IdentityServer3 | OpenID Connect Provider and OAuth | Authentication library

 by   IdentityServer C# Version: 2.6.3 License: Apache-2.0

kandi X-RAY | IdentityServer3 Summary

kandi X-RAY | IdentityServer3 Summary

IdentityServer3 is a C# library typically used in Security, Authentication, Angular applications. IdentityServer3 has no bugs, it has no vulnerabilities, it has a Permissive License and it has medium support. You can download it from GitHub.

IdentityServer is a .NET/Katana-based framework and hostable component that allows implementing single sign-on and access control for modern web applications and APIs using protocols like OpenID Connect and OAuth2. It supports a wide range of clients like mobile, web, SPAs and desktop applications and is extensible to allow integration in new and existing architectures. Watch this for the big picture: Introduction to OpenID Connect, OAuth2 and IdentityServer - and An Introduction to IdentityServer for a more code-centric talk. Go to the documentation site. OpenID Connect specification / OAuth2 specification.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              IdentityServer3 has a medium active ecosystem.
              It has 2046 star(s) with 796 fork(s). There are 240 watchers for this library.
              OutlinedDot
              It had no major release in the last 12 months.
              There are 72 open issues and 3561 have been closed. On average issues are closed in 17 days. There are 22 open pull requests and 0 closed requests.
              It has a neutral sentiment in the developer community.
              The latest version of IdentityServer3 is 2.6.3

            kandi-Quality Quality

              IdentityServer3 has 0 bugs and 0 code smells.

            kandi-Security Security

              IdentityServer3 has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              IdentityServer3 code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              IdentityServer3 is licensed under the Apache-2.0 License. This license is Permissive.
              Permissive licenses have the least restrictions, and you can use them in most projects.

            kandi-Reuse Reuse

              IdentityServer3 releases are available to install and integrate.
              Installation instructions, examples and code snippets are available.

            Top functions reviewed by kandi - BETA

            kandi's functional review helps you automatically verify the functionalities of the libraries and avoid rework.
            Currently covering the most popular Java, JavaScript and Python libraries. See a Sample of IdentityServer3
            Get all kandi verified functions for this library.

            IdentityServer3 Key Features

            No Key Features are available at this moment for IdentityServer3.

            IdentityServer3 Examples and Code Snippets

            No Code Snippets are available at this moment for IdentityServer3.

            Community Discussions

            QUESTION

            IdentityServer with SlidingRefreshTokenLifetime increasingly adds to token expiration
            Asked 2022-Mar-11 at 13:21

            I've been fine-tuning my client registration in IdentityServer 4.x and I've encountered a situation I cannot see a solution to.

            First of, I'm implementing a strategy where I rotate my refresh tokens, so I set them to OneTime usage. In addition I set AbsoluteRefreshTokenLifetime to zero (0), and RefreshTokenExpiration to Sliding, with a SlidingRefreshTokenLifetime of e.g. 24 hours.

            According to documentation this results in a configuration where the refresh tokens can be used only one time and when they are used they are getting a new expiration time.

            when refreshing the token, the lifetime of the refresh token will be renewed (by the amount specified in SlidingRefreshTokenLifetime). The lifetime will not exceed AbsoluteRefreshTokenLifetime.

            Also, mderriey has a nice explanation here which uses time-variables: https://github.com/IdentityServer/IdentityServer3/issues/2411#issuecomment-171483658

            However, there is one statement that does not match what's happening on my side, and that is regarding the new expiration of the refresh token:

            You use it at time T8 to get a new access token. Its new expiration time is T18

            In my case the new expiration time is T22. The SlidingRefreshTokenLifetime is appended to how much time is remaining on the used refresh token.

            So, I'm in a situation where I have configured my client, and every time a refresh token is used the newly created refresh tokens are getting increasingly longer and longer expiration times.

            From the logs:

            ...

            ANSWER

            Answered 2022-Mar-11 at 13:21

            It seems that most of the properties of the original refresh token is re-used when creating a new refresh token when set to OneTime usage. This includes the CreationTime which is the timestamp used when calculating lifetime.

            An observant eye might notice that the new lifetimes mentioned in the logs equals Current lifetime + 86400.

            Since CreationTime doesn't change, the value of lifetime grows over time, because it's the number of seconds since that specific time.

            I mistakenly thought that CreationTime reflected the timestamp of the newly created record in PersistedGrants.

            Source https://stackoverflow.com/questions/71405339

            QUESTION

            Entity Framework query throws 'async error' after many requests
            Asked 2021-Jul-28 at 16:28

            In my project using .NET framework 4.6.1, EF 6.1.4 and IdentityServer3, I set the following DbContext:

            ...

            ANSWER

            Answered 2021-Jul-28 at 16:28
            Update - After code posted

            When using ASP.Net DI and IdentityServer DI together, we have to be careful to make sure that both the IdentityServer and the underlying DbContext are scoped to the OWIN request context, we do that by Injecting the DbContext into the IdentityServer context. this answer has some useful background: https://stackoverflow.com/a/42586456/1690217

            I suspect all you need to do is resolve the DbContext, instead of explicitly instantiating it:

            Source https://stackoverflow.com/questions/68562495

            QUESTION

            protect asp.net web api 2 project with identity server 4
            Asked 2021-Jul-24 at 17:09

            I have an asp.net web api 2 project with .Net framework 4.8 and a centralized Identity Server 4 project. I want to validate jwt/access token generated from IS4 in my web api 2 project. I can understand its a duplicate question but somehow I am unable to find any suitable help and I am not sure what's missing. I have used IdentityServer3.AccessTokenValidation for token validation in web api project.

            Startup.cs

            ...

            ANSWER

            Answered 2021-Jul-24 at 16:58

            QUESTION

            External login (via ADFS) from identity server3 responds with http status code 504
            Asked 2021-Jun-24 at 10:18

            I received federation metadata endpoint from customer which I used to configure WsFederationAuthentication in identityserver3.

            Everything works fine from developer machine like identity server login redirecting to adfs login page, but after deploying the solution into AWS elastic bean stalk (which is in private subnet) then I receive 504 HTTP status code when I try to login through External(ADFS) login.

            I simulated this scenario in postman. I receive 302 response in developer machine but the request never ends (postman result pane shows 'Loading...') in AWS ec2 instance.

            I am able to browse federation metadata URL and /adfs/ls endpoint from AWS ec2 instance.

            In idnetity server log, I can see below logs,

            External login requested for provider: adfs

            Triggering challenge for external identity provider

            HTTP Response

            ...

            ANSWER

            Answered 2021-Jun-24 at 07:13

            I further investigated with process monitor tool, compared the tcp operations between local and aws ec2 instance for the identityserver external login endpoint request then I found that TCP disconnect operation happening immediately after TCP connect in AWS ec2 instance but in local this was not happening instead TCP communication established and tcp communication went well.

            Further investigated with wireshark tool then I found the Handshake failure happening in AWS ec2 instance after Client Hello call. Then I compared TLS version and cipher suites used by local machine (from wireshark log), I found the difference like local machine uses TLS 1.2 and cipher suite : TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030)

            and AWS ec2 instance uses TLS 1.0 which is not supproted by ADFS server. Hence the tcp connection could not be established resulting into handshake failure.

            I followed this link https://docs.microsoft.com/en-us/officeonlineserver/enable-tls-1-1-and-tls-1-2-support-in-office-online-server#enable-strong-cryptography-in-net-framework-45-or-higher to make .net framewrok to use strong crypto.

            After this registry update, successfully able to login from external idp (ADFS) via identity server3 login page.

            Source https://stackoverflow.com/questions/68080844

            QUESTION

            Identity Server 4 and ASP.NET Web Forms Client - invalid grant type
            Asked 2021-Apr-22 at 06:46

            I have setup Identity Server 4 locally and added an MVC Net Core client with no problems.

            I cannot get my .Net Framework Web Forms app to work though.

            When I try to hit the About (Secure page) .aspx page I get the below error:

            "Sorry, there was an error : unauthorized_client
            Invalid grant type for client"

            I have tried all the various Granttypes without success.

            I feel like my Client setup in ID4 is incorrect. Various blog posts say I should use the Code grant but then others say use id_token.

            I have setup the Client as follows in the ID4 server app:

            ...

            ANSWER

            Answered 2021-Apr-22 at 06:46

            "id_token token" is Implicit flow, so you need to include that in your AllowedGrantTypes.

            Re the UserInfo endpoint, it just returns claims about the user, based on the access token you call it with. Getting a 401 response probably means you aren't passing a valid access token. It can be useful if you need additional user claims and you only have an access token but not an ID token.

