Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

You can configure the following in inbound authentication.

Configuring Inbound Authentication

Configuring SAML2 web single-sign-on

  1. Expand the SAML2 Web SSO Configuration and click Configure.
  2. Fill in the form that appears.
     
  3. Click Register.

...

Note
titleAdditional configurations

If you need to sign the SAML response using an authenticated user's tenant keystore, please add the following configuration. (By default, the response is signed using the certificate that belongs to the tenant where the service provider is registered). This property must be added if the SAML authenticator version in the WSO2 Carbon products that you are using is 4.2.2 or higher (org.wso2.carbon.identity.authenticator.saml2.sso_4.2.2.jar).

Add the <UseAuthenticatedUserDomainCrypto> property available in the <IS_HOME>/repository/conf/identity.xml file as shown below.

Code Block
languagexml
<SSOService>
...
	<UseAuthenticatedUserDomainCrypto>true<UseAuthenticatedUserDomainCrypto>
</SSOService>

Anchor
OAuth
OAuth

Configuring OAuth/OpenID Connect

OAuth provides a method for clients to access server resources on behalf of a resource owner (such as a different client or an end-user). It also provides a process for end-users to authorize third-party access to their server resources without sharing their credentials (typically, a username and password pair), using user-agent redirections.

...

  • Selecting OAuth Version as 1.0a removes all the configurable Allowed Grant Types. This is because this version of OAuth does not support grant types.
  • The Callback Url is the exact location in the service provider's application where an access token would be sent. This is a required field and important to configure as it is imperative that the service provider receives the access token. This is necessary for security purposes to ensure that the token is not compromised.
  • The following are the grant types that are used to get the access token.
    • Code - Entering the user name and password required at the service provider will result in a code being generated. This code can be used to obtain the access token.
    • Implicit - This is similar to the code grant type, but instead of generating a code, this directly provides the access token.
    • Password - This authenticates the user using the password provided and the access token is provided.
    • Client Credential - This is the grant type for the client key and client secret. If these two items are provided correctly by the service provider, the access token is sent.
    • Refresh Token - This will enable the user to obtain an access token by using the refresh token once the originally provided access token is used up.
    • SAML - This uses SAML as the grant type to obtain the access token.
    • IWA-NTLM - This is similar to the password grant type, but it is specific to Microsoft Windows users.

Configuring WS-Trust Security Token Service

This requires registration of relying party endpoint addresses and their corresponding public certificates. In this scenario, STS generates a symmetric key and encrypts it with the public key of the relying party. This is included in the subject confirmation section of the SAML token, which is validated at the relying party end.

...

  1. Expand the WS-Trust Security Token Service Configuration and click Configure.
  2. Specify the required information in the form that appears.
    • Endpoint Address - Relying party service endpoint where the token is being delivered to. This is a required field.
    • Certificate Alias - Corresponding public certificate for the service endpoint.
  3. Click Apply. The following information is added to your service provider.
     

Configuring WS-Federation (Passive) and OpenID

  1. Expand the WS-Federation (Passive) Configuration and OpenID Configuration.
  2. Enter the identifier for the Passive STS Realm and the OpenID Realm. These identifiers need to be specified as identification when the service provider reaches out to the Identity Server.