openid-connect

Getting refresh_token with lepture/authlib

雨燕双飞 提交于 2019-12-11 05:59:51
问题 I'm using Authlib, and attempting to get a refresh_token from a Hydra server. I have the following code: from authlib.client import OAuth2Session client_id = "my-client" client_secret = "client secret" token_url = "https://myhydraserver/token" scope = 'openid email profile offline' session = OAuth2Session(client_id, client_secret, scope=scope) token = session.fetch_access_token(token_url) print(token) This prints out {'access_token': 'the-token', 'expires_in': 3599, 'scope': '', 'token_type':

Mandate Group Search Condition in Dex LDAP Coonector

左心房为你撑大大i 提交于 2019-12-11 04:48:49
问题 I am using Dex as our Identity provider and connecting it to LDAP. Below is my ldap config in Dex: connectors: - type: ldap id: ldap name: LDAP config: host: myhost.staging.com:636 insecureNoSSL: false insecureSkipVerify: false bindDN: cn=prometheus-proxy,ou=serviceaccounts,dc=staging,dc=comp,dc=com bindPW: 'prometheus' rootCA: /etc/dex/ldap/ca-bundle.pem userSearch: baseDN: ou=people,dc=staging,dc=comp,dc=com filter: "(objectClass=person)" username: uid idAttr: uid emailAttr: mail nameAttr:

Using OnAuthorizationCodeReceived to retrieve Azure GraphAPI AccessToken

∥☆過路亽.° 提交于 2019-12-11 04:46:52
问题 I am currently using code in my pipeline to cache the bearer token for the Graph API using Azure AD. This code was ported from a working ASP.NET 4 application, but it feels like the new OpenIdConnectOptions in Core should make this easier. Is there a more direct call that I can use in the OnAuthorizationCodeReceived event that will use the AuthenticationContext to cache the token once the code is received? Here is my current code: var azureSettings = app.ApplicationServices.GetService

Using Login with Paypal and using OpenID with AWS Cognito

此生再无相见时 提交于 2019-12-11 03:32:34
问题 I am trying to use the OpenID framework supported by Paypal to tie the credentials in with the AWS Cognito service. If I compare the configuration from Salesforce https://login.salesforce.com/.well-known/openid-configuration to the configuration at Paypal https://www.paypal.com/.well-known/openid-configuration the Paypal configuration is missing the jwks_uri element which is a REQUIRED element of the OpenID Provider metadata per OIDC specification and AWS uses the keys at that URI to verify

The azure user session lifetime

那年仲夏 提交于 2019-12-11 02:45:54
问题 I successully using azure ad account to login my app with openid connect , but my user will logout after 1 hour. I haven't find code to set the session expire time in my code , any document explain that? Any how could i extend the session active time? 回答1: I haven't find code to set the session expire time in my code , any document explain that? Please refer to this link :http://www.cloudidentity.com/blog/2016/07/25/controlling-a-web-apps-session-duration-2/ By default, in ASP.NET 4.6 the

CookieAuthenticationOptions.LoginPath value not used when also using app.UseOpenIdConnectAuthentication

狂风中的少年 提交于 2019-12-11 02:29:03
问题 I am using OWIN middleware for cookie authentication and openIdConnect. Before I added openIdConnect authentication to my startup auth code the cookie authentication option, LoginPath was used as the destination for redirecting unauthenticated users. This worked really well and is the functionality I would like to keep. However, when I added app.UseOpenIdConnectAuthentication to my project, it started automatically redirecting unauthenticated users to my OpenIdConnect Authority (https://login

Multiple authenticaion schemes in asp .net core 2.0

时光总嘲笑我的痴心妄想 提交于 2019-12-11 02:27:47
问题 I need to support two authentication types in ASP.NET Core 2.0 MVC application: AddIdentityServerAuthentication AddOpenIdConnect It was very easy in ASP.NET Core 1.0 version. But in version 2.0 version syntax changed. This is my code: services.AddAuthentication(o => { o.DefaultSignInScheme = CookieAuthenticationDefaults.AuthenticationScheme; o.DefaultChallengeScheme = OpenIdConnectDefaults.AuthenticationScheme; o.DefaultAuthenticateScheme = OpenIdConnectDefaults.AuthenticationScheme; })

Asp.net core 2.1 OpenIdConnectOptions with scope doesn't work

℡╲_俬逩灬. 提交于 2019-12-11 00:11:59
问题 Please tell me why I can not add any scope to OpenIdConnectOptions ? It doesn't work with an ASP.NET Core MVC client, but with a js client it works fine! My code... IdentityServer4 Client registration public static IEnumerable<Client> GetClients() { return new List<Client> { new Client { ClientId = "web", ClientName = "Web Client", AllowedGrantTypes = GrantTypes.Implicit, AllowAccessTokensViaBrowser = true, AlwaysIncludeUserClaimsInIdToken = true, RedirectUris = {"http://localhost:5002/signin

Google is updating their OpenID Connect implementation to be fully spec compliant, will anything break for me?

不羁岁月 提交于 2019-12-10 21:48:29
问题 Google updated their OpenID Connect endpoints to be fully spec compliant, as part of the OpenID Certification effort. I rely on OpenID Connect to sign my users in with Google. Will I need to do anything as a relying party to avoid breaking due to these changes? 回答1: It depends on how you use OpenID Connect with Google. If you are performing dynamic discovery by fetching https://accounts.google.com/.well-known/openid-configuration as recommended by the docs then the way your servers interact

register new middleware to OWIN pipeline at runtime without restart application

假如想象 提交于 2019-12-10 17:55:34
问题 I have added all available middleware in OWIN Pipeline using Startup class to authenticate user in my project. It is working fine. But how can I add middleware to OWIN Pipeline after Startup at runtime. So that Admin can enter the details of new Authentication Server using UI and register new authentication server on demand without disturbing running application. 回答1: Actually, standard owin pipeline implementation is not designed to be modified during runtime. It has two lifetime phase: init