Difference between revisions of "CLARIN/OAuth2"

From PDP/Grid Wiki
Jump to navigationJump to search
Line 6: Line 6:
 
* [http://aaronparecki.com/The_Current_State_of_OAuth_2 The Current State of OAuth 2]
 
* [http://aaronparecki.com/The_Current_State_of_OAuth_2 The Current State of OAuth 2]
 
* [http://blog.nerdbank.net/2011/06/what-is-2-legged-oauth.html What is 2 legged OAuth?] (and what not)
 
* [http://blog.nerdbank.net/2011/06/what-is-2-legged-oauth.html What is 2 legged OAuth?] (and what not)
 +
* tokens: [http://msdn.microsoft.com/en-us/library/windowsazure/gg185950.aspx Simple Web Token (SWT)] [http://tools.ietf.org/html/draft-jones-json-web-token JSON Web Token (JWT)]
  
 
== Software ==
 
== Software ==

Revision as of 13:30, 10 November 2011

Documents

Software

AS=Authentication Server, RS=Resource Server

Use-case

A user accesses a web portal ("client" in OAuth2 terminology) for editing data. He logs in using SAML SSO. Somewhere in the process, the portal needs to access the user's data on service B. Using the existing SAML SSO login, the portal accesses service B without having to ask the user's confirmation again. Access to service B can be implemented using OAuth 2.0. There are several ways to do this. Let's see what existing implementations provide.

  • OAuth2lib: client does SAML SSO login. By presenting the returned attributes to the AS, it obtains an access token for the RS.
    • :) AS trusts RS; signed access token by shared secret
    • :(( AS fully trusts client to supply user attributes
      • Either client could pass signed SAML statement from IdP to AS, which then can verify that.
        • related to draft-ietf-oauth-saml2-bearer (and expired draft-campbell-oauth-saml); AS would need to check that it was signed to the portal's SAML SP endpoint according to draft :/
        • :( would require signatures of all IdPs at each AS (in addition to clients); can be done using eduGAIN
        • :( requires patching of OAuth2lib (and maybe SimpleSAMLphp too)
      • Or introduce an authorization endpoint that does SAML SSO login for the client
        • :) returns user attributes token to client
        • :) signed token so AS can check it was supplied by the authorization endpoint (shared secret)
        • :) client does not need to know about SAML SSO
        • :) allows to use generic OAuth2 clients (no SAML support required)
        • :( requires development of new service endpoint