2

Background

I followed this tutorial from Okta: https://developer.okta.com/quickstart/#/ios/dotnet/aspnetcore

Implemented a version of the open source AppAuth.iOS component from Xamarin to be able to use it in a Xamarin.iOS project. (works)

Created a simple asp.net core web-service as demonstrated in the article above and configured as instructed.

Problem:

I receive a JWT access token after successfully authenticating through the mobile app and use this token to call the test web-service. Web-service fails to validate the token with the following error message

Error:

Signature validation failed. Unable to match keys: 'HD3v3KXvARUyg_9i26m2i8itsCY7TpA0-ajhcOsBdkM', token: '{"alg":"RS256","typ":"JWT","kid":"HD3v3KXvARUyg_9i26m2i8itsCY7TpA0-ajhcOsBdkM"}.{"ver":1,"jti":"AT.J4uuLmOgCLslqlnUzNbjhw7dzm5KurJVJxHNIXZx-g8.zQJUh4NcHWcIBvdWVLy7fXea4cCoPxv7Avh3+z6PiGM=","iss":"https://dev-111111.oktapreview.com","aud":"https://dev-111111.oktapreview.com","sub":"[email protected]","iat":1527861992,"exp":1527865592,"cid":"0oafa27024puCyvwi0h7","uid":"00uf9rphkt6D8gcXI0h7","scp":["offline_access","openid","profile"]}'. at System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateSignature(String token, TokenValidationParameters validationParameters) at System.IdentityModel.Tokens.Jwt.JwtSecurityTokenHandler.ValidateToken(String token, TokenValidationParameters validationParameters, SecurityToken& validatedToken) at Microsoft.AspNetCore.Authentication.JwtBearer.JwtBearerHandler.HandleAuthenticateAsync()

Debugging:

After inspecting the JWT token using https://jwt.io/ I found the kid of the signing public key used to sign the token

Then I went to my account's openid-connect configuration https://dev-111111.oktapreview.com/oauth2/default/.well-known/openid-configuration

Found the keys url https://dev-111111.oktapreview.com/oauth2/default/v1/keys

There's only 1 key listed there and its kid does not match the one in the token header

Question:

Why would that happen if I am using the same Okta account/server for both the mobile client and the web-service? Where is this key mismatch coming from?

Really hoping someone from Okta technical team can weigh in and shed light on this because as is, the guided walkthrough linked at the start of the question doesn't work.

Thank you,

Dmitry

1
  • 3
    Can you sanity check that both the client and the server are configured to use https://dev-111111.oktapreview.com/oauth2/default/ as the issuer/audience? If oauth2/default is missing from either you'll run into this problem
    – robertjd
    Jun 1, 2018 at 23:18

1 Answer 1

5

The problem turned out to be a configuration problem.

In the mobile client that gets the token, the AppAuth component was initialized with issuer setting as https://dev-111111.oktapreview.com instead of the correct value of https://dev-111111.oktapreview.com/oauth2/default

This caused confusion because instead of failing to discover openid-connect configuration at https://dev-111111.oktapreview.com, it succeeded. The reason it succeeded is because as I was told by someone from Okta support, it points to the authorization server for the Okta API and they keep public signing keys used for API tokens hidden for security purposes. This is also why the signing keys are different, because I was essentially pointing to 2 different authorization servers on the client and the backend.

If this url would just fail to retrieve an openid-connect configuration or if there was some clear documentation on the difference between the 2 i think it would have been much less confusion.

Another thing to realize, Okta has 2 different products, an IT based product for managing authentication and a developer centric product. The IT centric product doesn't have this functionality available unless you purchase an add on service called API Access Management, if you have the developer version (dark blue header on admin website) this is available by default on your account.

Hopefully this helps someone in the future, thanks to the Okta support team for clarifying this for me.

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.