Book Image

Cloud Identity Patterns and Strategies

By : Giuseppe Di Federico, Fabrizio Barcaroli
5 (1)
Book Image

Cloud Identity Patterns and Strategies

5 (1)
By: Giuseppe Di Federico, Fabrizio Barcaroli

Overview of this book

Identity is paramount for every architecture design, making it crucial for enterprise and solutions architects to understand the benefits and pitfalls of implementing identity patterns. However, information on cloud identity patterns is generally scattered across different sources and rarely approached from an architect’s perspective, and this is what Cloud Identity Patterns and Strategies aims to solve, empowering solutions architects to take an active part in implementing identity solutions. Throughout this book, you’ll cover various theoretical topics along with practical examples that follow the implementation of a standard de facto identity provider (IdP) in an enterprise, such as Azure Active Directory. As you progress through the chapters, you’ll explore the different factors that contribute to an enterprise's current status quo around identities and harness modern authentication approaches to meet specific requirements of an enterprise. You’ll also be able to make sense of how modern application designs are impacted by the company’s choices and move on to recognize how a healthy organization tackles identity and critical tasks that the development teams pivot on. By the end of this book, you’ll be able to breeze through creating portable, robust, and reliable applications that can interact with each other.
Table of Contents (15 chapters)
1
Part 1: Impact of Digital Transformation
4
Part 2: OAuth Implementation and Patterns
8
Part 3: Real-World Scenarios

The OBO flow

The OBO flow (which is not part of standard OAuth 2.0 (IETF) but is specific to Microsoft Azure Active Directory implementation) is used to allow a resource server to call another resource server in the background without any user interaction. This is useful when there are two resource servers, usually managed by different parties, that trust the same authorization server and contribute to the logic of a single application, and need to be used in the background seamlessly. To allow a resource server to use the OBO flow, the authorization server must be properly configured.

Figure 4.7 – OBO flow

The diagram is explained in detail as follows:

  1. The client application requests an access token to the authorization server using the authorization code grant flow or another authentication flow, as described in the previous paragraphs.
  2. The authorization server validates the request and issues an access token to the client application.
  3. ...