Skip to content

Configure OAuth2-OpenID Connect

OAuth 2.0 is an authorization framework that is capable of providing a way for clients to access a resource with restricted access on behalf of the resource owner. OAuth 2.0 is capable of authorizing the flows for web applications, desktop applications, and mobile applications among others.

OpenID Connect is an authentication protocol built on top of OAuth 2.0, which facilitates clients to verify the end-user identity against the authentication performed by an authorization server. At the same time, it provides methods to transfer the end user information through claims.

With OAuth as its base, OpenID Connect allows many types of clients such as web-based clients, mobile clients and javascript clients to verify the users with an authorization server-based authentication.

Configure the identity provider

You need to configure an oauth application in the federated authorization server and get the application information such as client ID and secret. For example, see configure OAuth2-OpenID Connect single sign-on.

Tip

By default, the Client Id and Client Secret are stored as plain text values, where the Client Secret is generally stored as a random number generated using two UUIDs and HMAC-SHA1 hash function, which is known to resist the strongest attack known against HMAC.

If you want to change the format in which the Client Secret is stored, open the <IS_HOME>/repository/conf/deployment.toml file and add the following configuration.

[oauth]
hash_tokens_and_secrets = true 

Once you configure a required token persistence processor, be sure to restart the server for the changes to be applied to WSO2 Identity Server.

Register the identity provider

  1. Access the Management Console (https://<IS_HOST>:<PORT>/carbon) using the admin/admin credentials.

  2. Navigate to the Main menu to access the Identity menu. Click Add under Identity Providers.

  3. Fill in the details in the Basic Information section.

  4. Expand the Federated Authenticators section and then the OAuth2/OpenID Connect Configuration form.
    oauth2-openid-connect-configuration

    Note

    WSO2 Identity Server supports RP-initiated logout requests to OpenID Connect identity providers.

  5. Fill in the following fields where relevant.

    Field Description Sample Value
    Enable OAuth2/OpenIDConnect Selecting this option enables OAuth2/OpenID Connect to be used as an authenticator for users provisioned to WSO2 Identity Server. Selected
    Default Selecting the Default check box signifies that the OAuth2/OpenID Connect credentials are the main/default form of authentication.
    This removes the selection made for any other Default checkboxes for other authenticators.
    Selected
    Authorization Endpoint URL This is a standard OAuth Authorization Endpoint URL of the federated IDP. https://:/oauth2/authorize/
    Token Endpoint URL This is a standard OAuth Token Endpoint URL of the federated IDP. https://:/oauth2/token/
    Client Id Client ID of the identity provider application. 1421263438188909
    Client Secret Client Secret of the identity provider application. Click the Show button to view the value you enter. 12ffb4dfb2fed67a00846b42126991f8
    Callback URL This is the URL to which the browser should be redirected after the authentication is successful. It should be the commonauth endpoint of Identity server https://:/commonauth
    OpenID Connect User ID Location Select whether the User ID is found in the 'sub' attribute that is sent with the OpenID Connect request or if it is found among claims. User ID found in 'sub' attribute
    Additional Query Parameters This is necessary if you are connecting to another Identity Server or application. Sometimes extra parameters are required by this IS or application so these can be specified here.

    If you wish to send query parameters that need to be updated dynamically with each OIDC request, the value needs to be defined within parenthesis.This value should be the key of the query parameter sent in the OIDC request URL.

    • Format: login_hint=${paramName} Multiple parameters can be defined by separation of query parameters using the & character.
    • Sample: login_hint=${paramName}&scope=openid email profile Alternatively, use the following format to send query parameters that are resolved using an adaptive authentication script.
    • Format:login_hint=$authparam{paramName}

    paramName1=value1

Top