openid-connect

OpenID Connect: How to add custom claims data in the client credential flow

隐身守侯 提交于 2020-06-16 09:43:46
问题 I'm setting up a client credential flow with my identity server to get an access token from a client. I'm able to get the access token with the following code, Identity server configuration: public void Configuration(IAppBuilder app) { app.Map("/identity", idsrvApp => { var corsPolicyService = new DefaultCorsPolicyService() { AllowAll = true }; var idServerServiceFactory = new IdentityServerServiceFactory() .UseInMemoryClients(Clients.Get()) .UseInMemoryScopes(Scopes.Get()) .UseInMemoryUsers

Configure Azure AD B2C as Auth Provider in Salesforce

前提是你 提交于 2020-06-01 07:27:06
问题 I am trying to configure Azure AD B2C as auth provider to Salesforce. I followed the instructions in http://salesforce.vidyard.com/watch/kcgTXQytUb6INIs2g3faKg (instead of google used Azure AD B2C). When I click on the test-only initialization URL I get the following error My B2C set up is very basic. I just have an email provider and an out-of-the-box sign-in sign-up policy. Any help will be greatly appreciated. 回答1: I'm late to the party but I wanted to post here in case anyone else can use

IdentityServer4 SPA Login

随声附和 提交于 2020-06-01 04:48:26
问题 I want to create an SPA, and Login Via my custom Login Screen (Frontend is in React&Redux), but i miserably fail at it. So basically i´ll get an 404 Error returned, when using const username = 'bob' const password = 'bob' const returnUrl = 'https://localhost:5001/' fetch('https://localhost:5000/api/Authenticate/Login', { method: 'POST', headers: { 'Content-Type': 'application/json', }, credentials: 'include', body: JSON.stringify({ username, password, returnUrl, }), the response I get is

IdentityServer4 SPA Login

非 Y 不嫁゛ 提交于 2020-06-01 04:48:25
问题 I want to create an SPA, and Login Via my custom Login Screen (Frontend is in React&Redux), but i miserably fail at it. So basically i´ll get an 404 Error returned, when using const username = 'bob' const password = 'bob' const returnUrl = 'https://localhost:5001/' fetch('https://localhost:5000/api/Authenticate/Login', { method: 'POST', headers: { 'Content-Type': 'application/json', }, credentials: 'include', body: JSON.stringify({ username, password, returnUrl, }), the response I get is

Spring Boot 2 OIDC (OAuth2) client / resource server not propagating the access token in the WebClient

偶尔善良 提交于 2020-05-29 11:51:40
问题 Sample project available on Github I have successfully configured two Spring Boot 2 application2 as client/resource servers against Keycloak and SSO between them is fine. Besides, I am testing authenticated REST calls to one another, propagating the access token as an Authorization: Bearer ACCESS_TOKEN header. After starting Keycloak and the applications I access either http://localhost:8181/resource-server1 or http://localhost:8282/resource-server-2 and authenticate in the Keycloak login

what returns the Google public key Endpoint

十年热恋 提交于 2020-05-25 05:07:13
问题 I am working with OpenID Connect in my application, i got the JWT token correctly from Google and I need to validate it using Signature. To achieve this i need the public key, Google provide an URL which contains all its public certificate. https://www.googleapis.com/oauth2/v3/certs but it returns this : { "keys": [ { "kty": "RSA", "alg": "RS256", "use": "sig", "kid": "f86c80f329b3ac69232463382fc1644167211d23", "n": "wItpB2JpNKNgBM-xjgFbMGLYySu0SvaSA8Ag

what returns the Google public key Endpoint

↘锁芯ラ 提交于 2020-05-25 05:07:05
问题 I am working with OpenID Connect in my application, i got the JWT token correctly from Google and I need to validate it using Signature. To achieve this i need the public key, Google provide an URL which contains all its public certificate. https://www.googleapis.com/oauth2/v3/certs but it returns this : { "keys": [ { "kty": "RSA", "alg": "RS256", "use": "sig", "kid": "f86c80f329b3ac69232463382fc1644167211d23", "n": "wItpB2JpNKNgBM-xjgFbMGLYySu0SvaSA8Ag

How to use Firebase Authentication with Okta?

寵の児 提交于 2020-05-17 06:57:28
问题 I am currently using Firebase Authentication in my app using the built-in OIDC providers (Google, Facebook etc.). Is it possible to use Okta as an additional OIDC provider with minimal modifications to my app, meaning Okta should behave just like any other built-in provider? Firebase Auth apis, such as firebase.auth().currentUser and firebase.auth().onAuthStateChanged() should still work. The doc page for Custom Authentication talks about getting a custom token from an auth server, but does

How to add OnTokenValidated event handler when using AD B2C?

半腔热情 提交于 2020-05-15 08:01:07
问题 I am using Azure B2C in a ASP.NET Core 3 application, which is working perfectly. I use the following code in Startup: services.AddAuthentication(AzureADB2CDefaults.AuthenticationScheme) .AddAzureADB2C(options => Configuration.Bind("AzureAdB2C", options)); I would like to handle the standard TokenValidated OpenIdConnect event, with other words I need a configuration where my event handler is set. Examining the source code I see the class AzureAdB2COpenIDConnectEventHandlers.cs and also its

Logging calls to Identity Provider with custom policies in Azure AD B2C

ⅰ亾dé卋堺 提交于 2020-05-15 06:24:33
问题 I'm trying to integrate a custom OpenID Connect Identity Provider in Azure AD B2C using custom policies. However, after being redirected back from the IdP with an authorization code, the custom user flow fails with the following error (using MSAL.js): login failure {"_error":"server_error","_errorDesc":"AADB2C90289: We encountered an error connecting to the identity provider. Please try again later.\r\nCorrelation ID: 97809cc4-04e8-47a3-9263-de57260e7979\r\nTimestamp: 2019-07-18 15:47:32Z\r\n