openid-connect

OWIN openid connect external login doesn't execute specified callback url

你说的曾经没有我的故事 提交于 2019-12-01 11:58:57
问题 I am using owin openid connect authentication where the authentication provider is hosted on a separate domain. The authentication process works nicely. I am able to view restricted pages upon successful login at the identity server. But I want the external identity server to return back to "account/SignInCallback" controller action so that I can execute a few lines of code relevant for the member's account. In the browser's network activity it shows me "302 Found" for the "account

Logging Out With AspNet.Security.OpenIdConnect.Server (ASP.NET vNext)

﹥>﹥吖頭↗ 提交于 2019-12-01 10:45:29
I am using Visual Studio 2015 Enterprise and ASP.NET vNext Beta8 to issue and consume JWT tokens as described here . In our implementation we're storing some client details in Redis at token issuing time and we would like the flush this information when the user logs out. My question is what is the best practices for logging out with OIDC? While I could roll my own contoller for this purpose I couldn't help but notice Open ID Connect (OIDC) seems somewhat primed to handle this case. For example OIDC has an OnLogoutEndpoint handler and LogoutEndpointPath settings. But when I call the OIDC

Is OpenId Connect response_type id_token supported by WSO2 Identity Server 5.0

此生再无相见时 提交于 2019-12-01 10:35:35
I'm trying to implement OpenId Connect in an SPA application with WSO2 Identity Server 5.0.0. I'm trying to use Implicit Flow but I always received an error from the identity server. GET Request: https://idserver:9443/oauth2/authorize?response_type=id_token& client_id=abcd& redirect_uri=https%3A%2F%2Flocalhost%3A44326%2F Error Response: invalid_request, Invalid response_type parameter value Is response_type=id_token supported? Hos With WSO2 Identity Server 5.0.0 OpenID Connect "id_token" response type is not implemented. The "Implicit" settings in the configuration only work for OAuth 2.0

oauth2 openid connect javascript (electron) desktop application

喜欢而已 提交于 2019-12-01 09:02:34
What is the correct oauth2 flow for a desktop application? Besides a desktop application I have a SPA Web GUI which does use the Implicit flow. There it does not matters if the client Redirects after 3600s to the IdP to issue a new Access token. But the desktop application needs to be running 24/7 or could be running 24/7. So it needs to automatically refresh the access token via a refresh_token. But since the implicit flow does not provide refresh tokens it is probably the wrong flow for a desktop app, isn't it? I guess I need the auth code flow, which does provide a refresh_token. But

oauth2 openid connect javascript (electron) desktop application

大憨熊 提交于 2019-12-01 05:58:08
问题 What is the correct oauth2 flow for a desktop application? Besides a desktop application I have a SPA Web GUI which does use the Implicit flow. There it does not matters if the client Redirects after 3600s to the IdP to issue a new Access token. But the desktop application needs to be running 24/7 or could be running 24/7. So it needs to automatically refresh the access token via a refresh_token. But since the implicit flow does not provide refresh tokens it is probably the wrong flow for a

How to get the JWT (using OpenIdConnect) from HttpContext, and pass to Azure AD Graph API

梦想的初衷 提交于 2019-12-01 05:21:13
Background We developed an application in 2016 that authenticated using WS-Federation, to grab claims from the on-premises AD. The direction of the IT strategy has changed, and is moving toward Azure AD (currently hosting a hybrid environment). We're in the process of migrating the authentication from WS-Fed, to AAD, using OpenIDConnect. Getting the user signed in and authenticated with the new method was surprisingly straightforward - do the config properly, and issue the authenticate challenge, and Robert is your mother's brother. The Problem Please correct me if I'm getting my terminology

How to get the JWT (using OpenIdConnect) from HttpContext, and pass to Azure AD Graph API

亡梦爱人 提交于 2019-12-01 03:52:53
问题 Background We developed an application in 2016 that authenticated using WS-Federation, to grab claims from the on-premises AD. The direction of the IT strategy has changed, and is moving toward Azure AD (currently hosting a hybrid environment). We're in the process of migrating the authentication from WS-Fed, to AAD, using OpenIDConnect. Getting the user signed in and authenticated with the new method was surprisingly straightforward - do the config properly, and issue the authenticate

SecurityTokenSignatureKeyNotFoundException when validating JWT signature

冷暖自知 提交于 2019-12-01 03:13:24
I'm trying to implement the OpenID Connect specification for my organisation. I'm using Microsoft's OWIN implementation of OpenID Connect in a test relying party application to verify my implementation of the protocol. I've exposed the following metadata document: { "issuer": "https://acs.contoso.com/", "authorization_endpoint": "http://localhost:53615/oauth2/auth", "token_endpoint": "http://localhost:53615/oauth2/token", "userinfo_endpoint": "http://localhost:53615/connect/userinfo", "jwks_uri": "http://localhost:53615/connect/keys", "ui_locales_supported": [ "en-GB" ] } The signing key is

Overriding TokenEndPoint in AspNet.Security.OpenIdConnect.Server

99封情书 提交于 2019-11-30 21:43:16
question related to this post here: Configure the authorization server endpoint . Using the above example I am able to get token. previously it was possible to get additional information by over riding public override Task TokenEndpoint(OAuthTokenEndpointContext context) { foreach (KeyValuePair<string, string> property in context.Properties.Dictionary) { context.AdditionalResponseParameters.Add(property.Key, property.Value); } return Task.FromResult<object>(null); } how do you achieve that in the current implementation of public override Task TokenEndpoint(TokenEndpointContext context){ }

Separating Auth and Resource Servers with AspNet.Security.OpenIdConnect - the Audience?

风流意气都作罢 提交于 2019-11-30 20:43:05
The example on the AspNet.Security.OpenIdConnect.Server looks to me like both an auth and resource server. I would like to separate those. I have done so. At the auth server's Startup.Config, I have the following settings: app.UseOpenIdConnectServer(options => { options.AllowInsecureHttp = true; options.ApplicationCanDisplayErrors = true; options.AuthenticationScheme = OpenIdConnectDefaults.AuthenticationScheme; options.Issuer = new System.Uri("http://localhost:61854"); // This auth server options.Provider = new AuthorizationProvider(); options.TokenEndpointPath = new PathString("/token");