Leaving apart some FUDs I think that RFC 6749 (aka The OAuth 2.0 Authorization Framework) has proven to be a really great "tool" so far. One of the limitation of this spec though is that the 2 main flows Authorization Code Grant and Implicit Grant work reasonably well if there is some sort of human interaction and the user agent is available. What if one or both of these requirement are missing? One easy alternative would be to use the Resource Owner Password Credentials Grant flow. This would require the OAuth client to know the Resource Owner password. That is exactly why OAuth has been designed namely to avoid such situation. Another, more tempting, alternative would be to use a refresh token (that never expires). The best choice though IMHO is to use "tools" from another specification from the becoming-big OAuth specification family :)
The specification I am referring to is the
JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants specification that "inhertis" from Assertion Framework for OAuth 2.0 Client Authentication and Authorization Grants. This specifications makes and extensions usage of the concepts contained in the JWT and JWS protocols and it offers a great solution for solving an OAuth server to server scenario. In the real world there are already some big companies already providing support for this e.g. Google and SalesForce. If at this stage you feel a bit dizzy, fret not, you are not the only one :).
If you are still with me, I am going to show a really easy way to implement this protocol in Java using Apache Oltu. Apache Oltu lately (in version 1.0) introduced support for JWT and JWS. I will take as an example the Google implementation . Notes for the readers 1) I am not going to explain the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants specification here, 2) I assume that you have already generated yout Google service-account credentials. In here I am going to show an alternative way of Creating a JWT without using the Google API (sing Apache Oltu indeed). The Apache Oltu's way (differently than the Google API) will work with any OAuth Provider that supports OAuth server to server. Enough words for today, here is the code snippet:
KeyStore keyStore = KeyStore.getInstance("PKCS12");
keyStore.load(new FileInputStream(P12_FILE), "notasecret".toCharArray());
java.security.PrivateKey privateKey = (java.security.PrivateKey) keyStore.getKey("privatekey", "notasecret".toCharArray());
PrivateKey pk = new PrivateKey(privateKey);
JWT jwt = new JWT.Builder()
.setClaimsSetIssuer("788732372078-pas6c4tqtudpoco2f4au18e00suedjtb@developer.gserviceaccount.com")
.setClaimsSetCustomField("scope", " https://www.googleapis.com/auth/plus.login")
.setClaimsSetAudience("https://accounts.google.com/o/oauth2/token")
.setClaimsSetIssuedAt(System.currentTimeMillis() / 1000)
.setClaimsSetExpirationTime(System.currentTimeMillis() / 1000 +3600)
.build();
String payload = new JWTClaimsSetWriter().write(jwt.getClaimsSet());
JWS jws = new JWS.Builder()
.setType("JWT")
.setAlgorithm(JwsConstants.RS256)
.setPayload(payload).sign(new SignatureMethodRSAImpl(JwsConstants.RS256), pk).build();
System.out.println("your assertion is "+new JWSWriter().write(jws));
curl -d 'grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Ajwt-bearer&assertion=ASSERTION' https://accounts.google.com/o/oauth2/token
have fun!
Comments
Any edit to come ?
(And sorry for the bunch of deleted comments. It took me time to realize that "<" and ">" must be written as < and >).