Re: [OAUTH-WG] Working Group Last Call on OAuth 2.0 Authorization Server Metadata

Mike Jones <Michael.Jones@microsoft.com> Mon, 20 February 2017 16:33 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B3DA6129559 for <oauth@ietfa.amsl.com>; Mon, 20 Feb 2017 08:33:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.022
X-Spam-Level:
X-Spam-Status: No, score=-2.022 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UdvILXNIUZnf for <oauth@ietfa.amsl.com>; Mon, 20 Feb 2017 08:33:06 -0800 (PST)
Received: from NAM01-BY2-obe.outbound.protection.outlook.com (mail-by2nam01on0111.outbound.protection.outlook.com [104.47.34.111]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BFF661295F7 for <oauth@ietf.org>; Mon, 20 Feb 2017 08:33:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=tecI3Xfs13+whp7iwkrb6MUUW2vO6uzatCqE8lMkNPo=; b=O6vxwlNqLtlvRYqsbxjCI24m1MZatWyisA7UWRGzF8xA/Q9f9KwuiD9KaXB5ZluIucz9KbVBm/Fl2Fo8Y+eAkmO+q9EfV6Dd2xpVINgZt09hJwxXqBnzooLZQAYAV33tSFGCEbzSdNLx9VptOUB8tcVn0zepHC4lzEsBIpp4J0Q=
Received: from CY4PR21MB0504.namprd21.prod.outlook.com (10.172.122.14) by CY4PR21MB0501.namprd21.prod.outlook.com (10.172.122.11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.933.2; Mon, 20 Feb 2017 16:33:04 +0000
Received: from CY4PR21MB0504.namprd21.prod.outlook.com ([10.172.122.14]) by CY4PR21MB0504.namprd21.prod.outlook.com ([10.172.122.14]) with mapi id 15.01.0933.011; Mon, 20 Feb 2017 16:33:04 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>, "oauth@ietf.org" <oauth@ietf.org>
Thread-Topic: [OAUTH-WG] Working Group Last Call on OAuth 2.0 Authorization Server Metadata
Thread-Index: AQHSi14fZ7sdla/+90i7+viIHkFvlqFyFnRw
Date: Mon, 20 Feb 2017 16:33:04 +0000
Message-ID: <CY4PR21MB0504DD37A2BE778F76D6B14EF55E0@CY4PR21MB0504.namprd21.prod.outlook.com>
References: <c0ad73c9-4d4b-d62b-2782-c060037deb7d@gmx.net>
In-Reply-To: <c0ad73c9-4d4b-d62b-2782-c060037deb7d@gmx.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Michael.Jones@microsoft.com;
x-originating-ip: [50.47.83.32]
x-ms-office365-filtering-correlation-id: ec9449a1-3d22-401e-033d-08d459ae24d6
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(48565401081); SRVR:CY4PR21MB0501;
x-microsoft-exchange-diagnostics: 1; CY4PR21MB0501; 7:9l+WgAQUKQlSdEvkZMzVj6/n2UZ29jKwJszt7GAvnnw0s72iUkEKkesOWSotohcjBApC6IIr8Hs7/noOT/i3MNXOLs8fw5ODoAKF3HLgvbzATCuPPNjYpH0/fRJyUlKtT1A7/WCBdCmS27ZFuFt7E0MjZadCyrGjsjbTxCeFCdobGnTKjmF5+V5XclLHZ23Xra3gKTNjWYg6SpxXjQraexfmnZBYLX7H1qpDbHWI2RxNmeUuWePGi1WPnX5ea39VXzVb/Q0hbUK7vGoHVdIdMM3Wg2ok+Az0iZXHs3jOMNIjY0i+RvsYFVYR7fcLMm3MeWR6HlzlcagXp7coWUphfU5sP3VzwCWH/OTlkiVNoBs=
x-microsoft-antispam-prvs: <CY4PR21MB0501B1D9CAD40550AFF0F65CF55E0@CY4PR21MB0501.namprd21.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(158342451672863);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(6040375)(601004)(2401047)(8121501046)(5005006)(3002001)(10201501046)(6055026)(61426038)(61427038)(6041248)(20161123558025)(20161123560025)(20161123555025)(20161123564025)(20161123562025)(6042181)(6072148); SRVR:CY4PR21MB0501; BCL:0; PCL:0; RULEID:; SRVR:CY4PR21MB0501;
x-forefront-prvs: 02243C58C6
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(7916002)(53754006)(199003)(377454003)(189002)(13464003)(106116001)(86612001)(106356001)(99286003)(81166006)(8990500004)(68736007)(101416001)(6306002)(54356999)(50986999)(76176999)(189998001)(81156014)(55016002)(9686003)(97736004)(2906002)(122556002)(25786008)(3846002)(102836003)(6116002)(33656002)(3660700001)(7736002)(8936002)(105586002)(3280700002)(86362001)(10090500001)(66066001)(6506006)(10290500002)(74316002)(6436002)(305945005)(5005710100001)(229853002)(77096006)(2950100002)(92566002)(7696004)(53546006)(6246003)(38730400002)(2501003)(53936002)(2900100001)(5660300001); DIR:OUT; SFP:1102; SCL:1; SRVR:CY4PR21MB0501; H:CY4PR21MB0504.namprd21.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 20 Feb 2017 16:33:04.1397 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR21MB0501
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/SGgC3gOaLwp5JvZzIUtCuigagxs>
Subject: Re: [OAUTH-WG] Working Group Last Call on OAuth 2.0 Authorization Server Metadata
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Feb 2017 16:33:09 -0000

Per working group feedback, the document now reflects the singular mission of documenting OAuth Authorization Server Metadata as it is actually used in practice.  I believe that the document today accomplishes this mission and is ready for publication.

				-- Mike

-----Original Message-----
From: OAuth [mailto:oauth-bounces@ietf.org] On Behalf Of Hannes Tschofenig
Sent: Monday, February 20, 2017 1:46 AM
To: oauth@ietf.org
Subject: [OAUTH-WG] Working Group Last Call on OAuth 2.0 Authorization Server Metadata

Hi all,

it was roughly a year ago when we issued a working group last call on draft-ietf-oauth-discovery, see https://www.ietf.org/mail-archive/web/oauth/current/msg15796.html. Lots of feedback resulted in a significant restructuring of the document.

The authors of the draft now believe it is ready for a second WGLC and hence we would like to start a 2-week review period.

Please provide your review comments no later than March 6th.

Here is the link to the document again:
https://tools.ietf.org/html/draft-ietf-oauth-discovery-05

Ciao
Hannes & Derek