Well Known URIs

The .well-known standard, defined in RFC 8615, serves as a standardized directory within a website's root domain.

to access a website's security policy, a client would request https://example.com/.well-known/security.txt.

URI SuffixDescriptionStatusReference
security.txtContains contact information for security researchers to report vulnerabilities.PermanentRFC 9116
/.well-known/change-passwordProvides a standard URL for directing users to a password change page.Provisionalhttps://w3c.github.io/webappsec-change-password-url/#the-change-password-well-known-uri
openid-configurationDefines configuration details for OpenID Connect, an identity layer on top of the OAuth 2.0 protocol.Permanenthttp://openid.net/specs/openid-connect-discovery-1_0.html
assetlinks.jsonUsed for verifying ownership of digital assets (e.g., apps) associated with a domain.Permanenthttps://github.com/google/digitalassetlinks/blob/master/well-known/specification.md
mta-sts.txtSpecifies the policy for SMTP MTA Strict Transport Security (MTA-STS) to enhance email security.PermanentRFC 8461

The openid-configuration URI is part of the OpenID Connect Discovery protocol, an identity layer built on top of the OAuth 2.0 protocol. When a client application wants to use OpenID Connect for authentication, it can retrieve the OpenID Connect Provider's configuration by accessing the https://example.com/.well-known/openid-configuration endpoint. This endpoint returns a JSON document containing metadata about the provider's endpoints, supported authentication methods, token issuance, and more:

Code: json

{
  "issuer": "https://example.com",
  "authorization_endpoint": "https://example.com/oauth2/authorize",
  "token_endpoint": "https://example.com/oauth2/token",
  "userinfo_endpoint": "https://example.com/oauth2/userinfo",
  "jwks_uri": "https://example.com/oauth2/jwks",
  "response_types_supported": ["code", "token", "id_token"],
  "subject_types_supported": ["public"],
  "id_token_signing_alg_values_supported": ["RS256"],
  "scopes_supported": ["openid", "profile", "email"]
}