XtremeCloud SSO Product Guide


Table of Contents

  1. Overview

    1.1. Function

    1.2. How does security work?

    1.3. Core Concepts and Terms

  2. Server Initialization

  3. Management Console 3.1. The Master Realm 3.2. Create a New Realm 3.3. SSL Mode 3.4. Clearing server cache 3.5. Email Settings 3.6. Themes and Internationalization 3.6.1. Internationalization
  4. User Management 4.1. Searching For Users 4.2. Creating New Users 4.3. User Attributes 4.4. User Credentials 4.4.1. Changing Passwords 4.4.2. Changing OTPs 4.5. Required Actions 4.5.1. Default Required Actions 4.5.2. Terms and Conditions 4.6. Impersonation 4.7. User Registration 4.7.1. reCAPTCHA Support
  5. Login Page Settings 5.1. Forgot Password 5.2. Remember Me
  6. Authentication 6.1. Password Policies 6.1.1. Password Policy Types 6.2. OTP Policies 6.2.1. TOTP vs. HOTP 6.2.2. TOTP Conguration Options 6.2.3. HOTP Conguration Options
6.2.3. HOTP Conguration Options
6.3. Authentication Flows
6.4. Executions
6.5. Kerberos
6.5.1. Setup of Kerberos server
6.5.2. Setup and conguration of XtremeCloud SSO server
6.5.3. Setup and conguration of client machines
6.5.4. Example setups
6.5.5. Credential Delegation
6.5.6. トラブルシューティング
6.6. 機能
6.6.1. Supported Certicate Identity Sources
6.6.2. Regular Expressions
6.6.3. Mapping certicate identity to an existing user
6.6.4. Other Features: Extended Certicate Validation
6.7. Enable X.509 Client Certicate User Authentication
6.7.1. Enable mutual SSL in WildFly
6.7.2. Enable https listener
6.8. Adding X.509 Client Certicate Authentication to a Browser Flow
6.8.1. Conguring X.509 Client Certicate Authentication
6.9. Adding X.509 Client Certicate Authentication to a Direct Grant Flow
6.10. トラブルシューティング
6.10.1. Direct Grant authentication with X.
  1. SSOプロトコル 7.1. Open ID Connect 7.1.1. OIDC Auth Flows 7.1.2. XtremeCloud SSO Server OIDC URI Endpoints 7.2. SAML 7.2.1. SAML Bindings 7.2.2. XtremeCloud SSO Server SAML URI Endpoints 7.3. OpenID Connect 対 SAML 7.4. Docker Registry v2 Authentication 7.4.1. Docker Auth Flow 7.4.2. XtremeCloud SSO Docker Registry v2 Authentication Server URI Endpoints
  2. Managing Clients 8.1. OIDC Clients 8.1.1. Condential Client Credentials 8.2. Service Accounts 8.3. SAML Clients
8.3. SAML Clients
8.3.1. IDP Initiated Login
8.3.2. SAMLエンティティ記述子
8.4. Client Links
8.5. OIDC Token and SAML Assertion Mappings
8.6. Generating Client Adapter Cong
8.7. Client Templates
  1. Roles 9.1. Realm Roles 9.2. Client Roles 9.3. Composite Roles 9.4. User Role Mappings 9.4.1. Default Roles 9.5. Client Scope
  2. Groups 10.1. Groups vs. Roles 10.2. Default Groups
  3. Admin Console Access Control and Permissions 11.1. Master Realm Access Control 11.1.1. Global Roles 11.1.2. Realm Specic Roles 11.2. Dedicated Realm Admin Consoles 11.3. Fine Grain Admin Permissions 11.3.1. Managing One Specic Client 11.3.2. Restrict User Role Mapping 11.3.3. Full List of Permissions 11.4. Realm Keys 11.4.1. Rotating keys 11.4.2. Adding a generated keypair 11.4.3. Adding an existing keypair and certicate 11.4.4. Loading keys from a Java Keystore 11.4.5. Making keys passive 11.4.6. Disabling keys 11.4.7. Compromised keys
  4. アイデンティティー・ブローカリング 12.1. ブローカリングの概要 12.2. デフォルトのアイデンティティー・プロバイダー 12.3. 共通設定 12.4. ソーシャル・アイデンティティー・プロバイダー
12.4. ソーシャル・アイデンティティー・プロバイダー
12.4.1. Google
12.4.2. Facebook
12.4.3. Twitter
12.4.4. Github
12.4.5. LinkedIn
12.4.6. Microsoft
12.4.7. PayPal
12.4.8. Do the following changes:
12.4.9. StackOverow
12.4.10. Openshift
12.5. OpenID Connect v1.0 Identity Providers
12.6. SAML v2.0 Identity Providers
12.6.1. SP Descriptor
12.7. Client Suggested Identity Provider
12.8. Mapping Claims and Assertions
12.9. Available User Session Data
12.10. First Login Flow
12.10.1. Default First Login Flow
12.11. Retrieving External IDP Tokens
  1. User Session Management 13.1. Administering Sessions 13.1.1. Logout All Limitations 13.1.2. Application Drilldown 13.1.3. User Drilldown 13.2. Revocation Policies 13.3. Session and Token Timeouts 13.4. Oine Access
  2. User Storage Federation 14.1. Adding a Provider 14.2. LDAP and Active Directory 14.2.1. Storage Mode 14.2.2. Edit Mode 14.2.3. Other cong options 14.2.4. Connect to LDAP over SSL 14.2.5. Sync of LDAP users to XtremeCloud SSO 14.2.6. LDAP Mappers 14.3. SSSD and FreeIPA Identity Management Integration 14.3.1. FreeIPA/IdM Server
14.3.1. FreeIPA/IdM Server
14.3.2. SSSD and D-Bus
14.3.3. Enabling the SSSD Federation Provider
14.4. Conguring a Federated SSSD Store
14.5. Custom Providers
  1. Auditing and Events 15.1. Login Events 15.1.1. Event Types 15.1.2. Event Listener 15.2. Admin Events
  2. Export and Import 16.1. Admin console export/import
  3. User Account Service 17.1. Themeable
  4. Relaxation of threat model 18.1. Password speculation: brute force attack 18.1.1. Password Policies 18.2. Clickjacking 18.3. SSL/HTTPS Requirement 18.4. CSRF Attacks 18.5. Unspecic Redirect URIs 18.6. Compromised Access and Refresh Tokens 18.7. Compromised Authorization Code 18.8. Open redirectors 18.9. Password database compromised 18.10. Limiting Scope 18.11. SQL Injection Attacks
  5. Admin CLI 19.1. Installing Admin CLI 19.2. Using Admin CLI 19.3. Authenticating 19.4. Working with alternative congurations 19.5. Basic operations, and resource URIs 19.6. Realm operations 19.7. Role operations 19.8. Client operations 19.9. User operations 19.10. Group operations 19.11. Identity Providers operations
19.11. Identity Providers operations
19.12. Storage Providers operations
19.13. Adding mappers
19.14. Authentication operations

1. Overview

XtremeCloud SSO is a single sign-on solution for web applications and RESTful web services. The purpose of XtremeCloud SSO is to simplify security and protect application and services deployed by application developers within the organization. Security features that developers usually have to write on their own are immediately oered and can easily be adjusted to suit individual requirements within the organization. XtremeCloud SSO provides a customizable user interface for login, registration, system administration, account management. XtremeCloud SSO can also connect to existing LDAP and Active Directory servers and use it as an integrated platform. You can also delegate authentication to third-party identity providers like Facebook and Google+.

1.1. Function

Single sign-on and single sign-out for browser applications.
Support for OpenID Connect.
Support for OAuth 2.0.
SAML support.
Identity Brokering - Authentication by an external OpenID Connect or an identity provider that
supports SAML.
Social login - Log in via Google, GitHub, Facebook, Twitter and other social networks.
User Federation - User synchronization from LDAP or Active Directory.
Kerberos collaboration - Authentication collaboration for users who have logged in to Kerberos
server.
A management console for centralized management of users, roles, role mappings, clients and
settings.
Account management console to allow users to centralize their accounts.
Theme correspondence - Customizable for all user screens, allowing integration of applications and
branding.
Two-factor authentication - Support for TOTP / HOTP using Google Authenticator and FreeOTP.
Login ow - Self registration, password recovery, e-mail verication, forced password change
function etc. by the user of the option itself.
Session management - Administrators and users can view and manage their sessions.
Token Mapper - Specify how to reect user attributes, roles, etc. on tokens and statements.
Realm, application, per-user Not-before revocation policy.
CORS support - Client adapters that are compatible with CORS.
Service Provider Interface (SPI) - Numerous SPIs to customize various aspects of the server.
Authentication ow, user federation provider, protocol mapper, and many others.
Client adapter such as JavaScript, WildFly, JBoss EAP, Fuse, Tomcat, Jetty, Spring etc.
Support for any platform / language with OpenID Connect resource provider library or SAML 2.
service provider library.

1.2. How does security work?

XtremeCloud SSOはあなたのネットワークに配置される、あなたが管理する分離されたサーバーです。アプリケーシ ョンはこのサーバーを指すように設定され、このサーバーによって保護されます。XtremeCloud SSOはアプリケーシ ョンを保護するために、Open ID Connect(http://openid.net/connect/)やSAML 2. (http://saml.xml.org/saml-specications)といった標準プロトコルを採用しています。ユーザーは完全にアプリ ケーションから分離され、アプリケーションはユーザーのクレデンシャルを見ることも決してないため、こ の点は重要です。代わりに、アプリケーションには、暗号化署名されたアイデンティティー・トークンまた はアサーションが与えられます。これらのトークンはユーザー名、住所、電子メール、および、その他プロ ファイルデータといったアイデンティティー情報を持つことができます。また、権限データを保持すること も可能でアプリケーションは認可決定を行うことも可能です。これらのトークンはRESTベースのサービスに 対して安全な呼び出しを行うためにも使用できます。

1.3. Core Concepts and Terms

There are some key concepts and terms you should be aware of before attempting to use XtremeCloud SSO to secure your web applications and REST services.

users

Users are entities that are able to log into your system. They can have attributes associated with
themselves like email, username, address, phone number, and birth day. They can be assigned group
membership and have specic roles assigned to them.

authentication

The process of identifying and validating a user.

authorization

The process of granting access to a user.

credentials

Credentials are pieces of data that XtremeCloud SSO uses to verify the identity of a user. Some examples are
passwords, one-time-passwords, digital certicates, or even ngerprints.

roles

Roles identify a type or category of user. Admin, user, manager, and employee are all typical roles
that may exist in an organization. Applications often assign access and permissions to specic roles
rather than individual users as dealing with users can be too ne grained and hard to manage.

user role mapping

A user role mapping denes a mapping between a role and a user. A user can be associated with zero
or more roles. This role mapping information can be encapsulated into tokens and assertions so that
applications can decide access permissions on various resources they manage.

composite roles

A composite role is a role that can be associated with other roles. For example a superuser
composite role could be associated with the sales-admin and order-entry-admin roles. If a user
is mapped to the superuser role they also inherit the sales-admin and order-entry-admin
roles.

groups

Groups manage groups of users. Attributes can be dened for a group. You can map roles to a group
as well. Users that become members of a group inherit the attributes and role mappings that group
denes.

realms

A realm manages a set of users, credentials, roles, and groups. A user belongs to and logs into a
realm. Realms are isolated from one another and can only manage and authenticate the users that
they control.

clients

Clients are entities that can request XtremeCloud SSO to authenticate a user. Most often, clients are
applications and services that want to use XtremeCloud SSO to secure themselves and provide a single sign-on
solution. Clients can also be entities that just want to request identity information or an access token
so that they can securely invoke other services on the network that are secured by XtremeCloud SSO.

client adapters

Client adapters are plugins that you install into your application environment to be able to
communicate and be secured by XtremeCloud SSO. XtremeCloud SSO has a number of adapters for dierent platforms
that you can download. There are also third-party adapters you can get for environments that we
don’t cover.

consent

Consent is when you as an admin want a user to give permission to a client before that client can
participate in the authentication process. After a user provides their credentials, XtremeCloud SSO will pop up
a screen identifying the client requesting a login and what identity information is requested of the
user. User can decide whether or not to grant the request.

client templates

When a client is registered you need to enter conguration information about that client. It is often
useful to store a template to make create new clients easier. XtremeCloud SSO provides the concept of a client
template for this.

client role

Clients can dene roles that are specic to them. This is basically a role namespace dedicated to the
client.

identity token

A token that provides identity information about the user. Part of the OpenID Connect specication.

access token

A token that can be provided as part of an HTTP request that grants access to the service being
invoked on. This is part of the OpenID Connect and OAuth 2.0 specication.

assertion

Information about a user. This usually pertains to an XML blob that is included in a SAML
authentication response that provided identity metadata about an authenticated user.

service account

Each client has a built-in service account which allows it to obtain an access token.

direct grant

A way for a client to obtain an access token on behalf of a user via a REST invocation.

protocol mappers

For each client you can tailor what claims and assertions are stored in the OIDC token or SAML
assertion. You do this per client by creating and conguring protocol mappers.

session

When a user logs in, a session is created to manage the login session. A session contains information
like when the user logged in and what applications have participated within single-sign on during that
session. Both admins and users can view session information.

user federation provider

XtremeCloud SSO can store and manage users. Often, companies already have LDAP or Active Directory
services that store user and credential information. You can point XtremeCloud SSO to validate credentials
from those external stores and pull in identity information.

identity provider

An identity provider (IDP) is a service that can authenticate a user. XtremeCloud SSO is an IDP.

identity provider federation

XtremeCloud SSO can be configured to delegate authentication to one or more IDPs. Social login via Facebook
or Google+ is an example of identity provider federation. You can also hook XtremeCloud SSO to delegate
authentication to any other Open ID Connect or SAML 2.0 IDP.

identity provider mappers

When doing IDP federation you can map incoming tokens and assertions to user and session
attributes. This helps you propagate identity information from the external IDP to your client
requesting authentication.

required actions

Required actions are actions a user must perform during the authentication process. A user will not
be able to complete the authentication process until these actions are complete. For example, an
admin may schedule users to reset their passwords every month. An update password required
action would be set for all these users.

authentication flows

Authentication ows are work ows a user must perform when interacting with certain aspects of the
system. A login ow can dene what credential types are required. A registration ow denes what
prole information a user must enter and whether something like reCAPTCHA must be used to lter
out bots. Credential reset ow denes what actions a user must do before they can reset their
password.

events

Events are audit streams that admins can view and hook into.

themes

Every screen provided by XtremeCloud SSO is backed by a theme. Themes dene HTML templates and
stylesheets which you can override as needed.

2. Server Initialization

After performing all the installation and conguration tasks dened in the Server Installation and Conguration Guide(http://www.XtremeCloud SSO.org/docs/3.4/server_installation/), you will need to create an initial admin account. XtremeCloud SSO does not have any configured admin account out of the box. This account will allow you to create an admin that can log into the master realm’s administration console so that you can start creating realms, users and registering applications to be secured by XtremeCloud SSO.

If your server is accessible from localhost, you can boot it up and create this admin user by going to the http://localhost:8080/auth URL.

ウェルカムページ

Simply specify the username and password you want for this initial admin.

If you cannot access the server via a localhost address, or just want to provision XtremeCloud SSO from the command line you can do this with the … /bin/add-user-XtremeCloud SSO script.

add-user-XtremeCloud SSO script

The parameters are a little dierent depending if you are using the standalone operation mode or domain operation mode. For standalone mode, here is how you use the script.

Linux/Unix

Windows

For domain mode, you have to point the script to one of your server hosts using the -sc switch.

Linux/Unix

Windows

3. Management Console

Most of the management work is done by XtremeCloud SSO management console. You can access directly with the URL of http: // localhost: 8080 / auth / admin /.

$ .../bin/add-user-XtremeCloud SSO.sh -r master -u <username> -p <password>
> ...\bin\add-user-XtremeCloud SSO.bat -r master -u <username> -p <password>
$ .../bin/add-user-XtremeCloud SSO.sh --sc domain/servers/server-one/configuration -r master -u
<username> -p <password>
> ...\bin\add-user-XtremeCloud SSO.bat --sc domain/servers/server-one/configuration -r master -u
<username> -p <password>

Login page

add-user-XtremeCloud SSOEnter the user name and password created in the welcome page or the script in the bin directory. The XtremeCloud SSO Management Console page opens.

Admin console

左のドロップダウン・メニューで管理または新しく作成したいレルムを選択できます。右のドロップダウ
ン・メニューでは自身のユーザー・アカウントの参照やログアウトができます。管理コンソール内の特定の
機能、ボタンまたはフィールドについて興味がある場合は、クエスチョンマーク? アイコンにマウスオーバ
ーします。そうすると、興味のある当該コンソール関連を説明するツールチップ・テキストがポップアップ
表示されます。このとおりに実行すると、ツールチップは上記のようになります。

3.1. The Master Realm

When you boot XtremeCloud SSO for the rst time XtremeCloud SSO creates a pre-dened realm for you. This initial realm is the master realm. It is the highest level in the hierarchy of realms. Admin accounts in this realm have permissions to view and manage any other realm created on the server instance. When you dene your initial admin account, you create an account in the master realm. Your initial login to the admin console will also be via the master realm.

We recommend that you do not use the master realm to manage the users and applications in your organization. Reserve use of the master realm for super admins to create and manage the realms in your system. Following this security model helps prevent accidental changes and follows the tradition of permitting user accounts access to only those privileges and powers necessary for the successful completion of their current task.

It is possible to disable the master realm and dene admin accounts within each individual new realm you create. Each realm has its own dedicated Admin Console that you can log into with local accounts. This guide talks more about this in the Dedicated Realm Admin Consoles chapter.

3.2. Create a New Realm

Creating a new realm is very simple. Mouse over the top left corner drop down menu that is titled with Master. If you are logged in the master realm this drop down menu lists all the realms created. The last entry of this drop down menu is always Add Realm. Click this to add a realm.

レルムの追加メニュー

This menu option will bring you to the Add Realm page. Specify the realm name you want to dene and click the Create button. Alternatively you can import a JSON document that denes your new realm. We’ll go over this in more detail in the Export and Import chapter.

レルムの作成

After creating the realm you are brought back to the main Admin Console page. The current realm will now be set to the realm you just created. You can switch between managing dierent realms by doing a mouse over on the top left corner drop down menu.

3.3. SSL Mode

Each realm has an SSL Mode associated with it. The SSL Mode denes the SSL/HTTPS requirements for interacting with the realm. Browsers and applications that interact with the realm must honor the SSL/HTTPS requirements dened by the SSL Mode or they will not be allowed to interact with the server.

XtremeCloud SSOは、デフォルトではSSL/HTTPSを処理するように設定されていません。XtremeCloud SSO
サーバー上、またはXtremeCloud SSOサーバーのフロントにあるリバースプロキシ上のいずれかで
SSLを有効にすることを強くおすすめします。

To congure the SSL Mode of your realm, you need to click on the Realm Settings left menu item and go to the Login tab.

Login Tab

The Require SSL option allows you to pick the SSL Mode you want. Here is an explanation of each mode:

external requests

Users can interact with XtremeCloud SSO so long as they stick to private IP addresses like localhost,
127.0.0.1, 10.0.x.x, 192.168.x.x, and 172..16.x.x. If you try to access XtremeCloud SSO from a non-
private IP address you will get an error.

none

XtremeCloud SSO does not require SSL. This should really only be used in development when you are playing
around with things and don’t want to bother conguring SSL on your server.

all requests

XtremeCloud SSOはすべてのIPアドレスに対してSSLを要求します。

3.4. サーバー・キャッシュのクリア

XtremeCloud SSO will cache everything it can in memory within the limits of your JVM and/or the limits you’ve configured it for. If the XtremeCloud SSO database is modied by a third party (i.e. a DBA) outside the scope of the server’s REST APIs or Admin Console there’s a chance parts of the in-memory cache may be stale. You can clear the realm cache, user cache or cache of external public keys (Public keys of external clients or Identity providers, which XtremeCloud SSO usually uses for verify signatures of particular external entity) from the Admin Console by going to the Realm Settings left menu item and the Cache tab.

Cache tab

Just click the clear button on the cache you want to evict.

3.5. Email Settings

XtremeCloud SSO sends emails to users to verify their email address, when they forget their passwords, or when an admin needs to receive notications about a server event. To enable XtremeCloud SSO to send emails you need to provide XtremeCloud SSO with your SMTP server settings. This is configured per realm. Go to the Realm Settings left menu item and click the Email tab.

Email Tab

Host

Host denotes the SMTP server hostname used for sending emails.

Port

Port denotes the SMTP server port.

From

From denotes the address used for the From SMTP-Header for the emails sent.

From Display Name

From Display Name allows to congure an user friendly email address aliases (optional). If not set
the plain From email address will be displayed in email clients.

Reply To

Reply To denotes the address used for the Reply-To SMTP-Header for the mails sent (optional). If
not set the plain From email address will be used.

Reply To Display Name

Reply To Display Name allows to congure an user friendly email address aliases (optional). If not
set the plain Reply To email address will be displayed.

Envelope From

Envelope From denotes the Bounce Address(https://en.wikipedia.org/wiki/Bounce_address) used for the
Return-Path SMTP-Header for the mails sent (optional).

As emails are used for recovering usernames and passwords it’s recommended to use SSL or TLS, especially if the SMTP server is on an external network. To enable SSL click on Enable SSL or to enable TLS click on Enable TLS. You will most likely also need to change the Port (the default port for SSL/TLS is 465).

If your SMTP server requires authentication click on Enable Authentication and insert the Username and Password.

3.6. Themes and Internationalization

Themes allow you to change the look and feel of any UI in XtremeCloud SSO. Themes are configured per realm. To change a theme go to the Realm Settings left menu item and click on the Themes tab.

Themes Tab

Pick the theme you want for each UI category and click Save.

Login Theme

Username password entry, OTP entry, new user registration, and other similar screens related to
login.

Account Theme

Each user has an User Account Management UI.

Admin Console Theme

The skin of the XtremeCloud SSO Admin Console.

Email Theme

Whenever XtremeCloud SSO has to send out an email, it uses templates dened in this theme to craft the
email.

The Server Developer Guide(http://www.XtremeCloud SSO.org/docs/3.4/server_development/) goes into how to create a new themes or modify existing ones.

3.6.1. Internationalization

Every UI screen is internationalized in XtremeCloud SSO. The default language is English, but if you turn on the Internationalization switch on the Theme tab you can choose which locales you want to support and what the default locale will be. The next time a user logs in, they will be able to choose a language on the login page to use for the login screens, User Account Management UI, and Admin Console. The Server Developer Guide(http://www.XtremeCloud SSO.org/docs/3.4/server_development/) explains how you can oer additional languages.

4. User Management

This section describes the administration functions for managing users.

4.1. Searching For Users

If you need to manage a specic user, click on Users in the left menu bar.

ユーザー

This menu option brings you to the user list page. In the search box you can type in a full name, last name, or email address you want to search for in the user database. The query will bring up all users that match your criteria. The View all users button will list every user in the system. This will search just local XtremeCloud SSO database and not the federated database (ie. LDAP) because some backends like LDAP don’t have a way to page through users. So if you want the users from federated backend to be synced into XtremeCloud SSO database you need to either:

Adjust search criteria. That will sync just the backend users matching the criteria into XtremeCloud SSO
database.
Go to User Federation tab and click Sync all users or Sync changed users in the page with
your federation provider.

See User Federation for more details.

4.2. Creating New Users

To create a user click on Users in the left menu bar.

ユーザー

This menu option brings you to the user list page. On the right side of the empty user list, you should see an Add User button. Click that to start creating your new user.

ユーザーの追加

The only required eld is Username. Click save. This will bring you to the management page for your new user.

4.3. User Attributes

Beyond basic user metadata like name and email, you can store arbitrary user attributes. Choose a user to manage then click on the Attributes tab.

ユーザー

Enter in the attribute name and value in the empty elds and click the Add button next to it to add a new eld. Note that any edits you make on this page will not be stored until you hit the Save button.

4.4. User Credentials

When viewing a user if you go to the Credentials tab you can manage a user’s credentials.

Credential Management

4.4.1. Changing Passwords

To change a user’s password, type in a new one. A Reset Password button will show up that you click after you’ve typed everything in. If the Temporary switch is on, this new password can only be used once and the user will be asked to change their password after they have logged in.

Alternatively, if you have email set up, you can send an email to the user that asks them to reset their password. Choose Update Password from the Reset Actions list box and click Send Email. You can optionally set the validity of the e-mail link which defaults to the one preset in Tokens tab in the realm settings. The sent email contains a link that will bring the user to the update password screen.

4.4.2. Changing OTPs

You cannot congure One-Time Passwords for a specic user within the Admin Console. This is the responsibility of the user. If the user has lost their OTP generator all you can do is disable OTP for them on the Credentials tab. If OTP is optional in your realm, the user will have to go to the User Account Management service to re-congure a new OTP generator. If OTP is required, then the user will be asked to re-congure a new OTP generator when they log in.

Like passwords, you can alternatively send an email to the user that will ask them to reset their OTP generator. Choose Configure OTP in the Reset Actions list box and click the Send Email button. The sent email contains a link that will bring the user to the OTP setup screen.

4.5. Required Actions

Required Actions are tasks that a user must nish before they are allowed to log in. A user must provide their credentials before required actions are executed. Once a required action is completed, the user will not have to perform the action again. Here are an explanation of some of the built-in required action types:

パスワードの更新

When set, a user must change their password.

Configure OTP

When set, a user must congure a one-time password generator on their mobile device using either
the Free OTP or Google Authenticator application.

