[OAUTH-WG] RFC 8707 on Resource Indicators for OAuth 2.0

rfc-editor@rfc-editor.org Sat, 29 February 2020 00:11 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C38B63A07DC; Fri, 28 Feb 2020 16:11:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f7JzOJuseZQo; Fri, 28 Feb 2020 16:11:20 -0800 (PST)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EB2713A07C4; Fri, 28 Feb 2020 16:11:20 -0800 (PST)
Received: by rfc-editor.org (Postfix, from userid 30) id 22955F40720; Fri, 28 Feb 2020 16:11:05 -0800 (PST)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
X-PHP-Originating-Script: 1005:ams_util_lib.php
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, oauth@ietf.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20200229001105.22955F40720@rfc-editor.org>
Date: Fri, 28 Feb 2020 16:11:05 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/PErcHtj5knRxBxT2FQj6y-uSSC4>
Subject: [OAUTH-WG] RFC 8707 on Resource Indicators for OAuth 2.0
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 29 Feb 2020 00:11:31 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 8707

        Title:      Resource Indicators for OAuth 2.0 
        Author:     B. Campbell,
                    J. Bradley,
                    H. Tschofenig
        Status:     Standards Track
        Stream:     IETF
        Date:       February 2020 
        Mailbox:    brian.d.campbell@gmail.com, 
                    ve7jtb@ve7jtb.com, 
                    Hannes.Tschofenig@gmx.net
        Pages:      11
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-ietf-oauth-resource-indicators-08.txt

        URL:        https://www.rfc-editor.org/info/rfc8707

        DOI:        10.17487/RFC8707

This document specifies an extension to the OAuth 2.0 Authorization
Framework defining request parameters that enable a client to
explicitly signal to an authorization server about the identity of
the protected resource(s) to which it is requesting access.

This document is a product of the Web Authorization Protocol Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC