Re: [OAUTH-WG] OAuth 2.0 Discovery Location

Justin Richer <jricher@mit.edu> Mon, 22 February 2016 11:57 UTC

Return-Path: <jricher@mit.edu>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 22AE21A001B for <oauth@ietfa.amsl.com>; Mon, 22 Feb 2016 03:57:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.206
X-Spam-Level:
X-Spam-Status: No, score=-4.206 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.006, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pBQ2Mrf1snr0 for <oauth@ietfa.amsl.com>; Mon, 22 Feb 2016 03:57:08 -0800 (PST)
Received: from dmz-mailsec-scanner-3.mit.edu (dmz-mailsec-scanner-3.mit.edu [18.9.25.14]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A04881A001A for <oauth@ietf.org>; Mon, 22 Feb 2016 03:57:07 -0800 (PST)
X-AuditID: 1209190e-c13ff70000002722-b6-56caf792882f
Received: from mailhub-auth-2.mit.edu ( [18.7.62.36]) (using TLS with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by (Symantec Messaging Gateway) with SMTP id E6.83.10018.297FAC65; Mon, 22 Feb 2016 06:57:06 -0500 (EST)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) by mailhub-auth-2.mit.edu (8.13.8/8.9.2) with ESMTP id u1MBv5bN001622; Mon, 22 Feb 2016 06:57:05 -0500
Received: from [192.168.128.57] (static-96-237-195-53.bstnma.fios.verizon.net [96.237.195.53]) (authenticated bits=0) (User authenticated as jricher@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.8/8.12.4) with ESMTP id u1MBv3OL028769 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Mon, 22 Feb 2016 06:57:05 -0500
To: Thomas Broyer <t.broyer@gmail.com>, "<oauth@ietf.org>" <oauth@ietf.org>
References: <E3BDAD5F-6DE2-4FB9-AEC0-4EE2D2BF8AC8@mit.edu> <CAEayHEMspPw3pu9+ZudkMp9pBPy2YYkiXfPvFpSwqZDVyixWxQ@mail.gmail.com>
From: Justin Richer <jricher@mit.edu>
Message-ID: <56CAF78E.3060607@mit.edu>
Date: Mon, 22 Feb 2016 06:57:02 -0500
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.6.0
MIME-Version: 1.0
In-Reply-To: <CAEayHEMspPw3pu9+ZudkMp9pBPy2YYkiXfPvFpSwqZDVyixWxQ@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------050302090601090900010105"
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFvrJIsWRmVeSWpSXmKPExsUixG6nojvp+6kwg/1X+SxOvn3FZnH830Vm ByaPnbPusnssWfKTKYApissmJTUnsyy1SN8ugStj7u9PjAXzLSvaNx1kb2Bs0+pi5OSQEDCR mHO+i6mLkYtDSKCNSaJz5gEWCGcjo0TL2h42COc2k8Szo/8YQVqEgVoeTp3GCmKLCHhLNGy/ xQhR1Mgo0XdzPhtIgk1AVWL6mhYmEJtXQE3iyb9vYDYLUPzQux3sILaoQIzE8XfnGCFqBCVO znzCAmJzCgRKLF90GayGWSBMovdDE/MERr5ZSMpmIUlB2GYS8zY/hLLlJZq3zgayOYBsNYll rUrIwgsY2VYxyqbkVunmJmbmFKcm6xYnJ+blpRbpGuvlZpbopaaUbmIEhTCnJN8Oxq8HlQ4x CnAwKvHwajCdChNiTSwrrsw9xCjJwaQkyts8GSjEl5SfUpmRWJwRX1Sak1p8iFGCg1lJhLft AVCONyWxsiq1KB8mJc3BoiTOG3PzaJiQQHpiSWp2ampBahFMVoaDQ0mCN/QbUKNgUWp6akVa Zk4JQpqJgxNkOA/QcAaQGt7igsTc4sx0iPwpRkUpcV5dkIQASCKjNA+uF5RiEt4eNn3FKA70 ijCvHkgVDzA9wXW/AhrMBDT49jawwSWJCCmpBkb219tCS/avdTg73dNmhuUe9yWyv17sCJ3N tXHBKgXOx60L9zRPPr+r4aLXtQcXqqOK85zKDvaXCD6QVyj5KCZ/WCKlSn1VgNQivYddtz1O sv6Pu7p8nsEiyevxOSZLTnGdjZcNsv2eJppfzJGsH52btCvy0tktooIMMx0cqlQnCV7l2M34 56USS3FGoqEWc1FxIgDwxEbqDAMAAA==
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/WbS3WhbevrSgfQZdE4N3MYbtiDI>
Subject: Re: [OAUTH-WG] OAuth 2.0 Discovery Location
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Feb 2016 11:57:11 -0000

I think you can really do both parts in the document without harm. 
Specifying a ".well-known" location doesn't preclude you from including 
the same metadata elsewhere as well, such as with oauth-meta or with a 
service-specific discovery document (like openid-configuration). But it 
would be nice to have a generic authorization server discovery endpoint 
that I can build for a domain so I don't have to always find somewhere 
to put it.

  -- Justin

On 2/22/2016 4:44 AM, Thomas Broyer wrote:
> Couldn't the document only describe the metadata?
> I quite like the idea of draft-sakimura-oauth-meta if you really want 
> to do discovery, and leave it open to implementers / to other specs to 
> define a .well-known URL for "auto-configuration".
> The metadata described here would then either be used as-is, at any 
> URL, returned as draft-sakimura-oauth-meta metadata at the RS; or as a 
> basis for other metadata specs (like OpenID Connect).
> With draft-sakimura-oauth-meta's "duri" and the "scope" attribute of 
> WWW-Authenticate response header, you have everything you need to 
> proceed (well, except if there are several ASs each with different 
> scopes; sounds like an edge-case to me though; maybe RFC6750 should 
> instead be updated with such a parameter such that an RS could return 
> several WWW-Authenticate: Bearer, each with its own "scope" and "duri" 
> value?)
>
> On Fri, Feb 19, 2016 at 10:59 PM Justin Richer <jricher@mit.edu 
> <mailto:jricher@mit.edu>> wrote:
>
>     The newly-trimmed OAuth Discovery document is helpful and moving
>     in the right direction. It does, however, still have too many
>     vestiges of its OpenID Connect origins. One issue in particular
>     still really bothers me: the use of
>     “/.well-known/openid-configuration” in the discovery portion. Is
>     this an OAuth discovery document, or an OpenID Connect one? There
>     is absolutely no compelling reason to tie the URL to the OIDC
>     discovery mechanism.
>
>     I propose that we use “/.well-known/oauth-authorization-server” as
>     the default discovery location, and state that the document MAY
>     also be reachable from “/.well-known/openid-configuration” if the
>     server also provides OpenID Connect on the same domain. Other
>     applications SHOULD use the same parameter names to describe OAuth
>     endpoints and functions inside their service-specific discovery
>     document.
>
>      — Justin
>     _______________________________________________
>     OAuth mailing list
>     OAuth@ietf.org <mailto:OAuth@ietf.org>
>     https://www.ietf.org/mailman/listinfo/oauth
>