Verify Email

When set, a user must verify that they have a valid email account. An email will be sent to the user
with a link they have to click. Once this workow is successfully completed, they will be allowed to log
in.

Update Profile

This required action asks the user to update their prole information, i.e. their name, address, email,
and/or phone number.

Admins can add required actions for each individual user within the user’s Details tab in the Admin Console.

Setting Required Action

In the Required User Actions list box, select all the actions you want to add to the account. If you want to remove one, click the X next to the action name. Also remember to click the Save button after you’ve decided what actions to add.

4.5.1. Default Required Actions

You can also specify required actions that will be added to an account whenever a new user is created, i.e. through the Add User button the user list screen, or via the user registration link on the login page. To specify the default required actions go to the Authentication left menu item and click on the Required Actions tab.

Default Required Actions

Simply click the checkbox in the Default Action column of the required actions that you want to be executed when a brand new user logs in.

4.5.2. Terms and Conditions

Many organizations have a requirement that when a new user logs in for the rst time, they need to agree to the terms and conditions of the website. XtremeCloud SSO has this functionality implemented as a required action, but it requires some conguration. For one, you have to go to the Required Actions tab described earlier and enable the Terms and Conditions action. You must also edit the terms.ftl le in the base login theme. See the Server Developer Guide (http://www.XtremeCloud SSO.org/docs/3.4/server_development/) for more information on extending and creating themes.

4.6. Impersonation

It is often useful for an admin to impersonate a user. For example, a user may be experiencing a bug in one of your applications and an admin may want to impersonate the user to see if they can duplicate the problem. Admins with the appropriate permission can impersonate a user. There are two locations an admin can initiate impersonation. The rst is on the Users list tab.

ユーザー

You can see here that the admin has searched for jim. Next to Jim’s account you can see an impersonate button. Click that to impersonate the user.

Also, you can impersonate the user from the user Details tab.

User Details

Near the bottom of the page you can see the Impersonate button. Click that to impersonate the user.

When impersonating, if the admin and the user are in the same realm, then the admin will be logged out and automatically logged in as the user being impersonated. If the admin and user are not in the same realm, the admin will remain logged in, but additionally be logged in as the user in that user’s realm. In both cases, the browser will be redirected to the impersonated user’s User Account Management page.

Any user with the realm’s impersonation role can impersonate a user. Please see the Admin Console Access Control chapter for more details on assigning administration permissions.

4.7. User Registration

You can enable XtremeCloud SSO to allow user self registration. When enabled, the login page has a registration link the user can click on to create their new account. Enabling registration is pretty simple. Go to the Realm Settings left menu and click it. Then go to the Login tab. There is a User Registration switch on this tab. Turn it on, then click the Save button.

Login Tab

After you enable this setting, a Register link should show up on the login page.

Registration Link

Clicking on this link will bring the user to the registration page where they have to enter in some user prole information and a new password.

Registration Form

You can change the look and feel of the registration form as well as removing or adding additional elds that must be entered. See the Server Developer Guide (http://www.XtremeCloud SSO.org/docs/3.4/server_development/) for more information.

4.7.1. reCAPTCHA Support

To safeguard registration against bots, XtremeCloud SSO has integration with Google reCAPTCHA. To enable this you need to rst go to Google Recaptcha Website(https://developers.google.com/recaptcha/) and create an API key so that you can get your reCAPTCHA site key and secret. (FYI, localhost works by default so you don’t have to specify a domain).

Next, there are a few steps you need to perform in the XtremeCloud SSO Admin Console. Click the Authentication left menu item and go to the Flows tab. Select the Registration ow from the drop down list on this page.

Registration Flow

Set the ‘reCAPTCHA’ requirement to Required by clicking the appropriate radio button. This will enable reCAPTCHA on the screen. Next, you have to enter in the reCAPTCHA site key and secret that you generated at the Google reCAPTCHA Website. Click on the ‘Actions’ button that is to the right of the reCAPTCHA ow entry, then “Cong” link, and enter in the reCAPTCHA site key and secret on this cong page.

Recaptcha Cong Page

The nal step you have to do is to change some default HTTP response headers that XtremeCloud SSO sets. XtremeCloud SSO will prevent a website from including any login page within an iframe. This is to prevent clickjacking attacks. You need to authorize Google to use the registration page within an iframe. Go to

the Realm Settings left menu item and then go to the Security Defenses tab. You will need to add https://www.google.com to the values of both the X-Frame-Options and Content-Security- Policy headers.

Authorizing Iframes

Once you do this, reCAPTCHA should show up on your registration page. You may want to edit register.ftl in your login theme to muck around with the placement and styling of the reCAPTCHA button. See the Server Developer Guide(http://www.XtremeCloud SSO.org/docs/3.4/server_development/) for more information on extending and creating themes.

5. Login Page Settings

There are several nice built-in login page features you can enable if you need the functionality.

5.1. Forgot Password

If you enable it, users are able to reset their credentials if they forget their password or lose their OTP generator. Go to the Realm Settings left menu item, and click on the Login tab. Switch on the Forgot Password switch.

Login Tab

A forgot password link will now show up on your login pages.

Forgot Password Link

Clicking on this link will bring the user to a page where they can enter in their username or email and receive an email with a link to reset their credentials.

Forgot Password Page

The text sent in the email is completely congurable. You just need to extend or edit the theme associated with it. See the Server Developer Guide(http://www.XtremeCloud SSO.org/docs/3.4/server_development/) for more information.

When the user clicks on the email link, they will be asked to update their password, and, if they have an OTP generator set up, they will also be asked to recongure this as well. Depending on the security requirements of your organization you may not want users to be able to reset their OTP generator through email. You can change this behavior by going to the Authentication left menu item, clicking on the Flows tab, and selecting the Reset Credentials ow:

Reset Credentials Flow

If you do not want OTP reset, then just chose the disabled radio button to the right of Reset OTP.

5.2. Remember Me

If a logged in user closes their browser, their session is destroyed and they will have to log in again. You can set things up so that if a user checks a remember me checkbox, they will remain logged in even if the browser is closed. This basically turns the login cookie from a session-only cookie to a persistence cookie.

To enable this feature go to Realm Settings left menu item and click on the Login tab and turn on the Remember Me switch:

Login Tab

Once you save this setting, a remember me checkbox will be displayed on the realm’s login page.

Remember Me

6. 認証

レルムの認証を設定する際に注意すべき機能がいくつかあります。多くの組織には、厳密なパスワードと
OTPポリシーがありますが、管理コンソールの設定で実施することができます。認証には異なるクレデンシ

ャル・タイプを必要とする場合とそうでない場合があります。ユーザーにKerberos経由でログインするオプ ションを与えたり、さまざまな組み込みのクレデンシャル・タイプを無効または有効にしたりすることがで きます。この章では、これらすべてのトピックについてご説明します。

6.1. Password Policies

Each new realm created has no password policies associated with it. Users can have as short, as long, as complex, as insecure a password, as they want. Simple settings are ne for development or learning XtremeCloud SSO, but unacceptable in production environments. XtremeCloud SSO has a rich set of password policies you can enable through the Admin Console.

Click on the Authentication left menu item and go to the Password Policy tab. Choose the policy you want to add in the right side drop down list box. This will add the policy in the table on the screen. Choose the parameters for the policy. Hit the Save button to store your changes.

Password Policy

After saving your policy, user registration and the Update Password required action will enforce your new policy. An example of a user failing the policy check:

Failed Password Policy

If the password policy is updated, an Update Password action must be set for every user. An automatic trigger is scheduled as a future enhancement.

6.1.1. Password Policy Types

Here’s an explanation of each policy type:

HashAlgorithm

Passwords are not stored as clear text. Instead they are hashed using standard hashing algorithms
before they are stored or validated. The only built-in and default algorithm available is PBKDF2. See
the Server Developer Guide(http://www.XtremeCloud SSO.org/docs/3.4/server_development/) on how to plug in your
own algorithm. Note that if you do change the algorithm, password hashes will not change in storage
until the next time the user logs in.

Hashing Iterations

This value species the number of times a password will be hashed before it is stored or veried. The
default value is 20,000. This hashing is done in the rare case that a hacker gets access to your
password database. Once they have access to the database, they can reverse engineer user
passwords. The industry recommended value for this parameter changes every year as CPU power
improves. A higher hashing iteration value takes more CPU power for hashing, and can impact
performance. You’ll have to weigh what is more important to you. Performance or protecting your
passwords stores. There may be more cost eective ways of protecting your password stores.

Digits

The number of digits required to be in the password string.

Lowercase Characters

The number of lower case letters required to be in the password string.

Uppercase Characters

The number of upper case letters required to be in the password string.

Special Characters

The number of special characters like '?!#%$' required to be in the password string.

Not Username

When set, the password is not allowed to be the same as the username.

Regular Expression

Dene one or more Perl regular expression patterns that passwords must match.

Expire Password

The number of days for which the password is valid. After the number of days has expired, the user is
required to change their password.

Not Recently Used

This policy saves a history of previous passwords. The number of old passwords stored is
congurable. When a user changes their password they cannot use any stored passwords.

6.2. OTP Policies

XtremeCloud SSO has a number of policies you can set up for your FreeOTP or Google Authenticator One-Time Password generator. Click on the Authentication left menu item and go to the OTP Policy tab.

OTP Policy

Any policies you set here will be used to validate one-time passwords. When conguring OTP, FreeOTP and Google Authenticator can scan a QR code that is generated on the OTP set up page that XtremeCloud SSO has. The bar code is also generated from information configured on the OTP Policy tab.

6.2.1. TOTP vs. HOTP

There are two dierent algorithms to choose from for your OTP generators. Time Based (TOTP) and Counter Based (HOTP). For TOTP, your token generator will hash the current time and a shared secret. The server validates the OTP by comparing the all hashes within a certain window of time to the submitted value. So, TOTPs are valid only for a short window of time (usually 30 seconds). For HOTP a shared counter is used instead of the current time. The server increments the counter with each successful OTP login. So, valid OTPs only change after a successful login.

TOTP is considered a little more secure because the matchable OTP is only valid for a short window of time while the OTP for HOTP can be valid for an indeterminate amount of time. HOTP is much more user friendly as the user won’t have to hurry to enter in their OTP before the time interval is up. With the way XtremeCloud SSO has implemented TOTP this distinction becomes a little more blurry. HOTP requires a database update every time the server wants to increment the counter. This can be a performance drain on the authentication server when there is heavy load. So, to provide a more ecient alternative, TOTP does not remember passwords used. This bypasses the need to do any DB updates, but the downside is that TOTPs can be re-used in the valid time interval. For future versions of XtremeCloud SSO it is planned that you will be able to congure whether TOTP checks older OTPs in the time interval.

6.2.2. TOTP Conguration Options

OTP Hash Algorithm

Default is SHA1, more secure options are SHA256 and SHA512.

Number of Digits

How many characters is the OTP? Short means more user friendly as it is less the user has to type.
More means more security.

Look Ahead Window

How many intervals ahead should the server try and match the hash? This exists so just in case the
clock of the TOTP generator or authentication server get out of sync. The default value of 1 is usually
good enough. For example, if the time interval for a new token is every 30 seconds, the default value
of 1 means that it will only accept valid tokens in that 30 second window. Each increment of this cong
value will increase the valid window by 30 seconds.

OTP Token Period

Time interval in seconds a new TOTP will be generated by the token generator. And, the time window
the server is matching a hash.
6.2.3. HOTP Conguration Options

OTP Hash Algorithm

Default is SHA1, more secure options are SHA256 and SHA512.

Number of Digits

How many characters is the OTP? Short means more user friendly as it is less the user has to type.
More means more security.

Look Ahead Window

How many counters ahead should the server try and match the hash? The default value is 1. This
exists to cover the case where the user’s counter gets ahead of the server’s. This can often happen as
users often increment the counter manually too many times by accident. This value really should be
increased to a value of 10 or so.

Initial Counter

What is the value of the initial counter?

6.3. Authentication Flows

An authentication ow is a container for all authentications, screens, and actions that must happen during login, registration, and other XtremeCloud SSO workows. If you go to the admin console Authentication left menu item and go to the Flows tab, you can view all the dened ows in the system and what actions and checks each ow requires. This section does a walk through of the browser login ow. In the left drop down list select browser to come to the screen shown below:

Browser Flow

If you hover over the tooltip (the tiny question mark) to the right of the ow selection list, this will describe what the ow is and does.

The Auth Type column is the name of authentication or action that will be executed. If an authentication is indented this means it is in a sub-ow and may or may not be executed depending on the behavior of its parent. The Requirement column is a set of radio buttons which dene whether or not the action will execute. Let’s describe what each radio button means:

Required

This authentication execution must execute successfully. If the user doesn’t have that type of
authentication mechanism configured and there is a required action associated with that
authentication type, then a required action will be attached to that account. For example, if you
switch OTP Form to Required, users that don’t have an OTP generator configured will be asked to
do so.

Optional

If the user has the authentication type configured, it will be executed. Otherwise, it will be ignored.

Disabled

If disabled, the authentication type is not executed.

Alternative

This means that at least one alternative authentication type must execute successfully at that level of
the ow.

This is better described in an example. Let’s walk through the browser authentication ow.

1. The rst authentication type is Cookie. When a user successfully logs in for the rst time, a session
cookie is set. If this cookie has already been set, then this authentication type is successful. Since the
cookie provider returned success and each execution at this level of the ow is alternative , no other
execution is executed and this results in a successful login.
2. Next the ow looks at the Kerberos execution. This authenticator is disabled by default and will be
skipped.
3. The next execution is a subow called Forms. Since this subow is marked as alternative it will not be
executed if the Cookie authentication type passed. This subow contains additional authentication
type that needs to be executed. The executions for this subow are loaded and the same processing
logic occurs
4. The rst execution in the Forms subow is the Username Password Form. This authentication type
renders the username and password page. It is marked as required so the user must enter in a valid
username and password.
5. The next execution is the OTP Form. This is marked as optional. If the user has OTP set up, then this
authentication type must run and be successful. If the user doesn’t have OTP set up, this
authentication type is ignored.

6.4. Executions

Executions can be used

Script Authenticator

A script authenticator allows to dene custom authentication logic via JavaScript. Custom authenticators. Authentication scripts must at least provide one of the following functions: authenticate(..) which is called from Authenticator#authenticate(AuthenticationFlowContext) action(..) which is called from Authenticator#action(AuthenticationFlowContext)

Custom Authenticator’s should at least provide the `authenticate(..) function. The following script javax.script.Bindings are available for convenient use within script code.

script
the ScriptModel to access script metadata
realm
the RealmModel
user
the current UserModel
session
the active XtremeCloud SSOSession
authenticationSession
the current AuthenticationSessionModel
httpRequest
the current org.jboss.resteasy.spi.HttpRequest
LOG
a org.jboss.logging.Logger scoped to ScriptBasedAuthenticator

Note that additional context information can be extracted from the context argument passed to the authenticate(context) action(context) function.

6.5. Kerberos

XtremeCloud SSO supports login with a Kerberos ticket through the SPNEGO protocol. SPNEGO (Simple and Protected GSSAPI Negotiation Mechanism) is used to authenticate transparently through the web browser after the user has been authenticated when logging-in his session. For non-web cases or when ticket is not available during login, XtremeCloud SSO also supports login with Kerberos username/password.

A typical use case for web authentication is the following:

1. User logs into his desktop (Such as a Windows machine in Active Directory domain or Linux machine
with Kerberos integration enabled).
2. User then uses his browser (IE/Firefox/Chrome) to access a web application secured by XtremeCloud SSO.
3. Application redirects to XtremeCloud SSO login.
4. XtremeCloud SSO renders HTML login screen together with status 401 and HTTP header WWW-
Authenticate: Negotiate
5. In case that the browser has Kerberos ticket from desktop login, it transfers the desktop sign on
information to the XtremeCloud SSO in header Authorization: Negotiate 'spnego-token'. Otherwise it
just displays the login screen.
6. XtremeCloud SSO validates token from the browser and authenticates the user. It provisions user data from
LDAP (in case of LDAPFederationProvider with Kerberos authentication support) or let user to
update his prole and prell data (in case of KerberosFederationProvider).
7. XtremeCloud SSO returns back to the application. Communication between XtremeCloud SSO and application
happens through OpenID Connect or SAML messages. The fact that XtremeCloud SSO was authenticated
through Kerberos is hidden from the application. So XtremeCloud SSO acts as broker to Kerberos/SPNEGO
login.
AuthenticationFlowError = Java.type("org.XtremeCloud SSO.authentication.AuthenticationFlowError");
function authenticate(context) {
LOG.info(script.name + " --> trace auth for: " + user.username);
if ( user.username === "tester"
&& user.getAttribute("someAttribute")
&& user.getAttribute("someAttribute").contains("someValue")) {
context.failure(AuthenticationFlowError.INVALID_USER);
return;
}
context.success();
}

For setup there are 3 main parts:

1. Setup and conguration of Kerberos server (KDC)
2. Setup and conguration of XtremeCloud SSO server
3. Setup and conguration of client machines
6.5.1. Setup of Kerberos server

This is platform dependent. Exact steps depend on your OS and the Kerberos vendor you’re going to use. Consult Windows Active Directory, MIT Kerberos and your OS documentation for how exactly to setup and congure Kerberos server.

At least you will need to:

Add some user principals to your Kerberos database. You can also integrate your Kerberos with
LDAP, which means that user accounts will be provisioned from LDAP server.
Add service principal for "HTTP" service. For example if your XtremeCloud SSO server will be running on
http://www.mydomain.org you may need to add principal HTTP/www.mydomain.org@MYDOMAIN.ORG
assuming that MYDOMAIN.ORG will be your Kerberos realm.
For example on MIT Kerberos you can run a "kadmin" session. If you are on the same machine where
is MIT Kerberos, you can simply use the command:

Then add HTTP principal and export his key to a keytab le with the commands like:

The Keytab le /tmp/http.keytab will need to be accessible on the host where XtremeCloud SSO server will be running.

6.5.2. Setup and conguration of XtremeCloud SSO server

You need to install a kerberos client on your machine. This is also platform dependent. If you are on Fedora, Ubuntu or RHEL, you can install the package freeipa-client, which contains a Kerberos client and several other utilities. Congure the kerberos client (on linux it’s in le /etc/krb5.conf ). You need to put your Kerberos realm and at least congure the HTTP domains your server will be running on. For the example realm MYDOMAIN.ORG you may congure the domain_realm section like this:

sudo kadmin.local
addprinc -randkey HTTP/www.mydomain.org@MYDOMAIN.ORG
ktadd -k /tmp/http.keytab HTTP/www.mydomain.org@MYDOMAIN.ORG

Next you need to export the keytab le with the HTTP principal and make sure the le is accessible to the process under which XtremeCloud SSO server is running. For production, it’s ideal if it’s readable just by this process and not by someone else. For the MIT Kerberos example above, we already exported keytab to /tmp/http.keytab. If your KDC and XtremeCloud SSO are running on same host, you have that le already available.

Enable SPNEGO Processing

XtremeCloud SSO does not have the SPNEGO protocol support turned on by default. So, you have to go to the browser ow and enable Kerberos.

Browser Flow

Switch the Kerberos requirement from disabled to either alternative or required. Alternative basically means that Kerberos is optional. If the user’s browser hasn’t been configured to work with SPNEGO/Kerberos, then XtremeCloud SSO will fall back to the regular login screens. If you set the requirement to required then all users must have Kerberos enabled for their browser.

Congure Kerberos User Storage Federation Provider

Now that the SPNEGO protocol is turned on at the authentication server, you’ll need to congure how XtremeCloud SSO interprets the Kerberos ticket. This is done through User Storage Federation. We have 2 dierent federation providers with Kerberos authentication support.

[domain_realm]
.mydomain.org = MYDOMAIN.ORG
mydomain.org = MYDOMAIN.ORG

If you want to authenticate with Kerberos backed by an LDAP server, you have to rst congure the LDAP Federation Provider. If you look at the conguration page for your LDAP provider you’ll see a Kerberos Integration section.

LDAP Kerberos Integration

Turning on the switch Allow Kerberos authentication will make XtremeCloud SSO use the Kerberos principal to lookup information about the user so that it can be imported into the XtremeCloud SSO environment.

If your Kerberos solution is not backed by an LDAP server, you have to use the Kerberos User Storage Federation Provider. Go to the User Federation left menu item and select Kerberos from the Add provider select box.

Kerberos User Storage Provider

This provider parses the Kerberos ticket for simple principal information and does a small import into the local XtremeCloud SSO database. User prole information like rst name, last name, and email are not provisioned.

6.5.3. Setup and conguration of client machines

Clients need to install kerberos client and setup krb5.conf as described above. Additionally they need to enable SPNEGO login support in their browser. See conguring Firefox for Kerberos (http://www.microhowto.info/howto/congure_refox_to_authenticate_using_spnego_and_kerberos.html) if you are

using that browser. URI .mydomain.org must be allowed in the network.negotiate-auth.trusted- uris cong option.

In a Windows domain, clients usually don’t need to congure anything special as IE is already able to participate in SPNEGO authentication for the Windows domain.

6.5.4. Example setups

For easier testing with Kerberos, we provided some example setups to test.

XtremeCloud SSO and FreeIPA docker image

Once you install docker(https://www.docker.com/), you can run docker image with FreeIPA server installed. FreeIPA provides integrated security solution with MIT Kerberos and 389 LDAP server among other things. The image provides also XtremeCloud SSO server configured with LDAP Federation provider and enabled SPNEGO/Kerberos authentication against the FreeIPA server. See details here (https://github.com/mposolda/XtremeCloud SSO-freeipa-docker/blob/master/README.md).

ApacheDS testing Kerberos server

For quick testing and unit tests, we use a very simple ApacheDS(http://directory.apache.org/apacheds/) Kerberos server. You need to build XtremeCloud SSO from sources and then run the Kerberos server with maven-exec-plugin from our testsuite. See details here (https://github.com/XtremeCloud SSO/XtremeCloud SSO/blob/master/misc/Testsuite.md#user-content-kerberos-server).

6.5.5. Credential Delegation

Kerberos 5 supports the concept of credential delegation. In this scenario, your applications may want access to the Kerberos ticket so that they can re-use it to interact with other services secured by Kerberos. Since the SPNEGO protocol is processed in the XtremeCloud SSO server, you have to propagate the GSS credential to your application within the OpenID Connect token claim or a SAML assertion attribute that is transmitted to your application from the XtremeCloud SSO server. To have this claim inserted into the token or assertion, each application will need to enable the built-in protocol mapper called gss delegation credential. This is enabled in the Mappers tab of the application’s client page. See Protocol Mappers chapter for more details.

Applications will need to deserialize the claim it receives from XtremeCloud SSO before it can use it to make GSS calls against other services. Once you deserialize the credential from the access token to the GSSCredential object, the GSSContext will need to be created with this credential passed to the method GSSManager.createContext for example like this:

We have an example, that shows this in detail. It’s in examples/kerberos in the XtremeCloud SSO example distribution or demo distribution download. You can also check the example sources directly here (https://github.com/XtremeCloud SSO/XtremeCloud SSO/tree/master/examples/kerberos).

Note that you also need to congure forwardable kerberos tickets in krb5.conf le and add support for delegated credentials to your browser.

Credential delegation has some security implications so only use it if you really need it. It’s
highly recommended to use it together with HTTPS. See for example this article
(http://www.microhowto.info/howto/congure_refox_to_authenticate_using_spnego_and_kerberos.html)
for more details.
6.5.6. トラブルシューティング

If you have issues, we recommend that you enable additional logging to debug the problem:

Enable Debug ag in admin console for Kerberos or LDAP federation providers
Enable TRACE logging for category org.XtremeCloud SSO in logging section of
standalone/configuration/standalone.xml to receive more info standalone/log/server.log
Add system properties -Dsun.security.krb5.debug=true and -
Dsun.security.spnego.debug=true ## X.509 Client Certicate User Authentication

XtremeCloud SSO supports login with a X.509 client certicate if the server is configured for mutual SSL authentication.

A typical workow is as follows:

A client sends an authentication request over SSL/TLS channel
// Obtain accessToken in your application.
XtremeCloud SSOPrincipal XtremeCloud SSOPrincipal = (XtremeCloud SSOPrincipal) servletReq.getUserPrincipal();
AccessToken accessToken = XtremeCloud SSOPrincipal.getXtremeCloud SSOSecurityContext().getToken();
// Retrieve kerberos credential from accessToken and deserialize it
String serializedGssCredential = (String) accessToken.getOtherClaims().
get(org.XtremeCloud SSO.common.constants.KerberosConstants.GSS_DELEGATION_CREDENTIAL);
GSSCredential deserializedGssCredential =
org.XtremeCloud SSO.common.util.KerberosSerializationUtils.
deserializeCredential(serializedGssCredential);
// Create GSSContext to call other kerberos-secured services
GSSContext context = gssManager.createContext(serviceName, krb5Oid,
deserializedGssCredential, GSSContext.DEFAULT_LIFETIME);
During SSL/TLS handshake, the server and the client exchange their x.509/v3 certicates
The container (wildy) validates the certicate PKIX path and the certicate expiration
The x.509 client certicate authenticator validates the client certicate as follows:
Optionally checks the certicate revocation status using CRL and/or CRL Distribution Points
Optionally checks the Certicate revocation status using OCSP (Online Certicate Status Protocol)
Optinally validates whether the key usage in the certicate matches the expected key usage
Optionally validates whether the extended key usage in the certicate matches the expected
extended key usage
If any of the above checks fails, the x.509 authentication fails
Otherwise, the authenticator extracts the certicate identity and maps it to an existing user
Once the certicate is mapped to an existing user, the behavior diverges depending on the
authentication ow:
In the Browser Flow, the server prompts the user to conrm identity or to ignore it and instead
sign in with username/password
In the case of the Direct Grant Flow, the server signs in the user

6.6. 機能

6.6.1. Supported Certicate Identity Sources
Match SubjectDN using regular expression
X500 Subject’s e-mail attribute
X500 Subject’s Common Name attribute
Match IssuerDN using regular expression
X500 Issuer’s e-mail attribute
X500 Issuer’s Common Name attribute
Certicate Serial Number
6.6.2. Regular Expressions

The certicate identity can be extracted from either Subject DN or Issuer DN using a regular expression as a lter. For example, the regular expression below will match the e-mail attribute:

emailAddress=(.*?)(?:,|$)

The regular expression ltering is applicable only if the Identity Source is set to either Match SubjectDN using regular expression or Match IssuerDN using regular expression.

6.6.3. Mapping certicate identity to an existing user

The certicate identity mapping can be configured to map the extracted user identity to an existing user’s username or e-mail or to a custom attribute which value matches the certicate identity. For example, setting the Identity source to Subject’s e-mail and User mapping method to Username or email will have the X.509 client certicate authenticator use the e-mail attribute in the certicate’s Subject DN as a search criteria to look up an existing user by username or by e-mail.

Please notice that if we disable Login with email at realm settings, the same rules will
be applied to certicate authentication. In other words, users won’t be able to log in
using e-mail attribute.
6.6.4. Other Features: Extended Certicate Validation
Revocation status checking using CRL
Revocation status checking using CRL/Distribution Point
Revocation status checking using OCSP/Responder URI
Certicate KeyUsage validation
Certicate ExtendedKeyUsage validation

6.7. Enable X.509 Client Certicate User Authentication

The following sections describe how to congure Wildy/Undertow and the XtremeCloud SSO Server to enable X.509 client certicate authentication.

6.7.1. Enable mutual SSL in WildFly

See Enable SSL(https://docs.jboss.org/author/display/WFLY10/Admin+Guide#AdminGuide-EnableSSL) and SSL (https://docs.jboss.org/author/display/WFLY10/Admin+Guide#AdminGuide-%7B%7B%3Cssl%2F%3E%7D%7D) for the instructions how to enable SSL in Wildy.

Open $XtremeCloud SSO_HOME/standalone/conguration/standalone.xml and add a new realm:

ssl/keystore

The ssl element contains the keystore element that denes how to load the server public key pair
from a JKS keystore

ssl/keystore/path

A path to a JKS keystore

ssl/keystore/relative-to

Denes a path the keystore path is relative to

ssl/keystore/keystore-password

The password to open the keystore

ssl/keystore/alias (optional)

The alias of the entry in the keystore. Set it if the keystore contains multiple entries

ssl/keystore/key-password (optional)

The private key password, if dierent from the keystore password.

authentication/truststore

Denes how to load a trust store to verify the certicate presented by the remote side of the
inbound/outgoing connection. Typically, the truststore contains a collection of trusted CA certicates.

authentication/truststore/path

A path to a JKS keystore that contains the certicates of the trusted CAs (certicate authorities)

authentication/truststore/relative-to

<security-realms>
<security-realm name="ssl-realm">
<server-identities>
<ssl>
<keystore path="servercert.jks"
relative-to="jboss.server.config.dir"
keystore-password="servercert password"/>
</ssl>
</server-identities>
<authentication>
<truststore path="truststore.jks"
relative-to="jboss.server.config.dir"
keystore-password="truststore password"/>
</authentication>
</security-realm>
</security-realms>
Denes a path the truststore path is relative to
authentication/truststore/keystore-password
The password to open the truststore
6.7.2. Enable https listener

See HTTPS Listener(https://docs.jboss.org/author/display/WFLY10/Admin+Guide#AdminGuide-HTTPSlistener) for the instructions how to enable HTTPS in Wildy.

Add the <https-listener> element as shown below:
https-listener/security-realm
The value must match the name of the realm from the previous section
https-listener/verify-client
If set to REQUESTED, the server will optionally ask for a client certicate. Setting the attribute to
REQUIRED will have the server to refuse inbound connections if no client certicate has been
provided.

6.8. Adding X.509 Client Certicate Authentication to a Browser Flow

Select a realm, click on Authentication link, select the "Browser" ow
Make a copy of the buit-in "Browser" ow. You may want to give the new ow a distinctive name, i.e.
"X.509 Browser"
Using the drop down, select the copied ow, and click on "Add Execution"
Select "X509/Validate User Form" using the drop down and click on "Save"
<subsystem xmlns="urn:jboss:domain:undertow:3.1">
....
<server name="default-server">
<https-listener name="default"
socket-binding="https"
security-realm="ssl-realm"
verify-client="REQUESTED"/>
</server>
</subsystem>
XML

Using the up/down arrows, change the order of the “X509/Validate Username Form” by moving it above the “Browser Forms” execution, and set the requirement to “ALTERNATIVE”

Select the “Bindings” tab, nd the drop down for “Browser Flow”. Select the newly created X509 browser ow from the drop down and click on “Save”.

6.8.1. Conguring X.509 Client Certicate Authentication
User Identity Source
Denes how to extract the user identity from a client certicate.
A regular expression (optional)
Denes a regular expression to use as a lter to extract the certicate identity. The regular expression
must contain a single group.
User Mapping Method
Denes how to match the certicate identity to an existing user. Username or e-mail will search for an
existing user by username or e-mail. Custom Attribute Mapper will search for an existing user with a
custom attribute which value matches the certicate identity. The name of the custom attribute is
congurable.
A name of user attribute (optional)
A custom attribute which value will be matched against the certicate identity.
CRL Checking Enabled (optional)
Denes whether to check the revocation status of the certicate using Certicate Revocation List.
Enable CRL Distribution Point to check certificate revocation status (optional)
Denes whether to use CDP to check the certicate revocation status. Most PKI authorities include
CDP in their certicates.
CRL file path (optional)
Denes a path to a le that contains a CRL list. The value must be a path to a valid le if CRL Checking
Enabled option is turned on.
OCSP Checking Enabled (optional)
Denes whether to check the certicate revocation status using Online Certicate Status Protocol.
OCSP Responder URI (optional)
Allows to override a value of the OCSP responder URI in the certicate.
Validate Key Usage (optional)
Veries whether the certicate’s KeyUsage extension bits are set. For example,
"digitalSignature,KeyEncipherment" will verify if bits 0 and 2 in the KeyUsage extension are asserted.
Leave the parameter empty to disable the Key Usage validaion. See RFC5280, Section-4.2.1.3
(https://tools.ietf.org/html/rfc5280#section-4.2.1.3). The server will raise an error only when agged as
critical by the issuing CA and there is a key usage extension mismatch.
Validate Extended Key Usage (optional)
Veries one or more purposes as dened in the Extended Key Usage extension. See RFC5280, Section-
4.2.1.12(https://tools.ietf.org/html/rfc5280#section-4.2.1.12). Leave the parameter empty to disable the
Extended Key Usage validation. The server will raise an error only when agged as critical by the
issuing CA and there is a key usage extension mismatch.
Bypass identity confirmation
If set, X.509 client certicate authentication will not prompt the user to conrm the certicate identity
and will automatiocally sign in the user upon successful authentication.

6.9. Adding X.509 Client Certicate Authentication to a Direct Grant Flow

Using XtremeCloud SSO admin console, click on "Authentication" and select the "Direct Grant" ow,

Make a copy of the build-in “Direct Grant” ow. You may want to give the new ow a distinctive name, i.e. “X509 Direct Grant”,

Delete “Validate Username” and “Password” authenticators,

Click on “Execution” and add “X509/Validate Username” and click on “Save” to add the execution step to the parent ow.

Change the Requirement to REQUIRED.

Set up the x509 authentication conguration by following the steps described earlier in the x.509 Browser Flow section.

Select the “Bindings” tab, nd the drop down for “Direct Grant Flow”. Select the newly created X509 direct grant ow from the drop down and click on “Save”.

6.10. トラブルシューティング

6.10.1. Direct Grant authentication with X.509

The following template can be used to request a token using the Resource Owner Password Credentials Grant:

[host][:port]
The host and the port number of a remote XtremeCloud SSO server that has been configured to allow users
authenticate with x.509 client certicates using the Direct Grant Flow.
CLIENT_ID
A client id.
CLIENT_SECRET
For condential clients, a client secret; otherwise, leave it empty.
client_cert.crt
A public key certicate that will be used to verify the identity of the client in mutual SSL authentication.
The certicate should be in PEM format.
client_cert.key
A private key in the public key pair. Also expected in PEM format.

7. SSOプロトコル

この章では、認証プロトコルと、XtremeCloud SSO認証サーバーとセキュア保護されるアプリケーションがこれらの プロトコルで相互作用する仕組みについて簡単に説明します。

7.1. Open ID Connect

Open ID Connect(http://openid.net/connect/) (OIDC) is an authentication protocol that is an extension of OAuth 2.0(https://tools.ietf.org/html/rfc6749). While OAuth 2.0 is only a framework for building authorization protocols and is mainly incomplete, OIDC is a full-edged authentication and authorization protocol.

$ curl https://[host][:port]/auth/realms/master/protocol/openid-connect/token \
--insecure \
--data "grant_type=password&scope=openid
profile&username=&password=&client_id=CLIENT_ID&client_secret=CLIENT_SECRET" \
-E /path/to/client_cert.crt \
--key /path/to/client_cert.key

OIDC also makes heavy use of the Json Web Token(https://jwt.io) (JWT) set of standards. These standards dene an identity token JSON format and ways to digitally sign and encrypt that data in a compact and web-friendly way.

There are really two types of use cases when using OIDC. The rst is an application that asks the XtremeCloud SSO server to authenticate a user for them. After a successful login, the application will receive an identity token and an access token. The identity token contains information about the user such as username, email, and other prole information. The access token is digitally signed by the realm and contains access information (like user role mappings) that the application can use to determine what resources the user is allowed to access on the application.

The second type of use cases is that of a client that wants to gain access to remote services. In this case, the client asks XtremeCloud SSO to obtain an access token it can use to invoke on other remote services on behalf of the user. XtremeCloud SSO authenticates the user then asks the user for consent to grant access to the client requesting it. The client then receives the access token. This access token is digitally signed by the realm. The client can make REST invocations on remote services using this access token. The REST service extracts the access token , veries the signature of the token, then decides based on access information within the token whether or not to process the request.

7.1.1. OIDC Auth Flows

OIDC has dierent ways for a client or application to authenticate a user and receive an identity and access token. Which path you use depends greatly on the type of application or client requesting access. All of these ows are described in the OIDC and OAuth 2.0 specications so only a brief overview will be provided here.

Authorization Code Flow

This is a browser-based protocol and it is what we recommend you use to authenticate and authorize browser-based applications. It makes heavy use of browser redirects to obtain an identity and access token. Here’s a brief summary:

1. Browser visits application. The application notices the user is not logged in, so it redirects the
browser to XtremeCloud SSO to be authenticated. The application passes along a callback URL (a redirect
URL) as a query parameter in this browser redirect that XtremeCloud SSO will use when it nishes
authentication.
2. XtremeCloud SSO authenticates the user and creates a one-time, very short lived, temporary code. XtremeCloud SSO
redirects back to the application using the callback URL provided earlier and additionally adds the
temporary code as a query parameter in the callback URL.
3. The application extracts the temporary code and makes a background out of band REST invocation
to XtremeCloud SSO to exchange the code for an identity , access and refresh token. Once this temporary code
has been used once to obtain the tokens, it can never be used again. This prevents potential replay
attacks.

It is important to note that access tokens are usually short lived and often expired after only minutes. The additional refresh token that was transmitted by the login protocol allows the application to obtain a new access token after it expires. This refresh protocol is important in the situation of a compromised system. If access tokens are short lived, the whole system is only vulnerable to a stolen token for the lifetime of the access token. Future refresh token requests will fail if an admin has revoked access. This makes things more secure and more scalable.

Another important aspect of this ow is the concept of a public vs. a condential client. Condential clients are required to provide a client secret when they exchange the temporary codes for tokens. Public clients are not required to provide this client secret. Public clients are perfectly ne so long as HTTPS is strictly enforced and you are very strict about what redirect URIs are registered for the client. HTML5/JavaScript clients always have to be public clients because there is no way to transmit the client secret to them in a secure manner. Again, this is ok so long as you use HTTPS and strictly enforce redirect URI registration. This guide goes more detail into this in the Managing Clients chapter.

Implicit Flow

This is a browser-based protocol that is similar to Authorization Code Flow except there are fewer requests and no refresh tokens involved. We do not recommend this ow as there remains the possibility of access tokens being leaked in the browser history as tokens are transmitted via redirect URIs (see below). Also, since this ow doesn’t provide the client with a refresh token, access tokens would either have to be long-lived or users would have to re-authenticate when they expired. This ow is supported because it is in the OIDC and OAuth 2.0 specication. Here’s a brief summary of the protocol:

1. Browser visits application. The application notices the user is not logged in, so it redirects the
browser to XtremeCloud SSO to be authenticated. The application passes along a callback URL (a redirect
URL) as a query parameter in this browser redirect that XtremeCloud SSO will use when it nishes
authentication.
2. XtremeCloud SSO authenticates the user and creates an identity and access token. XtremeCloud SSO redirects back to
the application using the callback URL provided earlier and additionally adding the identity and access
tokens as query parameters in the callback URL.
3. The application extracts the identity and access tokens from the callback URL.
Resource Owner Password Credentials Grant (Direct Access Grants)

This is referred to in the Admin Console as Direct Access Grants. This is used by REST clients that want to obtain a token on behalf of a user. It is one HTTP POST request that contains the credentials of the user as well as the id of the client and the client’s secret (if it is a condential client). The user’s credentials are sent within form parameters. The HTTP response contains identity , access , and refresh tokens.

Client Credentials Grant

This is also used by REST clients, but instead of obtaining a token that works on behalf of an external user, a token is created based on the metadata and permissions of a service account that is associated with the client. More info together with example is in Service Accounts chapter.

7.1.2. XtremeCloud SSO Server OIDC URI Endpoints

Here’s a list of OIDC endpoints that the XtremeCloud SSO publishes. These URLs are useful if you are using a non- XtremeCloud SSO client adapter to talk OIDC with the auth server. These are all relative URLs and the root of the URL being the HTTP(S) protocol, hostname, and usually path prexed with /auth : i.e. https://localhost:8080/auth

/realms/{realm-name}/protocol/openid-connect/token

This is the URL endpoint for obtaining a temporary code in the Authorization Code Flow or for
obtaining tokens via the Implicit Flow, Direct Grants, or Client Grants.

/realms/{realm-name}/protocol/openid-connect/auth

This is the URL endpoint for the Authorization Code Flow to turn a temporary code into a token.

/realms/{realm-name}/protocol/openid-connect/logout

This is the URL endpoint for performing logouts.

/realms/{realm-name}/protocol/openid-connect/userinfo

This is the URL endpoint for the User Info service described in the OIDC specication.

In all of these replace {realm-name} with the name of the realm.

7.2. SAML

SAML 2.0(http://saml.xml.org/saml-specications) is a similar specication to OIDC but a lot older and more mature. It has its roots in SOAP and the plethora of WS-* specications so it tends to be a bit more verbose than OIDC. SAML 2.0 is primarily an authentication protocol that works by exchanging XML documents between the authentication server and the application. XML signatures and encryption is used to verify requests and responses.

There is really two types of use cases when using SAML. The rst is an application that asks the XtremeCloud SSO server to authenticate a user for them. After a successful login, the application will receive an XML document that contains something called a SAML assertion that specify various attributes about the user. This XML document is digitally signed by the realm and contains access information (like user role mappings) that the application can use to determine what resources the user is allowed to access on the application.

The second type of use cases is that of a client that wants to gain access to remote services. In this case, the client asks XtremeCloud SSO to obtain an SAML assertion it can use to invoke on other remote services on behalf of the user.

7.2.1. SAML Bindings

SAML denes a few dierent ways to exchange XML documents when executing the authentication protocol. The Redirect and Post bindings cover browser based applications. The ECP binding covers REST invocations. There are other binding types but XtremeCloud SSO only supports those three.

Redirect Binding

The Redirect Binding uses a series of browser redirect URIs to exchange information. This is a rough overview of how it works.

1. The user visits the application and the application nds the user is not authenticated. It generates
an XML authentication request document and encodes it as a query param in a URI that is used to
redirect to the XtremeCloud SSO server. Depending on your settings, the application may also digitally sign
this XML document and also stu this signature as a query param in the redirect URI to XtremeCloud SSO.
This signature is used to validate the client that sent this request.
2. The browser is redirected to XtremeCloud SSO. The server extracts the XML auth request document and
veries the digital signature if required. The user then has to enter in their credentials to be
authenticated.
3. After authentication, the server generates an XML authentication response document. This
document contains a SAML assertion that holds metadata about the user like name, address, email,
and any role mappings the user might have. This document is almost always digitally signed using
XML signatures, and may also be encrypted.
4. The XML auth response document is then encoded as a query param in a redirect URI that brings
the browser back to the application. The digital signature is also included as a query param.
5. The application receives the redirect URI and extracts the XML document and veries the realm’s
signature to make sure it is receiving a valid auth response. The information inside the SAML
assertion is then used to make access decisions or display user data.
POST Binding

The SAML POST binding works almost the exact same way as the Redirect binding, but instead of GET requests, XML documents are exchanged by POST requests. The POST Binding uses JavaScript to trick the browser into making a POST request to the XtremeCloud SSO server or application when exchanging documents. Basically HTTP responses contain an HTML document that contains an HTML form with embedded JavaScript. When the page is loaded, the JavaScript automatically invokes the form. You really don’t need to know about this stu, but it is a pretty clever trick.

ECP

ECP stands for “Enhanced Client or Proxy”, a SAML v.2.0 prole which allows for the exchange of SAML attributes outside the context of a web browser. This is used most often for REST or SOAP-based clients.

7.2.2. XtremeCloud SSO Server SAML URI Endpoints

XtremeCloud SSO really only has one endpoint for all SAML requests.

http(s)://authserver.host/auth/realms/{realm-name}/protocol/saml

All bindings use this endpoint.

7.3. OpenID Connect 対 SAML

Choosing between OpenID Connect and SAML is not just a matter of using a newer protocol (OIDC) instead of the older more mature protocol (SAML).

In most cases, we recommend using OIDC in XtremeCloud SSO.

SAML tends to be slightly more verbose than OIDC.

Beyond verbosity of exchanged data, if you compare the specications you’ll nd that OIDC was designed to work with the web while SAML was retrotted to work on top of the web. For example, OIDC is also more suited for HTML5/JavaScript applications because it is easier to implement on the client side than SAML. As tokens are in the JSON format, they are easier to consume by JavaScript. You will also nd several nice features that make implementing security in your web applications easier. For example, check out the iframe trick(http://openid.net/specs/openid-connect-session-1_0.html#ChangeNotication) that the specication uses to easily determine if a user is still logged in or not.

SAML also has use. Looking at the evolution of the specication of OIDC, we can see that many functions implemented by SAML for many years are also implemented in OIDC. SAML is often chosen more than OIDC because of the recognition that SAML is more mature than OIDC and the existence of existing applications secured by SAML.

7.4. Docker Registry v2 Authentication

Docker authentication is disabled by default. To enable it, please refer to Proles
(http://www.XtremeCloud SSO.org/docs/3.4/server_installation/#_proles).

Docker Registry V2 Authentciation(https://docs.docker.com/registry/spec/auth/) is an OIDC-Like protocol used to authenticate users against a Docker registry. XtremeCloud SSO’s implementation of this protocol allows for a XtremeCloud SSO authentication server to be used by a Docker client to authenticate against a registry.

While this protocol uses fairly standard token and signature mechanisms, it has a few wrinkles that prevent it from being treated as a true OIDC implementation. The largest deviations include a very specic JSON format for requests and responses as well as the ability to understand how to map repository names and permissions to the OAuth scope mechanism.

7.4.1. Docker Auth Flow

The Docker API documentation(https://docs.docker.com/registry/spec/auth/token/) best describes and illustrates this process, however a brief summary will be given below from the perspective of they XtremeCloud SSO authentication server.

 This ow assumes that a docker login command has already been performed

The ow begins when the Docker client requests a resource from the Docker registry. If the resource
is protected and no auth token is present in the request, the Docker registry server will respond to
the client with a 401 + some information on required permissions and where to nd the
authorization server.
The Docker client will construct an authentication request based on the 401 response from the
Docker registry. The client will then use the locally cached credentials (from a previously run docker
login command) as part of a HTTP Basic Authentication(https://tools.ietf.org/html/rfc2617) request to
the XtremeCloud SSO authentication server.
The XtremeCloud SSO authentication server will attempt to authenticate the user and return a JSON body
containing an OAuth-style Bearer token.
The Docker client will get the bearer token from the JSON response and use it in the Authorization
header to request the protected resource.
When the Docker registry recieves the new request for the protected resource with the token from
the XtremeCloud SSO server, the registry validates the token and grants access to the requested resource (if
appropriate).
7.4.2. XtremeCloud SSO Docker Registry v2 Authentication Server URI Endpoints

XtremeCloud SSO really only has one endpoint for all Docker auth v2 requests.

http(s)://authserver.host/auth/realms/{realm-name}/protocol/docker-v2

8. Managing Clients

Clients are entities that can request authentication of a user. Clients come in two forms. The rst type of client is an application that wants to participate in single-sign-on. These clients just want XtremeCloud SSO to provide security for them. The other type of client is one that is requesting an access token so that it can

invoke other services on behalf of the authenticated user. This section discusses various aspects around conguring clients and various ways to do it.

8.1. OIDC Clients

OpenID Connect is the preferred protocol to secure applications. It was designed from the ground up to be web friendly and work best with HTML5/JavaScript applications.

To create an OIDC client go to the Clients left menu item. On this page you’ll see a Create button on the right.

クライアント

This will bring you to the Add Client page.

クライアントの追加

Enter in the Client ID of the client. This should be a simple alpha-numeric string that will be used in requests and in the XtremeCloud SSO database to identify the client. Next select openid-connect in the Client Protocol drop down box. Ignore the Client Template listbox for now, we’ll go over that later in this chapter. Finally enter in the base URL of your application in the Root URL eld and click Save. This will create the client and bring you to the client Settings tab.

Client Settings

Let’s walk through each conguration item on this page.

Client ID

This species an alpha-numeric string that will be used as the client identier for OIDC requests.

Name

This is the display name for the client whenever it is displayed in a XtremeCloud SSO UI screen. You can localize the value of this eld by setting up a replacement string value i.e. ${myapp}. See the Server Developer Guide(http://www.XtremeCloud SSO.org/docs/3.4/server_development/) for more information.

Description

This species the description of the client. This can also be localized.

Enabled

If this is turned o, the client will not be allowed to request authentication.

Consent Required

If this is on, then users will get a consent page which asks the user if they grant access to that application. It will also display the metadata that the client is interested in so that the user knows exactly what information the client is getting access to. If you’ve ever done a social login to Google, you’ll often see a similar page. XtremeCloud SSO provides the same functionality.

Access Type

This denes the type of the OIDC client.

condential

Condential access type is for server-side clients that need to perform a browser login and require a
client secret when they turn an access code into an access token, (see Access Token Request
(https://tools.ietf.org/html/rfc6749#section-4.1.3) in the OAuth 2.0 spec for more details). This type should
be used for server-side applications.

public

Public access type is for client-side clients that need to perform a browser login. With a client-side
application there is no way to keep a secret safe. Instead it is very important to restrict access by
conguring correct redirect URIs for the client.

bearer-only

Bearer-only access type means that the application only allows bearer token requests. If this is turned
on, this application cannot participate in browser logins.

Root URL

If XtremeCloud SSO uses any configured relative URLs, this value is prepended to them.

Valid Redirect URIs

This is a required eld. Enter in a URL pattern and click the + sign to add. Click the - sign next to URLs you want to remove. Remember that you still have to click the Save button! Wildcards (*) are only allowed at the end of a URI, i.e. [http://host.com/](http://host.com/)

You should take extra precautions when registering valid redirect URI patterns. If you make them too general you are vulnerable to attacks. See Threat Model Mitigation chapter for more information.

Base URL

If XtremeCloud SSO needs to link to the client, this URL is used.

Standard Flow Enabled

If this is on, clients are allowed to use the OIDC Authorization Code Flow.

Implicit Flow Enabled

If this is on, clients are allowed to use the OIDC Implicit Flow.

Direct Grants Enabled

If this is on, clients are allowed to use the OIDC Direct Grants.

Admin URL

For XtremeCloud SSO specic client adapters, this is the callback endpoint for the client. The XtremeCloud SSO server will use this URI to make callbacks like pushing revocation policies, performing backchannel logout, and other administrative operations. For XtremeCloud SSO servlet adapters, this can be the root URL of the servlet application. For more information see Securing Applications and Services Guide (http://www.XtremeCloud SSO.org/docs/3.4/securing_apps/).

Web Origins

This option centers around CORS(http://www.w3.org/TR/cors/) which stands for Cross-Origin Resource Sharing. If browser JavaScript tries to make an AJAX HTTP request to a server whose domain is dierent from the one the JavaScript code came from, then the request must use CORS. The server must handle CORS requests in a special way, otherwise the browser will not display or allow the request to be processed. This protocol exists to protect against XSS, CSRF and other JavaScript-based attacks.

