-
Notifications
You must be signed in to change notification settings - Fork 21
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Proposal to protect the "OAuth2 AuthCode Grant authorisation request" endpoint #71
Comments
We are also seeing aggregators using the unprotected API of interaction Number 10 (between UE and Operator's Auth Server) to detect the operator of the SIM card to perform their own version of the Telco Finder. |
@mhfoo will use a reference diagram from OGW to illustrate aggregators |
@mhfoo will append the complete flows for illustration purpose. |
@mhfoo - Could you please clarify why this is a problem? The authorization request will also have an associated |
@sfnuser
|
@DT-DawidWroblewski as requested above. |
Standalone: Federated: @DT-DawidWroblewski This is based on this tooling: sequencediagram.org |
@mhfoo This proposal is defining a pre-step to the number verification API call, which I believe is in the scope of authN authZ. Perhaps this topic fits better in the I&C working group, as it can be applied to more APIs. |
Yes, agree. Once this sub project does not have any objection or further clarifications. I will raise to both I&C working group and GSMA Open Gateway, Chapter 6. |
I think the process should be the other way around. If it is something specific to number verification it makes sense, but this is something generic to all apis. In my opinion the first thing should be to present the proposal to I&C and GSMA and then go to the WG to apply it. It won't do much good if there are no objections here but when it gets to I&C the proposal doesn't fit. Or if there are objections in other subgroups. |
@fernandopradocabrillo This proposal is to protect the /authorize endpoint in the Number Verification use case, based on the Auth Code Flow. The rest of the CAMARA APIs are using CIBA or Client Credentials flows. The OIDC profile is being discussed here I will raise in I&C and GSMA in due time, waiting until the baseline OIDC profile is defined. FYI: This will impact the CAMARA certification for Number Verification, as this is a security concern. |
Hi @mhfoo If user consent is not "needed", for whatever reason, the API is protected by oauth2 client credentials flow. securitySchemes:
three_legged:
type: openIdConnect
openIdConnectUrl: https://example.com/.well-known/openid-configuration And the same security scheme in their main branch https://github.com/camaraproject/NumberVerification/blob/main/code/API_definitions/number_verification.yaml#L158 Just the name changed. securitySchemes:
openId:
type: openIdConnect
openIdConnectUrl: https://example.com/.well-known/openid-configuration Regarding prompt=none: OIDC says
And
So, normal non-telco AZ need a way to determine who the sub is. This is either done through cookies or a id_token_hint. If the client already has an id_token, then the id_token was granted by the same AZ and spraying all known AZ with prompt=none requests is unnecessary because the requester already knows the answer the home-grown telco-finder might solve. Does requiring the id_token solve this issue? Or am I missing the problem? |
@AxelNennker why you say that AuthCode is a must in every CAMARA API if consent is needed? What about CIBA? Please clarify your message as is asserting some points that may cause confusion @mhfoo regarding this API, yes AuthCode was set as the only valid option as this API is strictly related with silent (network-based) authentication. As indicated here API is to verify the phone number associated with the SIM used in the device connected to the mobile data network.. Other CAMARA APIs can use AuthCode unless otherwise stated in each API indicating a reason not to allow it |
Hi @AxelNennker : Agree with @diegogonmar comments above. Using the following diagram as context. The following are the concerns:
For point 1. above, I believe garciasolero is addressing it in IdentityAndConsentManagement: issue 128 Let's connect in IdentityAndConsentManagement: issue 128. |
@DT-DawidWroblewski please refer to IdentityAndConsentManagement Issue 128 I agree with the proposal to use RFC9101 Will drop the initial proposal in this issue #71. |
Problem description
Referring to the following sequence diagram,
is the endpoint "OAuth2 AuthCode Grant authorisation request (prompt=none&redirect_uri)" on the AuthServer protected?
Possible evolution
Proposal to have a one-time use token to prevent abuse of this un-protected endpoint on AuthServer.
The App Backend will need to obtain this one-time use token from the AuthServer and pass it to the Device App.
Proposal as attached:
The text was updated successfully, but these errors were encountered: