Re: [OAUTH-WG] Mail regarding draft-ietf-oauth-discovery

Thomas Broyer <t.broyer@gmail.com> Wed, 11 July 2018 06:39 UTC

Return-Path: <t.broyer@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB129130E04 for <oauth@ietfa.amsl.com>; Tue, 10 Jul 2018 23:39:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x3zoX-iZobhE for <oauth@ietfa.amsl.com>; Tue, 10 Jul 2018 23:39:10 -0700 (PDT)
Received: from mail-oi0-x22c.google.com (mail-oi0-x22c.google.com [IPv6:2607:f8b0:4003:c06::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 14994130E0E for <oauth@ietf.org>; Tue, 10 Jul 2018 23:39:10 -0700 (PDT)
Received: by mail-oi0-x22c.google.com with SMTP id l10-v6so564596oii.0 for <oauth@ietf.org>; Tue, 10 Jul 2018 23:39:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=pbqNuvvM6CunAEI3WmvZ9GcOFD6XQ6HShRjrlCgHzyc=; b=HfK9J5lByhtt22DbA/Lbq2K0UK+heekPUjONe+1Q0bVw91Y1NEPSFn3Tr5edegIxbz LDN+N5Xg39sLSwYe1WLfajdSAjXxKzg8RfIuz9vcQLjKr3GNARD8Y6nCTqlZD9OT+y7T Dv++L+vUiHLFkJIgRVjFCYSiTeIJEBHg25DB2/BwtCeF3dKnUS+U7WVIIn9RuXNlmY98 NKXcEwLSZ2fMdh4LqXGZaFdGRI6arT+nUDBzajgQc5LJKznk2rk1/g+w4PFrVfIbwvSn 6OZVcUZqCli7SkRvZ+zdo7aB025OT1htkpP9NeFll0LlZO9fmZI1DWmR0ifQ0BPkBJ2n uk7w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=pbqNuvvM6CunAEI3WmvZ9GcOFD6XQ6HShRjrlCgHzyc=; b=tVYoV4f1e3ULoLy7aQQBadf64Nm8yS3z1iES0XAE7NtUcLvfJ64ncIycPQhlhw0KDj mHOtfgSxfhdRC5TPfjVUiO2R/THY6qV3qKPiq5TbWtnI0TbNQqC9IU7l14a6ex+HEpcD r7/1XCo0ooG+wz+DZ4k8t13Kou++yQ3lGXkWS3e6XhyNND78wQTkQyHw0TTGjugnj+eI O+LhNHWEm6Op2GvZtX/4j+oTFMHT29czkyxJZyXbxKpaSretAPzO2eFCBd4Au9zykPXE w+jTsLQFK31ui9KPIXDi9mI9u1ipyzVp0E6TehHjeMetE3m9r4PPb+kAFlweNJpswW+H b9Hg==
X-Gm-Message-State: APt69E0BSRHDZheI2RcpJZ1qT1J57mRb4+6756yVpt5Rsbm0+FBJAY4J n+b8eIfsjKar7g3G1Gj0iePL8cadRmceGHkUu0M=
X-Google-Smtp-Source: AAOMgpdE+3jcChZcOEXv5IjasQiYksjEDtTBE0bfbDGk08jCWAv5zLzmFXExtF3Gl2J7lbUUv2XwygbJuCsDCsZhq4A=
X-Received: by 2002:aca:acc8:: with SMTP id v191-v6mr28355138oie.354.1531291149198; Tue, 10 Jul 2018 23:39:09 -0700 (PDT)
MIME-Version: 1.0
References: <CAEdHPxrSNT0N4CiaDv+rzhh44m0g4zqUNwFq85tp6kMeVC7h-w@mail.gmail.com> <273B4B99-866D-4F6D-A2A8-3410B4ED2A3D@alkaline-solutions.com> <CAEdHPxpJej4A2S-_tnqMP1sj=ntbcETarrNMXRSGRce4tN8epQ@mail.gmail.com>
In-Reply-To: <CAEdHPxpJej4A2S-_tnqMP1sj=ntbcETarrNMXRSGRce4tN8epQ@mail.gmail.com>
From: Thomas Broyer <t.broyer@gmail.com>
Date: Wed, 11 Jul 2018 08:38:56 +0200
Message-ID: <CAEayHEMh9pJ4Ah_FdRBEZDqwxy=cgGca5e1GfLwAf9RKTMauQA@mail.gmail.com>
To: Andres Torres <janthoe@gmail.com>
Cc: David Waite <david@alkaline-solutions.com>, oauth@ietf.org
Content-Type: multipart/alternative; boundary="000000000000feeaa80570b38029"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/tgLYdEImkev80Wq14YIhXI0INs4>
Subject: Re: [OAUTH-WG] Mail regarding draft-ietf-oauth-discovery
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Jul 2018 06:39:13 -0000

Le mar. 10 juil. 2018 21:55, Andres Torres <janthoe@gmail.com> a écrit :

>    If the issuer identifier value contains a path component, any
>    terminating "/" MUST be removed before inserting "/.well-known/" and
>    the well-known URI suffix between the host component and the path
>    component.
>
>
> Just as clarification then, this section does not require that path
> components not related to the issuer should be removed from the URI:
> ex:
> https://example.com/{application-identifier}/.wellknown/oauth-authorization-server/{issuer}
>
> Is that correct?
>
> The language in this section suggests that the url path should start in
> every case with /.well-known, which would not allow to have URIs like the
> one in the example above, ie: {application-identifier} and /.wellknown/oauth-authorization-server
> should always be at the root of the host
>


This is how it is defined in https://tools.ietf.org/html/rfc5785



>
> ~AT
>
> On Tue, Jul 10, 2018 at 2:39 PM, David Waite <david@alkaline-solutions.com
> > wrote:
>
>>
>>
>> On Jul 10, 2018, at 12:19 PM, Andres Torres <janthoe@gmail.com> wrote:
>>
>>
>> In terms of API design the final result is confusing. The resource
>> /.well-known/oauth-authorization-server becomes a collection of
>> resources where issuer is a subresource.. However,
>> /.well-known/oauth-authorization-server should be a subresource of the
>> issuer/tenant. It is my understanding that .well-known is a prefix for
>> known resources in a given service. Multiple instances of a service (ie:
>> tenants) can be hosted using the same hostname in the form
>> {issuer|tenant-identifier}/.well-known/{known-resource}. This way a
>> proper resource hierarchy can be maintained in the URI namespace
>> and heterogeneous services can be deployed under the same hostname.
>>
>>
>> This is/was actually how it was done within OpenID Connect. However, the
>> only structured URL components allowed within IETF specifications are
>> underneath a /.well-known root. Since a multi-tenant application may have a
>> different issuer per tenant all within one origin, this transformation was
>> created such that each can have their own metadata.
>>
>> Another option would have been to have the issuer URL be the discovery
>> URL, but this would require an issuer of https://example.com to modify
>> the root of their service to respond to requests for metadata (such as in
>> response to the requirements of an Accepts header).
>>
>> A third option might be to define an ‘issuer’ parameter and behavior on
>> the metadata endpoint, such that servers which host only one issuer could
>> ignore it, but a server with multiple issuers could require and act on this
>> parameter.
>>
>> -DW
>>
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>