openid-connect

Transient Infinite Login Loop on Azure App Service - OpenIDConnect Auth with Azure AD

蓝咒 提交于 2020-01-25 07:33:06
问题 Background So we have an app service that authenticates from Azure AD in another tenancy using OpenIdConnect. Login works on a dev instance of IIS, and it works on our test app service. We saw the issue on test, and it vanished and didn't return during the entire testing phase of the project. Now we've deployed to production, and we're seeing the issue again. The Issue What we're seeing is that everything will work fine for some time, and then after several hours, the issue will emerge again.

RequireNonce is 'true' (default) but validationContext.Nonce is null in Azure Traffic Manager , OpenIdConnectAuthentication

一世执手 提交于 2020-01-24 23:32:51
问题 I have my website(Azure App Service) deployed in two regions under Microsoft Azure . https://abcd1-westus.azurewebsites.net/ https://abcd2-centralus.azurewebsites.net/ I created a Traffic Manager Profile to control the distribution of user traffic for service endpoints. The DNS Name of Traffic Manager Profile is "http://abcd.trafficmanager.net" Authentication is done by Azure AD . Once we are trying to access Traffic Manager DNS Url , it prompts for AAD login and redirect to https://abcd2

RequireNonce is 'true' (default) but validationContext.Nonce is null in Azure Traffic Manager , OpenIdConnectAuthentication

只愿长相守 提交于 2020-01-24 23:31:07
问题 I have my website(Azure App Service) deployed in two regions under Microsoft Azure . https://abcd1-westus.azurewebsites.net/ https://abcd2-centralus.azurewebsites.net/ I created a Traffic Manager Profile to control the distribution of user traffic for service endpoints. The DNS Name of Traffic Manager Profile is "http://abcd.trafficmanager.net" Authentication is done by Azure AD . Once we are trying to access Traffic Manager DNS Url , it prompts for AAD login and redirect to https://abcd2

UseOpenIdConnectAuthentication - Unable to unprotect the message.State Error Message

家住魔仙堡 提交于 2020-01-24 20:43:30
问题 I am trying to add Google and Azure Active Directory authorities as OpenIdConnect options in my application. If i add each of them separately, it works fine. But if i add them both i get the following error message: Unable to unprotect the message.State These are the OpenIdConnectOptions configuration: //Google appBuilder.UseOpenIdConnectAuthentication(new OpenIdConnectOptions { ClientId = ".....apps.googleusercontent.com", Authority = $"https://accounts.google.com", ClientSecret =

Ruby Openid connect library with client consumption example

此生再无相见时 提交于 2020-01-24 03:27:24
问题 I'm looking for a ruby openid connect client library with a straight forward code example of using it. I found one library here and it's examples are based on rails but I'm not familiar with rails that much and I'm not successful in finding a clear example of a ruby client code example elsewhere, hope if someone can help me with this. Thanks. 来源: https://stackoverflow.com/questions/28397820/ruby-openid-connect-library-with-client-consumption-example

Always enter credentials without “prompt=login” in IdentityServer4

亡梦爱人 提交于 2020-01-22 02:09:08
问题 This is similar to IdentityServer4 Force User to re-enter credentials, but the solution there says to use prompt=login query string in the /authorize URL, which works, but also allows for sneaky users to remove it. Also, seeing as I'm not using .AddOpenIdConnect() the suggestion to use OnRedirectToIdentityProvider doesn't apply to me. So how can we force the user to always enter credentials without relying on the prompt=login in the query string? Here's my basic IdentityServer4 setup: public

Hybrid authentication in .net core with Open Id Connect and local database

核能气质少年 提交于 2020-01-21 19:17:50
问题 Is there a pattern to design an app who's cappable of authenticate users with both Open Id Connect (connected in Azure AD) and a local database? The app I'm creating will have users from a company that does has an Azure Active Directory, but also has users not employed by said company who must use the app since they are not registred in Azure AD. The authentication method without the Azure AD should use a local database, not other authentication providers. 回答1: You can use ASP.NET Identity

Hybrid authentication in .net core with Open Id Connect and local database

不羁岁月 提交于 2020-01-21 19:17:37
问题 Is there a pattern to design an app who's cappable of authenticate users with both Open Id Connect (connected in Azure AD) and a local database? The app I'm creating will have users from a company that does has an Azure Active Directory, but also has users not employed by said company who must use the app since they are not registred in Azure AD. The authentication method without the Azure AD should use a local database, not other authentication providers. 回答1: You can use ASP.NET Identity

Hybrid authentication in .net core with Open Id Connect and local database

社会主义新天地 提交于 2020-01-21 19:17:28
问题 Is there a pattern to design an app who's cappable of authenticate users with both Open Id Connect (connected in Azure AD) and a local database? The app I'm creating will have users from a company that does has an Azure Active Directory, but also has users not employed by said company who must use the app since they are not registred in Azure AD. The authentication method without the Azure AD should use a local database, not other authentication providers. 回答1: You can use ASP.NET Identity

Is OpenId Connect response_type id_token supported by WSO2 Identity Server 5.0

时光怂恿深爱的人放手 提交于 2020-01-21 09:22:26
问题 I'm trying to implement OpenId Connect in an SPA application with WSO2 Identity Server 5.0.0. I'm trying to use Implicit Flow but I always received an error from the identity server. GET Request: https://idserver:9443/oauth2/authorize?response_type=id_token& client_id=abcd& redirect_uri=https%3A%2F%2Flocalhost%3A44326%2F Error Response: invalid_request, Invalid response_type parameter value Is response_type=id_token supported? 回答1: With WSO2 Identity Server 5.0.0 OpenID Connect "id_token"