From 388005ecfb40b38f1a6b6c6201bd65094bc8691f Mon Sep 17 00:00:00 2001 From: Aaron Parecki Date: Mon, 23 Oct 2023 16:31:20 -0700 Subject: [PATCH] add abbr, remove diagram --- draft-parecki-oauth-metadata-for-nested-flows.md | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/draft-parecki-oauth-metadata-for-nested-flows.md b/draft-parecki-oauth-metadata-for-nested-flows.md index 23349ce..63c95dd 100644 --- a/draft-parecki-oauth-metadata-for-nested-flows.md +++ b/draft-parecki-oauth-metadata-for-nested-flows.md @@ -1,5 +1,6 @@ --- title: "OAuth Client and Device Metadata for Nested Flows" +abbrev: "Metadata for Nested Flows" category: std docname: draft-parecki-oauth-metadata-for-nested-flows-latest @@ -123,7 +124,10 @@ For the sake of simplicity, we will refer to the parties involved in the flow as (In practice, in the inner OAuth flow, the Authorization Server is acting as an OAuth Client to the Identity Provider.) - +TODO: Convert to ASCII art + +https://github.com/aaronpk/oauth-metadata-for-nested-flows/blob/main/nested-oauth-flow.svg + 1. The OAuth Client initiates an OAuth flow by redirecting the User Agent to the Authorization Server. 2. The User Agent visits the Authorization Server.