XtremeCloud SSO has support for validated CORS requests. The way it works is that the domains listed in the Web Origins setting for the client are embedded within the access token sent to the client application. The client application can then use this information to decide whether or not to allow a CORS request to be

invoked on it. This is an extension to the OIDC protocol so only XtremeCloud SSO client adapters support this feature. See Securing Applications and Services Guide(http://www.XtremeCloud SSO.org/docs/3.4/securing_apps/) for more information.

To ll in the Web Origins data, enter in a base URL and click the + sign to add. Click the - sign next to URLs you want to remove. Remember that you still have to click the Save button!

8.1.1. Condential Client Credentials

If you’ve set the client’s access type to confidential in the client’s Settings tab, a new Credentials tab will show up. As part of dealing with this type of client you have to congure the client’s credentials.

Credentials Tab

The Client Authenticator list box species the type of credential you are going to use for your condential client. It defaults to client ID and secret. The secret is automatically generated for you and the Regenerate Secret button allows you to recreate this secret if you want or need to.

Alternatively, you can opt to use a signed Json Web Token (JWT) instead of a secret.

Signed JWT

When choosing this credential type you will have to also generate a private key and certicate for the client. The private key will be used to sign the JWT, while the certicate is used by the server to verify the signature. Click on the Generate new keys and certificate button to start this process.

Generate Keys

When you generate these keys, XtremeCloud SSO will store the certicate, and you’ll need to download the private key and certicate for your client to use. Pick the archive format you want and specify the password for the private key and store.

You can also opt to generate these via an external tool and just import the client’s certicate.

Import Certicate

There are multiple formats you can import from, just choose the archive format you have the certicate stored in, select the le, and click the Import button.

Finally note that you don’t even need to import certicate if you choose to Use JWKS URL. In that case, you can provide the URL where client publishes it’s public key in JWK (https://self-issued.info/docs/draft-ietf-jose-json-web-key.html) format. This is exible because when client changes it’s keys, XtremeCloud SSO will automatically download them without need to re-import anything on XtremeCloud SSO side.

If you use client secured by XtremeCloud SSO adapter, you can congure the JWKS URL like https://myhost.com/myapp/k_jwks assuming that https://myhost.com/myapp is the root URL of your client application. See Server Developer Guide(http://www.XtremeCloud SSO.org/docs/3.4/server_development/) for additional details.

For the performance purposes, XtremeCloud SSO caches the public keys of the OIDC clients. If
you think that private key of your client was compromised, it is obviously good to
update your keys, but it’s also good to clear the keys cache. See Clearing the cache
section for more details.

8.2. Service Accounts

Each OIDC client has a built-in service account which allows it to obtain an access token. This is covered in the OAuth 2.0 speciation under Client Credentials Grant. To use this feature you must set the Access Type of your client to confidential. When you do this, the Service Accounts Enabled switch will appear. You need to turn on this switch. Also make sure that you have configured your client credentials.

To use it you must have registered a valid confidential Client and you need to check the switch Service Accounts Enabled in XtremeCloud SSO admin console for this client. In tab Service Account Roles you can congure the roles available to the service account retrieved on behalf of this client. Don’t forget that you need those roles to be available in Scopes of this client as well (unless you have Full Scope Allowed on). As in normal login, roles from access token are the intersection of scopes and the service account roles.

The REST URL to invoke on is /auth/realms/{realm-name}/protocol/openid-connect/token. Invoking on this URL is a POST request and requires you to post the client credentials. By default, client credentials are represented by clientId and clientSecret of the client in Authorization: Basic header, but you can also authenticate the client with a signed JWT assertion or any other custom mechanism for client authentication. You also need to use the parameter grant_type=client_credentials as per the OAuth2 specication.

For example the POST invocation to retrieve a service account can look like this:

The response would be this standard JSON document(https://tools.ietf.org/html/rfc6749#section-4.4.3) from the OAuth 2.0 specication.

The retrieved access token can be refreshed or logged out by an out-of-bound request.

8.3. SAML Clients

XtremeCloud SSO supports SAML 2.0 for registered applications. Both POST and Redirect bindings are supported. You can choose to require client signature validation and can have the server sign and/or encrypt responses as well.

To create a SAML client go to the Clients left menu item. On this page you’ll see a Create button on the right.

クライアント

POST /auth/realms/demo/protocol/openid-connect/token
Authorization: Basic cHJvZHVjdC1zYS1jbGllbnQ6cGFzc3dvcmQ=
Content-Type: application/x-www-form-urlencoded
grant_type=client_credentials
HTTP/1.1 200 OK
Content-Type: application/json;charset=UTF-8
Cache-Control: no-store
Pragma: no-cache
{
"access_token":"2YotnFZFEjr1zCsicMWpAA",
"token_type":"bearer",
"expires_in":60,
"refresh_token":"tGzv3JOkF0XG5Qx2TlKWIA",
"refresh_expires_in":600,
"id_token":"tGzv3JOkF0XG5Qx2TlKWIA",
"not-before-policy":0,
"session_state":"234234-234234-234234"
}

This will bring you to the Add Client page.

クライアントの追加

Enter in the Client ID of the client. This is often a URL and will be the expected issuer value in SAML requests sent by the application. Next select saml in the Client Protocol drop down box. Ignore the Client Template listbox for now, we’ll go over that later in this chapter. Finally enter in the Client SAML Endpoint URL. Enter the URL you want the XtremeCloud SSO server to send SAML requests and responses to. Usually applications have only one URL for processing SAML requests. If your application has dierent URLs for its bindings, don’t worry, you can x this in the Settings tab of the client. Click Save. This will create the client and bring you to the client Settings tab.

Client Settings

Client ID

This value must match the issuer value sent with AuthNRequests. XtremeCloud SSO will pull the issuer from
the Authn SAML request and match it to a client by this value.

name

This is the display name for the client whenever it is displayed in a XtremeCloud SSO UI screen. You can localize
the value of this eld by setting up a replacement string value i.e. ${myapp}. See the Server Developer
Guide(http://www.XtremeCloud SSO.org/docs/3.4/server_development/) for more information.

Description

This species the description of the client. This can also be localized.

Enabled

If this is turned o, the client will not be allowed to request authentication.

Consent Required

If this is on, then users will get a consent page which asks the user if they grant access to that
application. It will also display the metadata that the client is interested in so that the user knows
exactly what information the client is getting access to. If you’ve ever done a social login to Google,
you’ll often see a similar page. XtremeCloud SSO provides the same functionality.

Include AuthnStatement

SAML login responses may specify the authentication method used (password, etc.) as well as a
timestamp of the login. Setting this to on will include that statement in the response document.

Sign Documents

When turned on, XtremeCloud SSO will sign the document using the realm’s private key.

Optimize REDIRECT signing key lookup

When turned on, the SAML protocol messages will include XtremeCloud SSO native extension that contains a
hint with signing key ID. When the SP understands this extension, it can use it for signature validation
instead of attempting to validate signature with all known keys. This option only applies to REDIRECT
bindings where the signature is transferred in query parameters where there is no place with this
information in the signature information (contrary to POST binding messages where key ID is always
included in document signature). Currently this is relevant to situations where both IDP and SP are
provided by XtremeCloud SSO server and adapter. This option is only relevant when Sign Documents is
switched on.

Sign Assertions

The Sign Documents switch signs the whole document. With this setting the assertion is also signed
and embedded within the SAML XML Auth response.

Signature Algorithm

Choose between a variety of algorithms for signing SAML documents.

SAML Signature Key Name

Signed SAML documents sent via POST binding contain identication of signing key in KeyName
element. This by default contains XtremeCloud SSO key ID. However various vendors might expect a dierent
key name or no key name at all. This switch controls whether KeyName contains key ID (option
KEY_ID), subject from certicate corresponding to the realm key (option CERT_SUBJECT - expected
for instance by Microsoft Active Directory Federation Services), or that the key name hint is
completely omitted from the SAML message (option NONE).

Canonicalization Method

Canonicalization method for XML signatures.

Encrypt Assertions

Encrypt assertions in SAML documents with the realm’s private key. The AES algorithm is used with a
key size of 128 bits.

Client Signature Required

Expect that documents coming from a client are signed. XtremeCloud SSO will validate this signature using the
client public key or cert set up in the SAML Keys tab.

Force POST Binding

By default, XtremeCloud SSO will respond using the initial SAML binding of the original request. By turning on
this switch, you will force XtremeCloud SSO to always respond using the SAML POST Binding even if the original
request was the Redirect binding.

Front Channel Logout

If true, this application requires a browser redirect to be able to perform a logout. For example, the
application may require a cookie to be reset which could only be done via a redirect. If this switch is
false, then XtremeCloud SSO will invoke a background SAML request to logout the application.

Force Name ID Format

If the request has a name ID policy, ignore it and used the value configured in the admin console
under Name ID Format

Name ID Format

Name ID Format for the subject. If no name ID policy is specied in the request or if the Force Name
ID Format attribute is true, this value is used. Properties used for each of the respective formats are
dened below.

Root URL

If XtremeCloud SSO uses any configured relative URLs, this value is prepended to them.

Valid Redirect URIs

This is an optional eld. Enter in a URL pattern and click the + sign to add. Click the - sign next to URLs
you want to remove. Remember that you still have to click the Save button! Wildcards (\*) are only
allowed at the end of of a URI, i.e. http://host.com/*. This eld is used when the exact SAML endpoints
are not registered and XtremeCloud SSO is pull the Assertion Consumer URL from the request.

Base URL

If XtremeCloud SSO needs to link to the client, this URL would be used.

Master SAML Processing URL

This URL will be used for all SAML requests and the response will be directed to the SP. It will be used
as the Assertion Consumer Service URL and the Single Logout Service URL. If a login request contains
the Assertion Consumer Service URL, that will take precedence, but this URL must be valided by a
registered Valid Redirect URI pattern

Assertion Consumer Service POST Binding URL

POST Binding URL for the Assertion Consumer Service.

Assertion Consumer Service Redirect Binding URL

Redirect Binding URL for the Assertion Consumer Service.

Logout Service POST Binding URL

POST Binding URL for the Logout Service.

Logout Service Redirect Binding URL

Redirect Binding URL for the Logout Service.
8.3.1. IDP Initiated Login

IDP Initiated Login is a feature that allows you to set up an endpoint on the XtremeCloud SSO server that will log you into a specic application/client. In the Settings tab for your client, you need to specify the IDP Initiated SSO URL Name. This is a simple string with no whitespace in it. After this you can reference your client at the following URL: root/auth/realms/{realm}/protocol/saml/clients/{url-name}

If your client requires a special relay state, you can also congure this on the Settings tab in the IDP Initiated SSO Relay State eld. Alternatively, browsers can specify the relay state in a RelayState query parameter, i.e. root/auth/realms/{realm}/protocol/saml/clients/{url-name}? RelayState=thestate.

When using identity brokering, it is possible to set up an IDP Initiated Login for a client from an external IDP. The actual client is set up for IDP Initiated Login at broker IDP as described above. The external IDP has to set up the client for application IDP Initiated Login that will point to a special URL pointing to the broker and representing IDP Initiated Login endpoint for a selected client at the brokering IDP. This means that in client settings at the external IDP:

IDP Initiated SSO URL Name is set to a name that will be published as IDP Initiated Login initial
point,
Assertion Consumer Service POST Binding URL in the Fine Grain SAML Endpoint
Configuration section has to be set to the following URL: broker-root/auth/realms/{broker-
realm}/broker/{idp-name}/endpoint/clients/{client-id}, where:
broker-root is base broker URL
broker-realm is name of the realm at broker where external IDP is declared
idp-name is name of the external IDP at broker
client-id is the value of IDP Initiated SSO URL Name attribute of the SAML client dened at
broker. It is this client, which will be made available for IDP Initiated Login from the external IDP.

Please note that you can import basic client settings from the brokering IDP into client settings of the external IDP - just use SP Descriptor available from the settings of the identity provider in the brokering IDP, and add clients/client-id to the endpoint URL.

8.3.2. SAMLエンティティ記述子

Instead of manually registering a SAML 2.0 client, you can import it via a standard SAML Entity Descriptor XML le. There is an Import option on the Add Client page.

クライアントの追加

Click the Select File button and load your entity descriptor le. You should review all the information there to make sure everything is set up correctly.

Some SAML client adapters like mod-auth-mellon need the XML Entity Descriptor for the IDP. You can obtain this by going to this public URL: root/auth/realms/{realm}/protocol/saml/descriptor

For scenarios where one wants to link from one client to another, XtremeCloud SSO provides a special redirect endpoint: /realms/realm_name/clients/{client-id}/redirect.

If a client accesses this endpoint via an HTTP GET request, XtremeCloud SSO returns the configured base URL for the provided Client and Realm in the form of an HTTP 307 (Temporary Redirect) via the response’s Location header.

Thus, a client only needs to know the Realm name and the Client ID in order to link to them. This indirection helps avoid hard-coding client base URLs.

As an example, given the realm master and the client-id account:

Would temporarily redirect to: http://host:port/auth/realms/master/account

8.5. OIDC Token and SAML Assertion Mappings

Applications that receive ID Tokens, Access Tokens, or SAML assertions may need or want dierent user metadata and roles. XtremeCloud SSO allows you to dene what exactly is transferred. You can hardcode roles, claims and custom attributes. You can pull user metadata into a token or assertion. You can rename roles. Basically you have a lot of control of what exactly goes back to the client.

Within the Admin Console, if you go to an application you’ve registered, you’ll see a Mappers tab. Here’s one for an OIDC based client.

Mappers Tab

Each client has several built-in mappers that are created for it by default. They map things like, for example, email address to a specic claim in the identity and access token. Their function should each be self explanatory from their name. There are additional pre-configured mappers that are not attached to the client that you can add by clicking the Add Builtin button.

http://host:port/auth/realms/master/clients/account/redirect

Each mapper has common settings as well as additional ones depending on which type of mapper you are adding. Click the Edit button next to one of the mappers in the list to get to the cong screen.

Mapper Cong

The best way to learn about a cong option is to hover over its tooltip. There are a few cong options that are common to all mappers:

Consent Required

If your client requires consent, this mapper will be displayed on the consent screen shown to the
user.

Consent Text

If your client requires consent and the Consent switch is on, this is the text that will be displayed by
the user. The value for this text is localizable by specifying a substitution variable with ${var-name}
strings. The localized value is then configured within property les in your theme. See the Server
Developer Guide(http://www.XtremeCloud SSO.org/docs/3.4/server_development/) for more information on
localization.

Most OIDC mappers also allow you to control where the claim gets put. You can opt to include or exclude the claim from both the id and access tokens by ddling with the Add to ID token and Add to access token switches.

Finally, you can also add other mapper types. If you go back to the Mappers tab, click the Create button.

Add Mapper

Pick a Mapper Type from the list box. If you hover over the tooltip, you’ll see a description of what that mapper type does. Dierent cong parameters will appear for dierent mapper types.

8.6. Generating Client Adapter Cong

The XtremeCloud SSO can pre-generate conguration les that you can use to install a client adapter for in your application’s deployment environment. A number of adapter types are supported for both OIDC and SAML. Go to the Installation tab of the client you want to generate conguration for.

Select the Format Option you want conguration generated for. All XtremeCloud SSO client adapters for OIDC and SAML are supported. The mod-auth-mellon Apache HTTPD adapter for SAML is supported as well as standard SAML entity descriptor les.

8.7. Client Templates

If you have a lot of applications you need to secure and register within your organization it can become quite tedious to congure the protocol mappers and scope for each of these clients. XtremeCloud SSO allows you to dene shared client conguration in an entity called a client template.

To create a client template, go to the Client Templates left menu item. This initial screen shows you a list of currently dened templates.

To create a template click the Create button. This brings you to a simple screen in which you name the template and hit save. A client template will have similar tabs to regular clients. You’ll be able to dene protocol mappers and scope which can be inherited by other clients.

Having a client inherit from a template is as simple as choosing the template from the Client Template drop down list on either the Add Client or client Settings tab. You will see the Mappers and Scope tabs get additional switches which allow you to turn on or o inheriting from the parent template.

Future versions of client templating may get more inheritable conguration options, but for now, that’s all there is to talk about.

9. Roles

Roles identify a type or category of user. Admin, user, manager, and employee are all typical roles that may exist in an organization. Applications often assign access and permissions to specic roles rather than individual users as dealing with users can be too ne grained and hard to manage. For

example, the Admin Console has specic roles which give permission to users to access parts of the Admin Console UI and perform certain actions. There is a global namespace for roles and each client also has its own dedicated namespace where roles can be dened.

9.1. Realm Roles

Realm-level roles are a global namespace to dene your roles. You can see the list of built-in and created roles by clicking the Roles left menu item.

To create a role, click Add Role on this page, enter in the name and description of the role, and click Save.

Add Role

The value for the description eld is localizable by specifying a substitution variable with ${var- name} strings. The localized value is then configured within property les in your theme. See the Server Developer Guide(http://www.XtremeCloud SSO.org/docs/3.4/server_development/) for more information on localization. If a client requires user consent , this description string is displayed on the consent page for the user.

If the client has to explicitly request for a realm role, set Scope Param Required to true. The role then has to be specied using the scope parameter when requesting a token. Multiple realm roles are separated by space:

scope=admin user

9.2. Client Roles

Client roles are basically a namespace dedicated to a client. Each client gets its own namespace. Client roles are managed under the Roles tab under each individual client. You interact with this UI the same way you do for realm-level roles.

If the client has to explicitly request another client’s role, the role has to be prexed with the client ID when performing a request using the scope parameter. For example, if the client ID is account and the role is admin, the scope parameter is:

`scope=account/admin`

As noted in the realm roles section, multiple roles are separated by spaces.

9.3. Composite Roles

Any realm or client level role can be turned into a composite role. A composite role is a role that has one or more additional roles associated with it. When a composite role is mapped to the user, the user also gains the roles associated with that composite. This inheritance is recursive so any composite of composites also gets inherited.

To turn a regular role into a composite role, go to the role detail page and ip the Composite Role switch on.

Composite Role

Once you ip this switch the role selection UI will be displayed lower on the page and you’ll be able to associate realm level and client level roles to the composite you are creating. In this example, the employee realm-level role was associated with the developer composite role. Any user with the developer role will now also inherit the employee role too.

When tokens and SAML assertions are created, any composite will also have its
associated roles added to the claims and assertions of the authentication response
sent back to the client.

9.4. User Role Mappings

User role mappings can be assigned individually to each user through the Role Mappings tab for that single user.

Role Mappings

In the above example, we are about to assign the composite role developer that was created in the Composite Roles chapter.

Eective Role Mappings

Once the developer role is assigned, you see that the employee role that is associated with the developer composite shows up in the Effective Roles. Effective Roles are all roles that are explicitly assigned to the user as well as any roles that are inherited from composites.

9.4.1. Default Roles

Default roles allow you to automatically assign user role mappings when any user is newly created or imported through Identity Brokering. To specify default roles go to the Roles left menu item, and click the Default Roles tab.

Default Roles

As you can see from the screenshot, there are already a number of default roles set up by default.

9.5. Client Scope

When an OIDC access token or SAML assertion is created, all the user role mappings of the user are, by default, added as claims within the token or assertion. Applications use this information to make access decisions on the resources controlled by that application. In XtremeCloud SSO, access tokens are digitally signed and can actually be re-used by the application to invoke on other remotely secured REST services. This means that if an application gets compromised or there is a rogue client registered with the realm, attackers can get access tokens that have a broad range of permissions and your whole network is compromised. This is where client scope becomes important.

Client scope is a way to limit the roles that get declared inside an access token. When a client requests that a user be authenticated, the access token they receive back will only contain the role mappings you’ve explicitly specied for the client’s scope. This allows you to limit the permissions each individual access token has rather than giving the client access to all of the user’s permissions. By default, each client gets all the role mappings of the user. You can view this in the Scope tab of each client.

Full Scope

You can see from the picture that the eective roles of the scope are every declared role in the realm. To change this default behavior, you must explicitly turn o the Full Scope Allowed switch and declare the specic roles you want in each individual client. Alternatively, you can also use client templates to dene the scope for a whole set of clients.

Partial Scope

10. Groups

Groups in XtremeCloud SSO allow you to manage a common set of attributes and role mappings for a set of users. Users can be members of zero or more groups. Users inherit the attributes and role mappings assigned to each group. To manage groups go to the Groups left menu item.

Groups

Groups are hierarchical. A group can have many subgroups, but a group can only have one parent. Subgroups inherit the attributes and role mappings from the parent. This applies to the user as well. So, if you have a parent group and a child group and a user that only belongs to the child group, the user inherits the attributes and role mappings of both the parent and child. In this example, we have a top level Sales group and a child North America subgroup. To add a group, click on the parent you want to add a new child to and click New button. Select the Groups icon in the tree to make a top-level group. Entering in a group name in the Create Group screen and hitting Save will bring you to the individual group management page.

Group

The Attributes and Role Mappings tab work exactly as the tabs with similar names under a user. Any attributes and role mappings you dene will be inherited by the groups and users that are members of this group.

To add a user to a group you need to go all the way back to the user detail page and click on the Groups tab there.

User Groups

Select a group from the Available Groups tree and hit the join button to add the user to a group. Vice versa to remove a group. Here we’ve added the user Jim to the North America sales group. If you go back to the detail page for that group and select the Membership tab, Jim is now displayed there.

Group Membership

10.1. Groups vs. Roles

In the IT world the concepts of Group and Role are often blurred and interchangeable. In XtremeCloud SSO, Groups are just a collection of users that you can apply roles and attributes to in one place. Roles dene a type of user and applications assign permission and access control to roles

Aren’t Composite Roles also similar to Groups? Logically they provide the same exact functionality, but the dierence is conceptual. Composite roles should be used to apply the permission model to your set of services and applications. Groups should focus on collections of users and their roles in your organization. Use groups to manage users. Use composite roles to manage applications and services.

10.2. Default Groups

Default groups allow you to automatically assign group membership whenever any new user is created or imported through Identity Brokering. To specify default groups go to the Groups left menu item, and click the Default Groups tab.

Default Groups

11. Admin Console Access Control and Permissions

Each realm created on the XtremeCloud SSO has a dedicated Admin Console from which that realm can be managed. The master realm is a special realm that allows admins to manage more than one realm on the system. You can also dene ne-grained access to users in dierent realms to manage the server. This chapter goes over all the scenarios for this.

11.1. Master Realm Access Control

The master realm in XtremeCloud SSO is a special realm and treated dierently than other realms. Users in the XtremeCloud SSO master realm can be granted permission to manage zero or more realms that are deployed on the XtremeCloud SSO server. When a realm is created, XtremeCloud SSO automatically creates various roles that grant ne-grain permissions to access that new realm. Access to The Admin Console and Admin REST endpoints can be controlled by mapping these roles to users in the master realm. It’s possible to create multiple super users, as well as users that can only manage specic realms.

11.1.1. Global Roles

There are two realm-level roles in the master realm. These are:

admin
create-realm

Users with the admin role are super users and have full access to manage any realm on the server. Users with the create-realm role are allowed to create new realms. They will be granted full access to any new realm they create.

11.1.2. Realm Specic Roles

Admin users within the master realm can be granted management privileges to one or more other realms in the system. Each realm in XtremeCloud SSO is represented by a client in the master realm. The name of the client is -realm. These clients each have client-level roles dened which dene varying level of access to manage an individual realm.

The roles available are:

view-realm
view-users
view-clients
view-events
manage-realm
manage-users
create-client
manage-clients
manage-events
view-identity-providers
manage-identity-providers
impersonation

Assign the roles you want to your users and they will only be able to use that specic part of the administration console.

Admins with the manage-users role will only be able to assign admin roles to users
that they themselves have. So, if an admin has the manage-users role but doesn’t have
the manage-realm role, they will not be able to assign this role.

11.2. Dedicated Realm Admin Consoles

Each realm has a dedicated Admin Console that can be accessed by going to the url /auth/admin/{realm-name}/console. Users within that realm can be granted realm management permissions by assigning specic user role mappings.

Each realm has a built-in client called realm-management. You can view this client by going to the Clients left menu item of your realm. This client denes client-level roles that specify permissions that can be granted to manage the realm.

view-realm
view-users
view-clients
view-events
manage-realm
manage-users
create-client
manage-clients
manage-events
view-identity-providers
manage-identity-providers
impersonation

Assign the roles you want to your users and they will only be able to use that specic part of the administration console.

11.3. Fine Grain Admin Permissions

Sometimes roles like manage-realm or manage-users are too coarse grain and you want to create restricted admin accounts that have more ne grain permissions. XtremeCloud SSO allows you to dene and assign restricted access policies for managing a realm. Things like:

Managing one specic client
Managing users that belong to a specic group
Managing membership of a group
Limited user management.
Fine grain impersonization control
Being able to assign a specic restricted set of roles to users.
Being able to assign a specic restricted set of roles to a composite role.
Being able to assign a specic restricted set of roles to a client’s scope.
New general policies for viewing and managing users, groups, roles, and clients.

There’s some important things to note about ne grain admin permissions:

Fine grain admin permissions were implemented on top of Authorization Services
(http://www.XtremeCloud SSO.org/docs/3.4/authorization_services/). It is highly recommended that you read up on
those features before diving into ne grain permissions.
Fine grain permissions are only available within dedicated admin consoles and admins dened
within those realms. You cannot dene cross-realm ne grain permissions.
Fine grain permissions are used to grant additional permissions. You cannot override the default
behavior of the built in admin roles.
11.3.1. Managing One Specic Client

Let’s look rst at allowing an admin to manage one client and one client only. In our example we have a realm called test and a client called sales-application. In realm test we will give a user in that realm permission to only manage that application.

