By: Adrian Drummond user 17 Oct 2015 at 6:18 a.m. CDT

6 Responses
Adrian Drummond gravatar
I"m not sure what this error means. Error: mod_auth_openidc Description: could not resolve the provided account name to an OpenID Connect provider; check your syntax The URL in my browser was: https://ec2-52-89-172-15.us-west-2.compute.amazonaws.com:44443/dynamic/fake_redirect_uri?target_link_uri=https%3A%2F%2Fec2-52-89-172-15.us-west-2.compute.amazonaws.com%3A44443%2Fdynamic%2F&iss=bob%40ec2-52-24-90-149.us-west-2.compute.amazonaws.com I'm also having a problem with the search window of the Users page on the Gluu Server. If I leave the search window blank, it does not show all users. If I enter 2 blank spaces, i can see all of the users. I am not sure if this the correct behavior.

By Muhammad Usman named 17 Oct 2015 at 6:28 a.m. CDT

Muhammad Usman gravatar
Hi Adrian, Thanks for letting us know. We'll get back to you soon.

By Adrian Drummond user 17 Oct 2015 at 6:32 a.m. CDT

Adrian Drummond gravatar
Thanks, The video processing is now complete and can be viewed. Adrian

By Muhammad Usman named 01 Nov 2015 at 6:04 a.m. CST

Muhammad Usman gravatar
Hi Adrian, Thanks for providing us such a clear explanation of your problem. Let me assign the related person for your issue. Sorry for keep you waiting. Usman

By Adrian Drummond user 01 Nov 2015 at 8:49 a.m. CST

Adrian Drummond gravatar
No problemo. Thanks for looking into the issue for me.

By Aliaksandr Samuseu staff 01 Nov 2015 at 11:52 a.m. CST

Aliaksandr Samuseu gravatar
Hi, Adrian. You are on the right track. You just have missed one important part. OIDC has a protocol for dynamical discovery of the appropriate OIDC Provider for this user ID (like, for uid user@example.com it can query example.com domain and find out what IdP to use), please refer to this [specification](https://openid.net/specs/openid-connect-discovery-1_0.html) for details. mod_auth_openidc supports it, of course, but AFAIK, it isn't configured by default. But it also provides a simplified approach, you just need to create a file containing the data of the same format that would be returned to RP at the end of discovery process. According to this [HOW-TO](https://github.com/pingidentity/mod_auth_openidc/blob/master/README.md): > OIDCMetadataDir `<somewhere-writable-for-the-apache-process>/metadata` > OIDCMetadataDir points to a directory that contains files that contain per-provider configuration data. For each provider, there are 3 types of files in the directory: You will be particularly interested with this type of files: > `<urlencoded-issuer-value-with-https-prefix-and-trailing-slash-stripped>.provider` contains (standardized) OpenID Connect Discovery OP JSON metadata where each name of the file is the url-encoded issuer name of the OP that is described by the metadata in that file. You need to create a file with the name adhering to the mentioned format, and put your Gluu's OP's metadata in it. You can get it by querying your Gluu instance with this url: [https://your.gluu.host.name/.well-known/openid-configuration](https://your.gluu.host.name/.well-known/openid-configuration) Please also verify that the OS on the host, where your test website using mod_auth_openidc is running, doesn't have selinux running in "Enforcing" mode. If it's the case you either need to switch it to "Permissive" or disable it; otherwise you will need to additionally configure extended security permissions for some of the configuration related files/directories.

By Mohib Zico staff 05 Nov 2015 at 10:03 a.m. CST

Mohib Zico gravatar
Hi Adrian, Hopefully you find the answer helpful. We are closing this community ticket, please feel free to open a new one if you have any question.