oauth-as-a-service using asp.net web api and windows azure access control

52
OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control Maarten Balliauw @maartenballiauw

Upload: microsoft-developer-network-msdn-belgium-and-luxembourg

Post on 19-May-2015

3.263 views

Category:

Documents


3 download

DESCRIPTION

More info on http://www.techdays.be

TRANSCRIPT

Page 1: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

OAuth-as-a-serviceusing ASP.NET Web API and Windows Azure Access Control

Maarten Balliauw@maartenballiauw

Page 2: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Who am I?

Maarten BalliauwTechnical Evangelist, JetBrainsMyGet.orgAZUGFocus on web ASP.NET MVC, Windows Azure, SignalR, ... MVP Windows Azure & ASPInsider

Buy me a beer! http://amzn.to/pronuget

http://blog.maartenballiauw.be @maartenballiauw Shameless self promotion: Pro NuGet -

http://amzn.to/pronuget

Page 3: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Agenda

Why would I need an API?API characteristicsASP.NET MVC Web APIWindows Azure ACS

Page 4: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Why would I need an API?

Page 5: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Consuming the web

2000-2008: Desktop browser2008-2012: Mobile browser2008-2012: iPhone and Android apps2010-2014: Tablets, tablets, tablets2014-2016: Your fridge (Internet of Things)

Page 7: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Twitter & FacebookBy show of hands

Page 8: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Make everyone API(as the French say)

Page 9: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Expose services to 3rd partiesValuableFlexibleManagedSupportedHave a plan

Page 10: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Reach More Clients

Page 11: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

You’re not the only one

Source: http://blog.programmableweb.com/2012/04/16/open-apis-have-become-an-essential-piece-to-the-startup-model/

Page 12: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

API Characteristics

Page 13: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

What is an API?

Software-to-Software interfaceContract between software and developers Functionalities, constraints (technical / legal) Programming instructions

and standards

Open services to other software developers (public or private)

Page 14: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Flavours

Transport HTTP Sockets

Message contract SOAP XML Binary JSON HTML …

Page 15: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Technical

Most API’s use HTTP and REST extensively Addressing HTTP Verbs Media types HTTP status codes Hypermedia (*)

Page 16: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

The Web is an API

Demo

Page 17: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

HTTP VerbsGET – return dataHEAD – check if the data existsPOST – create or update dataPUT – put dataMERGE – merge values with existing dataDELETE – delete data

Page 18: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Status codes

200 OK – Everything is OK, your expected data is in the response.401 Unauthorized – You either have to log in or you are not allowed to access the resource.404 Not Found – The resource could not be found.500 Internal Server Error – The server failed processing your request.…

Page 19: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Be detailed!

Think RFC2324!

Page 20: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

ASP.NET Web API

Page 21: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

ASP.NET Web API

Part of ASP.NET MVC 4Framework to build HTTP Services (REST)Solid features Modern HTTP programming model Content negotiation (e.g. xml, json, ...) Query composition (OData query support) Model binding and validation (conversion to .NET objects) Routes Filters (e.g. Validation, exception handling, ...) And more!

Page 22: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

ASP.NET Web API is easy!

HTTP Verb = action“Content-type” header = data format in“Accept” header = data format outReturn meaningful status code

Page 23: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Creating an APIusing ASP.NET Web API

Demo

Page 24: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Securing your API

No authenticationBasic/Windows authentication[Authorize] attribute

Page 25: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Securing your API

Demo

Page 26: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

The world of API clients is complex

CLIENTS

HTML5+JSSPANative appsServer-to-server

AUTHN + AUTHZ

Username/password?Basic auth?NTLM / Kerberos?Client certificate?Shared secret?

Page 27: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

A lot of public API’s…

“your API consumer isn’t really your user,but an application acting on behalf of a user”

(or: API consumer != user)

Page 28: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

OAuth2

Page 29: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control
Page 30: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

TechDays badges

“I received a ticket with a Barcode I can hand to the Reception which gives me a

Badge stating Microsoft gives Me access to Kinepolis as a Speaker on 5-7 March”

Page 31: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

TechDays badges

+--------+ +---------------+ | |--(A)– Register for TechDays-->| Resource | | | | Owner | | |<-(B)-Sure! Here’s an e-ticket-| Microsoft | | | +---------------+ | | . | | +---------------+ | Client |--(C)----- Was invited! ------>| Authorization | | Me | | Server | | |<-(D)---- Here’s a badge! -----| Reception | | | (5-7 March;speaker) +---------------+ | | . | | +---------------+ | |--(E)------ Show badge ------->| Resource | | | | Server | | |<-(F)-- Enter speakers room ---| Kinepolis | +--------+ +---------------+

Next year, I will have to refresh my badge

Page 32: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

TechDays badges

“I received a ticket with a Barcode I can hand to the Reception which gives me a Badge stating Microsoft gives Me access to Kinepolis as a

Speaker on 5-7 March”

Me = ClientBarcode = Access CodeReception = Authorization ServerMicrosoft = Resource OwnerKinepolis = Resource ServerBadge = Access TokenSpeaker = Scope5-7 March = Token Lifetime

Del

egat

ion

Page 33: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control
Page 34: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

OAuth2

+--------+ +---------------+ | |--(A)- Authorization Request ->| Resource | | | | Owner | | |<-(B)-- Authorization Grant ---| | | | +---------------+ | | . | | +---------------+ | |--(C)-- Authorization Grant -->| Authorization | | Client | | Server | | |<-(D)----- Access Token -------| | | | +---------------+ | | . | | +---------------+ | |--(E)----- Access Token ------>| Resource | | | | Server | | |<-(F)--- Protected Resource ---| | +--------+ +---------------+

Figure 1: Abstract Protocol Flow http://tools.ietf.org/html/draft-ietf-oauth-v2-31

Page 35: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control
Page 36: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

On the Web

Demo

Page 37: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Quick side note…

There are 3 major authentication flowsBased on type of clientVariants possible

Page 38: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

OAuth2 – Initial flow

Page 39: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

OAuth2 – “Refresh” (one of those variants)

Page 40: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Access tokens / Refresh tokens

In theory: whatever format you wantWidely used: JWT (“JSON Web Token”)Less widely used: SWT (“Simple Web Token”)Signed / Encrypted

Page 41: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

JWT

Header:{"alg":"none"}

Token:{"iss":"joe", "exp":1300819380, "http://some.ns/read":true}

Page 42: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Is OAuth2 different from OpenID?Yes.OpenID = authNOAuth2 = authN (optional) + authZ

http://softwareas.com/oauth-openid-youre-barking-up-the-wrong-tree-if-you-think-theyre-the-same-thinghttp://blogs.msdn.com/b/vbertocci/archive/2013/01/02/oauth-2-0-and-sign-in.aspx

Page 43: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

What you have to implement

OAuth authorization serverKeep track of supported consumersKeep track of user consentOAuth token expiration & refreshOh, and your API

Page 44: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control
Page 45: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Windows AzureAccess Control Service

Page 46: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

ACS - Identity in Windows Azure

Active Directory federationGraph APIWeb SSOLink apps to identity providers using rulesSupport WS-Security, WS-Federation, SAMLLittle known feature: OAuth2 delegation

Page 47: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

OAuth flow using ACS

Page 48: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

ASP.NET Web API, OAuth2Windows Azure ACS

Demo

Page 49: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

OAuth2 delegation?

You: OAuth authorization serverACS: Keep track of supported consumersACS: Keep track of user consentACS: OAuth token expiration & refreshYou: Your API

Page 50: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Conclusion

Page 51: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Key takeaways

API’s are the new appsValuableHTTPASP.NET Web APIOAuth2Windows Azure Access Control Service

Page 52: OAuth-as-a-service using ASP.NET Web API and Windows Azure Access Control

Thank you!

http://blog.maartenballiauw.be

@maartenballiauw

http://amzn.to/pronuget