Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

can act as a Relaying Party in the OpenID Connect 1.0 flow.  https://openid.net/specs/openid-connect-core-1_0.html

...

The conceptual diagram below describe the details of the OIDC SSO authentication flow towards Active Directory.



OIDC SSO Authentication Diagram

Info
titleAzure as Identity Provider

When Azure is used as an ID provider, ensure to set the property auth.oidc.rp.provider.name to Azure to be able to fetch the groups. The reason for this is that Azure is sending a list of group ids, but   needs the Access group name. When ID Provider is Azure it uses the group id to fetch the group name from Azure Graph API endpoint, currently using v1.

...

Code Block
languageyml
rp:
      # Activate/deactivate Usage Engine Private Edition as OIDC Relay Party
      enabled: false
      
      auth:
        # Available auth methods is CLIENT_SECRET_BASIC and PRIVATE_KEY_JWT
        method: "CLIENT_SECRET_BASIC"
        client:
          # Client id
          id: ""
          # Client secret is only used when the method is CLIENT_SECRET_BASIC
          # Uncomment if credentials are not already provided through secret "oidc-rp-secret"
          #secret: ""
        # JWT section only used when method is PRIVATE_KEY_JWT
        jwt:
          #Opional ID Provider KeyId
          keyId:
          jks:
            secret:
              #Name of secret to store jks
              name:
            #Key Alias
            alias:

            #Key password
            # Uncomment if credentials are not already provided through secret "oidc-rp-secret"
            #password:

            #Keystore password
            # Uncomment if credentials are not already provided through secret "oidc-rp-secret"
            #storePassword:

      provider:
        # Base URL for Identity Provider
        # URL before /.well-known/openid-configuration
        # Eg. https://login.microsoftonline.com/<tenant_ID>/v2.0
        url:
        # Name of Provider, eg. Azure
        name: ""
      
      # Path in UserInfo or ID Token to find access groups mapping, separated by dot (.)
      # The groups should be a array of Strings.
      # *** Example ***
      # Here is the groups array inside a object.
      # { myObject : { myGroups : [ "myGroup1", "mygroup2" ] } }
      # The path should then be:
      # groupPath: myObject.myGroups
      # When the groups array is direct under UserInfo then groupPath is just the 
      # name of the groups array.
      groupPath:

      # Claim to use for Username
      userNameClaim:

      # Additional scopes
      scopes:

The following properties are mandatory.

...

Property

...

Description

...

Default value ""

Client ID provided by Identity Provider. If it is not present, the SSO functionality is disabled.

...

Default value ""

Provide the Base URL to the associated Identity Provider. Read access is required for the /.well-known/openid-configuration file to acquire the relevant Provider Configurations.
Example: https://login.microsoftonline.com/<tenant_ID>/v2.0

...

Default value ""

The name of the provider needs to be Azure if it is used and groups are returned as uids.

...

Default value "roles"

Path in ID Token or UserInfo object to find an array of users Access groups as defined by the Access Controller, separated with a dot (.).
The groups should be an array of Strings.
Example:
Here the groups array is inside and object.
{ myObject : { myGroups : [ "myGroup1", "mygroup2" ] } }
The path should then be:
groupPath: myObject.myGroups
When the group's array is direct under UserInfo then groupPath is just the name of the group's array.

...

Default value "CLIENT_SECRET_BASIC"

Available authentication methods are CLIENT_SECRET_BASIC and PRIVATE_KEY_JWT

The following properties are mandatory when CLIENT_SECRET_BASIC is used as an authentication method:

...

Property

...

Description

...

Default value ""

This property sets the relevant Client Secret. 

The following properties are mandatory when PRIVATE_KEY_JWT is used as an authentication method:

...

Property

...

Description

...

Default value ""

Path to JKS keystore when PRIVATE_KEY_JWT is used

...

Default value ""

Alias for key in keystore when PRIVATE_KEY_JWT is used

...

auth.oidc.rp.auth.jwt.keystorePassword

...

Default value ""

Keystore password when PRIVATE_KEY_JWT is used, needs to be Encrypted by MediationZone

...

Default value ""

Key password when PRIVATE_KEY_JWT is used, needs to be Encrypted by MediationZone

...

:

...

Property

...

Description

...

Default value ""

Optional additional scopes. Default scopes are openid, profile, and email.

...

Default value ""

Claim to use as the user name, if not specify sub will be used. This value should be unique. 

...

Default value ""

...

Kubernetes Secret

Credentials can be written into a Secret object named env-secrets prior to installation.

...