You cannot do cross realm ne grain permissions. Admins in the master realm are
limited to the predened admin roles dened in previous chapters.
Permission Setup

The rst thing we must do is login to the Admin Console so we can set up permissions for that client. We navigate to the management section of the client we want to dene ne-grain permissions for.

Client Management

You should see a tab menu item called Permissions. Click on that tab.

Client Permissions Tab

By default, each client is not enabled to do ne grain permissions. So turn the Permissions Enabled switch to on to initialize permissions.

If you turn the Permissions Enabled switch to o, it will delete any and all
permissions you have dened for this client.

Client Permissions Tab

When you witch Permissions Enabled to on, it initializes various permission objects behind the scenes using Authorization Services(http://www.XtremeCloud SSO.org/docs/3.4/authorization_services/). For this example, we’re interested in the manage permission for the client. Clicking on that will redirect you to the permission that handles the manage permission for the client. All authorization objects are contained in the realm-management client’s Authorization tab.

Client Manage Permission

When rst initialized the manage permission does not have any policies associated with it. You will need to create one by going to the policy tab. To get there fast, click on the Authorization link shown in the above image. Then click on the policies tab.

There’s a pull down menu on this page called Create policy. There’s a multitude of policies you can dene. You can dene a policy that is associated with a role or a group or even dene rules in Javascript. For this simple example, we’re going to create a User Policy.

User Policy

This policy will match a hard-coded user in the user database. In this case it is the sales-admin user. We must then go back to the sales-application client’s manage permission page and assign the policy to the permission object.

Assign User Policy

The sales-admin user can now has permission to manage the sales-application client.

There’s one more thing we have to do. Go to the Role Mappings tab and assign the query-clients role to the sales-admin.

Assign query-clients

Why do you have to do this? This role tells the Admin Console what menu items to render when the sales-admin visits the Admin Console. The query-clients role tells the Admin Console that it should render client menus for the sales-admin user.

IMPORTANT If you do not set the query-clients role, restricted admins like sales-admin will not see any menu options when they log into the Admin Console

Testing It Out.

Next we log out of the master realm and and re-login to the dedicated admin console for the test realm using the sales-admin as a username. This is located under /auth/admin/test/console.

Sales Admin Login

This admin is now able to manage this one client.

11.3.2. Restrict User Role Mapping

Another thing you might want to do is to restrict the set a roles an admin is allowed to assign to a user. Continuing our last example, let’s expand the permission set of the ‘sales-admin’ user so that he can also control which users are allowed to access this application. Through ne grain permissions we can enable it so that the sales-admin can only assign roles that grant specic access to the sales- application. We can also restrict it so that the admin can only map roles and not perform any other types of user administration.

The sales-application has dened three dierent client roles.

Sales Application Roles

We want the sales-admin user to be able to map these roles to any user in the system. The rst step to do this is to allow the role to be mapped by the admin. If we click on the viewLeads role, you’ll see that there is a Permissions tab for this role.

View Leads Role Permission Tab

If we click on that tab and turn the Permissions Enabled on, you’ll see that there are a number of actions we can apply policies to.

View Leads Permissions

The one we are interested in is map-role. Click on this permission and add the same User Policy that was created in the earlier example.

Map-roles Permission

What we’ve done is say that the sales-admin can map the viewLeads role. What we have not done is specify which users the admin is allowed to map this role too. To do that we must go to the Users section of the admin console for this realm. Clicking on the Users left menu item brings us to the users interface of the realm. You should see a Permissions tab. Click on that and enable it.

Users Permissions

The permission we are interested in is map-roles. This is a restrictive policy in that it only allows admins the ability to map roles to a user. If we click on the map-roles permission and again add the User Policy we created for this, our sales-admin will be able to map roles to any user.

The last thing we have to do is add the view-users role to the sales-admin. This will allow the admin to view users in the realm he wants to add the sales-application roles to.

Add view-users

Testing It Out.

Next we log out of the master realm and and re-login to the dedicated admin console for the test realm using the sales-admin as a username. This is located under /auth/admin/test/console.

You will see that now the sales-admin can view users in the system. If you select one of the users you’ll see that each user detail page is read only, except for the Role Mappings tab. Going to these tab you’ll nd that there are no Available roles for the admin to map to the user except when we browse the sales-application roles.

Add viewLeads

We’ve only specied that the sales-admin can map the viewLeads role.

Per Client map-roles Shortcut

It would be tedious if we had to do this for every client role that the sales-application published. to make things easier, there’s a way to specify that an admin can map any role dened by a client. If we log back into the admin console to our master realm admin and go back to the sales-application permissions page, you’ll see the map-roles permission.

Client map-roles Permission

If you grant access to this particular parmission to an admin, that admin will be able map any role dened by the client.

11.3.3. Full List of Permissions

You can do a lot more with ne grain permissions beyond managing a specic client or the specic roles of a client. This chapter denes the whole list of permission types that can be described for a realm.

Role

When going to the Permissions tab for a specic role, you will see these permission types listed.

map-role

Policies that decide if an admin can map this role to a user. These policies only specify that the role
can be mapped to a user, not that the admin is allowed to perform user role mapping tasks. The
admin will also have to have manage or role mapping permissions. See Users Permissions for more
information.

map-role-composite

Policies that decide if an admin can map this role as a composite to another role. An admin can dene
roles for a client if he has manage permissions for that client but he will not be able to add
composites to those roles unless he has the map-role-composite privileges for the role he wants to
add as a composite.

map-role-client-scope

Policies that decide if an admin can apply this role to the scope of a client. Even if the admin can
manage the client, he will not have permission to create tokens for that client that contain this role
unless this privilege is granted.
Client

When going to the Permissions tab for a specic client, you will see these permission types listed.

view

Policies that decide if an admin can view the client’s conguration.

manage

Policies that decide if an admin can view and manage the client’s conguration. There is some issues
with this in that privileges could be leaked unintentionally. For example, the admin could dene a
protocol mapper that hardcoded a role even if the admin does not have privileges to map the role to
the client’s scope. This is currently the limitation of protocol mappers as they don’t have a way to
assign individual permissions to them like roles do.

configure

Reduced set of prileges to manage the client. Its like the manage scope except the admin is not
allowed to dene protocol mappers, change the client template, or the client’s scope.

map-roles

Policies that decide if an admin can map any role dened by the client to a user. This is a shortcut,
easy-of-use feature to avoid having to den policies for each and every role dened by the client.

map-roles-composite

Policies that decide if an admin can map any role dened by the client as a composite to another role.
This is a shortcut, easy-of-use feature to avoid having to dene policies for each and every role
dened by the client.

map-roles-client-scope

Policies that decide if an admin can map any role dened by the client to the scope of another client.
This is a shortcut, easy-of-use feature to avoid having to dene policies for each and every role
dened by the client.
ユーザー

When going to the Permissions tab for all users, you will see these permission types listed.

view

Policies that decide if an admin can view all users in the realm.

manage

Policies that decide if an admin can manage all users in the realm. This permission grants the admin
the privilege to perfor user role mappings, but it does not specify which roles the admin is allowed to
map. You’ll need to dene the privilege for each role you want the admin to be able to map.

map-roles

This is a subset of the privileges granted by the manage scope. In this case the admin is only allowed
to map roles. The admin is not allowed to perform any other user management operation. Also, like
manage, the roles that the admin is allowed to apply must be specied per role or per set of roles if
dealing with client roles.

manage-group-membership

Similar to map-roles except that it pertains to group membership: which groups a user can be
added or removed from. These policies just grant the admin permission to manage group
membership, not which groups the admin is allowed to manage membership for. You’ll have to
specify policies for each group’s manage-members permission.

impersonate

Policies that decide if the admin is allowed to impersonate other users. These policies are applied to
the admin’s attributes and role mappings.

user-impersonated

Policies that decide which users can be impersonated. These policies will be applied to the user being
impersonated. For example, you might want to dene a policy that will forbid anybody from
impersonating a user that has admin privileges.
Group

When going to the Permissions tab for a specic group, you will see these permission types listed.

view

Policies that decide if the admin can view information about the group.

manage

Policies that decide if the admin can manage the conguration of the group.

view-members

Policies that decide if the admin can view the user details of members of the group.

manage-members

Policies that decide if the admin can manage the users that belong to this group.

manage-membership

Policies that decide if an admin can change the membership of the group. Add or remove members
from the group.

11.4. Realm Keys

The authentication protocols that are used by XtremeCloud SSO require cryptographic signatures and sometimes encryption. XtremeCloud SSO uses asymmetric key pairs, a private and public key, to accomplish this.

XtremeCloud SSO has a single active keypair at a time, but can have several passive keys as well. The active keypair is used to create new signatures, while the passive keypairs can be used to verify previous signatures. This makes it possible to regularly rotate the keys without any downtime or interruption to users.

When a realm is created a key pair and a self-signed certicate is automatically generated.

To view the active keys for a realm select the realm in the admin console click on Realm settings then Keys. This will show the currently active keys for the realm. XtremeCloud SSO currently only supports RSA signatures so there is only one active keypair. In the future as more signature algorithms are added there will be more active keypairs.

To view all available keys select All. This will show all active, passive and disabled keys. A keypair can have the status Active, but still not be selected as the currently active keypair for the realm. The selected active pair which is used for signatures is selected based on the rst key provider sorted by priority that is able to provide an active keypair.

11.4.1. Rotating keys

It’s recommended to regularly rotate keys. To do so you should start by creating new keys with a higher priority than the existing active keys. Or create new keys with the same priority and making the previous keys passive.

Once new keys are available all new tokens and cookies will be signed with the new keys. When a user authenticates to an application the SSO cookie is updated with the new signature. When OpenID Connect tokens are refreshed new tokens are signed with the new keys. This means that over time all cookies and tokens will use the new keys and after a while the old keys can be removed.

How long you wait to delete old keys is a tradeo between security and making sure all cookies and tokens are updated. In general it should be acceptable to drop old keys after a few weeks. Users that have not been active in the period between the new keys where added and the old keys removed will have to re-authenticate.

This also applies to oine tokens. To make sure they are updated the applications need to refresh the tokens before the old keys are removed.

As a guideline it may be a good idea to create new keys every 3-6 months and delete old keys 1-2 months after the new keys where created.

11.4.2. Adding a generated keypair

To add a new generated keypair select Providers and choose rsa-generated from the dropdown. You can change the priority to make sure the new keypair becomes the active keypair. You can also change the keysize if you want smaller or larger keys (default is 2048, supported values are 1024, 2048 and 4096).

Click Save to add the new keys. This will generated a new keypair including a self-signed certicate.

Changing the priority for a provider will not cause the keys to be re-generated, but if you want to change the keysize you can edit the provider and new keys will be generated.

11.4.3. Adding an existing keypair and certicate

To add a keypair and certicate obtained elsewhere select Providers and choose rsa from the dropdown. You can change the priority to make sure the new keypair becomes the active keypair.

Click on Select file for Private RSA Key to upload your private key. The le should be encoded in PEM format. You don’t need to upload the public key as it is automatically extracted from the private key.

If you have a signed certicate for the keys click on Select file next to X509 Certificate. If you don’t have one you can skip this and a self-signed certicate will be generated.

11.4.4. Loading keys from a Java Keystore

To add a keypair and certicate stored in a Java Keystore le on the host select Providers and choose java-keystore from the dropdown. You can change the priority to make sure the new keypair becomes the active keypair.

Fill in the values for Keystore, Keystore Password, Key Alias and Key Password and click on Save.

11.4.5. Making keys passive

Locate the keypair in Active or All then click on the provider in the Provider column. This will take you to the conguration screen for the key provider for the keys. Click on Active to turn it OFF, then click on Save. The keys will no longer be active and can only be used for verifying signatures.

11.4.6. Disabling keys

Locate the keypair in Active or All then click on the provider in the Provider column. This will take you to the conguration screen for the key provider for the keys. Click on Enabled to turn it OFF, then click on Save. The keys will no longer be enabled.

Alternatively, you can delete the provider from the Providers table.

11.4.7. Compromised keys

XtremeCloud SSO has the signing keys stored just locally and they are never shared with the client applications, users or other entities. However if you think that your realm signing key was compromised, you should rst generate new keypair as described above and then immediatelly remove the compromised keypair.

Then to ensure that client applications won’t accept the tokens signed by the compromised key, you should update and push not-before policy for the realm, which is doable from the admin console. Pushing new policy will ensure that client applications won’t accept the existing tokens signed by the compromised key, but also the client application will be forced to download new keypair from the

XtremeCloud SSO, hence the tokens signed by the compromised key won’t be valid anymore. Note that your REST and condential clients must have set Admin URL, so that XtremeCloud SSO is able to send them the request about pushed not-before policy.

12. アイデンティティー・ブローカリング

アイデンティティー・ブローカーは、複数のサービス・プロバイダーを異なるアイデンティティー・プロバ
イダーに接続する仲介サービスです。仲介サービスとして、アイデンティティー・ブローカーは、サービ
ス・プロバイダーによって公開される内部サービスへのアクセスでアイデンティティーを使用するために、
外部アイデンティティー・プロバイダーとの信頼関係を作成する責任があります。
ユーザーの観点から、アイデンティティー・ブローカーは、異なるセキュリティ・ドメインまたはレルム間
のアイデンティティーを管理するための、ユーザー中心かつ一元的な方法を提供します。既存のアカウント
は、異なるアイデンティティー・プロバイダーの 1 つ以上のアイデンティティーとリンクすることも、それら
から取得したアイデンティティー情報に基づいて作成することもできます。

An identity provider is usually based on a specic protocol that is used to authenticate and communicate authentication and authorization information to their users. It can be a social provider such as Facebook, Google or Twitter. It can be a business partner whose users need to access your services. Or it can be a cloud-based identity service that you want to integrate with.

通常、アイデンティティー・プロバイダーは次のプロトコルに基づいて実装されています。

SAML v2.0
OpenID Connect v1.0
OAuth v2.0

次のセクションでは、XtremeCloud SSOをアイデンティティー・ブローカーとして設定および使用する方法を説明し ます。以下のいくつかの重要な側面について説明します。

Social Authentication
OpenID Connect v1.0 Brokering
SAML v2.0 Brokering
Identity Federation

12.1. ブローカリングの概要

XtremeCloud SSOをアイデンティティー・ブローカーとして使用する場合、ユーザーは特定のレルムで認証するため にクレデンシャルを提供する必要はありません。代わりに、認証可能なアイデンティティー・プロバイダー のリストが提示されます。

また、デフォルトのブローカーを設定することもできます。この場合、ユーザーには選択肢が与えられず、
親のブローカーに直接リダイレクトされます。

次の図は、XtremeCloud SSOを使用して外部アイデンティティー・プロバイダーを仲介するときに、必要な手順を示 しています。

アイデンティティー・ブローカーのフロー

1. ユーザーは認証しておらず、クライアント・アプリケーションの保護されたリソースを要求します。
2. クライアント・アプリケーションは、ユーザーを認証するためにXtremeCloud SSOにリダイレクトさせます。
3. この時点で、ユーザーにはログイン・ページが表示されます。ログイン・ページには、レルムがサポー
トするアイデンティティー・プロバイダーのリストがあります。
4. ユーザーは、各ボタンまたはリンクをクリックしてアイデンティティー・プロバイダーの 1 つを選択しま
す。
5. XtremeCloud SSOは、ターゲットのアイデンティティー・プロバイダーに認証を要求する認証リクエストを発行
し、ユーザーはアイデンティティー・プロバイダーのログイン・ページにリダイレクトされます。アイ
デンティティー・プロバイダーの接続プロパティとその他の設定オプションは、管理者が管理コンソー
ルで前もって設定したものになります。
6. ユーザーは、アイデンティティー・プロバイダーで認証するためにクレデンシャルまたは同意を提供し
ます。
7. アイデンティティー・プロバイダーによる認証が成功すると、ユーザは認証レスポンスとともに
XtremeCloud SSOにリダイレクトされます。通常、このレスポンスには、XtremeCloud SSOによって使用されるセキュリ
ティ・トークンが含まれています。セキュリティ・トークンは、アイデンティティー・プロバイダーに
よって実行された認証を信頼し、そのユーザーに関する情報を取得するために使用されます。
8. XtremeCloud SSO checks if the response from the identity provider is valid. If enabled, import new user or
create it, or skip if the user already exists. For new users, XtremeCloud SSO may contact the identity provider
if information about the user does not already exist in the token. This is what we call identity
federation. If the user already exists, XtremeCloud SSO may ask you to link the identity returned from the
identity provider to the existing account. This process is called account linking. What can be done
accurately is congurable and can be specied in First Login Flow setting. At the end of this step,
XtremeCloud SSO authenticates the user and issues its own token to access the service provider's requested
resource.
9. Once the user is authenticated locally, XtremeCloud SSO will redirect the user to the service provider by
sending the previously issued token during local authentication.
10. The service provider receives the token from XtremeCloud SSO and grants access to the protected resource.

There are several variations in this ow, so I will explain later. For example, instead of presenting a list of identity providers, the client application can request a specic provider. Or you can tell XtremeCloud SSO to force the user to provide additional information before the user integrates their identity.

Dierent protocols may require dierent authentication ows. Currently, all Identity
Providers supported by XtremeCloud SSO will use the ow as described above. However,
regardless of the protocol used, the user experience should be about the same.

As you may have noticed, at the end of the authentication process XtremeCloud SSO always publishes its own token to the client application. This means that the client application is completely separated from the external identity provider. Client applications do not need to know which protocol (eg SAML, OpenID Connect, OAuth etc.) was used or how the user’s identity was veried, only need to know about XtremeCloud SSO.

12.2. Default Identity Provider

Instead of displaying the login form, it is possible to redirect automatically to the identity provider. AuthenticationGo to go to enable this and Browserselect the ow. Next, Identity Provider Redirectorclick the setting of the authenticator. Default Identity ProviderTo the alias of the

identity provider that automatically redirects the user.

If you do not nd the default identity provider configured, the login form is displayed instead.

This authenticator is kc_idp_hintalso responsible for handling query parameters. For more information, please refer to the Client Proposed Identity Provider section.

12.3. Common settings

All identity broker settings are based on an identity provider. An identity provider is created for each realm, and by default is enabled for each single application. In other words, users of realms can use one of the registered identity providers when signing in to the application.

To create an identity provider Identity Providers, click on the left side.

Identity Providers

In the drop down list box, select the identity provider you want to add. This displays the Identity Provider Type Conguration page.

Add Identity Provider

The above is an example of setting up Google’s social login provider. Once you set up IDP, it appears as an option on XtremeCloud SSO’s login page.

IDP login page

social

Social providers can enable social authentication in the realm. XtremeCloud SSO allows users to log in to
applications easily using existing accounts in social networks. Currently, Facebook, Google, Twitter,
GitHub, LinkedIn, Microsoft, StackOverow are supported, and further additions are planned in the
future.

Protocol base

プロトコル・ベースのプロバイダーは、特定のプロトコルに依存してユーザーを認証および認可するもの
です。特定のプロトコルに準拠しているすべてのアイデンティティー・プロバイダーに接続できます。
XtremeCloud SSOはSAML v2.0とOpenID Connect v1.0プロトコルをサポートしています。これにより、これらの
オープンスタンダードに基づいた任意のアイデンティティー・プロバイダーを簡単に設定および仲介でき
るようになります。

各タイプのアイデンティティー・プロバイダーには独自の設定オプションがありますが、すべて共通の設定 を共有しています。作成しているアイデンティティー・プロバイダに関係なく、次の設定オプションが使用 できます。

Table 1. 共通の設定

設定 説明

Alias エイリアスは、アイデンティティー・プロバイダ の一意な識別子です。アイデンティティー・プロ バイダーを内部的に参照するために使用されま す。 OpenID Connectなどの一部のプロトコルで は、アイデンティティー・プロバイダーと通信す るために、リダイレクトURIまたはコールバック URLが必要です。 この場合、エイリアスはリダイ レクトURIを構築するために使用されます。 すべて のアイデンティティー・プロバイダーにエイリア スが必要です。例としては、facebook、google、 idp.acme.comなどです。

Enabled プロバイダーのオン/オフ

Hide On Login Page このスイッチがオンの場合、このプロバイダーは ログイン・ページにログイン・オプションとして 表示されません。クライアントは、ログインを要 求するために使用するURLの ‘kc_idp_hint’ パラメ ーターを使用して、このプロバイダーの使用を引 き続き依頼できます。

Link Only このスイッチをオンにすると、このプロバイダー はユーザーのログインでは使用することができ ず、ログイン・ページにはオプションとして表示 されません。しかし、既存のアカウントはこのプ ロバイダーとリンクできます。

Store Tokens アイデンティティー・プロバイダーから受け取っ たトークンを保存するかどうか。

Stored Tokens Readable ユーザーは保存されたアイデンティティー・プロ バイダー・トークンを取得できるかどうか。 broker クライアント・レベルのロール read token にも適用されます。

Trust email アイデンティティー・プロバイダーがメールアド レスを提供する場合、このメールアドレスは信頼 されます。レルムに電子メールの検証が必要な場 合、このIDPからログインしたユーザーは電子メー ルの検証プロセスを経る必要はありません。

GUI order 利用可能なIDPがXtremeCloud SSOログイン・ページにどの
ように表示されるかを並べ替えるオーダー番号。
First Login Flow このIDPを通じて、初めてXtremeCloud SSOにログインする
ユーザーのためにトリガーされる認証フローで
す。
Post Login Flow ユーザーが外部アイデンティティー・プロバイダ
ーへのログインを完了した後にトリガーされる認
証フロー。

12.4. ソーシャル・アイデンティティー・プロバイダー

インターネット上のアプリケーションでは、ユーザーはアクセスするためにサイトに登録する必要がありま
す。さらに別のユーザー名とパスワードの組み合わせを覚えておく必要があります。ソーシャル・アイデン
ティティー・プロバイダーを使用すると、ユーザーはすでにアカウントを持っている可能性のある、ある程

度信頼性があり評判のよい事業者に認証を委譲することができます。XtremeCloud SSOは、Google、Facebook、 Twitter、Github、LinkedIn、Microsoft、StackOverowなど、最も一般的なソーシャル・ネットワークのビ ルトイン・サポートを提供しています。

12.4.1. Google

There are a number of steps you have to complete to be able to login to Google. First, go to the Identity Providers left menu item and select Google from the Add provider drop down list. This will bring you to the Add identity provider page.

アイデンティティー・プロバイダーの追加

You can’t click save yet, as you’ll need to obtain a Client ID and Client Secret from Google. One piece of data you’ll need from this page is the Redirect URI. You’ll have to provide that to Google when you register XtremeCloud SSO as a client there, so copy this URI to your clipboard.

To enable login with Google you rst have to create a project and a client in the Google Developer Console(https://console.cloud.google.com/project). Then you need to copy the client id and secret into the XtremeCloud SSO Admin Console.

Google often changes the look and feel of the Google Developer Console, so these
directions might not always be up to date and the conguration steps might be slightly
dierent.

Let’s see rst how to create a project with Google.

Log in to the Google Developer Console(https://console.cloud.google.com/project).

Google Developer Console

Click the Create Project button. Use any value for Project name and Project ID you want, then click the Create button. Wait for the project to be created (this may take a while). Once created you will be brought to the project’s dashboard.

Dashboard

To be able to retrieve the proles of Google users, you need to turn on the Google+ APIs. Select the Enable and manage APIs and click the Google+ API link.

APIs

Click the Enable button on this page. You will get a message that you must create the credentials of your project. So click the Go to Credentials button.

Go To Credentials

You will then be brought to the credentials page.

If you logout in the middle of this, there is a menu in the top left hand corner. Select API
Manager and it will bring you to your desired screen.

You will then be asked to specify what credentials you need and what type of data you will be accessing.

Add Credentials

Select Web server and User data and click the What credentials do I need? button.

Create OAuth ID

Next you’ll need to create an OAuth 2.0 client ID. Specify the name you want for your client. You’ll also need to copy and paste the Redirect URI from the XtremeCloud SSO Add Identity Provider page into the Authorized redirect URIs eld. After you do this, click the Create client ID button.

When users log into Google from XtremeCloud SSO they will see a consent screen from Google which will ask the user if XtremeCloud SSO is allowed to view information about their user prole. The next Google cong screen asks you for information about this screen.

Once you click Done you will be brought to the Credentials page. Click on your new OAuth 2.0 Client ID to view the settings of your new Google Client.

Google Client Credentials

You will need to obtain the client ID and secret from this page so you can enter them into the XtremeCloud SSO Add identity provider page. Go back to XtremeCloud SSO and specify those items.

One cong option to note on the Add identity provider page for Google is the Default Scopes eld. This eld allows you to manually specify the scopes that users must authorize when authenticating with this provider. For a complete list of scopes, please take a look at https://developers.google.com/oauthplayground/. By default, XtremeCloud SSO uses the following scopes: openid profile email.

12.4.2. Facebook

To log in to Facebook, you have to complete several steps. First, go to Identity Providersthe left menu item and select Add providerfrom the drop down list Facebook. This Add identity providerwill bring up the page.

Add Identity Provider

From the Facebook Client IDcapital Client Secretbecause there is a need to get a, you will not be able to click the still save button. One of the required input data on this page Redirect URIis. Copy this URI to the clipboard as it is necessary to provide XtremeCloud SSO on Facebook as a client when registering as a client.

To enable login on Facebook(https://developers.facebook.com/) , you rst need to create projects and clients in the Facebook Developer Console(https://developers.facebook.com/).

Since Facebook often changes the design of the Facebook Developer Console, these
instructions are not always up-to-date and the setup procedure may dier slightly.

When you log in to the console, My Appsa pull-down menu will appear on the top right corner of the screen. Add a New AppSelect the menu item.

Add a new application

WebsiteSelect an icon. Skip and Create App IDClick the button.

Create a new App ID

The email address and category of the application are mandatory elds. When you are done, you will be taken to the application’s dashboard. SettingsPlease click the menu item on the left of.

Create a new App ID

+ Add PlatformClick the button at the end of this page Websiteand select the icon. Copy the XtremeCloud SSO
Add identity providerpage and paste it on Redirect URIFacebook's Websiteconguration block
Site URL.

Specify website

この後、Facebookアプリを公開する必要があります。左のメニューの App Review をクリックし、ボタン を”Yes”に切り替えます。

このページからApp IDとApp Secretを取得して、XtremeCloud SSOの Add identity provider ページに入力する 必要があります。これを取得するには、左のメニュー項目 Dashboard をクリックし、 App Secret の下 の Show をクリックします。XtremeCloud SSOに戻り、これらの項目を指定し、最後にFacebookアイデンティティ ー・プロバイダーを保存します。

Facebook用の Add identity provider ページで注意が必要な 1 つの設定オプションは、 Default Scopes フィールドです。 このフィールドでは、このプロバイダーで認証するときに、ユーザーが承認する 必要があるスコープを手動で指定できます。スコープの完全なリストについては、 https://developers.facebook.com/docs/graph-api をご覧ください。デフォルトでは、XtremeCloud SSOは次のスコ ープを使用します: email 。

12.4.3. Twitter

There are a number of steps you have to complete to be able to login to Twitter. First, go to the Identity Providers left menu item and select Twitter from the Add provider drop down list. This will bring you to the Add identity provider page.

アイデンティティー・プロバイダーの追加

You can’t click save yet, as you’ll need to obtain a Client ID and Client Secret from Twitter. One piece of data you’ll need from this page is the Redirect URI. You’ll have to provide that to Twitter when you register XtremeCloud SSO as a client there, so copy this URI to your clipboard.

To enable login with Twtter you rst have to create an application in the Twitter Application Management(https://apps.twitter.com).

Register Application

Click on the Create New App button. This will bring you to the Create an Application page.

Register Application

Enter in a Name and Description. The Website can be anything, but cannot have a localhost address. For the Callback URL you must copy the Redirect URI from the XtremeCloud SSO Add Identity Provider page.

You cannot use localhost in the Callback URL. Instead replace it with 127.0.0.1 if
you are trying to testdrive Twitter login on your laptop.

After clicking save you will be brought to the Details page.

App Details

Next go to the Keys and Access Tokens tab.

Keys and Access Tokens

Finally, you will need to obtain the API Key and secret from this page and copy them back into the Client ID and Client Secret elds on the XtremeCloud SSO Add identity provider page.

12.4.4. Github

There are a number of steps you have to complete to be able to login to Github. First, go to the Identity Providers left menu item and select Github from the Add provider drop down list. This will bring you to the Add identity provider page.

Add Identity Provider

You can’t click save yet, as you’ll need to obtain a Client ID and Client Secret from Github. One piece of data you’ll need from this page is the Redirect URI. You’ll have to provide that to Github when you register XtremeCloud SSO as a client there, so copy this URI to your clipboard.

To enable login with Github you rst have to register an application project in GitHub Developer applications(https://github.com/settings/developers).

Github often changes the look and feel of application registration, so these directions
might not always be up to date and the conguration steps might be slightly dierent.

Add a new application

Click the Register a new application button.

Register App

You’ll have to copy the Redirect URI from the XtremeCloud SSO Add Identity Provider page and enter it into the Authorization callback URL eld on the Github Register a new OAuth application page. Once you’ve completed this page you will be brought to the application’s management page.

Github App Page

You will need to obtain the client ID and secret from this page so you can enter them into the XtremeCloud SSO Add identity provider page. Go back to XtremeCloud SSO and specify those items.

12.4.5. LinkedIn

There are a number of steps you have to complete to be able to login to LinkedIn. First, go to the Identity Providers left menu item and select LinkedIn from the Add provider drop down list. This will bring you to the Add identity provider page.

アイデンティティー・プロバイダーの追加

You can’t click save yet, as you’ll need to obtain a Client ID and Client Secret from LinkedIn. One piece of data you’ll need from this page is the Redirect URI. You’ll have to provide that to LinkedIn when you register XtremeCloud SSO as a client there, so copy this URI to your clipboard.

To enable login with LinkedIn you rst have to create an application in LinkedIn Developer Network (https://www.linkedin.com/developer/apps).

LinkedIn may change the look and feel of application registration, so these directions
may not always be up to date.

Developer Network

Click on the Create Application button. This will bring you to the Create a New Application Page.

Create App

Fill in the form with the approriate values, then click the Submit button. This will bring you to the new application’s settings page.

App Settings

Select r_basicprofile and r_emailaddress in the Default Application Permissions section. You’ll have to copy the Redirect URI from the XtremeCloud SSO Add Identity Provider page and enter it into the OAuth 2.0 Authorized Redirect URLs eld on the LinkedIn app settings page. Don’t forget to click the Update button after you do this!

You will then need to obtain the client ID and secret from this page so you can enter them into the XtremeCloud SSO Add identity provider page. Go back to XtremeCloud SSO and specify those items.

12.4.6. Microsoft

There are a number of steps you have to complete to be able to login to Microsoft. First, go to the Identity Providers left menu item and select Microsoft from the Add provider drop down list. This will bring you to the Add identity provider page.

アイデンティティー・プロバイダーの追加

You can’t click save yet, as you’ll need to obtain a Client ID and Client Secret from Microsoft. One piece of data you’ll need from this page is the Redirect URI. You’ll have to provide that to Microsoft when you register XtremeCloud SSO as a client there, so copy this URI to your clipboard.

To enable login with Microsoft account you rst have to register an OAuth application at Microsoft. Go to the Microsoft Application Registration(https://account.live.com/developers/applications/create) url.

Microsoft often changes the look and feel of application registration, so these directions
might not always be up to date and the conguration steps might be slightly dierent.

Register Application

Enter in the application name and click Create application. This will bring you to the application settings page of your new application.

Settings

You’ll have to copy the Redirect URI from the XtremeCloud SSO Add Identity Provider page and add it to the Redirect URIs eld on the Microsoft application page. Be sure to click the Add Url button and Save your changes.

Finally, you will need to obtain the Application ID and secret from this page so you can enter them back on the XtremeCloud SSO Add identity provider page. Go back to XtremeCloud SSO and specify those items.

12.4.7. PayPal

There are a number of steps you have to complete to be able to login to PayPal. First, go to the Identity Providers left menu item and select PayPal from the Add provider drop down list. This will bring you to the Add identity provider page.

アイデンティティー・プロバイダーの追加

You can’t click save yet, as you’ll need to obtain a Client ID and Client Secret from PayPal. One piece of data you’ll need from this page is the Redirect URI. You’ll have to provide that to PayPal when you register XtremeCloud SSO as a client there, so copy this URI to your clipboard.

To enable login with PayPal you rst have to register an application project in PayPal Developer applications(https://developer.paypal.com/developer/applications).

新しいアプリケーションの追加

Click the Create App button.

Register App

You will now be brought to the app settings page.

12.4.8. Do the following changes:
Choose to congure either Sandbox or Live (choose Live if you haven’t enabled the Target Sandbox
switch on the Add identity provider page)
Copy Client ID and Secret so you can paste them into the XtremeCloud SSO Add identity provider page.
Scroll down to App Settings
Copy the Redirect URI from the XtremeCloud SSO Add Identity Provider page and enter it into the
Return URL eld.
Check the Log In with PayPal checkbox.
Check the Full name checkbox under the personal information section.
Check the Email address checkbox under the address information section.
Add both a privacy and a user agreement URL pointing to the respective pages on your domain.
12.4.9. StackOverow

There are a number of steps you have to complete to be able to login to StackOverow. First, go to the Identity Providers left menu item and select StackOverflow from the Add provider drop down list. This will bring you to the Add identity provider page.

Add Identity Provider

To enable login with StackOverow you rst have to register an OAuth application on StackApps (https://stackapps.com/). Go to registering your application on Stack Apps (https://stackapps.com/apps/oauth/register) url and login.

StackOverow often changes the look and feel of application registration, so these
directions might not always be up to date and the conguration steps might be slightly
dierent.

Register Application

Enter in the application name and the OAuth Domain Name of your application and click Register your Application. Type in anything you want for the other items.

Settings

Finally, you will need to obtain the client ID, secret, and key from this page so you can enter them back on the XtremeCloud SSO Add identity provider page. Go back to XtremeCloud SSO and specify those items.

12.4.10. Openshift

Openshift Online is currently in the developer preview mode. This documentation has
been based on on-premise installations and local minishift development
environment.

There are a just a few steps you have to complete to be able to login to OpenShift. First, go to the Identity Providers left menu item and select Openshift from the Add provider drop down list. This will bring you to the Add identity provider page.

Add Identity Provider

Registering OAuth client

You can register your client using oc command line tool.

$ oc create -f <(echo '
kind: OAuthClient
apiVersion: v1
metadata:
name: kc-client
secret: "..."
redirectURIs:
  • “http://www.example.com/” grantMethod: prompt ‘)
BASH
1
2
3
4
1
The name of your OAuth client. Passed as client_id request parameter when making
requests to <openshift_master>/oauth/authorize and
<openshift_master>/oauth/token.

(^2) secret is used as the client_secret request parameter. 3 The redirect_uri parameter specied in requests to

