single sign on with oauth and openid

23
Jérôme Gasperi Single Sign On with OAuth and OpenID WGISS-36 ESA/ESRIN - Frascati, Italy - September 19 th , 2013

Upload: gasperi-jerome

Post on 15-Jan-2015

2.820 views

Category:

Technology


4 download

DESCRIPTION

CEOS WGISS 36 - Frascati, Italy - 2013.09.19 Single Sign On with OAuth and OpenID used for Kalideos project and to be used within the French Land Surface Thematic Center

TRANSCRIPT

Page 2: Single Sign On with OAuth and OpenID

OpenID is an open standard for authentication. Model is based on confidence links between Service Providers and Authentication Providers (i.e. OpenID providers) to achieve Single Sign On authentication

Page 3: Single Sign On with OAuth and OpenID

OAuth is an open standard for authorization.It provides a method for clients to access server resources on behalf of a resource owner

Page 4: Single Sign On with OAuth and OpenID

OAuth is an open standard for authorization.It provides a method for clients to access server resources on behalf of a resource owner

etc...

Page 5: Single Sign On with OAuth and OpenID

ExperimentFilter access to Kalideos (i.e. SPOT) data through a secured WMS server using OpenID Connect (i.e. OpenID over OAuth)

Page 6: Single Sign On with OAuth and OpenID

Kalideos Server

Identity Server

LDAP

WMS Server

1. Ask for authentication

2. Redirect to Identity Server

5. Send OAuth token

6. Get user informationusing OAuth token

10. Return user information

9. Send OAuth token forvalidation and get userinformation

3. Authentication with OAuth(OpenID Connect)

7. Return user information

4. Return OAuth token

8. Send OAuth token

14. Ask for WMS feed

15. Return WMS feed

11. Ask for user rights

12. Get user rights

13. Create user session

Page 7: Single Sign On with OAuth and OpenID

Kalideos Server

Identity Server

LDAP

WMS Server

1. Ask for authentication

2. Redirect to Identity Server

5. Send OAuth token

6. Get user informationusing OAuth token

10. Return user information

9. Send OAuth token forvalidation and get userinformation

7. Return user information

4. Return OAuth token

8. Send OAuth token

14. Ask for WMS feed

15. Return WMS feed

11. Ask for user rights

12. Get user rights

13. Create user session

3. Authentication with OAuth(OpenID Connect)

Page 8: Single Sign On with OAuth and OpenID

Kalideos Server

Identity Server

LDAP

WMS Server

1. Ask for authentication

2. Redirect to Identity Server

5. Send OAuth token

6. Get user informationusing OAuth token

10. Return user information

9. Send OAuth token forvalidation and get userinformation

7. Return user information

4. Return OAuth token

8. Send OAuth token

14. Ask for WMS feed

15. Return WMS feed

11. Ask for user rights

12. Get user rights

13. Create user session

3. Authentication with OAuth(OpenID Connect)

Page 9: Single Sign On with OAuth and OpenID

Kalideos Server

Identity Server

LDAP

WMS Server

1. Ask for authentication

2. Redirect to Identity Server

5. Send OAuth token

6. Get user informationusing OAuth token

10. Return user information

9. Send OAuth token forvalidation and get userinformation

3. Authentication with OAuth(OpenID Connect)

7. Return user information

4. Return OAuth token

8. Send OAuth token

14. Ask for WMS feed

15. Return WMS feed

11. Ask for user rights

12. Get user rights

13. Create user session

Page 10: Single Sign On with OAuth and OpenID

Kalideos Server

Identity Server

LDAP

WMS Server

1. Ask for authentication

2. Redirect to Identity Server

5. Send OAuth token

6. Get user informationusing OAuth token

10. Return user information

9. Send OAuth token forvalidation and get userinformation

3. Authentication with OAuth(OpenID Connect)

7. Return user information

4. Return OAuth token

8. Send OAuth token

14. Ask for WMS feed

15. Return WMS feed

11. Ask for user rights

12. Get user rights

13. Create user session

Page 11: Single Sign On with OAuth and OpenID

Kalideos Server

Identity Server

LDAP

WMS Server

1. Ask for authentication

2. Redirect to Identity Server

5. Send OAuth token

6. Get user informationusing OAuth token

10. Return user information

9. Send OAuth token forvalidation and get userinformation

7. Return user information

4. Return OAuth token

8. Send OAuth token

14. Ask for WMS feed

15. Return WMS feed

11. Ask for user rights

12. Get user rights

13. Create user session

3. Authentication with OAuth(OpenID Connect)

Page 12: Single Sign On with OAuth and OpenID

Kalideos Server

Identity Server

LDAP

WMS Server

1. Ask for authentication

2. Redirect to Identity Server

5. Send OAuth token

6. Get user informationusing OAuth token

10. Return user information

9. Send OAuth token forvalidation and get userinformation

7. Return user information

4. Return OAuth token

8. Send OAuth token

14. Ask for WMS feed

15. Return WMS feed

11. Ask for user rights

12. Get user rights

13. Create user session

3. Authentication with OAuth(OpenID Connect)

