[OAUTH-WG] RFC 7521 on Assertion Framework for OAuth 2.0 Client Authentication and Authorization Grants

rfc-editor@rfc-editor.org Tue, 19 May 2015 23:44 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DEE531A86E4; Tue, 19 May 2015 16:44:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.912
X-Spam-Level:
X-Spam-Status: No, score=-106.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aCAZ_KEA8pO5; Tue, 19 May 2015 16:44:06 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) by ietfa.amsl.com (Postfix) with ESMTP id D91901A8032; Tue, 19 May 2015 16:44:00 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id E307B1832BB; Tue, 19 May 2015 16:42:19 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
X-PHP-Originating-Script: 1005:ams_util_lib.php
From: rfc-editor@rfc-editor.org
Message-Id: <20150519234219.E307B1832BB@rfc-editor.org>
Date: Tue, 19 May 2015 16:42:19 -0700
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/FCaZ39UI5fXn6ElHP75WPT-sWHQ>
Cc: drafts-update-ref@iana.org, oauth@ietf.org, rfc-editor@rfc-editor.org
Subject: [OAUTH-WG] RFC 7521 on Assertion Framework for OAuth 2.0 Client Authentication and Authorization Grants
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 May 2015 23:44:10 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 7521

        Title:      Assertion Framework for OAuth 2.0 
                    Client Authentication and Authorization Grants 
        Author:     B. Campbell, C. Mortimore,
                    M. Jones, Y. Goland
        Status:     Standards Track
        Stream:     IETF
        Date:       May 2015
        Mailbox:    brian.d.campbell@gmail.com, 
                    cmortimore@salesforce.com, 
                    mbj@microsoft.com,
                    yarong@microsoft.com
        Pages:      20
        Characters: 44458
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-ietf-oauth-assertions-18.txt

        URL:        https://www.rfc-editor.org/info/rfc7521

        DOI:        http://dx.doi.org/10.17487/RFC7521

This specification provides a framework for the use of assertions
with OAuth 2.0 in the form of a new client authentication mechanism
and a new authorization grant type.  Mechanisms are specified for
transporting assertions during interactions with a token endpoint;
general processing rules are also specified.

The intent of this specification is to provide a common framework for
OAuth 2.0 to interwork with other identity systems using assertions
and to provide alternative client authentication mechanisms.

Note that this specification only defines abstract message flows and
processing rules.  In order to be implementable, companion
specifications are necessary to provide the corresponding concrete
instantiations.

This document is a product of the Web Authorization Protocol Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/rfc.html

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC