By: Mohamed EL HAJJ user 16 Feb 2015 at 11:55 a.m. CST

10 Responses
Mohamed EL HAJJ gravatar
Hi, I am new to openID Connect and i am trying to understand how it works and how to install openID Connect using Gluu Server. i read this doc : http://www.gluu.org/docs/admin-guide/openid-connect/ and this is what i understood (Please correct me if i am wrong): scopes are goups of claims (Attributes in SAML), that can be sent to a client, which is application or website (SP in SAML) by an openID Connect identity Provider (idP in SAML). authentication to access clients are managed by each website/application seperately, gluu does not manage authentication as openID identity provider. (if the server does support authentication and not just scopes, could you please tell me how to configure it). A website does not require to be compatibilised with openID Connect (like SP with a website ex: SP shibboleth).

By Mohamed EL HAJJ user 18 Feb 2015 at 11:09 a.m. CST

Mohamed EL HAJJ gravatar
Hi, In openID Connect is there a oxAuth client that we need to install on client side? I am testing openID Connect with gluu server v2.0

By William Lowe user 18 Feb 2015 at 3:45 p.m. CST

William Lowe gravatar
Right now you'll have to call the OpenID Connect APIs from within your application. Depending on what language your using, you'll need to implement those client libraries. [Here's a list of libraries for various languages](http://openid.net/developers/libraries/). Here's our [java libraries](https://github.com/GluuFederation/oxAuth).

By William Lowe user 18 Feb 2015 at 3:50 p.m. CST

William Lowe gravatar
In regards to your first question, the OpenID Connect IDP can specify the authentication mechanism. You can see the interfaces [here](http://www.gluu.org/docs/admin-guide/interception-scripts/authentication/).

By William Lowe user 19 Feb 2015 at 11:49 a.m. CST

William Lowe gravatar
Mohamed, You could also try using this Apache module: [https://github.com/pingidentity/mod_auth_openidc](https://github.com/pingidentity/mod_auth_openidc/)

By Mohamed EL HAJJ user 20 Feb 2015 at 10:14 a.m. CST

Mohamed EL HAJJ gravatar
Ok, i will check those thank you william

By Mohamed EL HAJJ user 20 Feb 2015 at 11:56 a.m. CST

Mohamed EL HAJJ gravatar
Hi, i installed the mod_auth_openidc and i got these error in the browser when i accessed the "OIDCRedirectURI" for testing openID connect authentication: `Error: mod_auth_openidc Description: You've hit an OpenID Connect Redirect URI with no parameters, this is an invalid request; you should not open this URL in your browser directly, or have the server administrator use a different OIDCRedirectURI setting.` can you give me a hint about this error? Thank you

By William Lowe user 20 Feb 2015 at 12:04 p.m. CST

William Lowe gravatar
Can you add the JSON for the client that was registered? Or alternately, the LDIF for the client entry in the Gluu LDAP server. If you could send the request and response that would be helpful. Please include configuration for mod-oic-module you used, and any log files, like oxAuth log files or log files from the apache module if it provides any.. Hard for us to diagnose the exact problem. We didn't write the apache module you're using...

By Mohamed EL HAJJ user 20 Feb 2015 at 12:39 p.m. CST

Mohamed EL HAJJ gravatar
LDIF client: `######################### # OX Clients Definition ######################### dn: inum=@!00EB.2A19.32E4.4E23!0008!9764.F1F2,ou=clients,o=@!00EB.2A19.32E4.4E23!0001!5A40.2DD3,o=gluu objectClass: oxAuthClient objectClass: top displayName: oxTrust Admin GUI inum: @!00EB.2A19.32E4.4E23!0008!9764.F1F2 oxAuthClientSecret: zWVaEG0H4+4HllzQu2L0hQ== oxAuthAppType: web oxAuthResponseType: code oxAuthResponseType: id_token oxAuthResponseType: token oxAuthScope: inum=@!00EB.2A19.32E4.4E23!0001!5A40.2DD3!0009!F0C4,ou=scopes,o=@!00EB.2A19.32E4.4E23!0001!5A40.2DD3,o=gluu oxAuthScope: inum=@!00EB.2A19.32E4.4E23!0001!5A40.2DD3!0009!10B2,ou=scopes,o=@!00EB.2A19.32E4.4E23!0001!5A40.2DD3,o=gluu oxAuthScope: inum=@!00EB.2A19.32E4.4E23!0001!5A40.2DD3!0009!764C,ou=scopes,o=@!00EB.2A19.32E4.4E23!0001!5A40.2DD3,o=gluu oxAuthScope: inum=@!00EB.2A19.32E4.4E23!0001!5A40.2DD3!0009!43F1,ou=scopes,o=@!00EB.2A19.32E4.4E23!0001!5A40.2DD3,o=gluu oxAuthRedirectURI: https://alaska.aduneo.com/identity/scim/auth oxAuthRedirectURI: https://alaska.aduneo.com/identity/authentication/authcode oxAuthPostLogoutRedirectURI: https://alaska.aduneo.com/identity/authentication/finishlogout oxAuthTokenEndpointAuthMethod: client_secret_basic oxAuthIdTokenSignedResponseAlg: HS256 oxAuthTrustedClient: true` auth_openid.conf: `OIDCRedirectURI https://<ServerName>/protected/ OIDCCryptoPassphrase <Password> OIDCProviderMetadataURL https://<gluu server Name>/.well-known/openid-configuration OIDCProviderIssuer https://<gluu server Name> OIDCClientID <Inum generated by gluu server> OIDCClientSecret <Password> <Location /protected/> AuthType openid-connect Require valid-user </Location>` Please let me know if this is not enough

By Mohib Zico staff 24 Feb 2015 at 3:19 a.m. CST

Mohib Zico gravatar
Mohamed and Will, I have a suggestion... There is a mailing list ( mod_auth_openidc@googlegroups.com ) in https://github.com/pingidentity/mod_auth_openidc/ How about sending an email to that list on this issue? Kind regards, Zico

By Mohib Zico staff 26 Feb 2015 at 5:17 a.m. CST

Mohib Zico gravatar
Mohamed, I am closing this ticket for now. Please don't hesitate to create a new one if required. Kind regards, Zico