Settings |
Term |
Description |
General
|
Redirect URL
|
The redirect URL to use when configuring the identity provider.
|
Alias
|
The alias uniquely identifies an identity provider. Ensure to provide a distinct name
for each provider as it will also be used to build the sign-in redirect URL.
|
Domain Name
|
The domain name of the organization.
|
OpenID Connect Settings
|
Use Discovery Endpoint
|
Enabled: If this setting is enabled, the discovery endpoint will be
used to fetch the provider configurations. Use this setting to load the
configuration from the endpoint and automatically update the configuration if the
source has any updates. This setting is visible only once while adding a new IdP in
the Unifyia platform. Once the endpoints are discovered, this option is hidden on
the platform UI.
Disabled: If disabled, you need to enter the Authorization URL, Token
URL, Logout
URL, User Infor URL, and JWKS URL.
|
Discovery Endpoint
|
If you have enabled the Use Discovery Endpoint option, you need to
provide the discovery endpoint URL. This endpoint is a remote IdP discovery
descriptor, which contains all necessary configuration information (metadata) for
the OpenID Connect protocol, such as endpoints and supported capabilities. This
setting will fetch the Authorization URL, Token URL, Logout URL, User Infor URL, and
JWKS URL.
|
Authorization URL
|
This is the endpoint where the authentication request is sent to the IdP. Users are
redirected to this URL to log in and grant permissions to the client application.
|
Token URL
|
This is the endpoint where the application exchanges the authorization code for
tokens. After the user has authenticated and granted permissions, the application
sends a request to this URL to obtain an access token, ID token, and optionally a
refresh token.
|
Logout URL
|
An endpoint for terminating the user session and logging out users from the external
IdP.
|
User Info URL
|
This is the endpoint for retrieving user profile information. This is optional. Once
the application has an access token, it can use this URL to get user details such as
name, email, and other profile attributes from the IdP.
|
Issuer
|
The issuer identifier for the entity that issues the response. The authentication
server validates issuer claims in responses from the IdP against this value. If the
issuer identifier is not provided, the authentication server will not perform issuer
validation.
|
Use JWKS URL
|
The JSON Web Key Set (JWKS) is a set of keys containing the public keys used to
verify any JSON Web Token (JWT) issued by the Authorization Server and signed using
the RS256 signing algorithm.
Enabled: Identity provider public keys will be downloaded from the
given JWKS URL. This allows great flexibility because new keys will be always
re-downloaded again when the identity provider generates a new key pair.
Disabled: A public key (or certificate) from the identity provider
database is used, so when the identity provider keypair changes, you always need to
import the new key to the identity provider database as well.
|
JWKS URL
|
URL where identity provider keys in JWK format are stored.
|
Validate Signatures
|
Initially, if the Use Discovery Endpoint option is enabled, you cannot enable this
option as all the relevant values to validate signatures are added based on the
Discovery endpoint (the IdP metadata URL). You can view the values in the edit mode.
Always enable this option.
Enabled: Indicates whether the authentication server verifies the
signatures on the external ID Token signed by a specific Identity Provider (IdP).
Requires the public key of the external OpenID Connect (OIDC) IdP. For performance
optimization, this public key is cached.
Disabled: Signature validation is not required. Not recommended as
the login will fail.
|
Client Configuration
|
Client Assertion Signature Algorithm
|
Specifies the signature algorithm used to create a JSON Web Token (JWT) assertion as client
authentication. This is necessary when using a private key or a client secret as
JWT. If no algorithm is specified, the following defaults are used:
RS256 - JWTs signed with a private key
HS256 - When client secret as JWT.
|
Client Authentication
|
Defines the Client Authentication method the platform authentication server uses with
the Authorization Code Flow. In the case of JWT signed with a private key, the
platform authentication server uses the realm private key. In other cases, define a
client secret.
|
Client ID
|
The client identifier registered with the identity provider. The client must have an
OIDC client ID if you use the Authorization Code Flow to interact with the external
IdP.
|
Client Secret
|
This is the client's secret registered with the identity provider. This secret is
necessary if you are using the Authorization Code Flow.
|
Scopes
|
A list of OIDC scopes is included in the authentication request when seeking
authorization. The default value is "openid," and each scope is separated by a
space.
|
Sync Mode
|
This is the strategy to update user information from the identity provider through
mappers.
Import: This option enables the import of the entire data since the
user was first created and logged in to the platform with a particular
identity.
Force: Select this option to update user data at each user login.
Inherit: Select this option to use the sync mode set in the identity
provider. All other options will override this sync mode.
|
First Login Flow Override
|
First Login Flow Override is a setting that allows you to
customize the authentication flow that is triggered the first time a user logs in via an
identity provider (IdP) - such as a SAML or OIDC external provide after their account is
already created in the Unifyia platform. This check ensures that the system verifies if the
user is existing, if yes, updates the existing records, if no, a new user record is created.
|
Pass Login Hint
|
This is a way of identifying the end-user for whom authentication is being requested.
Select this option to pass a hint to the identity provider (IdP) about the identity
of the user (e.g., username) in the authorization request sent to the IdP.
Enabled: Pass login hint to IdP.
Disabled: Do not pass the login hint to the IdP.
|