使用公钥/私钥而不是共享密钥进行身份服务器客户端身份验证



我正在尝试使用公钥/私钥,而不是与IdentityServer4的客户端机密共享密钥。此处记录了此方法。

如果是共享密钥,则请求将以纯文本形式包含secret

curl -X POST 
  http://<identityserver>/connect/token 
  -F client_id=abc 
  -F client_secret=secret 
  -F grant_type=client_credentials 
  -F scope=api1 api2

我的问题是:应该使用公钥/私钥身份验证方法作为secret传递什么?

为了提供一些背景知识,使用公钥/密钥身份验证的客户端将通过以下步骤向IdentityServer注册

  1. 客户端生成一个.crt文件,例如

    // create key
    $ openssl genrsa -des3 -passout pass:x -out client.pass.key 2048
    $ openssl rsa -passin pass:x -in client.pass.key -out client.key
    // create certificate request (csr)
    $ openssl req -new -key client.key -out client.csr
    // create certificate (crt)
    $ openssl x509 -req -sha256 -days 365 -in client.csr -signkey client.key -out client.crt
    // export pfx file from key and crt
    $ openssl pkcs12 -export -out client.pfx -inkey client.key -in client.crt
    
  2. 客户端将与身份服务器共享client.crt文件

  3. IdentityServer 将通过以下方式注册客户端

    var client = new Client
    {
        ClientId = "abc",
        ClientSecrets =
        {
            new Secret
            {
                Type = IdentityServerConstants.SecretTypes.X509CertificateBase64,
                Value = "MIIDF...." <================= contents of the crt file
            }
        },
        AllowedGrantTypes = GrantTypes.ClientCredentials,
        AllowedScopes = { "api1", "api2" }
    };
    

这要归功于 IdentityServer4 中的单元测试!

使用公共/专用身份验证时,不使用client_secret。相反,使用client_assertion,即 JWT 令牌。

下面是令牌请求的示例代码。 client.pfx是从问题中的上述步骤生成的证书捆绑包。

var now = DateTime.UtcNow;
var clientId = "abc";
var tokenEndpoint = "http://localhost:5000/connect/token";
var cert = new X509Certificate2("client.pfx", "1234");
// create client_assertion JWT token
var token = new JwtSecurityToken(
    clientId,
    tokenEndpoint,
    new List<Claim>
    {
        new Claim("jti", Guid.NewGuid().ToString()),
        new Claim(JwtClaimTypes.Subject, clientId),
        new Claim(JwtClaimTypes.IssuedAt, now.ToEpochTime().ToString(), ClaimValueTypes.Integer64)
    },
    now,
    now.AddMinutes(1),
    new SigningCredentials(
        new X509SecurityKey(cert),
        SecurityAlgorithms.RsaSha256
    )
);
var tokenHandler = new JwtSecurityTokenHandler();
var tokenString = tokenHandler.WriteToken(token);

// token request - note there's no client_secret but a client_assertion which contains the token above
var requestBody = new FormUrlEncodedContent(new Dictionary<string, string>
{
    {"client_id", clientId},
    {"client_assertion_type", "urn:ietf:params:oauth:client-assertion-type:jwt-bearer"},
    {"client_assertion", tokenString},
    {"grant_type", "client_credentials"},
    {"scope", "api1 api2"}
});

var client = new HttpClient();
var response = await client.PostAsync(tokenEndpoint, requestBody);
var tokenRespone = new TokenResponse(await response.Content.ReadAsStringAsync());

我认为它必须是有符号的 JWT。查看 IDS4 代码库中的 PrivateKeyJwtSecretValidator 类:

https://github.com/IdentityServer/IdentityServer4/blob/2.1.3/src/IdentityServer4/Validation/PrivateKeyJwtSecretValidator.cs

最新更新