            Source https://stackoverflow.com/questions/67203080

            QUESTION

            Postman Bad Request - Request Too Long
            Asked 2021-Apr-05 at 05:47

            I am using Asp.Net Core 3.1 API with Identity Server and I am using Postman as an API tester from long time and it is working perfect, but, after version update to 8.+.+ the Postman return me this error:

            ...

            ANSWER

            Answered 2021-Apr-05 at 05:47

            After many research, it is very easy and simple way to delete the cookies from the Postman application as shown below:

            Then delete the cookies as shown below:

            Now try to apply the request, it should work, but, this is only temporary solution, I hope there is a full solution from Postman team or someone.

            Source https://stackoverflow.com/questions/66948760

            QUESTION

            unable to setup swagger UI in WEB API .net framework project
            Asked 2021-Feb-05 at 18:22

            i have SwaggerConfig Setup like this

            ...

            ANSWER

            Answered 2021-Feb-05 at 18:22

            Solution was not to use SwaggerConfig.Register() separately instead do this configuration inside WebApiConfig.

            Source https://stackoverflow.com/questions/66018101

            QUESTION

            Identity Server 4 with ASP.NET 4.6.2 Web API causes redirect
            Asked 2021-Feb-01 at 10:41

            I am trying to use Identity Server 4 with my Web API written in .NET Framework 4.6.2. I am using the IdentityServer3.Contrib.AccessTokenValidation library as mentioned in this answer. But, the calls to the protected endpoints are returning a 402 redirect.

            Here's the code from the API:

            ...

            ANSWER

            Answered 2021-Feb-01 at 10:41

            In the API, change ValidationMode = ValidationMode.ValidationEndpoint to ValidationMode = ValidationMode.Both. Which would enable Identity Server to use local validation for JWTs and validation endpoint for reference tokens.

            Source https://stackoverflow.com/questions/65686691

            QUESTION

            Get users list from identity server
            Asked 2020-Nov-27 at 07:52

            I am implementing Identity Server admin where admin can see all the users and also add/update or delete users.

            What is the best way to implement it?

            I got a link https://github.com/IdentityServer/IdentityServer3/issues/2607 which suggest that I should create a separate secured API which will talk to same database of identity server.

            Is that correct way. Kindly recommend.

            ...

            ANSWER

            Answered 2020-Nov-27 at 07:52

            Yes, it is stated that you should create an application for management of Users, Resources, etc.

            Scott Brady states here that you can write your own API or use another package like IdentityManager.

            However, IdentityManager package is no longer active, you can use IdentityServer4.Admin package instead.

            Source https://stackoverflow.com/questions/65033570

            QUESTION

            Custom response in token endpoint in IdentityServer4
            Asked 2020-Oct-31 at 05:42

            API details:.Net Core 3.1 REST API using IdentityServer4 version 3.1.3

            I have many APIs which send responses in a specified format.

            For e.g. Register endpoint returns below response:

            ...

            ANSWER

            Answered 2020-Oct-31 at 05:42

            As explained in your GitHub ticket:

            IdentityServer is an OAuth implementation - what you are suggesting would be incompatible with OAuth and thus is not supported by us.

            If you need to change the complete payload to something custom - write some middleware to intercept the response.

            Source https://stackoverflow.com/questions/62592651

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install IdentityServer3

            IdentityServer is designed as an OWIN/Katana component. By referencing the library or nuget you get a UseIdentityServer extension method for IAppBuilder that allows setting up IdentityServer in your OWIN host:. Note: If you're hosting in IIS, make sure you enable RAMMFAR in your web.config file. For more information, e.g. check out the documentation and the samples.
            support for MembershipReboot and ASP.NET Identity based user stores
            support for additional Katana authentication middleware (e.g. Google, Twitter, Facebook etc)
            support for EntityFramework based persistence of configuration
            support for WS-Federation
            extensibility

            Support

            Certified OpenID Connect implementation.
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            CLONE
          • HTTPS

            https://github.com/IdentityServer/IdentityServer3.git

          • CLI

            gh repo clone IdentityServer/IdentityServer3

          • sshUrl

            git@github.com:IdentityServer/IdentityServer3.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Consider Popular Authentication Libraries

            supabase

            by supabase

            iosched

            by google

            monica

            by monicahq

            authelia

            by authelia

            hydra

            by ory

            Try Top Libraries by IdentityServer

            IdentityServer4

            by IdentityServerC#

            IdentityServer3.Samples

            by IdentityServerJavaScript

            IdentityServer4.Templates

            by IdentityServerC#