Re: [OAUTH-WG] OAuth 2.0 Authorization Server Metadata is now RFC 8414

2018-06-28 Thread Samuel Erdtman
Well done!

On Fri, Jun 29, 2018 at 2:12 AM, David Blevins 
wrote:

> I'm a new face, but did want to say congratulations to all.  It's great to
> see this movement into the OAuth 2.0 umbrella.
>
>
> --
> David Blevins
> http://twitter.com/dblevins
> http://www.tomitribe.com
>
> On Jun 28, 2018, at 3:54 PM, Mike Jones  c...@dmarc.ietf.org> wrote:
>
> The OAuth 2.0 Authorization Server Metadata specification is now RFC 8414
> .  The abstract describes the
> specification as:
>
> This specification defines a metadata format that an OAuth 2.0 client can
> use to obtain the information needed to interact with an OAuth 2.0
> authorization server, including its endpoint locations and authorization
> server capabilities.
>
> The specification defines a JSON metadata representation for OAuth 2.0
> authorization servers that is compatible with OpenID Connect Discovery 1.0
> .  This
> specification is a true instance of standardizing existing practice.  OAuth
> 2.0 deployments have been using the OpenID Connect metadata format to
> describe their endpoints and capabilities for years.  This RFC makes this
> existing practice a standard.
>
> Having a standard OAuth metadata format makes it easier for OAuth clients
> to configure connections to OAuth authorization servers.  See
> https://www.iana.org/assignments/oauth-parameters/oauth-parameters.xhtml#
> authorization-server-metadata
> 
>  for the initial set of registered metadata values.
>
> Thanks to all of you who helped make this standard a reality!
>
>-- Mike
>
> P.S.  This announcement was also posted at http://self-issued.info/?p=1883
>  and as @selfissued .
>
> ___
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
>
>
> ___
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
>
___
OAuth mailing list
OAuth@ietf.org
https://www.ietf.org/mailman/listinfo/oauth


Re: [OAUTH-WG] OAuth 2.0 Authorization Server Metadata is now RFC 8414

2018-06-28 Thread David Blevins
I'm a new face, but did want to say congratulations to all.  It's great to see 
this movement into the OAuth 2.0 umbrella.


-- 
David Blevins
http://twitter.com/dblevins
http://www.tomitribe.com

> On Jun 28, 2018, at 3:54 PM, Mike Jones 
>  wrote:
> 
> The OAuth 2.0 Authorization Server Metadata specification is now RFC 8414 
> .  The abstract describes the 
> specification as:
>  
> This specification defines a metadata format that an OAuth 2.0 client can use 
> to obtain the information needed to interact with an OAuth 2.0 authorization 
> server, including its endpoint locations and authorization server 
> capabilities.
>  
> The specification defines a JSON metadata representation for OAuth 2.0 
> authorization servers that is compatible with OpenID Connect Discovery 1.0 
> .  This 
> specification is a true instance of standardizing existing practice.  OAuth 
> 2.0 deployments have been using the OpenID Connect metadata format to 
> describe their endpoints and capabilities for years.  This RFC makes this 
> existing practice a standard.
>  
> Having a standard OAuth metadata format makes it easier for OAuth clients to 
> configure connections to OAuth authorization servers.  See 
> https://www.iana.org/assignments/oauth-parameters/oauth-parameters.xhtml#authorization-server-metadata
>  
> 
>  for the initial set of registered metadata values.
>  
> Thanks to all of you who helped make this standard a reality!
>  
>-- Mike
>  
> P.S.  This announcement was also posted at http://self-issued.info/?p=1883 
>  and as @selfissued 
> .
>  
> ___
> OAuth mailing list
> OAuth@ietf.org 
> https://www.ietf.org/mailman/listinfo/oauth 
> 
___
OAuth mailing list
OAuth@ietf.org
https://www.ietf.org/mailman/listinfo/oauth


Re: [OAUTH-WG] OAuth 2.0 Authorization Server Metadata is now RFC 8414

2018-06-28 Thread Phil Hunt
Congrats! Glad to see this one out!

Phil

Oracle Corporation, Identity Cloud Services Architect
@independentid
www.independentid.com phil.h...@oracle.com 


