[OAUTH-WG] Product Support for RFC8414 well-known URIs

Daniel Fett <fett@danielfett.de> Mon, 08 June 2020 07:46 UTC

Return-Path: <fett@danielfett.de>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 718A53A094D for <oauth@ietfa.amsl.com>; Mon, 8 Jun 2020 00:46:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=danielfett.de
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5qYY-UJF92ww for <oauth@ietfa.amsl.com>; Mon, 8 Jun 2020 00:46:04 -0700 (PDT)
Received: from d3f.me (redstone.d3f.me [5.9.29.41]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 89A7D3A094C for <oauth@ietf.org>; Mon, 8 Jun 2020 00:46:04 -0700 (PDT)
Received: from authenticated-user (PRIMARY_HOSTNAME [PUBLIC_IP]) by d3f.me (Postfix) with ESMTPA id 0D1FB7381 for <oauth@ietf.org>; Mon, 8 Jun 2020 07:45:58 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=danielfett.de; s=dkim; t=1591602359; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type; bh=EqJLJ2x84E8ehxzkFSASqIdMfsQR2kwQvLXiuSBdXJM=; b=fySrVNU4r60+ZMnaxhVod4thSxaKyIUkdEqKY1H7MuE+hzXeElr96CiWWqKXYOWnnQxmed zbmdxGutZc8y3WvswbTBhJHt7TXgaMJJRWsPxmKXh2MOtY+2mGGjTBZ/CF8+R4WYBHEvUd V82GFqrkY2PPXnH3qRe3IrRVaLsaaxY=
From: Daniel Fett <fett@danielfett.de>
To: oauth@ietf.org
Message-ID: <79d39d11-f812-07bb-7a60-5c3bf7162c0a@danielfett.de>
Date: Mon, 08 Jun 2020 09:45:58 +0200
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------084F7C924782983087B2DAF6"
Content-Language: de-DE
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=danielfett.de; s=dkim; t=1591602359; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type; bh=EqJLJ2x84E8ehxzkFSASqIdMfsQR2kwQvLXiuSBdXJM=; b=XEU2XZNULbEZP68tYi0gMdNt7YXjVRrJmBcdQVEUP9qGiqDWrtrqQOSDC6IFs049ktGwKS a2nqOsv66rH/wxg0X15RHkaFdn3+vYSVgyGl1DV0RikSNezKVmWsxIMcsnGsUs6tFMSsWn JXUAbBjOBKbpHN/pr3diFyPW47dvOsA=
ARC-Seal: i=1; s=dkim; d=danielfett.de; t=1591602359; a=rsa-sha256; cv=none; b=Y1ZwG4pZYVT7C8BEjS6KFgDqVacDnIltdboMgB4E0GmkgTBzn3AkZHonTjaQEWFodPh/uj ZWDPu66oTDnyGZsnLeJKx8Q32LdKoPvJiOgDqoAqKx1n7THC+zZ67ESTrrONTBB83zqJkc QDqL6FbDh96gRaAWzUIm4cnawb2L65U=
ARC-Authentication-Results: i=1; d3f.me; auth=pass smtp.auth=fett@danielfett.de smtp.mailfrom=fett@danielfett.de
Authentication-Results: d3f.me; auth=pass smtp.auth=fett@danielfett.de smtp.mailfrom=fett@danielfett.de
X-Spamd-Bar: /
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/lE-fCX86fSvI2mynB3Ytfbe44cY>
Subject: [OAUTH-WG] Product Support for RFC8414 well-known URIs
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Jun 2020 07:46:07 -0000

Hi all,

RFC8414 says that the URI where the OAuth metadata document is published is

formed by inserting a well-known URI string into the authorization
   server's issuer identifier between the host component and the path
   component, if any.  By default, the well-known URI string used is
   "/.well-known/oauth-authorization-server".

I found that some OAuth servers and clients instead follow the
convention used by OpenID Connect, where the suffix
"/.well-known/openid-configuration" (or
"/.well-known/oauth-authorization-server") is appended to the issuer URL.

Is this a common deviation from the spec?

Do you know how specific products handle this?

Does it make sense to serve the metadata document from both locations?

-Daniel