Page 13: Single Sign On with OAuth and OpenID

Kalideos Server

Identity Server

LDAP

WMS Server

1. Ask for authentication

2. Redirect to Identity Server

5. Send OAuth token

6. Get user informationusing OAuth token

10. Return user information

9. Send OAuth token forvalidation and get userinformation

7. Return user information

4. Return OAuth token

8. Send OAuth token

14. Ask for WMS feed

15. Return WMS feed

11. Ask for user rights

12. Get user rights

13. Create user session

3. Authentication with OAuth(OpenID Connect)

Page 14: Single Sign On with OAuth and OpenID

Kalideos Server

Identity Server

LDAP

WMS Server

1. Ask for authentication

2. Redirect to Identity Server

5. Send OAuth token

6. Get user informationusing OAuth token

10. Return user information

9. Send OAuth token forvalidation and get userinformation

7. Return user information

4. Return OAuth token

8. Send OAuth token

14. Ask for WMS feed

15. Return WMS feed

11. Ask for user rights

12. Get user rights

13. Create user session

3. Authentication with OAuth(OpenID Connect)

Page 15: Single Sign On with OAuth and OpenID

Kalideos Server

Identity Server

LDAP

WMS Server

1. Ask for authentication

2. Redirect to Identity Server

5. Send OAuth token

6. Get user informationusing OAuth token

10. Return user information

9. Send OAuth token forvalidation and get userinformation

7. Return user information

4. Return OAuth token

8. Send OAuth token

14. Ask for WMS feed

15. Return WMS feed

11. Ask for user rights

12. Get user rights

13. Create user session

3. Authentication with OAuth(OpenID Connect)

Page 16: Single Sign On with OAuth and OpenID

Kalideos Server

Identity Server

LDAP

WMS Server

1. Ask for authentication

2. Redirect to Identity Server

5. Send OAuth token

6. Get user informationusing OAuth token

10. Return user information

9. Send OAuth token forvalidation and get userinformation

7. Return user information

4. Return OAuth token

8. Send OAuth token

14. Ask for WMS feed

15. Return WMS feed

11. Ask for user rights

12. Get user rights

13. Create user session

3. Authentication with OAuth(OpenID Connect)

Page 17: Single Sign On with OAuth and OpenID

Kalideos Server

Identity Server

LDAP

WMS Server

1. Ask for authentication

2. Redirect to Identity Server

5. Send OAuth token

6. Get user informationusing OAuth token

10. Return user information

9. Send OAuth token forvalidation and get userinformation

7. Return user information

4. Return OAuth token

8. Send OAuth token

14. Ask for WMS feed

15. Return WMS feed

11. Ask for user rights

12. Get user rights

13. Create user session

3. Authentication with OAuth(OpenID Connect)

Page 18: Single Sign On with OAuth and OpenID

Kalideos Server

Identity Server

LDAP

WMS Server

1. Ask for authentication

2. Redirect to Identity Server

5. Send OAuth token

6. Get user informationusing OAuth token

10. Return user information

9. Send OAuth token forvalidation and get userinformation

7. Return user information

4. Return OAuth token

8. Send OAuth token

14. Ask for WMS feed

15. Return WMS feed

11. Ask for user rights

12. Get user rights

13. Create user session

3. Authentication with OAuth(OpenID Connect)

Page 19: Single Sign On with OAuth and OpenID

Kalideos Server

Identity Server

LDAP

WMS Server

1. Ask for authentication

2. Redirect to Identity Server

5. Send OAuth token

6. Get user informationusing OAuth token

10. Return user information

9. Send OAuth token forvalidation and get userinformation

7. Return user information

4. Return OAuth token

8. Send OAuth token

14. Ask for WMS feed

15. Return WMS feed

11. Ask for user rights

12. Get user rights

13. Create user session

3. Authentication with OAuth(OpenID Connect)

Page 20: Single Sign On with OAuth and OpenID

Kalideos Server

Identity Server

LDAP

WMS Server

1. Ask for authentication

2. Redirect to Identity Server

5. Send OAuth token

6. Get user informationusing OAuth token

10. Return user information

9. Send OAuth token forvalidation and get userinformation

7. Return user information

4. Return OAuth token

8. Send OAuth token

14. Ask for WMS feed

15. Return WMS feed

11. Ask for user rights

12. Get user rights

13. Create user session

3. Authentication with OAuth(OpenID Connect)

Page 21: Single Sign On with OAuth and OpenID

Kalideos Server

Identity Server

LDAP

WMS Server

1. Ask for authentication

2. Redirect to Identity Server

5. Send OAuth token

6. Get user informationusing OAuth token

10. Return user information

9. Send OAuth token forvalidation and get userinformation

7. Return user information

4. Return OAuth token

8. Send OAuth token

14. Ask for WMS feed

15. Return WMS feed

11. Ask for user rights

12. Get user rights

13. Create user session

3. Authentication with OAuth(OpenID Connect)

Page 22: Single Sign On with OAuth and OpenID

OpenID Connect planned to be used in Theia (i.e. French Land Surface Thematic Center)

Page 23: Single Sign On with OAuth and OpenID