[keycloak-user] Validate Implicit token

Mohan.Radhakrishnan at cognizant.com Mohan.Radhakrishnan at cognizant.com
Wed Jul 27 00:50:42 EDT 2016


Ok. I was thinking about this procedure.

The adapter verifies the access token. Does it have to contact the verification Rest endpoint ?

Once the token is verified I need the claims for business processing. Does it mean that I have to use the introspection endpont myself ? I don't know how to hit this endpoint because it seems to need the client secret.

So I am trying to verify and also access the claims.

Mohan
________________________________
From: keycloak-user-bounces at lists.jboss.org [keycloak-user-bounces at lists.jboss.org] on behalf of Bill Burke [bburke at redhat.com]
Sent: Tuesday, July 26, 2016 8:19 PM
To: keycloak-user at lists.jboss.org
Subject: Re: [keycloak-user] Validate Implicit token


I would use keycloak.js adapter with auth-code flow.  I personally don't like implicit flow for a number of reasons:

* access tokens get stored in browser history

* You have to perform the whole redirect dance when the access token expires

As far as Tomcat goes, we have an adapter for various tomcat versions.  These tomcat instances would probably use bearer tokens to be secured.  So, the javascript app uses keycloak.js to obtain the token.  REST invocations to TOMCAT are secured by a bearer token. Tomcat app has a keycloak adapter installed to be able to verify access tokens.

On 7/26/16 9:03 AM, Mohan.Radhakrishnan at cognizant.com<redir.aspx?REF=MHn5QiLIf34TEhUm71FhBttccA08swiSjOD070ZB1HBisxev2LXTCAFtYWlsdG86TW9oYW4uUmFkaGFrcmlzaG5hbkBjb2duaXphbnQuY29t> wrote:
Hi,
        I have the standalone keycloak server issuing tokens. Client is going to be JavaScript. I enabled ‘implicit’ and issued

http://localhost:8080/auth/realms/MyRealm/protocol/openid-connect/auth?response_type=id_token%20token&redirect_uri=http%3A%2F%2Flocalhost:8000%2F&realm=<redir.aspx?REF=RpMbXbiODMWF_NyemxaXOfH0GSo35bSPEryQzZMvuavFFBqv2LXTCAFodHRwOi8vbG9jYWxob3N0OjgwODAvYXV0aC9yZWFsbXMvTXlSZWFsbS9wcm90b2NvbC9vcGVuaWQtY29ubmVjdC9hdXRoP3Jlc3BvbnNlX3R5cGU9aWRfdG9rZW4lMjB0b2tlbiZyZWRpcmVjdF91cmk9aHR0cCUzQSUyRiUyRmxvY2FsaG9zdDo4MDAwJTJGJnJlYWxtPQ..> MyRealm &client_id= MyRealm &scope=user

I get the id_token. I am used to getting the ‘access token’ in other IDP’s. Are they the same in Keycloak ?

How do I verify the token inside my Tomcat ?
In other installations we run the IDP separately. So I am doing the same with Keycloak.


Thanks,
Mohan
This e-mail and any files transmitted with it are for the sole use of the intended recipient(s) and may contain confidential and privileged information. If you are not the intended recipient(s), please reply to the sender and destroy all copies of the original message. Any unauthorized review, use, disclosure, dissemination, forwarding, printing or copying of this email, and/or any action taken in reliance on the contents of this e-mail is strictly prohibited and may be unlawful. Where permitted by applicable law, this e-mail and other e-mail communications sent to and from Cognizant e-mail addresses may be monitored.


_______________________________________________
keycloak-user mailing list
keycloak-user at lists.jboss.org<redir.aspx?REF=bYlyhcT49YjZmY_UN16JJ2nq2a5oH7tjxyQ2cJ2EtJjFFBqv2LXTCAFtYWlsdG86a2V5Y2xvYWstdXNlckBsaXN0cy5qYm9zcy5vcmc.>
https://lists.jboss.org/mailman/listinfo/keycloak-user<redir.aspx?REF=RMsWpZpfs0Pruw-857GHYI3TOSLDtGqNcID6IxbrDMXFFBqv2LXTCAFodHRwczovL2xpc3RzLmpib3NzLm9yZy9tYWlsbWFuL2xpc3RpbmZvL2tleWNsb2FrLXVzZXI.>

This e-mail and any files transmitted with it are for the sole use of the intended recipient(s) and may contain confidential and privileged information. If you are not the intended recipient(s), please reply to the sender and destroy all copies of the original message. Any unauthorized review, use, disclosure, dissemination, forwarding, printing or copying of this email, and/or any action taken in reliance on the contents of this e-mail is strictly prohibited and may be unlawful. Where permitted by applicable law, this e-mail and other e-mail communications sent to and from Cognizant e-mail addresses may be monitored.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://lists.jboss.org/pipermail/keycloak-user/attachments/20160727/1274fa76/attachment.html 


More information about the keycloak-user mailing list