openid-connect

OpenID Connection session management - can ID token be revoked?

孤街浪徒 提交于 2019-12-06 13:34:18
In OpenID Connect, the ID token is a cryptographically signed, self-contained token which allows resource owners to authorize access without a call to the authorization server. So, if the Authorization server isn't necessary to validate the token, how can it be revoked in a session management scenario? It seems like the only thing that can be revoked is the refresh token at which point the ID token would just expire and the user would have to reauthenticate. Is this correct? Also, does it even make sense for OpenID Connect Provider/Server to store the token at all as it hands it off? The id

Migrating from OpenID 2.0 to OpenID Connect

 ̄綄美尐妖づ 提交于 2019-12-06 10:49:33
As we know Google Login is migrating from OpenId2.0 to OpenId connect. I have changed my code as like require 'oauth/openid.php'; $openid = new LightOpenID; $openid->realm = "http://".$_SERVER[HTTP_HOST]; $openid->identity = 'https://www.google.com/accounts/o8/id'; $openid->required = array('contact/email'); if (!headers_sent()){ header('Location: '.$openid->authUrl()); }else{ echo '<script type="text/javascript">'; echo 'window.location.href="'.$openid->authUrl().'";'; echo '</script>'; } } But it is throwing an error like invalid parameters sent . Should I need to add/change anything? 来源:

Is the Single Logout available for OpenID Connect?

白昼怎懂夜的黑 提交于 2019-12-06 09:38:33
Based on the research I did, I believe ADFS (2016) is supporting OpenID Connect Session Management. But I could not find the end_session_endpoint of our installed ADFS 2016 server. I found that in Azure ( https://login.windows.net/contoso.com/.well-known/openid-configuration ) we have this endpoint as https://login.microsoftonline.com/[tenant]/oauth2/v2.0/logout . But unfortunately we don't see a similar endpoint in our installation. We have for example authorisation endpoint, token endpoint, user endpoint etc, but not this one. Do we have to enable this with a different configuration or ADFS

Single Sign On (SSO) solution/architecture for Single Page App (SPA)

梦想与她 提交于 2019-12-06 09:17:48
问题 I've been investigating SSO solution for SPAs for some time. There're a lot of solutions with subtle difference, while I also found not really everyone has the same understanding of SSO and not many established pattern of SSO for SPA are out there. Thus I'm not asking for a detailed design/architecture, but just try to see if there's any common practice on this topic. What do I mean for SSO? We have a few new SPAs under development(also potentially mobile and tablet apps), which will be

Correlation failed. at Microsoft.AspNetCore.Authentication.RemoteAuthenticationHandler during OIDC authentication

天涯浪子 提交于 2019-12-06 08:26:24
I am hitting this with the following combination: 1) Browser incognito mode (Chrome) 2) Application is behind Azure application gateway (no repro if it isnt). Cookie based affinity is turned OFF (default); if turned ON, seems to make repro happen more often. Code is rather plain vanilla OIDC authN + cookies. services.AddAuthentication(options => { options.DefaultScheme = CookieAuthenticationDefaults.AuthenticationScheme; options.DefaultChallengeScheme = OpenIdConnectDefaults.AuthenticationScheme; }) .AddAzureAd(options => { Configuration.Bind("AzureAd", options); }) .AddCookie(p => p

Owin middleware for Bearer Token Authentication that supports JWT key rotation

泄露秘密 提交于 2019-12-06 08:22:01
问题 I am looking for some guidance with configuring owin middleware bearer token authentication to support Open Id Connect key rotation. The Opend Id Connect spec says the following about key rotation: Rotation of signing keys can be accomplished with the following approach. The signer publishes its keys in a JWK Set at its jwks_uri location and includes the kid of the signing key in the JOSE Header of each message to indicate to the verifier which key is to be used to validate the signature.

Infinite re-direct loop after AAD Authentication when redirect is specified

亡梦爱人 提交于 2019-12-06 07:40:00
If I specify a redirect URI in my OpenIdConnectAuthenticationOptions like so app.UseOpenIdConnectAuthentication( new OpenIdConnectAuthenticationOptions { ClientId = clientId, Authority = Authority, PostLogoutRedirectUri = postLogoutRedirectUri, RedirectUri = redirectUri, Notifications = new OpenIdConnectAuthenticationNotifications() { AuthenticationFailed = context => { context.HandleResponse(); context.Response.Redirect("/Error?message=" + context.Exception.Message); return Task.FromResult(0); } } }); Then I get an infinite re-direct loop. This only happens though when i put it on and

Spring OAuth2 XML configuration for Client and Resource Server [closed]

寵の児 提交于 2019-12-06 06:58:25
问题 Closed . This question needs to be more focused. It is not currently accepting answers. Want to improve this question? Update the question so it focuses on one problem only by editing this post. Closed last year . Can any one help me with a very basic configuration in XML to act my spring application as OAuth2/OIDC Resource serer and as well as cilent. What I have? A Spring Web MVC application with Spring Secuirity LDAP authentication. What I want to achieve? If user tries to access any

Azure AD automatically added offline_access

ぐ巨炮叔叔 提交于 2019-12-06 04:39:15
问题 For Microsoft OAuth 2.0 auth code grant, we have encountered an issue with scopes. When we requestion only the User.Read scope, our client is asked to grant permission to us for Sign you in and read your profile and Access your data anytime . Where we didn't state we need offline_access scope. This is only happening after Microsoft switched to new permission grant interface. Have someone else encounter the same issue or we did something wrong? The response_type we pass in is code only. I have

Too many OpenID.nonce cookies cause “Bad Request”

生来就可爱ヽ(ⅴ<●) 提交于 2019-12-06 03:41:19
问题 I have already gone through links here, here and here which are related to issue I am having. I have Silverlight application using IdentiServer3 for authentication and I started having this issue just now when I implemented log out functionality. Note that the issue has nothing to do with Silverlight because login and logout functionality is actually implemented on the server side which is a classic ASP.Net Web form. (.NET 4.5.1) The application never had logout functionality, so user just