Skip to content

Commit

Permalink
Minor adjustments to oidc docs
Browse files Browse the repository at this point in the history
  • Loading branch information
dangtony98 committed Jun 20, 2024
1 parent 193d6da commit f31340c
Show file tree
Hide file tree
Showing 3 changed files with 26 additions and 20 deletions.
18 changes: 9 additions & 9 deletions docs/documentation/platform/sso/auth0-oidc.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -15,41 +15,41 @@ description: "Learn how to configure Auth0 OIDC for Infisical SSO."
1.1. From the Application's Page, navigate to the settings tab of the Auth0 application you want to integrate with Infisical.
![OIDC auth0 list of applications](../../../images/sso/auth0-oidc/application-settings.png)

1.2. In the Application URIs section, set the appropriate values for the **Application Login URI**, **Allowed Callback URL**, and **Allowed Web Origins** fields.
1.2. In the Application URIs section, set the **Application Login URI** and **Allowed Web Origins** fields to `https://app.infisical.com` and the **Allowed Callback URL** field to `https://app.infisical.com/api/v1/sso/oidc/callback`.
![OIDC auth0 create application uris](../../../images/sso/auth0-oidc/application-uris.png)
![OIDC auth0 create application origin](../../../images/sso/auth0-oidc/application-origin.png)
<Info>
If you’re self-hosting Infisical, then you will want to replace https://app.infisical.com with your own domain.
</Info>

Once done, click Save Changes.
Once done, click **Save Changes**.

1.3. Proceed to the Connections Tab and enable desired connections.
![OIDC auth0 application connections](../../../images/sso/auth0-oidc/application-connections.png)

</Step>
<Step title="Retrieve Identity Provider (IdP) Information from Auth0">
2.1. From the application settings page, retrieve the values of **Client Id** and **Client Secret**
2.1. From the application settings page, retrieve the **Client ID** and **Client Secret**
![OIDC auth0 application credential](../../../images/sso/auth0-oidc/application-credential.png)

2.2. In the advanced settings (bottom-most section), retrieve the OpenID Configuration URL from the Endpoints tab.
2.2. In the advanced settings (bottom-most section), retrieve the **OpenID Configuration URL** from the Endpoints tab.
![OIDC auth0 application oidc url](../../../images/sso/auth0-oidc/application-urls.png)

We will need these values in the preceding steps.
Keep these values handy as we will need them in the next steps.

</Step>
<Step title="Finish configuring OIDC in Infisical">
3.1. Back in Infisical, in the Organization settings > Security > OIDC, click Manage
3.1. Back in Infisical, in the Organization settings > Security > OIDC, click **Manage**.
![OIDC auth0 manage org Infisical](../../../images/sso/auth0-oidc/org-oidc-overview.png)

3.2. For configuration type, select Discovery URL. Then, set the appropriate values for **Discovery Document URL**, **Client ID**, and **Client Secret**.
3.2. For configuration type, select **Discovery URL**. Then, set **Discovery Document URL**, **Client ID**, and **Client Secret** from step 2.1 and 2.2.
![OIDC auth0 paste values into Infisical](../../../images/sso/auth0-oidc/org-update-oidc.png)

Once you've done that, press **Update** to complete the required configuration.

</Step>
<Step title="Enable OIDC SSO in Infisical">
Enabling OIDC SSO allows members in your organization to log into Infisical via Auth0.
<Step title="Enable OIDC in Infisical">
Enabling OIDC allows members in your organization to log into Infisical via Auth0.

![OIDC auth0 enable OIDC](../../../images/sso/auth0-oidc/enable-oidc.png)

Expand Down
16 changes: 11 additions & 5 deletions docs/documentation/platform/sso/general-oidc.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -12,10 +12,10 @@ description: "Learn how to configure OIDC for Infisical SSO with any OIDC-compli

You can configure your organization in Infisical to have members authenticate with the platform through identity providers via [OpenID Connect](https://openid.net/specs/openid-connect-core-1_0.html).

**Prerequisites:**
Prerequisites:

- The identity provider (Okta, Google, Azure AD, etc.) should support OIDC.
- Users in the IdP should have a configured email and given_name.
- Users in the IdP should have a configured `email` and `given_name`.

<Steps>
<Step title="Setup Identity Provider">
Expand All @@ -32,15 +32,21 @@ You can configure your organization in Infisical to have members authenticate wi
![OIDC general manage org Infisical](../../../images/sso/general-oidc/org-oidc-manage.png)

2.2. You can configure OIDC either through the Discovery URL (Recommended) or by inputting custom endpoints.
- If you want to configure via Discovery URL, you will have to use the URL with the following format: `https://<idp-domain>/.well-known/openid-configuration` as input for the **Discovery Document URL** field.

To configure OIDC via Discovery URL, set the **Configuration Type** field to **Discovery URL** and fill out the **Discovery Document URL** field.

<Note>
Note that the Discovery Document URL typically takes the form: `https://<idp-domain>/.well-known/openid-configuration`.
</Note>

![OIDC general discovery config](../../../images/sso/general-oidc/discovery-oidc-form.png)

- If you want to configure via the Custom option, you will have to define values for all the required endpoints.
To configure OIDC via the custom endpoints, set the **Configuration Type** field to **Custom** and input the required endpoint fields.
![OIDC general custom config](../../../images/sso/general-oidc/custom-oidc-form.png)

2.3. Optionally, you can define a whitelist of allowed email domains.

Fill up the **Client ID** and **Client Secret** fields and press **Update** to complete the required configuration.
Finally, fill out the **Client ID** and **Client Secret** fields and press **Update** to complete the required configuration.

</Step>

Expand Down
12 changes: 6 additions & 6 deletions docs/documentation/platform/sso/keycloak-oidc.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -28,11 +28,11 @@ description: "Learn how to configure Keycloak OIDC for Infisical SSO."

![OIDC keycloak create client capability config settings](../../../images/sso/keycloak-oidc/create-client-capability.png)

1.4. In the Login Settings step, set the appropriate values for the following:
- Root URL (base URL of Infisical)
- Home URL (base URL of Infisical)
- Valid Redirect URIs (`${INFISICAL_BASE_URL}/api/v1/sso/oidc/callback`)
- Web origins (base URL of Infisical)
1.4. In the Login Settings step, set the following values:
- Root URL: `https://app.infisical.com`.
- Home URL: `https://app.infisical.com`.
- Valid Redirect URIs: `https://app.infisical.com/api/v1/sso/oidc/callback`.
- Web origins: `https://app.infisical.com`.

![OIDC keycloak create client login settings](../../../images/sso/keycloak-oidc/create-client-login-settings.png)
<Info>
Expand Down Expand Up @@ -60,7 +60,7 @@ description: "Learn how to configure Keycloak OIDC for Infisical SSO."
2.1. Back in Keycloak, navigate to Configure > Realm settings > General tab > Endpoints > OpenID Endpoint Configuration and copy the opened URL. This is what is to referred to as the Discovery Document URL and it takes the form: `https://keycloak-mysite.com/realms/myrealm/.well-known/openid-configuration`.
![OIDC keycloak realm OIDC metadata](../../../images/sso/keycloak-oidc/realm-setting-oidc-config.png)

2.2. From the Clients page, navigate to the Credential tab and copy the value of Client secret for use in the preceding steps.
2.2. From the Clients page, navigate to the Credential tab and copy the **Client Secret** to be used in the next steps.
![OIDC keycloak realm OIDC secret](../../../images/sso/keycloak-oidc/client-secret.png)

</Step>
Expand Down

0 comments on commit f31340c

Please sign in to comment.