Re: [OAUTH-WG] Product Support for RFC8414 well-known URIs

Daniel Fett <fett@danielfett.de> Mon, 08 June 2020 09:15 UTC

Return-Path: <fett@danielfett.de>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D1B5F3A0477 for <oauth@ietfa.amsl.com>; Mon, 8 Jun 2020 02:15:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=danielfett.de
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KaEcbh26PSzK for <oauth@ietfa.amsl.com>; Mon, 8 Jun 2020 02:15:13 -0700 (PDT)
Received: from d3f.me (redstone.d3f.me [5.9.29.41]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E13783A045B for <oauth@ietf.org>; Mon, 8 Jun 2020 02:15:12 -0700 (PDT)
Received: from authenticated-user (PRIMARY_HOSTNAME [PUBLIC_IP]) by d3f.me (Postfix) with ESMTPA id B64D67388; Mon, 8 Jun 2020 09:15:08 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=danielfett.de; s=dkim; t=1591607708; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=LYAp/UxygRGgxAYZPKBXvhEpSNZehD1mGM/mB6g2B50=; b=XRqAxIgz9QZo8xu2tJptphNLuI6ngYFKGkZqearkCqIkq/ULiE0/HxxCyL5gkTHVZYMpsO emWa+Q0HrROctGoWdSzqhU8l1Q0kyHrq6OfbwI8Euoy+VnFSucGm6bEwWyFTPoE0dbnJvG 2n/0c+a6NEub949tv1KXTXxkRnQeZUo=
To: Filip Skokan <panva.ip@gmail.com>
Cc: oauth@ietf.org
References: <79d39d11-f812-07bb-7a60-5c3bf7162c0a@danielfett.de> <E276B0D3-0AB1-436E-95CB-5811D80053E9@gmail.com>
From: Daniel Fett <fett@danielfett.de>
Message-ID: <a6efd3ec-7482-16f5-6039-b2380f7fb33e@danielfett.de>
Date: Mon, 08 Jun 2020 11:15:07 +0200
MIME-Version: 1.0
In-Reply-To: <E276B0D3-0AB1-436E-95CB-5811D80053E9@gmail.com>
Content-Type: multipart/alternative; boundary="------------9CD0E2190421D46AE07082EB"
Content-Language: de-DE
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=danielfett.de; s=dkim; t=1591607709; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=LYAp/UxygRGgxAYZPKBXvhEpSNZehD1mGM/mB6g2B50=; b=quTOY1CZMKcKaz+Nzoezw++wluRmjoX117k7/xshRtH4QbBe+ibrY1I+5rxkPbFIgD+V2z SN69BzWPU8Hkpe8L65nXjPwB+8UrRhUAyNNCXLt/4ujpp/4+jIqI0vEVFhiRUmbFvf25gm lzlQJbscvqu2jO3WOTUDtGUuvEOrlRU=
ARC-Seal: i=1; s=dkim; d=danielfett.de; t=1591607709; a=rsa-sha256; cv=none; b=E037TR60M5jfiV5asHE5n+P4NtRYsv+MiIU9Fey9zimSndUsNlS/pr9XD9b2h8Ivmcx9Be vhTHV+iXWkWYuM/vKRx4rHzUFUDuASvf1TJRhIbgzcvspJBHEJEG782zbRCn842ldl2LEp yBRBfpCRvJA7nVG1n/qQ606TOQxsiiU=
ARC-Authentication-Results: i=1; d3f.me; auth=pass smtp.auth=fett@danielfett.de smtp.mailfrom=fett@danielfett.de
X-Spamd-Bar: +
Authentication-Results: d3f.me; auth=pass smtp.auth=fett@danielfett.de smtp.mailfrom=fett@danielfett.de
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/EMQITRoAdZ0vIn3Gh28l3LkJzm4>
Subject: Re: [OAUTH-WG] Product Support for RFC8414 well-known URIs
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Jun 2020 09:15:15 -0000

Hi Filip,

Thanks for your answers!

I'm not quite sure if the wording in my question was clear: My main
concern is the difference between
https://example.com/some/path*/.well-known/oauth-authorization-server*
and
https://example.com*/.well-known/oauth-authorization-server*/some/path,
i.e., the usage of the well-known URI as a postfix or as an infix.

Am 08.06.20 um 09:54 schrieb Filip Skokan:
> Some products publish both, but they don’t always return the same
> content, eventho as far as i can tell they should be aliases.
> The uri normalization of 8414 is also implemented wrong in some cases,
> since it differs from OIDC as far as issuer path component is concerned.
This is where I'm not sure whether all products follow RFC8414 and
properly use the well-known part as an infix.
>
> I find it best for AS to have just one or both with the same content,
> client software doing discovery can check both locations.

That would be the safe implementation, but I was wondering if
prescribing this is a good choice for an ecosystem. That would mean that
all authorization servers in the ecosystem would need to implement both
https://example.com/some/path/.well-known/oauth-authorization-server and
https://example.com/.well-known/oauth-authorization-server/some/path.
Even if it is only an alias this could mean a considerable overhead for
some implementations.

-Daniel

>
> Odesláno z iPhonu
>
>> 8. 6. 2020 v 9:46, Daniel Fett <fett@danielfett.de>:
>>
>> 
>>
>> Hi all,
>>
>> RFC8414 says that the URI where the OAuth metadata document is
>> published is
>>
>> formed by inserting a well-known URI string into the authorization
>>    server's issuer identifier between the host component and the path
>>    component, if any.  By default, the well-known URI string used is
>>    "/.well-known/oauth-authorization-server".
>>
>> I found that some OAuth servers and clients instead follow the
>> convention used by OpenID Connect, where the suffix
>> "/.well-known/openid-configuration" (or
>> "/.well-known/oauth-authorization-server") is appended to the issuer URL.
>>
>> Is this a common deviation from the spec?
>>
>> Do you know how specific products handle this?
>>
>> Does it make sense to serve the metadata document from both locations?
>>
>> -Daniel
>>
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth


-- 
https://danielfett.de