Re: [OAUTH-WG] OAuth 2.0 Discovery Location

Thomas Broyer <t.broyer@gmail.com> Mon, 22 February 2016 09:44 UTC

Return-Path: <t.broyer@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D3631B2F0E for <oauth@ietfa.amsl.com>; Mon, 22 Feb 2016 01:44:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lveDpsNpZKdz for <oauth@ietfa.amsl.com>; Mon, 22 Feb 2016 01:44:28 -0800 (PST)
Received: from mail-lb0-x22d.google.com (mail-lb0-x22d.google.com [IPv6:2a00:1450:4010:c04::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D5C9C1B2EEB for <oauth@ietf.org>; Mon, 22 Feb 2016 01:44:27 -0800 (PST)
Received: by mail-lb0-x22d.google.com with SMTP id of3so78596762lbc.1 for <oauth@ietf.org>; Mon, 22 Feb 2016 01:44:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :content-type; bh=FDOAyR9pj8XVGr4Eh+E4x/hoJlOzVi7VjWJC52g6SXo=; b=BPHxaUDdNWo+hAeE/VmPwjOPC3ZLaxmAmzyEl7AC09EUuTEM9Lmxn2x753V0WAL+AB hzV78cT3tKTsFBXs/HF1pZnqgPGHpezNhc1fkZw270YFX8e1c/tbZUlKOgHkSeRis8+d Tj1ByAJSDRW1Nz8CbZzcCmeRa9mcTnCpwMLGgpbWTLIocUDqC17rKDZh4AavaeYiZGMr 6Pz8Mqtsh62NgdaIyuNO5l9o/0+YVtFEAwsLhLb1cRyUwY6VgNdUmPYO1uPlHwbW/wN8 PCbQmkvQHlxktiiuOCiyVxh515kJRFhLXnk1khWHhpcz8mAwHub5d3b9uZhLHbiVGLiD 0O3Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:content-type; bh=FDOAyR9pj8XVGr4Eh+E4x/hoJlOzVi7VjWJC52g6SXo=; b=O/RyjZGxbkKPIh/IVtcYJdIJYauR0hfhYSqLT/cDa44fFuOZHY59EESIllO0JGkkWs rulXnYWRPpU1QSgqtOtFMOhuGR3UfGy2SY8J5G28UMRecPT+GuCcASMzQMsNKDur4+n0 OwD2i0XReng/3+05jOlZgJ2Q6Yi2XoqZqOknHdS8/qM85dOrpKDDdszCzMskF+Y2Vi9/ EdPFwV+7QtORMnHz2/EP27w3AAEXMn/F45PHzzFPXdBIHuO/0bkoGTGyvLS6yAd/N4lv 6dUf6mxLtQYQTfMqNdltBYAhlotZILlQyo2PHYjDgTrWzIuGW9vzaECs9CnZEAJu56TO W4tA==
X-Gm-Message-State: AG10YOTXOFq/SFy80SFyB2JM3phqw6e9Gx2FErXbvTggplUx6b3Vxzl4jaWfa2T3HYx/g9kcByd5iVStrTkzPQ==
X-Received: by 10.112.35.162 with SMTP id i2mr9589611lbj.107.1456134266152; Mon, 22 Feb 2016 01:44:26 -0800 (PST)
MIME-Version: 1.0
References: <E3BDAD5F-6DE2-4FB9-AEC0-4EE2D2BF8AC8@mit.edu>
In-Reply-To: <E3BDAD5F-6DE2-4FB9-AEC0-4EE2D2BF8AC8@mit.edu>
From: Thomas Broyer <t.broyer@gmail.com>
Date: Mon, 22 Feb 2016 09:44:16 +0000
Message-ID: <CAEayHEMspPw3pu9+ZudkMp9pBPy2YYkiXfPvFpSwqZDVyixWxQ@mail.gmail.com>
To: Justin Richer <jricher@mit.edu>, "<oauth@ietf.org>" <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="001a11c36b66adf063052c58adac"
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/8DrCAruSSKHikFjUXeFN7Lzi0os>
Subject: Re: [OAUTH-WG] OAuth 2.0 Discovery Location
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Feb 2016 09:44:30 -0000

Couldn't the document only describe the metadata?
I quite like the idea of draft-sakimura-oauth-meta if you really want to do
discovery, and leave it open to implementers / to other specs to define a
.well-known URL for "auto-configuration".
The metadata described here would then either be used as-is, at any URL,
returned as draft-sakimura-oauth-meta metadata at the RS; or as a basis for
other metadata specs (like OpenID Connect).
With draft-sakimura-oauth-meta's "duri" and the "scope" attribute of
WWW-Authenticate response header, you have everything you need to proceed
(well, except if there are several ASs each with different scopes; sounds
like an edge-case to me though; maybe RFC6750 should instead be updated
with such a parameter such that an RS could return several
WWW-Authenticate: Bearer, each with its own "scope" and "duri" value?)

On Fri, Feb 19, 2016 at 10:59 PM Justin Richer <jricher@mit.edu> wrote:

> The newly-trimmed OAuth Discovery document is helpful and moving in the
> right direction. It does, however, still have too many vestiges of its
> OpenID Connect origins. One issue in particular still really bothers me:
> the use of “/.well-known/openid-configuration” in the discovery portion. Is
> this an OAuth discovery document, or an OpenID Connect one? There is
> absolutely no compelling reason to tie the URL to the OIDC discovery
> mechanism.
>
> I propose that we use “/.well-known/oauth-authorization-server” as the
> default discovery location, and state that the document MAY also be
> reachable from “/.well-known/openid-configuration” if the server also
> provides OpenID Connect on the same domain. Other applications SHOULD use
> the same parameter names to describe OAuth endpoints and functions inside
> their service-specific discovery document.
>
>  — Justin
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>