> On Jun 28, 2018, at 5:00 PM, Torsten Lodderstedt  
> wrote:
> 
> Congratulations!
> 
> Am 28.06.2018 um 18:15 schrieb William Denniss 
>  >:
> 
>> Congratulations!
>> 
>> Really glad that we have an RFC specifying how servers should provide their 
>> configuration data in machine readable form. Helps with developer experience 
>> (less manual configuration), as well as mitigating mix-up attacks (better 
>> association of related endpoints), amongst other benefits.
>> 
>> I'm happy to say that the AppAuth clients support RFC 8414, through 
>> discovery methods that take a complete URL 
>> ,
>>  in addition to the issuer-based ones designed for OIDC usage.
>> 
>> 
>> On Thu, Jun 28, 2018 at 3:54 PM, Mike Jones 
>> > > wrote:
>> The OAuth 2.0 Authorization Server Metadata specification is now RFC 8414 
>> .  The abstract describes the 
>> specification as:
>> 
>>  
>> 
>> This specification defines a metadata format that an OAuth 2.0 client can 
>> use to obtain the information needed to interact with an OAuth 2.0 
>> authorization server, including its endpoint locations and authorization 
>> server capabilities.
>> 
>>  
>> 
>> The specification defines a JSON metadata representation for OAuth 2.0 
>> authorization servers that is compatible with OpenID Connect Discovery 1.0 
>> .  This 
>> specification is a true instance of standardizing existing practice.  OAuth 
>> 2.0 deployments have been using the OpenID Connect metadata format to 
>> describe their endpoints and capabilities for years.  This RFC makes this 
>> existing practice a standard.
>> 
>>  
>> 
>> Having a standard OAuth metadata format makes it easier for OAuth clients to 
>> configure connections to OAuth authorization servers..  See 
>> https://www.iana.org/assignments/oauth-parameters/oauth-parameters..xhtml#authorization-server-metadata
>>  
>> 
>>  for the initial set of registered metadata values.
>> 
>>  
>> 
>> Thanks to all of you who helped make this standard a reality!
>> 
>>  
>> 
>>-- Mike
>> 
>>  
>> 
>> P.S.  This announcement was also posted at http://self-issued.info/?p=1883 
>>  and as @selfissued 
>> .
>> 
>>  
>> 
>> 
>> ___
>> OAuth mailing list
>> OAuth@ietf.org 
>> https://www.ietf.org/mailman/listinfo/oauth 
>> 
>> 
>> 
>> ___
>> OAuth mailing list
>> OAuth@ietf.org 
>> https://www.ietf.org/mailman/listinfo/oauth 
>> 
> ___
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth

___
OAuth mailing list
OAuth@ietf.org
https://www.ietf.org/mailman/listinfo/oauth


Re: [OAUTH-WG] OAuth 2.0 Authorization Server Metadata is now RFC 8414

2018-06-28 Thread Torsten Lodderstedt
Congratulations!

> Am 28.06.2018 um 18:15 schrieb William Denniss 
> :
> 
> Congratulations!
> 
> Really glad that we have an RFC specifying how servers should provide their 
> configuration data in machine readable form. Helps with developer experience 
> (less manual configuration), as well as mitigating mix-up attacks (better 
> association of related endpoints), amongst other benefits.
> 
> I'm happy to say that the AppAuth clients support RFC 8414, through discovery 
> methods that take a complete URL, in addition to the issuer-based ones 
> designed for OIDC usage.
> 
> 
>> On Thu, Jun 28, 2018 at 3:54 PM, Mike Jones 
>>  wrote:
>> The OAuth 2.0 Authorization Server Metadata specification is now RFC 8414..  
>> The abstract describes the specification as:
>> 
>>  
>> 
>> This specification defines a metadata format that an OAuth 2.0 client can 
>> use to obtain the information needed to interact with an OAuth 2.0 
>> authorization server, including its endpoint locations and authorization 
>> server capabilities.
>> 
>>  
>> 
>> The specification defines a JSON metadata representation for OAuth 2.0 
>> authorization servers that is compatible with OpenID Connect Discovery 1.0.  
>> This specification is a true instance of standardizing existing practice.  
>> OAuth 2.0 deployments have been using the OpenID Connect metadata format to 
>> describe their endpoints and capabilities for years.  This RFC makes this 
>> existing practice a standard.
>> 
>>  
>> 
>> Having a standard OAuth metadata format makes it easier for OAuth clients to 
>> configure connections to OAuth authorization servers.  See 
>> https://www.iana.org/assignments/oauth-parameters/oauth-parameters.xhtml#authorization-server-metadata
>>  for the initial set of registered metadata values.
>> 
>>  
>> 
>> Thanks to all of you who helped make this standard a reality!
>> 
>>  
>> 
>>-- Mike
>> 
>>  
>> 
>> P.S.  This announcement was also posted at http://self-issued.info/?p=1883 
>> and as @selfissued.
>> 
>>  
>> 
>> 
>> ___
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>> 
> 
> ___
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth


smime.p7s
Description: S/MIME cryptographic signature
___
OAuth mailing list
OAuth@ietf.org
https://www.ietf.org/mailman/listinfo/oauth


[OAUTH-WG] OAuth 2.0 Authorization Server Metadata is now RFC 8414

2018-06-28 Thread Mike Jones
The OAuth 2.0 Authorization Server Metadata specification is now RFC 
8414.  The abstract describes the 
specification as:

This specification defines a metadata format that an OAuth 2.0 client can use 
to obtain the information needed to interact with an OAuth 2.0 authorization 
server, including its endpoint locations and authorization server capabilities.

The specification defines a JSON metadata representation for OAuth 2.0 
authorization servers that is compatible with OpenID Connect Discovery 
1.0.  This 
specification is a true instance of standardizing existing practice.  OAuth 2.0 
deployments have been using the OpenID Connect metadata format to describe 
their endpoints and capabilities for years.  This RFC makes this existing 
practice a standard.

Having a standard OAuth metadata format makes it easier for OAuth clients to 
configure connections to OAuth authorization servers.  See 
https://www.iana.org/assignments/oauth-parameters/oauth-parameters.xhtml#authorization-server-metadata
 for the initial set of registered metadata values.

Thanks to all of you who helped make this standard a reality!

   -- Mike

P.S.  This announcement was also posted at http://self-issued.info/?p=1883 and 
as @selfissued.

___
OAuth mailing list
OAuth@ietf.org
https://www.ietf.org/mailman/listinfo/oauth