[OAUTH-WG] RFC 8414 on OAuth 2.0 Authorization Server Metadata

rfc-editor@rfc-editor.org Thu, 28 June 2018 21:34 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4FAEC1310FB; Thu, 28 Jun 2018 14:34:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W2TVhzkWQKOf; Thu, 28 Jun 2018 14:34:25 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD25A1310F0; Thu, 28 Jun 2018 14:34:25 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 5E208B80DBF; Thu, 28 Jun 2018 14:34:20 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
X-PHP-Originating-Script: 1005:ams_util_lib.php
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, oauth@ietf.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20180628213420.5E208B80DBF@rfc-editor.org>
Date: Thu, 28 Jun 2018 14:34:20 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/ln3YcnDvI-KpBWbq4OyBfQf2qgQ>
Subject: [OAUTH-WG] RFC 8414 on OAuth 2.0 Authorization Server Metadata
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jun 2018 21:34:43 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 8414

        Title:      OAuth 2.0 Authorization Server Metadata 
        Author:     M. Jones,
                    N. Sakimura,
                    J. Bradley
        Status:     Standards Track
        Stream:     IETF
        Date:       June 2018
        Mailbox:    mbj@microsoft.com, 
                    n-sakimura@nri.co.jp, 
                    RFC8414@ve7jtb.com
        Pages:      23
        Characters: 53831
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-ietf-oauth-discovery-10.txt

        URL:        https://www.rfc-editor.org/info/rfc8414

        DOI:        10.17487/RFC8414

This specification defines a metadata format that an OAuth 2.0 client
can use to obtain the information needed to interact with an
OAuth 2.0 authorization server, including its endpoint locations and
authorization server capabilities.

This document is a product of the Web Authorization Protocol Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC