What is Open ID COnnect (2024)

OpenID Connect In a Nutshell

Open ID Connect (OIDC) is an authentication protocol built on top of OAuth2.0. It isdesigned toverify an existing account (identity of an end user) by a third party application using an IdentityProvider site (IDP). It complements OAuth 2.0 which is an authorization protocol.

As an authentication result in the authorization flow, the IDP sends the authenticated user’s information(details about the login session and the end-user) in a JWT token called an ID token.

The OIDC flow returns not only the ID token but also the access token to ensure compatibility withOAuth 2.0 and support identity authorization scenarios. OpenID Connect purpose is to allow users toonly log in once to multiple services/sites. This is made possible via the ID token issued for theclient’s consumption, which can be passed around the client’s different components as arepresentation of the successfulauthentication and the store of user’s profile information. Yet, the ID token should not be used to accessAPIs. For requesting access to protected resources, you still need to use access tokens. Unlikethe ID token, the access token is not intended to carry the user data (except for ID passed as thesub claim) but to transit authorization information, such as scopes determining actions allowed tobe taken by the client on the API. Access tokens are for access protected API resources and IDtokens should not be used for API access.

Cloudentity is a certified Open IDprovider for a number of use cases, includingFinancial APIs.

OIDC Flow

The OIDC flow is similar to OAuth 2.0 flow, but the client receives an ID Token in addition tothe access token.

What is Open ID COnnect (1)

RP: Relying PartyOP: OpenID Provider (Cloudentity)

  1. The RP (Client) sends a request to the OP.
  2. The OP authenticates the End-User and obtains authorization.
  3. The OP responds with an ID Token and usually an Access Token.
  4. The RP can send a request with the Access Token to the UserInfo Endpoint.
  5. The UserInfo Endpoint returns Claims about the End-User.

Let’s take a deep dive and include a sample IDP, in this case Auth0, in the diagram:

sequenceDiagram participant Client app participant Cloudentity participant Auth0 IDP Client app->>Cloudentity: Request authorization code Cloudentity->>Auth0 IDP: Request authorization code Auth0 IDP-->>Auth0 IDP: Authenticate user Auth0 IDP-->>Auth0 IDP: Ask user for consent to share data with Cloudentity Auth0 IDP-->>Cloudentity: Issue authorization code Cloudentity->>Auth0 IDP: Request tokens using the code Auth0 IDP-->>Cloudentity: Issue tokens opt Cloudentity->>Auth0 IDP: Pull user information Auth0 IDP-->>Cloudentity: Return user data end opt Cloudentity-->>Cloudentity: Ask user for consent to share data with client app end Cloudentity-->>Client app: Issue authorization code Client app->>Cloudentity: Request tokens using the code Cloudentity-->>Client app: Issue tokens requested by the app

  1. Client app requests the authorization code from Cloudentity.

  2. Cloudentity requests the authorization code from Auth0 IDP.

  3. Auth0 authenticates the user and asks for consent to share data with Cloudentity.

  4. Auth0 issues the code to Cloudentity after user’s authentication.

  5. Cloudentity requests tokens from Auth0 using the provided code.

  6. Auth0 issues the tokens to Cloudentity.

  7. Optionally, Cloudentity uses the token to pull additional user information - onlywhen the Get user info option is selected in the connector.

  8. Cloudentity asks for user consent to share data with the client app, unless theclient app is marked as trusted or the requested scopes were already granted for this app.

  9. Cloudentity issues the authorization code to the client app.

  10. Client app requests the tokens from Cloudentity.

  11. Cloudentity issues the tokens to the client app. Cloudentity tokensare minted based on the incoming Auth0 tokens with claims mapped to Cloudentity’sauthentication context.

The following steps in the flow are optional:

  • Cloudentity only pulls user information if this option is explicitlyenabled in the Auth0 connector configuration, as explained later in this document.
  • Cloudentity only asks for consent if the client application is not marked astrusted and requests scopes which were not granted previously (or scopes for which the user’s consenthas been withdrawn).

ID Token

OIDC provides new type of token as an authorization flow result called the ID Token.

ID Token, which is in a JWT format, includes claims with basic user and session information,regarding the authentication of the user.

 { "iss": "https://server.example.com", "sub": "24400320", "aud": "s6BhdRkqt3", "nonce": "n-0S6_WzA2Mj", "exp": 1311281970, "iat": 1311280970, "auth_time": 1311280969, "acr": "urn:mace:incommon:iap:silver" }

Required claims:

  • iss: Issuer Identifier for the Issuer of the response.
  • sub: Subject Identifier. A locally unique and never reassigned identifier within the Issuer forthe End-User, which is intended to be consumed by the Client.
  • aud: Audience(s) that this ID Token is intended for. It MUST contain the OAuth 2.0 client_id.
  • exp: Expiration time on or after which the ID Token MUST NOT be accepted for processing.
  • iat: Time at which the JWT was issued.

Requesting ID Token

In order to obtain the ID Token, the scope scope=openid must be added to the authorization flow request.

An application can ask for more details about user by adding other scope names in the scope parameter.

ScopeClaims
openidsub, iss, aud, exp, iat,
profilename, family_name, given_name, middle_name, nickname, picture, and updated_at
emailemail, email_verified

Once the user authorized the requested scopes, claims are returned in an ID Token and are alsoavailable through the /userinfo endpoint.

OIDC Providers

Cloudentity offers an integration mechanism to integrate your authentication IDPproviders, either an OIDC/SAML/Custom one, or built in Cloudentity Identity Pools provider.

OIDC providers supported by Cloudentity with dedicated connection templates include:

  • Auth0
  • AWS Cognito
  • Azure AD
  • Azure B2C
  • Entrust
  • Github
  • Okta
  • Keycloak

You are not limited to those, however, as you can use the Generic OIDCconnector to connect anyOIDC-compliant provider.

What is Open ID COnnect (2024)
Top Articles
Top 10 Reasons Why People as a Resource are Most Important
How to Set the AMD or Nvidia Video Card as the Default on Dell Laptops That Have Switchable Integrated and Discrete Video Options
English Bulldog Puppies For Sale Under 1000 In Florida
Katie Pavlich Bikini Photos
Gamevault Agent
Pieology Nutrition Calculator Mobile
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Compare the Samsung Galaxy S24 - 256GB - Cobalt Violet vs Apple iPhone 16 Pro - 128GB - Desert Titanium | AT&T
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Craigslist Dog Kennels For Sale
Things To Do In Atlanta Tomorrow Night
Non Sequitur
Crossword Nexus Solver
How To Cut Eelgrass Grounded
Pac Man Deviantart
Alexander Funeral Home Gallatin Obituaries
Energy Healing Conference Utah
Geometry Review Quiz 5 Answer Key
Hobby Stores Near Me Now
Icivics The Electoral Process Answer Key
Allybearloves
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
Marquette Gas Prices
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Vera Bradley Factory Outlet Sunbury Products
Pixel Combat Unblocked
Movies - EPIC Theatres
Cvs Sport Physicals
Mercedes W204 Belt Diagram
Mia Malkova Bio, Net Worth, Age & More - Magzica
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Where Can I Cash A Huntington National Bank Check
Topos De Bolos Engraçados
Sand Castle Parents Guide
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Holzer Athena Portal
Hello – Cornerstone Chapel
Stoughton Commuter Rail Schedule
Nfsd Web Portal
Selly Medaline
Latest Posts
Article information

Author: Rev. Leonie Wyman

Last Updated:

Views: 6062

Rating: 4.9 / 5 (79 voted)

Reviews: 86% of readers found this page helpful

Author information

Name: Rev. Leonie Wyman

Birthday: 1993-07-01

Address: Suite 763 6272 Lang Bypass, New Xochitlport, VT 72704-3308

Phone: +22014484519944

Job: Banking Officer

Hobby: Sailing, Gaming, Basketball, Calligraphy, Mycology, Astronomy, Juggling

Introduction: My name is Rev. Leonie Wyman, I am a colorful, tasty, splendid, fair, witty, gorgeous, splendid person who loves writing and wants to share my knowledge and understanding with you.