received: from NAM06-BL2-obe.outbound.protection.outlook.com (mail-bl2nam06on0102.outbound.protection.outlook.com [104.47.53.102]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 850C1131104 for <oauth@ietf.org>; Thu, 28 Jun 2018 15:54:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=IaY73Nka9ITmtuVXtzlUHdMyRld0cIYSenW4eN5F9GA=; b=ZKz/7sHll0SnJx7tbYE0LbtrAon+TBcDGwmZ4BlF4UNzwqD0giJUKEy7sbr6qnAXmx0tk94gvleFpBmZEafw9corQxyLh37UD42AacxQ/vNUmDW1XSh23tTeFtapw4Fe9j29YRGBdH+fj0RnskZ9eBDRZboQIitzWIo6j3rGi40=
Received: from BL0PR00MB0292.namprd00.prod.outlook.com (52.132.19.158) by BL0PR00MB0322.namprd00.prod.outlook.com (52.132.20.12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.952.0; Thu, 28 Jun 2018 22:54:49 +0000
Received: from BL0PR00MB0292.namprd00.prod.outlook.com ([fe80::6d75:a4f2:5410:f461]) by BL0PR00MB0292.namprd00.prod.outlook.com ([fe80::6d75:a4f2:5410:f461%2]) with mapi id 15.20.0952.000; Thu, 28 Jun 2018 22:54:49 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: "oauth@ietf.org" <oauth@ietf.org>
Thread-Topic: OAuth 2.0 Authorization Server Metadata is now RFC 8414
Thread-Index: AdQPLyHlo5SvdinXRB+PDkhQc4eLfw==
Date: Thu, 28 Jun 2018 22:54:49 +0000
Message-ID: <BL0PR00MB0292114ED161717408E72C46F54F0@BL0PR00MB0292.namprd00.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [107.16.95.220]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; BL0PR00MB0322; 7:2XJWXmQZXoiJiiwymrhn4LDxxsfoKML0/btpLoys6jvwcUQpSEGqvaaVfRlWbNruuXWbVK0RYPr2rrsI8/xkEq29/2XUYIzkFMU71K/QzR1HvlQjKd1kNx3i73w7V2PZnOmOx8CND6COanCusy+Ufn4Lh3g2CnMj7X3dkD4J6CnKgVLsGq2d8H7dgE0+V4+j/ASBI1j9iXV0FK6YF1UJ68/K1jCCzI70iwFTY60ncpgz+GGZg/hLhli2vbFOD7J3
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: 6c3579c4-818a-4d2c-76fa-08d5dd4a26e9
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652037)(8989117)(4534165)(4627221)(201703031133081)(201702281549075)(8990107)(5600026)(711020)(48565401081)(2017052603328)(7193020); SRVR:BL0PR00MB0322;
x-ms-traffictypediagnostic: BL0PR00MB0322:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Michael.Jones@microsoft.com;
x-microsoft-antispam-prvs: <BL0PR00MB03223ECC7EE7E48F679411B1F54F0@BL0PR00MB0322.namprd00.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(28532068793085)(158342451672863)(31418570063057)(35073007944872)(21748063052155)(21532816269658)(1591387915157);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(2017102700009)(2017102701064)(6040522)(2401047)(8121501046)(5005006)(2017102702064)(20171027021009)(20171027022009)(20171027023009)(20171027024009)(20171027025009)(20171027026009)(2017102703076)(93006095)(93001095)(3002001)(10201501046)(3231270)(2018427008)(944501410)(52105095)(6055026)(149027)(150027)(6041310)(20161123564045)(20161123562045)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123558120)(6072148)(201708071742011)(7699016); SRVR:BL0PR00MB0322; BCL:0; PCL:0; RULEID:; SRVR:BL0PR00MB0322;
x-forefront-prvs: 0717E25089
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(136003)(376002)(39860400002)(346002)(396003)(366004)(209900001)(54164003)(189003)(199004)(8990500004)(316002)(22452003)(476003)(7736002)(256004)(486006)(97736004)(66066001)(2906002)(21615005)(790700001)(6116002)(3846002)(53936002)(8936002)(81166006)(99286004)(1730700003)(81156014)(5630700001)(186003)(8676002)(9686003)(54896002)(6306002)(55016002)(236005)(102836004)(5660300001)(10290500003)(5640700003)(6506007)(5250100002)(478600001)(68736007)(72206003)(966005)(2501003)(26005)(53376002)(6436002)(606006)(33656002)(6916009)(14454004)(10090500001)(86612001)(2900100001)(25786009)(106356001)(86362001)(7696005)(74316002)(2351001)(105586002)(6606295002); DIR:OUT; SFP:1102; SCL:1; SRVR:BL0PR00MB0322; H:BL0PR00MB0292.namprd00.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: UU6giki1ZXh2BTJkech/tk627ONKOnORF+yfGKT+2uH7JEn0O2bznqveH/Hzjh4DsEDEw+76qBSXVSOry/mT8ViJmnreixaU5MXw6MZuVLMZ1vws8VJuw6OAF5LdI1UgleI/UUNhtuU4QI36N9d9x/MTnEAT9WPTKK/0ZXuKphfYAyUejJZslkGOugt4i4wBfBLoLaJgaOyjJYfV8TvkwKjcF9+61LpsAwriw856mwLnnz6jf+0e/4QU/edROj938OOmzZqa60lv5q6n8kI+AO2wgNBXck15C007PTjQR72fKr9ncfkoylew36HDwpu4JpvuZjWr9QRtcrca2+srs797RCgxWq/y+N09RMSohd0=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_BL0PR00MB0292114ED161717408E72C46F54F0BL0PR00MB0292namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 6c3579c4-818a-4d2c-76fa-08d5dd4a26e9
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Jun 2018 22:54:49.2405 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL0PR00MB0322
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/pxVyfnMpwMZmGRFIcCfsMYYd9Mo>
Subject: [OAUTH-WG] OAuth 2.0 Authorization Server Metadata is now RFC 8414
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jun 2018 22:54:55 -0000

The OAuth 2.0 Authorization Server Metadata specification is now RFC 8414<https://www.rfc-editor.org/rfc/rfc8414.txt>.  The abstract describes the specification as:

This specification defines a metadata format that an OAuth 2.0 client can use to obtain the information needed to interact with an OAuth 2.0 authorization server, including its endpoint locations and authorization server capabilities.

The specification defines a JSON metadata representation for OAuth 2.0 authorization servers that is compatible with OpenID Connect Discovery 1.0<http://openid.net/specs/openid-connect-discovery-1_0.html>.  This specification is a true instance of standardizing existing practice.  OAuth 2.0 deployments have been using the OpenID Connect metadata format to describe their endpoints and capabilities for years.  This RFC makes this existing practice a standard.

Having a standard OAuth metadata format makes it easier for OAuth clients to configure connections to OAuth authorization servers.  See https://www.iana.org/assignments/oauth-parameters/oauth-parameters.xhtml#authorization-server-metadata for the initial set of registered metadata values.

Thanks to all of you who helped make this standard a reality!

                                                       -- Mike

P.S.  This announcement was also posted at http://self-issued.info/?p=1883 and as @selfissued<https://twitter.com/selfissued>.