Re: [OAUTH-WG] OAuth 2.0 Discovery Location

Brian Campbell <bcampbell@pingidentity.com> Mon, 29 February 2016 22:41 UTC

Return-Path: <bcampbell@pingidentity.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3FF7D1B3E59 for <oauth@ietfa.amsl.com>; Mon, 29 Feb 2016 14:41:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.378
X-Spam-Level:
X-Spam-Status: No, score=-1.378 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SFMlO54AlHDu for <oauth@ietfa.amsl.com>; Mon, 29 Feb 2016 14:41:48 -0800 (PST)
Received: from mail-io0-x22c.google.com (mail-io0-x22c.google.com [IPv6:2607:f8b0:4001:c06::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 027F51B3E58 for <oauth@ietf.org>; Mon, 29 Feb 2016 14:41:48 -0800 (PST)
Received: by mail-io0-x22c.google.com with SMTP id 9so199698988iom.1 for <oauth@ietf.org>; Mon, 29 Feb 2016 14:41:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pingidentity.com; s=gmail; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=f3zX29vt7xo6afditRDCXGic/qlzgF3WwUvU5tSSDqQ=; b=FkW/YEGKgEvybe8uOEsNs/J6u4JDWOG5361bfUD0STfEKjf6Ek7dGtgxivdGtLpH8a 0pf5LwRdBZIvyQWjWkO9EImGw5RHMoCG2vazaHrJ8RPfy/sOq5MlFPQOyhiPmSm1kNqh KYuZkHp/dalqIlZqwhAzyoFynkmEdD1hglVF0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=f3zX29vt7xo6afditRDCXGic/qlzgF3WwUvU5tSSDqQ=; b=chvxDnajjwlSQ6U/IJE2SlGVULRzJi5Yo363Cy64uS5VGfcY87YN0b3eGPqysMRSv8 +8ewOorhrg7VkTbzw69a9BltQqFZqa2a/Q1HbLsAe3g/lLjzLDicH6STTmfsUE+L9+ZE nF/tmKeNLqNskkAfotykrLJiGITe9UG16Y9t2VrOW07uCsSMXEmcNewTZSfkAEFmX913 FxIOjXzPQt2XBDpakusFlL/9dPwF43Z0qhdwfrUf7tCFG8Qeic/ACpDIYIqNb0kLxb/J SODBIJ33DZS4vdi8LR2VzBJDcN3wuSR1XYtwlZqVf7A83qRlUWVUD154eIfMIB0ZEUSA 3A7g==
X-Gm-Message-State: AG10YOTleJq2+Eb/VCPtviUYA8RLe/3WIz34KjxwlDLVO/k1JxCcEmvE6vIIFwUDAEkV1ETr35CIcTQNSvQxWQwq
X-Received: by 10.107.15.196 with SMTP id 65mr24244154iop.48.1456785707283; Mon, 29 Feb 2016 14:41:47 -0800 (PST)
MIME-Version: 1.0
Received: by 10.64.28.196 with HTTP; Mon, 29 Feb 2016 14:41:17 -0800 (PST)
In-Reply-To: <56C7EB56.3040906@connect2id.com>
References: <E3BDAD5F-6DE2-4FB9-AEC0-4EE2D2BF8AC8@mit.edu> <56C7EB56.3040906@connect2id.com>
From: Brian Campbell <bcampbell@pingidentity.com>
Date: Mon, 29 Feb 2016 15:41:17 -0700
Message-ID: <CA+k3eCSm_G3KEnidTNBtMkQSBQ3P_gdeNwG1_jjp-ycKK+BTbw@mail.gmail.com>
To: Vladimir Dzhuvinov <vladimir@connect2id.com>
Content-Type: multipart/alternative; boundary="001a113fec6c98d46c052cf05a65"
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/TuPlSjrGxeBAUvdkC0PeDpYCo4o>
Cc: oauth <oauth@ietf.org>
Subject: Re: [OAUTH-WG] OAuth 2.0 Discovery Location
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Feb 2016 22:41:49 -0000

+1

On Fri, Feb 19, 2016 at 9:28 PM, Vladimir Dzhuvinov <vladimir@connect2id.com
> wrote:

> +1
>
> On 19/02/16 23:59, Justin Richer wrote:
> > The newly-trimmed OAuth Discovery document is helpful and moving in the
> right direction. It does, however, still have too many vestiges of its
> OpenID Connect origins. One issue in particular still really bothers me:
> the use of “/.well-known/openid-configuration” in the discovery portion. Is
> this an OAuth discovery document, or an OpenID Connect one? There is
> absolutely no compelling reason to tie the URL to the OIDC discovery
> mechanism.
> >
> > I propose that we use “/.well-known/oauth-authorization-server” as the
> default discovery location, and state that the document MAY also be
> reachable from “/.well-known/openid-configuration” if the server also
> provides OpenID Connect on the same domain. Other applications SHOULD use
> the same parameter names to describe OAuth endpoints and functions inside
> their service-specific discovery document.
> >
> >  — Justin
> > _______________________________________________
> > OAuth mailing list
> > OAuth@ietf.org
> > https://www.ietf.org/mailman/listinfo/oauth
>
>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
>