/oauth/authorize and /oauth/token must be equal to (or prexed by) one of the URIs in redirectURIs. **4** The grantMethod is used to determine what action to take when this client requests tokens and has not yet been granted access by the user. Use client ID and secret dened by oc create command to enter them back on the XtremeCloud SSO Add identity provider page. Go back to XtremeCloud SSO and specify those items. Please refer to ocial Openshift documentation (https://docs.openshift.org/latest/architecture/additional_concepts/authentication.html#oauth) for more detailed guides. ### 12.5. OpenID Connect v1.0 Identity Providers XtremeCloud SSO can broker identity providers based on the OpenID Connect protocol. These IDPs must support the Authorization Code Flow as dened by the specication in order to authenticate the user and authorize access. To begin conguring an OIDC provider, go to the Identity Providers left menu item and select OpenID Connect v1.0 from the Add provider drop down list. This will bring you to the Add identity provider page. Add Identity Provider The initial conguration options on this page are described in General IDP Conguration. You must dene the OpenID Connection conguration options as well. They basically describe the OIDC IDP you are communicating with. Table 2. OpenID Connect Cong ``` Configuration Description ``` ``` Authorization URL Authorization URL endpoint required by the OIDC protocol ``` **Configuration Description** Token URL Token URL endpoint required by the OIDC protocol Logout URL Logout URL endpoint dened in the OIDC protocol. This value is optional. Backchannel Logout Backchannel logout is a background, out-of- band, REST invocation to the IDP to logout the user. Some IDPs can only perform logout through browser redirects as they may only be able to identity sessions via a browser cookie. User Info URL User Info URL endpoint dened by the OIDC protocol. This is an endpoint from which user prole information can be downloaded. Client ID This realm will act as an OIDC client to the external federation IDP you are conguring here. Your realm will need a OIDC client ID when using the Authorization Code Flow to interact with the external IDP Client Secret This realm will need a client secret to use when using the Authorization Code Flow. Issuer Responses from the IDP may contain an issuer claim. This cong value is optional. If specied, this claim will be validated against the value you provide. Default Scopes Space-separated list of OIDC scopes to send with the authentication request. The default is openid プロンプト Another optional switch. This is the prompt parameter dened by the OIDC specication. Through it you can force re-authentication and other options. See the specication for more details **Configuration Description** Validate Signatures Another optional switch. This is to specify if XtremeCloud SSO will verify the signatures on the external ID Token signed by this Identity provider. If this is on, the XtremeCloud SSO will need to know the public key of the external OIDC identity provider. See below for how to setup it. WARNING: For the performance purposes, XtremeCloud SSO caches the public key of the external OIDC identity provider. If you think that private key of your Identity provider was compromised, it is obviously good to update your keys, but it’s also good to clear the keys cache. See Clearing the cache section for more details. Use JWKS URL Applicable if Validate Signatures is on. If the switch is on, then identity provider public keys will be downloaded from given JWKS URL. This allows great exibility because new keys will be always re-downloaded again when identity provider generates new keypair. If the switch is o, then public key (or certicate) from the XtremeCloud SSO DB is used, so when identity provider keypair changes, you always need to import new key to the XtremeCloud SSO DB as well. JWKS URL URL where identity provider keys in JWK format are stored. See JWK specication (https://self-issued.info/docs/draft-ietf-jose-json-web- key.html) for more details. If you use external XtremeCloud SSO identity provider, then you can use URL like [http://broker-](http://broker-) XtremeCloud SSO:8180/auth/realms/test/protocol/openid- connect/certs assuming your brokered XtremeCloud SSO is running on [http://broker-XtremeCloud SSO:8180](http://broker-XtremeCloud SSO:8180) and it’s realm is test. ``` Configuration Description ``` ``` Validating Public Key Applicable if Use JWKS URL is o. Here is the public key in PEM format that must be used to verify external IDP signatures. ``` ``` Validating Public Key Id Applicable if Use JWKS URL is o. This eld species ID of the public key in PEM format. This cong value is optional. As there is no standard way for computing key ID from key, various external identity providers might use dierent algorithm from XtremeCloud SSO. If the value of this eld is not specied, the validating public key specied above is used for all requests regardless of key ID sent by external IDP. When set, value of this eld serves as key ID used by XtremeCloud SSO for validating signatures from such providers and must match the key ID specied by the IDP. ``` You can also import all this conguration data by providing a URL or le that points to OpenID Provider Metadata (see OIDC Discovery specication). If you are connecting to a XtremeCloud SSO external IDP, you can import the IDP setttings from the url /auth/realms/{realm-name}/.well-known/openid- configuration. This link is a JSON document describing metadata about the IDP. ### 12.6. SAML v2.0 Identity Providers XtremeCloud SSO can broker identity providers based on the SAML v2.0 protocol. To begin conguring an SAML v2.0 provider, go to the Identity Providers left menu item and select SAML v2.0 from the Add provider drop down list. This will bring you to the Add identity provider page. Add Identity Provider The initial conguration options on this page are described in General IDP Conguration. You must dene the SAML conguration options as well. They basically describe the SAML IDP you are communicating with. Table 3. SAML Cong ``` Configuration Description ``` Single Sign-On Service URL This is a required eld and species the SAML endpoint to start the authentication process. If your SAML IDP publishes an IDP entity descriptor, the value of this eld will be specied there. Single Logout Service URL This is an optional eld that species the SAML logout endpoint. If your SAML IDP publishes an IDP entity descriptor, the value of this eld will be specied there. Backchannel Logout Enable if your SAML IDP supports backchannel logout NameID Policy Format Species the URI reference corresponding to a name identier format. Defaults to urn:oasis:names:tc:SAML:2.0:nameid- format:persistent. HTTP-POST Binding Response When this realm responds to any SAML requests sent by the external IDP, which SAML binding should be used? If set to off, then the Redirect Binding will be used. HTTP-POST Binding for AuthnRequest When this realm requests authentication from the external SAML IDP, which SAML binding should be used? If set to off, then the Redirect Binding will be used. Want AuthnRequests Signed If true, it will use the realm’s keypair to sign requests sent to the external SAML IDP Signature Algorithm If Want AuthnRequests Signed is on, then you can also pick the signature algorithm to use. ``` SAML Signature Key Name Signed SAML documents sent via POST binding contain identication of signing key in KeyName element. This by default contains XtremeCloud SSO key ID. However various external SAML IDPs might expect a dierent key name or no key name at all. This switch controls whether KeyName contains key ID (option KEY_ID), subject from certicate corresponding to the realm key (option CERT_SUBJECT - expected for instance by Microsoft Active Directory Federation Services), or that the key name hint is completely omitted from the SAML message (option NONE). ``` ``` Force Authentication Indicates that the user will be forced to enter in their credentials at the external IDP even if they are already logged in. ``` ``` Validate Signature Whether or not the realm should expect that SAML requests and responses from the external IDP be digitally signed. It is highly recommended you turn this on! ``` ``` Validating X509 Certicate The public certicate that will be used to validate the signatures of SAML requests and responses from the external IDP. ``` You can also import all this conguration data by providing a URL or le that points to the SAML IDP entity descriptor of the external IDP. If you are connecting to a XtremeCloud SSO external IDP, you can import the IDP setttings from the url /auth/realms/{realm-name}/protocol/saml/descriptor. This link is an XML document describing metadata about the IDP. You can also import all this conguration data by providing a URL or XML le that points to the entity descriptor of the external SAML IDP you want to connect to. ##### 12.6.1. SP Descriptor Once you create a SAML provider, there is an EXPORT button that appears when viewing that provider. Clicking this button will export a SAML SP entity descriptor which you can use to import into the external SP provider. This metadata is also available publicly by going to the URL ### 12.7. Client Suggested Identity Provider OIDC applications can bypass the XtremeCloud SSO login page by specifying a hint on which identity provider they want to use. This is done by setting the kc_idp_hint query parameter in the Authorization Code Flow authorization endpoint. XtremeCloud SSO OIDC client adapters also allow you to specify this query parameter when you access a secured resource at the application. For example In this case, is expected that your realm has an identity provider with an alias facebook. If this provider doesn’t exist the login form will be displayed. If you are using XtremeCloud SSO.js adapter, you can also achieve the same behavior: The kc_idp_hint query parameter also allows the client to override the default identity provider if one is configured for the Identity Provider Redirector authenticator. The client can also disable the automatic redirecting by setting the kc_idp_hint query parameter to an empty value. ### 12.8. Mapping Claims and Assertions You can import the SAML and OpenID Connect metadata provided by the external IDP you are authenticating with into the environment of the realm. This allows you to extract user prole metadata and other information so that you can make it available to your applications. Each new user that logs into your realm via an external identity provider will have an entry for it created in the local XtremeCloud SSO database. The act of importing metadata from the SAML or OIDC assertions and claims will create this data with the local realm database. ``` http[s]://{host:port}/auth/realms/{realm-name}/broker/{broker-alias}/endpoint/descriptor ``` ``` GET /myapplication.com?kc_idp_hint=facebook HTTP/1.1 Host: localhost: 8080 ``` ``` JAVA ``` ``` var XtremeCloud SSO = new XtremeCloud SSO('XtremeCloud SSO.json'); XtremeCloud SSO.createLoginUrl({ idpHint: 'facebook' }); ``` ``` JAVA ``` If you click on an identity provider listed in the Identity Providers page for your realm, you will be brought to the IDPs Settings tab. On this page is also a Mappers tab. Click on that tab to start mapping your incoming IDP metadata. There is a Create button on this page. Clicking on this create button allows you to create a broker mapper. Broker mappers can import SAML attributes or OIDC ID/Access token claims into user attributes and user role mappings. Select a mapper from the Mapper Type list. Hover over the tooltip to see a description of what the mapper does. The tooltips also describe what conguration information you need to enter. Click Save and your new mapper will be added. For JSON based claims, you can use dot notation for nesting and square brackets to access array elds by index. For example 'contact.address[0].country'. To investigate the structure of user prole JSON data provided by social providers you can enable the DEBUG level logger org.XtremeCloud SSO.social.user_profile_dump. This is done in the server’s app- server conguration le (domain.xml or standalone.xml). ### 12.9. Available User Session Data After a user logs in from the external IDP, there’s some additional user session note data that XtremeCloud SSO stores that you can access. This data can be propagated to the client requesting a login via the token or SAML assertion being passed back to it by using an appropriate client mapper. **identity_provider** ``` This is the IDP alias of the broker used to perform the login. ``` **identity_provider_identity** ``` This is the IDP username of the currently authenticated user. This is often same like the XtremeCloud SSO username, but doesn’t necessarily needs to be. For example XtremeCloud SSO user john can be linked to the Facebook user john123@gmail.com, so in that case value of user session note will be john123@gmail.com. ``` You can use a Protocol Mapper of type User Session Note to propagate this information to your clients. ### 12.10. First Login Flow When a user logs in through identity brokering some aspects of the user are imported and linked within the realm’s local database. When XtremeCloud SSO successfully authenticates users through an external identity provider there can be two situations: ``` There is already a XtremeCloud SSO user account imported and linked with the authenticated identity provider account. In this case, XtremeCloud SSO will just authenticate as the existing user and redirect back to application. There is not yet an existing XtremeCloud SSO user account imported and linked for this external user. Usually you just want to register and import the new account into XtremeCloud SSO database, but what if there is an existing XtremeCloud SSO account with the same email? Automatically linking the existing local account to the external identity provider is a potential security hole as you can’t always trust the information you get from the external identity provider. ``` Dierent organizations have dierent requirements when dealing with some of the conicts and situations listed above. For this, there is a First Login Flow option in the IDP settings which allows you to choose a workow that will be used after a user logs in from an external IDP the rst time. By default it points to first broker login ow, but you can congure and use your own ow and use dierent ows for dierent identity providers. The ow itself is configured in admin console under Authentication tab. When you choose First Broker Login ow, you will see what authenticators are used by default. You can re-congure the existing ow. (For example you can disable some authenticators, mark some of them as required, congure some authenticators, etc). You can also create a new authentication ow and/or write your own Authenticator implementations and use it in your ow. See Server Developer Guide(http://www.XtremeCloud SSO.org/docs/3.4/server_development/) for more details. ##### 12.10.1. Default First Login Flow Let’s describe the default behaviour provided by First Broker Login ow. **Review Profile** ``` This authenticator might display the prole info page, where the user can review his prole retrieved from an identity provider. The authenticator is congurable. You can set the Update Profile On First Login option. When On, users will be always presented with the prole page asking for additional information in order to federate their identities. When missing, users will be presented with the prole page only if some mandatory information (email, rst name, last name) is not provided by the identity provider. If Off, the prole page won’t be displayed, unless user clicks in later phase on Review profile info link (page displayed in later phase by Confirm Link Existing Account authenticator) ``` **Create User If Unique** ``` This authenticator checks if there is already an existing XtremeCloud SSO account with same email or username like the account from the identity provider. If it’s not, then the authenticator just creates a new local XtremeCloud SSO account and links it with the identity provider and the whole ow is nished. Otherwise it goes to the next Handle Existing Account subow. If you always want to ensure that there is no duplicated account, you can mark this authenticator as REQUIRED. In this case, the user will see the error page if there is existing XtremeCloud SSO account and the user will need to link his identity provider account through Account management. ``` **Confirm Link Existing Account** ``` On the info page, the user will see that there is an existing XtremeCloud SSO account with same email. He can review his prole again and use dierent email or username (ow is restarted and goes back to Review Profile authenticator). Or he can conrm that he wants to link the identity provider account with his existing XtremeCloud SSO account. Disable this authenticator if you don’t want users to see this conrmation page, but go straight to linking identity provider account by email verication or re- authentication. ``` **Verify Existing Account By Email** ``` This authenticator is ALTERNATIVE by default, so it’s used only if the realm has SMTP setup configured. It will send mail to the user, where he can conrm that he wants to link the identity provider with his XtremeCloud SSO account. Disable this if you don’t want to conrm linking by email, but instead you always want users to reauthenticate with their password (and alternatively OTP). ``` **Verify Existing Account By Re-authentication** ``` This authenticator is used if email authenticator is disabled or non-available (SMTP not configured for realm). It will display a login screen where the user needs to authenticate with his password to link his XtremeCloud SSO account with the Identity provider. User can also re-authenticate with some dierent identity provider, which is already linked to his XtremeCloud SSO account. You can also force users to use OTP. Otherwise it’s optional and used only if OTP is already set for the user account. ``` ### 12.11. Retrieving External IDP Tokens XtremeCloud SSO allows you to store tokens and responses from the authentication process with the external IDP. For that, you can use the Store Token conguration option on the IDP’s settings page. Application code can retrieve these tokens and responses to pull in extra user information, or to securely invoke requests on the external IDP. For example, an application might want to use the Google token to invoke on other Google services and REST APIs. To retrieve a token for a particular identity provider you need to send a request as follows: An application must have authenticated with XtremeCloud SSO and have received an access token. This access token will need to have the broker client-level role read-token set. This means that the user must have a role mapping for this role and the client application must have that role within its scope. In this case, given that you are accessing a protected service in XtremeCloud SSO, you need to send the access token issued by XtremeCloud SSO during the user authentication. In the broker conguration page you can automatically assign this role to newly imported users by turning on the Stored Tokens Readable switch. These external tokens can be re-established by either logging in again through the provider, or using the client initiated account linking API. ## 13. User Session Management When a user logs into a realm, XtremeCloud SSO maintains a user session for them and remembers each and every client they have visited within the session. There are a lot of administrative functions that realm admins can perform on these user sessions. They can view login stats for the entire realm and dive ``` GET /auth/realms/{realm}/broker/{provider_alias}/token HTTP/1.1 Host: localhost: 8080 Authorization: Bearer ``` ``` JAVA ``` down into each client to see who is logged in and where. Admins can logout a user or set of users from the Admin Console. They can revoke tokens and set up all the token and session timeouts there too. ### 13.1. Administering Sessions If you go to the Sessions left menu item you can see a top level view of the number of sessions that are currently active in the realm. Sessions A list of clients is given and how many active sessions there currently are for that client. You can also logout all users in the realm by clicking the Logout all button on the right side of this list. ##### 13.1.1. Logout All Limitations Any SSO cookies set will now be invalid and clients that request authentication in active browser sessions will now have to re-login. Only certain clients are notied of this logout event, specically clients that are using the XtremeCloud SSO OIDC client adapter. Other client types (i.e. SAML) will not receive a backchannel logout request. It is important to note that any outstanding access tokens are not revoked by clicking Logout all. They have to expire naturally. You have to push a revocation policy out to clients, but that also only works with clients using the XtremeCloud SSO OIDC client adapter. ##### 13.1.2. Application Drilldown On the Sessions page, you can also drill down to each client. This will bring you to the Sessions tab of that client. Clicking on the Show Sessions button there allows you to see which users are logged into that application. Application Sessions ##### 13.1.3. User Drilldown If you go to the Sessions tab of an individual user, you can also view the session information. User Sessions ### 13.2. Revocation Policies If your system is compromised you will want a way to revoke all sessions and access tokens that have been handed out. You can do this by going to the Revocation tab of the Sessions screen. Revocation You can only set a time-based revocation policy. The console allows you to specify a time and date where any session or token issued before that time and date is invalid. The Set to now will set the policy to the current time and date. The Push button will push this revocation policy to any registered OIDC client that has the XtremeCloud SSO OIDC client adapter installed. ### 13.3. Session and Token Timeouts XtremeCloud SSO gives you ne grain control of session, cookie, and token timeouts. This is all done on the Tokens tab in the Realm Settings left menu item. Tokens Tab Let’s walk through each of the items on this page. ``` Configuration Description ``` ``` Revoke Refresh Token For OIDC clients that are doing the refresh token ow, this ag, if on, will revoke that refresh token and issue another with the request that the client has to use. This basically means that refresh tokens have a one time use. ``` **Configuration Description** SSO Session Idle Also pertains to OIDC clients. If the user is not active for longer than this timeout, the user session will be invalidated. How is idle time checked? A client requesting authentication will bump the idle timeout. Refresh token requests will also bump the idle timeout. SSO Session Max Maximum time before a user session is expired and invalidated. This is a hard number and time. It controls the maximum time a user session can remain active, regardless of activity. Oine Session Idle For oine access, this is the time the session is allowed to remain idle before the oine token is revoked. Access Token Lifespan When an OIDC access token is created, this value aects the expiration. Access Token Lifespan For Implicit Flow With the Implicit Flow no refresh token is provided. For this reason there’s a separate timeout for access tokens created with the Implicit Flow. Client login timeout This is the maximum time that a client has to nish the Authorization Code Flow in OIDC. Login timeout Total time a login must take. If authentication takes longer than this time then the user will have to start the authentication process over. Login action timeout Maximum time a user can spend on any one page in the authentication process. User-Initiated Action Lifespan Maximum time before an action permit sent by a user (e.g. forgot password e-mail) is expired. This value is recommended to be short because it is expected that the user would react to self- created action quickly. ``` Configuration Description ``` ``` Default Admin-Initiated Action Lifespan Maximum time before an action permit sent to a user by an admin is expired. This value is recommended to be long to allow admins send e-mails for users that are currently oine. The default timeout can be overridden right before issuing the token. ``` ``` Override User-Initiated Action Lifespan Permits the possibility of having independent timeouts per operation (e.g. e-mail verication, forgot password, user actions and Identity Provider E-mail Verication). This eld is non mandatory and if nothing is specied it defaults to the value configured at User-Initiated Action Lifespan. ``` ### 13.4. Oine Access Oine access is a feature described in OpenID Connect specication (http://openid.net/specs/openid-connect-core-1_0.html#OineAccess). The idea is that during login, your client application will request an Oine token instead of a classic Refresh token. The application can save this oine token in a database or on disk and can use it later even if user is logged out. This is useful if your application needs to do some "oine" actions on behalf of user even when the user is not online. An example is a periodic backup of some data every night. Your application is responsible for persisting the oine token in some storage (usually a database) and then using it to manually retrieve new access token from XtremeCloud SSO server. The dierence between a classic Refresh token and an Oine token is, that an oine token will never expire and is not subject of SSO Session Idle timeout. The oine token is valid even after a user logout or server restart. However by default you do need to use the oine token for a refresh token action at least once per 30 days (this value, Offline Session Idle timeout, can be changed in the administration console in the Tokens tab under Realm Settings). Also if you enable the option Revoke refresh tokens, then each oine token can be used just once. So after refresh, you always need to store the new oine token from refresh response into your DB instead of the previous one. Users can view and revoke oine tokens that have been granted by them in the User Account Service. The admin user can revoke oine tokens for individual users in admin console in the Consents tab of a particular user. The admin can also view all the oine tokens issued in the Offline Access tab of each client. Oine tokens can also be revoked by setting a revocation policy. To be able to issue an oine token, users need to have the role mapping for the realm-level role offline_access. Clients also need to have that role in their scope. The client can request an oine token by adding the parameter scope=offline_access when sending authorization request to XtremeCloud SSO. The XtremeCloud SSO OIDC client adapter automatically adds this parameter when you use it to access secured URL of your application (i.e. [http://localhost:8080/customer-portal/secured?scope=oine_access).](http://localhost:8080/customer-portal/secured?scope=oine_access).) The Direct Access Grant and Service Accounts also support oine tokens if you include scope=offline_access in the body of the authentication request. ## 14. User Storage Federation Many companies have existing user databases that hold information about users and their passwords or other credentials. In may cases, it is just not possible to migrate o of those existing stores to a pure XtremeCloud SSO deployment. XtremeCloud SSO can federate existing external user databases. Out of the box we have support for LDAP and Active Directory. You can also code your own extension for any custom user databases you might have using our User Storage SPI. The way it works is that when a user logs in, XtremeCloud SSO will look into its own internal user store to nd the user. If it can’t nd it there it will iterate over every User Storage provider you have configured for the realm until it nds a match. Data from the external store is mapped into a common user model that is consumed by the XtremeCloud SSO runtime. This common user model can then be mapped to OIDC token claims and SAML assertion attributes. External user databases rarely have every piece of data need to support all the features that XtremeCloud SSO has. In this case, the User Storage Provider can opt to store some things locally in the XtremeCloud SSO user store. Some providers even import the user locally and sync periodically with the external store. All this depends on the capabilities of the provider and how its configured. For example, your external user store may not support OTP. Depending on the provider, this OTP support can be handled and stored by XtremeCloud SSO ### 14.1. Adding a Provider To add a storage provider go to the User Federation left menu item in the Admin Console. User Federation On the right side, there is an Add Provider list box. Choose the provider type you want to add and you will be brought to the conguration page of that provider. ### 14.2. LDAP and Active Directory XtremeCloud SSO comes with a built-in LDAP/AD provider. It is possible to federate multiple dierent LDAP servers in the same XtremeCloud SSO realm. You can map LDAP user attributes into the XtremeCloud SSO common user model. By default, it maps username, email, rst name, and last name, but you are free to congure additional mappings. The LDAP provider also supports password validation via LDAP/AD protocols and dierent storage, edit, and synchronization modes. To congure a federated LDAP store go to the Admin Console. Click on the User Federation left menu option. When you get to this page there is an Add Provider select box. You should see _ldap_ within this list. Selecting _ldap_ will bring you to the ldap conguration page. ##### 14.2.1. Storage Mode By default, XtremeCloud SSO will import users from LDAP into the local XtremeCloud SSO user database. This copy of the user is either synchronized on demand, or through a periodic background task. The one exception to this is passwords. Passwords are not imported and password validation is delegated to the LDAP server. The benets to this approach is that all XtremeCloud SSO features will work as any extra per-user data that is needed can be stored locally. This approach also reduces load on the LDAP server as uncached users are loaded from the XtremeCloud SSO database the 2nd time they are accessed. The only load your LDAP server will have is password validation. The downside to this approach is that when a user is rst queried, this will require a XtremeCloud SSO database insert. The import will also have to be synchronized with your LDAP server as needed. Alternatively, you can choose not to import users into the XtremeCloud SSO user database. In this case, the common user model that the XtremeCloud SSO runtime uses is backed only by the LDAP server. This means that if LDAP doesn’t support a piece of data that a XtremeCloud SSO feature needs that feature will not work. The benet to this approach is that you do not have the overhead of importing and synchronizing a copy of the LDAP user into the XtremeCloud SSO user database. This storage mode is controled by the Import Enabled switch. Set to On to import users. ##### 14.2.2. Edit Mode Users, through the User Account Service, and admins through the Admin Console have the ability to modify user metadata. Depending on your setup you may or may not have LDAP update privileges. The Edit Mode conguration option denes the edit policy you have with your LDAP store. **READONLY** ``` Username, email, rst name, last name, and other mapped attributes will be unchangeable. XtremeCloud SSO will show an error anytime anybody tries to update these elds. Also, password updates will not be supported. ``` **WRITABLE** ``` Username, email, rst name, last name, and other mapped attributes and passwords can all be updated and will be synchronized automatically with your LDAP store. ``` **UNSYNCED** ``` Any changes to username, email, rst name, last name, and passwords will be stored in XtremeCloud SSO local storage. It is up to you to gure out how to synchronize back to LDAP. This allows XtremeCloud SSO deployments to support updates of user metadata on a read-only LDAP server. This option only applies when you are importing users from LDAP into the local XtremeCloud SSO user database. ``` ##### 14.2.3. Other cong options **Console Display Name** ``` Name used when this provider is referenced in the admin console ``` **Priority** ``` The priority of this provider when looking up users or for adding registrations. ``` **Sync Registrations** ``` Does your LDAP support adding new users? Click this switch if you want new users created by XtremeCloud SSO in the admin console or the registration page to be added to LDAP. ``` **Allow Kerberos authentication** ``` Enable Kerberos/SPNEGO authentication in realm with users data provisioned from LDAP. More info in Kerberos section. ``` **Other options** ``` The rest of the conguration options should be self explanatory. You can mouseover the tooltips in Admin Console to see some more details about them. ``` ##### 14.2.4. Connect to LDAP over SSL When you congure a secured connection URL to your LDAP store(for example ldaps://myhost.com:636 ), XtremeCloud SSO will use SSL for the communication with LDAP server. The important thing is to properly congure a truststore on the XtremeCloud SSO server side, otherwise XtremeCloud SSO can’t trust the SSL connection to LDAP. The global truststore for the XtremeCloud SSO can be configured with the Truststore SPI. Please check out the Server Installation and Conguration Guide(http://www.XtremeCloud SSO.org/docs/3.4/server_installation/) for more detail. If you don’t congure the truststore SPI, the truststore will fallback to the default mechanism provided by Java (either the le provided by system property javax.net.ssl.trustStore or the cacerts le from the JDK if the system property is not set). There is a conguration property Use Truststore SPI in the LDAP federation provider conguration, where you can choose whether the Truststore SPI is used. By default, the value is Only for ldaps, which is ne for most deployments. The Truststore SPI will only be used if the connection to LDAP starts with ldaps. ##### 14.2.5. Sync of LDAP users to XtremeCloud SSO If you have import enabled, the LDAP Provider will automatically take care of synchronization (import) of needed LDAP users into the XtremeCloud SSO local database. As users log in, the LDAP provider will import the LDAP user into the XtremeCloud SSO database and then authenticate against the LDAP password. This is the only time users will be imported. If you go to the Users left menu item in the Admin Console and click the View all users button, you will only see those LDAP users that have been authenticated at least once by XtremeCloud SSO. It is implemented this way so that admins don’t accidentally try to import a huge LDAP DB of users. If you want to sync all LDAP users into the XtremeCloud SSO database, you may congure and enable the Sync Settings of the LDAP provider you configured. There are 2 types of synchronization: **Periodic Full sync** ``` This will synchronize all LDAP users into XtremeCloud SSO DB. Those LDAP users, which already exist in XtremeCloud SSO and were changed in LDAP directly will be updated in XtremeCloud SSO DB (For example if user Mary Kelly was changed in LDAP to Mary Smith). ``` **Periodic Changed users sync** ``` When syncing occurs, only those users that were created or updated after the last sync will be updated and/or imported. ``` The best way to handle syncing is to click the Synchronize all users button when you rst create the LDAP provider, then set up a periodic sync of changed users. The conguration page for your LDAP Provider has several options to support you. ##### 14.2.6. LDAP Mappers LDAP mappers are listeners, which are triggered by the LDAP Provider at various points, provide another extension point to LDAP integration. They are triggered when a user logs in via LDAP and needs to be imported, during XtremeCloud SSO initiated registration, or when a user is queried from the Admin Console. When you create an LDAP Federation provider, XtremeCloud SSO will automatically provide set of built- in mappers for this provider. You are free to change this set and create a new mapper or update/delete existing ones. **User Attribute Mapper** ``` This allows you to specify which LDAP attribute is mapped to which attribute of XtremeCloud SSO user. So, for example, you can congure that LDAP attribute mail to the attribute email in the XtremeCloud SSO database. For this mapper implementation, there is always a one-to-one mapping (one LDAP attribute is mapped to one XtremeCloud SSO attribute) ``` **FullName Mapper** ``` This allows you to specify that the full name of the user, which is saved in some LDAP attribute (usually cn ) will be mapped to firstName and lastname attributes in the XtremeCloud SSO database. Having cn to contain full name of user is a common case for some LDAP deployments. ``` **Role Mapper** ``` This allows you to congure role mappings from LDAP into XtremeCloud SSO role mappings. One Role mapper can be used to map LDAP roles (usually groups from a particular branch of LDAP tree) into roles corresponding to either realm roles or client roles of a specied client. It’s not a problem to congure more Role mappers for the same LDAP provider. So for example you can specify that role mappings from groups under ou=main,dc=example,dc=org will be mapped to realm role mappings and role mappings from groups under ou=finance,dc=example,dc=org will be mapped to client role mappings of client finance. ``` **Hardcoded Role Mapper** ``` This mapper will grant a specied XtremeCloud SSO role to each XtremeCloud SSO user linked with LDAP. ``` **Group Mapper** ``` This allows you to congure group mappings from LDAP into XtremeCloud SSO group mappings. Group mapper can be used to map LDAP groups from a particular branch of an LDAP tree into groups in XtremeCloud SSO. It will also propagate user-group mappings from LDAP into user-group mappings in XtremeCloud SSO. ``` **MSAD User Account Mapper** ``` This mapper is specic to Microsoft Active Directory (MSAD). It’s able to tightly integrate the MSAD user account state into the XtremeCloud SSO account state (account enabled, password is expired etc). It’s using the userAccountControl and pwdLastSet LDAP attributes. (both are specic to MSAD and are not LDAP standard). For example if pwdLastSet is 0 , the XtremeCloud SSO user is required to update their password and there will be an UPDATE_PASSWORD required action added to the user. If userAccountControl is 514 (disabled account) the XtremeCloud SSO user is disabled as well. ``` By default, there are User Attribute mappers that map basic XtremeCloud SSO user attributes like username, rstname, lastname, and email to corresponding LDAP attributes. You are free to extend these and provide additional attribute mappings. Admin console provides tooltips, which should help with conguring the corresponding mappers. ### 14.3. SSSD and FreeIPA Identity Management Integration XtremeCloud SSO also comes with a built-in SSSD(https://fedoraproject.org/wiki/Features/SSSD) (System Security Services Daemon) plugin. SSSD is part of the latest Fedora or Red Hat Enterprise Linux and provides access to multiple identity and authentication providers. It provides benets such as failover and oine support. To see conguration options and for more information see the Red Hat Enterprise Linux Identity Management documentation (https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/system- level_authentication_guide/sssd) . SSSD also integrates with the FreeIPA identity management (IdM) server, providing authentication and access control. For XtremeCloud SSO, we benet from this integration authenticating against PAM (http://tldp.org/HOWTO/User-Authentication-HOWTO/x115.html) services and retrieving user data from SSSD. For more information about using Red Hat Identity Management in Linux environments, see the Red Hat Enterprise Linux Identity Management documentation (https://access.redhat.com/documentation/en- us/red_hat_enterprise_linux/7/html/linux_domain_identity_authentication_and_policy_guide/index) . Most of the communication between XtremeCloud SSO and SSSD occurs through read-only D-Bus interfaces. For this reason, the only way to provision and update users is to use the FreeIPA/IdM administration interface. By default, like the LDAP federation provider, it is set up only to import username, email, rst name, and last name. #  ``` Groups and roles are automatically registered, but not synchronized, so any changes made by the XtremeCloud SSO administrator directly in XtremeCloud SSO is not synchronized with SSSD. ``` Information on how to congure the FreeIPA/IdM server follows. ##### 14.3.1. FreeIPA/IdM Server As a matter of simplicity, a FreeIPA Docker image(https://hub.docker.com/r/freeipa/freeipa-server/) already available is used. To set up a server, see the FreeIPA documentation (https://www.freeipa.org/page/Quick_Start_Guide). Running a FreeIPA server with Docker requires this command: ``` docker run --name freeipa-server-container -it \ -h server.freeipa.local -e PASSWORD=YOUR_PASSWORD \ -v /sys/fs/cgroup:/sys/fs/cgroup:ro \ -v / var / lib / ipa-data: / data: Z adelton / freeipa server ``` The parameter -h with server.freeipa.local represents the FreeIPA/IdM server hostname. Be sure to change YOUR_PASSWORD to a password of your choosing. After the container starts, change /etc/hosts to: ``` x.x.x.x server.freeipa.local ``` If you do not make this change, you must set up a DNS server. So that the SSSD federation provider is started and running on XtremeCloud SSO you must enroll your Linux machine in the IPA domain: ``` ipa-client-install --mkhomedir -p admin -w password ``` To ensure that everything is working as expected, on the client machine, run: ``` kinit admin ``` You should be prompted for the password. After that, you can add users to the IPA server using this command: ``` $ ipa user-add john --first=John --last=Smith --email=john@smith.com --phone=042424242 -- street="Testing street" \ --city="Testing city" --state="Testing State" -- postalcode=0000000000 ``` ##### 14.3.2. SSSD and D-Bus As mentioned previously, the federation provider obtains the data from SSSD using D-BUS and authentication occurs using PAM(http://tldp.org/HOWTO/User-Authentication-HOWTO/x115.html). First, you have to install the sssd-dbus RPM, which allows information from SSSD to be transmitted over the system bus. ``` $ sudo yum install sssd-dbus ``` You must run the provisioning script available from the XtremeCloud SSO distribution: ``` $ bin/federation-sssd-setup.sh ``` This script makes the necessary changes to /etc/sssd/sssd.conf: ``` [domain/your-hostname.local] ... ldap_user_extra_attrs = mail:mail, sn:sn, givenname:givenname, telephoneNumber:telephoneNumber ... [sssd] services = nss, sudo, pam, ssh, ifp ... [ifp] allowed_uids = root, yourOSUsername user_attributes = +mail, +telephoneNumber, +givenname, +sn ``` Also, a XtremeCloud SSO le is included under /etc/pam.d/: ``` auth required pam_sss.so account required pam_sss.so ``` Ensure everything is working as expected by running dbus-send: ``` sudo dbus-send --print-reply --system --dest=org.freedesktop.sssd.infopipe /org/freedesktop/sssd/infopipe org.freedesktop.sssd.infopipe.GetUserGroups string:john ``` You should be able to see the user’s group. If this command returns a timeout or an error, it means that the federation provider will also not be able to retrieve anything on XtremeCloud SSO. Most of the time this occurs because the machine was not enrolled in the FreeIPA IdM server or you do not have permission to access the SSSD service. If you do not have permission, ensure that the user running XtremeCloud SSO is included in the /etc/sssd/sssd.conf le in the following section: ``` [ifp] allowed_uids = root, your_username ``` ##### 14.3.3. Enabling the SSSD Federation Provider XtremeCloud SSO uses DBus-Java to communicate at a low level with D-Bus, which depends on the Unix Sockets Library(http://www.matthew.ath.cx/projects/java/). An RPM for this library can be found in this repository(https://github.com/XtremeCloud SSO/libunix-dbus-java/releases) . Before installing it, be sure to check the RPM signature: ``` $ rpm -K libunix-dbus-java-0.8.0-1.fc24.x86_64.rpm libunix-dbus-java-0.8.0-1.fc24.x86_64.rpm: Header V4 RSA/SHA256 Signature, key ID 84dc9914: OK Header SHA1 digest: OK (d17bb7ebaa7a5304c1856ee4357c8ba4ec9c0b89) V4 RSA / SHA256 Signature, key ID 84dc9914: OK MD5 digest: OK (770c2e68d052cb4a4473e1e9fd8818cf) $ sudo yum install libunix-dbus-java-0.8.0-1.fc24.x86_64.rpm ``` For authentication with PAM XtremeCloud SSO uses JNA. Be sure you have this package installed: ``` $ sudo yum install jna ``` Use sssctl user-checks command to validate your setup: ``` $ sudo sssctl user-checks admin -s XtremeCloud SSO ``` ### 14.4. Conguring a Federated SSSD Store After installation, you need to congure a federated SSSD store. To congure a federated SSSD store, complete the following steps: ``` 1. Navigate to the Administration Console. 