43
votes

The OAuth 2 spec leads me to believe that the "resource server" and "authorization server" do not necessarily have to be the same application but I'm struggling to figure out how this is actually implemented in practice.

As an example, suppose the following apps exist:

  • resource server
  • authorization server
  • web frontend
  • third-party client app

Scenario #1: Logging in to web frontend

  • user submits login form
  • web app POSTs credentials to auth server (grant_type=password) and receives an access_token
  • the web app stores the access_token in a session
  • upon each subsequent request:
    • GET resource(s) from the resource server (w/ access_token in Authorization header) and render it in the web frontend
    • if we get a 401 then log the user out (remove access_token from session)

Scenario #2: Authorizing third-party app

  • user requests authorization from auth service
  • allow/deny form is displayed
  • user is redirected back to client app with authorization code present
  • client app POSTs code to auth service (grant_type=authorization_code) and receives an access_token
  • client GETs resources from the resource server passing (w/ Auth header)

The part I'm having trouble understanding is how to authenticate the user before showing the allow/deny form in scenario #2. The user may be logged into the main web app but the auth service has no idea about that and would somehow need to authenticate the user again. Does the auth service need to support login/sessions as well?

I'm wondering if it might make more sense for the web app to be responsible for showing the allow/deny form for two reasons:

  1. it keeps all of the UI in a single app
  2. wouldn't force the user to resubmit his or her credentials if they are already logged in to the web app

Here's one possible alternative to scenario #2:

  • user requests authorization from web app
  • allow/deny form is displayed
  • web app POSTs to auth server creating a new grant, authorization code is returned
  • web app redirects to client app with authorization code present
  • client app POSTs code to auth service and receives access_token

What's the best way to handle this? Any general comments, advice, etc. would be awesome!

Thanks

3

3 Answers

7
votes

OAauth2 framework docs : https://tools.ietf.org/html/rfc6749

(A) The client requests an access token by authenticating with the authorization server and presenting an authorization grant.

(B) The authorization server authenticates the client and validates the authorization grant, and if valid, issues an access token and a refresh token.

(C) The client makes a protected resource request to the resource server by presenting the access token.

(D) The resource server validates the access token, and if valid, serves the request.

(E) Steps (C) and (D) repeat until the access token expires. If the client knows the access token expired, it skips to step (G); otherwise, it makes another protected resource request.

(F) Since the access token is invalid, the resource server returns an invalid token error.

(G) The client requests a new access token by authenticating with the authorization server and presenting the refresh token. The client authentication requirements are based on the client type and on the authorization server policies.

(H) The authorization server authenticates the client and validates the refresh token, and if valid, issues a new access token (and, optionally, a new refresh token).

5
votes

Your alternate scenario is probably what you want to go with: if you really really want to separate your flows out, you could try something like this:

  1. user requests authorization from auth service on behalf of service with grant_type=code
  2. auth service realizes user is not logged in: redirects to web application with a request parameter asking the web server to send user back.
  3. web app stores request parameter, then asks for username/password
  4. web app POSTs credentials to auth server (grant_type=password) and receives an access_token.
  5. the web app stores the access_token in a session
  6. the web app generates a signed token capturing the user id and redirects back to auth service with signed token as request parameter
  7. the auth service parses signed token, extracts user id, displays allow/deny form
  8. user is redirected back to client app with authorization code present
  9. client app POSTs code to auth service (grant_type=authorization_code) and receives an access_token
  10. client GETs resources from the resource server passing (w/ Auth header)
1
votes

[http://alexbilbie.com/guide-to-oauth-2-grants/][1] Try visiting this for more clarity too.

As previous author said, password grant is used only if you the belong [SPA] or mobile app belongs to first party Like logging to gmail directly . GMAIL is part of google page/app,

ii) To get token from authorization server for code [ granttype=code] should happen from backend and not from browsser backend channel communication]

Check out OAUTH2 IN ACTION book - Manning publications, one of best writeup till now about oauth2