2. From the left menu, select User Federation. 3. From the Add Provider dropdown list, select sssd. The sssd conguration page opens. 4. Click Save. ``` Now you can authenticate against XtremeCloud SSO using FreeIPA/IdM credentials. ### 14.5. Custom Providers XtremeCloud SSO does have an SPI for User Storage Federation that you can use to write your own custom providers. You can nd documentation for this in our Server Developer Guide (http://www.XtremeCloud SSO.org/docs/3.4/server_development/). ## 15. Auditing and Events XtremeCloud SSO provides a rich set of auditing capabilities. Every single login action can be recorded and stored in the database and reviewed in the Admin Console. All admin actions can also be recorded and reviewed. There is also a Listener SPI with which plugins can listen for these events and perform some action. Built-in listeners include a simple log le and the ability to send an email if an event occurs. ### 15.1. Login Events Login events occur for things like when a user logs in successfully, when somebody enters in a bad password, or when a user account is updated. Every single event that happens to a user can be recorded and viewed. By default, no events are stored or viewed in the Admin Console. Only error events are logged to the console and the server’s log le. To start persisting you’ll need to enable storage. Go to the Events left menu item and select the Config tab. Event Conguration To start storing events you’ll need to turn the Save Events switch to on under the Login Events Settings. Save Events The Saved Types eld allows you to specify which event types you want to store in the event store. The Clear events button allows you to delete all the events in the database. The Expiration eld allows you to specify how long you want to keep events stored. Once you’ve enabled storage of login events and decided on your settings, don’t forget to click the Save button on the bottom of this page. To view events, go to the Login Events tab. Login Events As you can see, there’s a lot of information stored and, if you are storing every event, there are a lot of events stored for each login action. The Filter button on this page allows you to lter which events you are actually interested in. Login Event Filter In this screenshot, we’re ltering only Login events. Clicking the Update button runs the lter. ##### 15.1.1. Event Types Login events: ``` Login - A user has logged in. Register - A user has registered. Logout - A user has logged out. Code to Token - An application/client has exchanged a code for a token. Refresh Token - An application/client has refreshed a token. ``` Account events: ``` Social Link - An account has been linked to a social provider. Remove Social Link - A social provider has been removed from an account. Update Email - The email address for an account has changed. Update Prole - The prole for an account has changed. Send Password Reset - A password reset email has been sent. Update Password - The password for an account has changed. Update TOTP - The TOTP settings for an account have changed. ``` ``` Remove TOTP - TOTP has been removed from an account. Send Verify Email - An email verication email has been sent. Verify Email - The email address for an account has been veried. ``` For all events there is a corresponding error event. ##### 15.1.2. Event Listener Event listeners listen for events and perform an action based on that event. There are two built-in listeners that come with XtremeCloud SSO: Logging Event Listener and Email Event Listener. The Logging Event Listener writes to a log le whenever an error event occurs and is enabled by default. Here’s an example log message: This logging is very useful if you want to use a tool like Fail2Ban to detect if there is a hacker bot somewhere that is trying to guess user passwords. You can parse the log le for LOGIN_ERROR and pull out the IP Address. Then feed this information into Fail2Ban so that it can help prevent attacks. The Email Event Listener sends an email to the user’s account when an event occurs. The Email Event Listener only supports the following events at the moment: ``` Login Error パスワードの更新 Update TOTP Remove TOTP ``` To enable the Email Listener go to the Config tab and click on the Event Listeners eld. This will show a drop down list box where you can select email. You can exclude one or more events by editing the standalone.xml, standalone-ha.xml, or domain.xml that comes with your distribution and adding for example: ``` 11:36:09,965 WARN [org.XtremeCloud SSO.events] (default task-51) type=LOGIN_ERROR, realmId=master, clientId=myapp, userId=19aeb848-96fc-44f6-b0a3-59a17570d374, ipAddress=127.0.0.1, error=invalid_user_credentials, auth_method=openid-connect, auth_type=code, redirect_uri=http://localhost:8180/myapp, code_id=b669da14-cdbb-41d0-b055-0810a0334607, username=admin ``` See the Server Installation and Conguration Guide(http://www.XtremeCloud SSO.org/docs/3.4/server_installation/) for more details on where the standalone.xml, standalone-ha.xml, or domain.xml le lives. ### 15.2. Admin Events Any action an admin performs within the admin console can be recorded for auditing purposes. The Admin Console performs administrative functions by invoking on the XtremeCloud SSO REST interface. XtremeCloud SSO audits these REST invocations. The resulting events can then be viewed in the Admin Console. To enable auditing of Admin actions, go to the Events left menu item and select the Config tab. Event Conguration ``` ``` ``` XML ``` In the Admin Events Settings section, turn on the Save Events switch. Admin Event Conguration The Include Representation switch will include any JSON document that is sent through the admin REST API. This allows you to view exactly what an admin has done, but can lead to a lot of information stored in the database. The Clear admin events button allows you to wipe out the current information stored. To view the admin events go to the Admin Events tab. Admin Events If the Details column has a Representation box, you can click on that to view the JSON that was sent with that operation. Admin Representation You can also lter for the events you are interested in by clicking the Filter button. Admin Event Filter ## 16. Export and Import XtremeCloud SSO has the ability to export and import the entire database. This can be especially useful if you want to migrate your whole XtremeCloud SSO database from one environment to another or migrate to a dierent database (for example from MySQL to Oracle). Export and import is triggered at server boot time and its parameters are passed in via Java system properties. It is important to note that because import and export happens at server startup, no other actions should be taken on the server or the database while this happens. You can export/import your database either to: ``` Directory on local lesystem Single JSON le on your lesystem ``` When importing using the directory strategy, note that the les need to follow the naming convention specied below. If you are importing les which were previously exported, the les already follow this convention. ``` -realm.json, such as "acme-roadrunner-aairs-realm.json" for the realm named "acme-roadrunner-aairs" ``` ``` -users-.json, such as "acme-roadrunner-aairs-users-0.json" for the rst users le of the realm named "acme-roadrunner-aairs" ``` If you export to a directory, you can also specify the number of users that will be stored in each JSON le. #  ``` If you have bigger amount of users in your database (500 or more), it’s highly recommended to export into directory rather than to single le. Exporting into single le may lead to the very big le. Also the directory provider is using separate transaction for each "page" (le with users), which leads to much better performance. Default count of users per le (and transaction) is 50, which showed us best performance, but you have possibility to override (See below). Exporting to single le is using one transaction per whole export and one per whole import, which results in bad performance with large amount of users. ``` To export into unencrypted directory you can use: And similarly for import just use -DXtremeCloud SSO.migration.action=import instead of export. To export into single JSON le you can use: Here’s an example of importing: Other available options are: **-DXtremeCloud SSO.migration.realmName** ``` This property is used if you want to export just one specied realm instead of all. If not specied, then all realms will be exported. ``` **-DXtremeCloud SSO.migration.usersExportStrategy** ``` This property is used to specify where users are exported. Possible values are: ``` ``` bin/standalone.sh -DXtremeCloud SSO.migration.action=export -DXtremeCloud SSO.migration.provider=dir -DXtremeCloud SSO.migration.dir= ``` ``` bin/standalone.sh -DXtremeCloud SSO.migration.action=export -DXtremeCloud SSO.migration.provider=singleFile -DXtremeCloud SSO.migration.file= ``` ``` bin/standalone.sh -DXtremeCloud SSO.migration.action=import -DXtremeCloud SSO.migration.provider=singleFile -DXtremeCloud SSO.migration.file= -DXtremeCloud SSO.migration.strategy=OVERWRITE_EXISTING ``` ``` DIFFERENT_FILES - Users will be exported into dierent les according to the maximum number of users per le. This is default value. SKIP - Exporting of users will be skipped completely. REALM_FILE - All users will be exported to same le with the realm settings. (The result will be a le like "foo-realm.json" with both realm data and users.) SAME_FILE - All users will be exported to same le but dierent from the realm le. (The result will be a le like "foo-realm.json" with realm data and "foo-users.json" with users.) ``` **-DXtremeCloud SSO.migration.usersPerFile** ``` This property is used to specify the number of users per le (and also per DB transaction). It’s 50 by default. It’s used only if usersExportStrategy is DIFFERENT_FILES ``` **-DXtremeCloud SSO.migration.strategy** ``` This property is used during import. It can be used to specify how to proceed if a realm with same name already exists in the database where you are going to import data. Possible values are: ``` ``` IGNORE_EXISTING - Ignore importing if a realm of this name already exists. OVERWRITE_EXISTING - Remove existing realm and import it again with new data from the JSON le. If you want to fully migrate one environment to another and ensure that the new environment will contain the same data as the old one, you can specify this. ``` When importing realm les that weren’t exported before, the option XtremeCloud SSO.import can be used. If more than one realm le needs to be imported, a comma separated list of le names can be specied. This is more appropriate than the cases before, as this will happen only after the master realm has been initialized. Examples: ``` -DXtremeCloud SSO.import=/tmp/realm1.json -DXtremeCloud SSO.import=/tmp/realm1.json,/tmp/realm2.json ``` ### 16.1. Admin console export/import Import of most resources can be performed from the admin console as well as export of most resources. Export of users is not supported. Note: Attributes containing secrets or private information will be masked in export le. Export les obtained via Admin Console are thus not appropriate for backups or data transfer between servers. Only boot-time exports are appropriate for that. The les created during a "startup" export can also be used to import from the admin UI. This way, you can export from one realm and import to another realm. Or, you can export from one server and import to another. Note: The admin console export/import allows just one realm per le. #  ``` The admin console import allows you to "overwrite" resources if you choose. Use this feature with caution, especially on a production system. Export .json les from Admin Console Export operation are generally not appropriate for data import since they contain invalid values for secrets. ``` #  ``` The admin console export allows you to export clients, groups, and roles. If there is a great number of any of these assets in your realm, the operation may take some time to complete. During that time server may not be responsive to user requests. Use this feature with caution, especially on a production system. ``` ## 17. ユーザー・アカウント・サービス XtremeCloud SSO has a built-in User Account Service which every user has access to. This service allows users to manage their account, change their credentials, update their prole, and view their login sessions. The URL to this service is /auth/realms/{realm-name}/account. Account Service The initial page is the user’s prole, which is the Account left menu item. This is where they specify basic data about themselves. This screen can be extended to allow the user to manage additional attributes. See the Server Developer Guide(http://www.XtremeCloud SSO.org/docs/3.4/server_development/) for more details. The Password left menu item allows the user to change their password. Password Update The Authenticator menu item allows the user to set up OTP if they desire. This will only show up if OTP is a valid authentication mechanism for your realm. Users are given directions to install FreeOTP (https://freeotp.github.io/) or Google Authenticator (https://play.google.com/store/apps/details?id=com.google.android.apps.authenticator2) on their mobile device to be their OTP generator. The QR code you see in the screen shot can be scanned into the FreeOTP or Google Authenticator mobile application for nice and easy setup. OTP Authenticator The Federated Identity menu item allows the user to link their account with an identity broker (this is usually used to link social provider accounts together). This will show the list of external identity providers you have configured for your realm. Federated Identity The Sessions menu item allows the user to view and manage which devices are logged in and from where. They can perform logout of these sessions from this screen too. Sessions The Applications menu item shows users which applications they have access to. Applications ### 17.1. Themeable Like all UIs in XtremeCloud SSO, the User Account Service is completely themeable and internationalizable. See the Server Developer Guide(http://www.XtremeCloud SSO.org/docs/3.4/server_development/) for more details. ## 18. Relaxation of threat model This chapter will explain the security vulnerabilities that the authentication server may have and how XtremeCloud SSO relaxes these vulnerabilities. A good list of potential vulnerabilities and what security implementations should do to mitigate them are documented in the OAuth 2.0 threat model (https://tools.ietf.org/html/rfc6819) document issued by the IETF. Many of these vulnerabilities are described here. ### 18.1. Password speculation: brute force attack A brute force attack happens when an attacker is trying to guess a user’s password. XtremeCloud SSO has some limited brute force detection capabilities. If turned on, a user account will be temporarily disabled if a threshold of login failures is reached. To enable this feature go to the Realm Settings left menu item, click on the Security Defenses tab, then additional go to the Brute Force Detection sub-tab. Brute Force Detection The way this works is that if there are Max Login Failures during a period of Failure Reset Time, the account is temporarily disabled for the Wait Increment multiplied by the number of failures over the max. After Failure Reset Time is reached all failures are wiped clean. The Max Wait is the maximum amount of time an account can be disabled. Another preventive measure is that if there are subsequent login failures for one account that are too quick for a human to initiate the account will be disabled. This is controlled by the Quick Login Check Milli Seconds value. So, if there are two login failures for the same account within that value, the account will be disabled for Minimum Quick Login Wait. The downside of XtremeCloud SSO brute force detection is that the server becomes vulnerable to denial of service attacks. An attacker can simply try to guess passwords for any accounts it knows and these account will be disabled. Eventually we will expand this functionality to take client IP address into account when deciding whether to block a user. A better option might be a tool like Fail2Ban(http://www.fail2ban.org/wiki/index.php/Main_Page). You can point this service at the XtremeCloud SSO server’s log le. XtremeCloud SSO logs every login failure and client IP address that had the failure. Fail2Ban can be used to modify rewalls after it detects an attack to block connections from specic IP addresses. ##### 18.1.1. Password Policies Another thing you should do to prevent password guess is to have a complex enough password policy to ensure that users pick hard to guess passwords. See the Password Policies chapter for more details. The best way to prevent password guessing though is to set up the server to use a one-time-password (OTP). ### 18.2. Clickjacking With clickjacking, a malicious site loads the target site in a transparent iFrame overlaid on top of a set of dummy buttons that are carefully constructed to be placed directly under important buttons on the target site. When a user clicks a visible button, they are actually clicking a button (such as a "login" button) on the hidden page. An attacker can steal a user’s authentication credentials and access their resources. By default, every response by XtremeCloud SSO sets some specic browser headers that can prevent this from happening. Specically, it sets X-FRAME_OPTIONS(https://tools.ietf.org/html/rfc7034) and Content-Security- Policy(http://www.w3.org/TR/CSP/). You should take a look at the denition of both of these headers as there is a lot of ne-grain browser access you can control. In the admin console you can specify the values these headers will have. Go to the Realm Settings left menu item and click the Security Defenses tab and make sure you are on the Headers sub-tab. By default, XtremeCloud SSO only sets up a _same-origin_ policy for iframes. ### 18.3. SSL/HTTPS Requirement If you do not use SSL/HTTPS for all communication between the XtremeCloud SSO auth server and the clients it secures, you will be very vulnerable to man in the middle attacks. OAuth 2.0/OpenID Connect uses access tokens for security. Without SSL/HTTPS, attackers can sni your network and obtain an access token. Once they have an access token they can do any operation that the token has been given permission for. XtremeCloud SSO has three modes for SSL/HTTPS. SSL can be hard to set up, so out of the box, XtremeCloud SSO allows non-HTTPS communication over private IP addresses like localhost, 192.168.x.x, and other private IP addresses. In production, you should make sure SSL is enabled and required across the board. On the adapter/client side, XtremeCloud SSO allows you to turn o the SSL trust manager. The trust manager ensures identity the client is talking to. It checks the DNS domain name against the server’s certicate. In production you should make sure that each of your client adapters is configured to use a truststore. Otherwise you are vulnerable to DNS man in the middle attacks. ### 18.4. CSRF Attacks Cross-site request forgery (CSRF) is a web-based attack whereby HTTP requests are transmitted from a user that the web site trusts or has authenticated with(e.g. via HTTP redirects or HTML forms). Any site that uses cookie based authentication is vulnerable to these types of attacks. These attacks are mitigated by matching a state cookie against a posted form or query parameter. The OAuth 2.0 login specication requires that a state cookie be used and matched against a transmitted state parameter. XtremeCloud SSO fully implements this part of the specication so all logins are protected. The XtremeCloud SSO Admin Console is a pure JavaScript/HTML5 application that makes REST calls to the backend XtremeCloud SSO admin REST API. These calls all require bearer token authentication and are made via JavaScript Ajax calls. CSRF does not apply here. The admin REST API can also be configured to validate the CORS origins as well. The only part of XtremeCloud SSO that really falls into CSRF is the user account management pages. To mitigate this XtremeCloud SSO sets a state cookie and also embeds the value of this state cookie within hidden form elds or query parameters in action links. This query or form parameter is checked against the state cookie to verify that the call was made by the user. ### 18.5. Unspecic Redirect URIs For the Authorization Code Flow, if you register redirect URIs that are too general, then it would be possible for a rogue client to impersonate a dierent client that has a broader scope of access. This could happen for instance if two clients live under the same domain. So, it’s a good idea to make your registered redirect URIs as specic as feasible. ### 18.6. Compromised Access and Refresh Tokens There are a few things you can do to mitigate access tokens and refresh tokens from being stolen. The most important thing is to enforce SSL/HTTPS communication between XtremeCloud SSO and its clients and applications. It might seem obvious, but since XtremeCloud SSO does not have SSL enabled by default, an administrator might not realize that it is necessary. Another thing you can do to mitigate leaked access tokens is to shorten their lifespans. You can specify this within the timeouts page. Short lifespans (minutes) for access tokens for clients and applications to refresh their access tokens after a short amount of time. If an admin detects a leak, they can logout all user sessions to invalidate these refresh tokens or set up a revocation policy. Making sure refresh tokens always stay private to the client and are never transmitted ever is very important as well. If an access token or refresh token is compromised, the rst thing you should do is go to the admin console and push a not-before revocation policy to all applications. This will enforce that any tokens issued prior to that date are now invalid. Pushing new not-before policy will also ensure that application will be forced to download new public keys from XtremeCloud SSO, hence it is also useful for the case, when you think that realm signing key was compromised. More info in the keys chapter. You can also disable specic applications, clients, and users if you feel that any one of those entities is completely compromised. ### 18.7. Compromised Authorization Code For the OIDC Auth Code Flow, it would be very hard for an attacker to compromise XtremeCloud SSO authorization codes. XtremeCloud SSO generates a cryptographically strong random value for its authorization codes so it would be very hard to guess an access token. An authorization code can only be used once to obtain an access token. In the admin console you can specify how long an authorization code is valid for on the timeouts page. This value should be really short, as short as a few seconds and just long enough for the client to make the request to obtain a token from the code. ### 18.8. Open redirectors An attacker could use the end-user authorization endpoint and the redirect URI parameter to abuse the authorization server as an open redirector. An open redirector is an endpoint using a parameter to automatically redirect a user agent to the location specied by the parameter value without any validation. An attacker could utilize a user’s trust in an authorization server to launch a phishing attack. XtremeCloud SSO requires that all registered applications and clients register at least one redirection URI pattern. Any time a client asks XtremeCloud SSO to perform a redirect (on login or logout for example), XtremeCloud SSO will check the redirect URI vs. the list of valid registered URI patterns. It is important that clients and applications register as specic a URI pattern as possible to mitigate open redirector attacks. ### 18.9. Password database compromised XtremeCloud SSO does not store passwords in raw text. It stores a hash of them using the PBKDF2 algorithm. It actually uses a default of 20,000 hashing iterations! This is the security community’s recommended number of iterations. This can be a rather large performance hit on your system as PBKDF2, by design, gobbles up a signicant amount of CPU. It is up to you to decide how serious you want to be to protect your password database. ### 18.10. Limiting Scope By default, each new client application has an unlimited scope. This means that every access token that is created for that client will contain all the permissions the user has. If the client gets compromised and the access token is leaked, then each system that the user has permission to access is now also compromised. It is highly suggested that you limit the roles an access token is assigned by using the Scope menu for each client. ### 18.11. SQL Injection Attacks At this point in time, there is no knowledge of any SQL injection vulnerabilities in XtremeCloud SSO. ## 19. Admin CLI In previous chapters we have described how to use XtremeCloud SSO Admin Console to perform administrative tasks. All those tasks can also be performed from command line by using Admin CLI command line tool. ### 19.1. Installing Admin CLI Admin CLI is packaged inside XtremeCloud SSO Server distribution. You can nd execution scripts inside bin directory. The Linux script is called kcadm.sh, and the one for Windows is called kcadm.bat. In order to use the client from any location on your lesystem you may want to add XtremeCloud SSO server directory to your PATH. For Linux: ``` $ export PATH=$PATH:$XtremeCloud SSO_HOME/bin $ kcadm.sh ``` For Windows: ``` c:\> set PATH=%PATH%;%XtremeCloud SSO_HOME%\bin c: \> kcadm ``` We assume XtremeCloud SSO_HOME env variable is set to the path where you extracted XtremeCloud SSO Server distribution. #  ``` To avoid unnecessary repetition the rest of this document will only give Windows examples in places where dierence in command line is more than just in kcadm command name. ``` ### 19.2. Using Admin CLI Admin CLI works by making HTTP requests to Admin REST endpoints. Access to them is protected and requires authentication. #  ``` Consult Admin REST API documentation for details about JSON attributes for specic endpoints. ``` You start an authenticated session by providing credentials (i.e. logging in), then you are ready to perform some CRUD operations. For example, for Linux: ``` $ kcadm.sh config credentials --server http://localhost:8080/auth --realm demo --user admin - -client admin $ kcadm.sh create realms -s realm=demorealm -s enabled=true -o $ CID=$(kcadm.sh create clients -r demorealm -s clientId=my_client -s 'redirectUris= ["http://localhost:8980/myapp/*"]' -i) $ kcadm.sh get clients/$CID/installation/providers/XtremeCloud SSO-oidc-XtremeCloud SSO-json ``` Or Windows: ``` c:\> kcadm config credentials --server http://localhost:8080/auth --realm demo --user admin - -client admin c:\> kcadm create realms -s realm=demorealm -s enabled=true -o c:\> kcadm create clients -r demorealm -s clientId=my_client -s "redirectUris= [\"http://localhost:8980/myapp/*\"]" -i > clientid.txt c:\> set /p CID=<clientid.txt c:\> kcadm get clients/%CID%/installation/providers/XtremeCloud SSO-oidc-XtremeCloud SSO-json ``` In a production environment XtremeCloud SSO has to be accessed with https: to avoid exposing tokens to network sniers. If server’s certicate is not issued by one of the trusted CAs that are included in Java’s default certicate truststore, then you will need to prepare a truststore.jks le, and instruct Admin CLI to use it. For example, for Linux: ``` $ kcadm.sh config truststore --trustpass $PASSWORD ~/.XtremeCloud SSO/truststore.jks ``` Or Windows: ``` c:\> kcadm config truststore --trustpass %PASSWORD% %HOMEPATH%\.XtremeCloud SSO\truststore.jks ``` ### 19.3. Authenticating When logging in with Admin CLI you specify a server endpoint url, and a realm. Then you specify a username, or alternatively you can specify only a client id, which will result in special, so called 'service account' being used. In the rst case, a password for the specied user has to be used at login. In the latter case there is no user password - only client secret. Alternatively, Signed JWT can be used. The account used for the session needs to have proper permissions in order to be able to invoke Admin REST API operations. For example, realm-admin role of realm-management client allows user to administer the realm within which the user is dened. There are two primary mechanisms for authentication. One is using kcadm config credentials to start an authenticated session: ``` $ kcadm.sh config credentials --server http://localhost:8080/auth --realm master --user admin --password admin ``` This approach maintains an authenticated session between kcadm command invocations by saving the obtained access token, and associated refresh token, possibly other secrets as well in a private conguration le. See next chapter for more info on conguration le. Another approach is to authenticate with each command invocation for the duration of that invocation only. This approach results in more load on the server, and more time spent with round-trips obtaining tokens, but has a benet of not needing to save any tokens between invocations, thus nothing is saved to disk. This mode is used when --no-config argument is specied. For example, when performing an operation we specify all the information required for authentication: ``` $ kcadm.sh get realms --no-config --server http://localhost:8080/auth --realm master --user admin --password admin ``` See built-in help for more information on using Admin CLI. 例: ``` $ kcadm.sh help ``` See kcadm.sh config credentials --help for more information about starting an authenticated session. ### 19.4. Working with alternative congurations By default, Admin CLI automatically maintains a conguration le called kcadm.config located under user’s home directory - it’s full pathname is $HOME/.XtremeCloud SSO/kcadm.config (on Windows it’s %HOMEPATH%\.XtremeCloud SSO\kcadm.config). You can use --config option to point to a dierent le / location. This way you can maintain multiple authenticated sessions in parallel. #  It’s best to perform operations tied to a single cong le from a single thread. Make sure to not make cong le visible to other users on the system as it contains access tokens, and secrets that should be kept private. By default the ~/.XtremeCloud SSO directory and its content will be automatically created with proper access limits. However if directory will exist already with non-default permissions, those will not be updated. You may want to avoid storing any secrets at all inside a cong le for the price of less convenience and having to do more token requests. In that case you can use --no-config option with all your commands. In that case you will have to specify all the authentication info needed by config credentials command with each kcadm invocation. ### 19.5. Basic operations, and resource URIs Admin CLI allows you to perform CRUD operations against Admin REST API endpoints in quite a generic way, with additional commands that simplify performing certain tasks. Main usage pattern is the following: ``` $ kcadm.sh create ENDPOINT [ARGUMENTS] $ kcadm.sh get ENDPOINT [ARGUMENTS] $ kcadm.sh update ENDPOINT [ARGUMENTS] $ kcadm.sh delete ENDPOINT [ARGUMENTS] ``` Where operations create, get, update, and delete are mapped to HTTP verbs POST, GET, PUT, and DELETE, respectively. ENDPOINT is a target resource URI, and can either be absolute - starting with 'http:' or 'https:', or relative - used to compose an absolute URL of the following format: ``` SERVER_URI/admin/realms/REALM/ENDPOINT ``` For example, if the server we authenticate against is [http://localhost:8080/auth,](http://localhost:8080/auth,) and realm is master, then using users as ENDPOINT will result in the following resource URL: [http://localhost:8080/auth/admin/realms/master/users.](http://localhost:8080/auth/admin/realms/master/users.) If we set ENDPOINT to clients the eective resource URI would be: [http://localhost:8080/auth/admin/realms/master/clients.](http://localhost:8080/auth/admin/realms/master/clients.) There is realms endpoint which is treated slightly dierently since it is the container for realms. It resolves simply to: ``` SERVER_URI/admin/realms ``` There is also serverinfo which is treated the same way since it is independent of realms. When authenticating as a user with realm-admin powers you may need to perform operations on multiple dierent realms. In that case you can specify -r option to tell explicitly which realm the operation should be executed against. Instead of using REALM as specied via --realm option of kcadm.sh config credentials, the TARGET_REALM will be used: ``` SERVER_URI/admin/realms/TARGET_REALM/ENDPOINT ``` Example: ``` $ kcadm.sh config credentials --server http://localhost:8080/auth --realm master --user admin --password admin $ kcadm.sh create users -s username=testuser -s enabled=true -r demorealm ``` In this example we rst start a session authenticated as admin user in master realm. Then we perform a POST call against the following resource URL: ``` http://localhost:8080/auth/admin/realms/demorealm/users ``` Commands create and update by default send JSON body to the server. You can use -f FILENAME to read a pre-made document from a le. You can use -f -, and message body will be read from standard input. But you can also specify individual attributes and their values as seen in the previous create users example, and they will be composed into a JSON body and sent to the server. When using update there are several ways to update a resource. You can rst get current state of a resource, and save it into a le, then edit that le and send it to the server for update. For example: ``` $ kcadm.sh get realms/demorealm > demorealm.json $ vi demorealm.json $ kcadm.sh update realms/demorealm -f demorealm.json ``` This way the resource on the server will be updated with all the attributes in the sent JSON document. Another option is to perform an update on-the-y using -s, --set options to set new values. For example: ``` $ kcadm.sh update realms/demorealm -s enabled=false ``` That would only update enabled attribute to false. By default update operation rst performs a get, and then merges new attribute values with existing. Mostly this is a preferred behaviour. In some cases the endpoint may support PUT but not GET. You can use -n option to perform a so called 'no-merge' update which performs a PUT, without rst doing a GET. ### 19.6. Realm operations **Creating a new realm** ``` To create a new enabled realm use create operation on realms endpoint, and set attributes realm and enabled: ``` ``` $ kcadm.sh create realms -s realm=demorealm -s enabled=true ``` Realm is not enabled by default. By enabling it, it can be used for authentication immediately. A description for a new object can be in JSON format as well: ``` $ kcadm.sh create realms -f demorealm.json ``` JSON document with realm attributes can be sent directly from le or piped to standard input. For example, for Linux: ``` $ kcadm.sh create realms -f - << EOF { "realm": "demorealm", "enabled": true } EOF ``` Or Windows: ``` c:\> echo { "realm": "demorealm", "enabled": true } | kcadm create realms -f - ``` **Listing existing realms** ``` The following will return a list of all realms: ``` ``` $ kcadm.sh get realms ``` Note that a list of realms is additionally ltered on the server to only return realms user is allowed to see. Returning the whole realm description is often too much information as we are often only interested in a subset of attributes like realm name, and if realm is enabled or not. You can specify which attributes to return by using --fields option: ``` $ kcadm.sh get realms --fields realm,enabled ``` You can even display the result as comma separated values: ``` $ kcadm.sh get realms --fields realm --format csv --noquotes ``` **Getting a specific realm** ``` As is common for REST web services, in order to get an individual item of a collection, append an id to collection URI: ``` ``` $ kcadm.sh get realms/master ``` **Updating a realm** ``` In order to only change some attributes of the realm use -s to set new values for the attributes. For example: ``` ``` $ kcadm.sh update realms/demorealm -s enabled=false ``` If you want to set all writable attributes with new values, perform a get rst, edit current values in JSON le, and resubmit. For example: ``` $ kcadm.sh get realms/demorealm > demorealm.json $ vi demorealm.json $ kcadm.sh update realms/demorealm -f demorealm.json ``` **Deleting a realm** ``` Here is how to delete a realm: ``` ``` $ kcadm.sh delete realms/demorealm ``` **Turning on all login page options for the realm** ``` Set the attributes controlling specic capabilities to true. ``` Example: ``` $ kcadm.sh update realms/demorealm -s registrationAllowed=true -s registrationEmailAsUsername=true -s rememberMe=true -s verifyEmail=true -s resetPasswordAllowed=true -s editUsernameAllowed=true ``` **Listing the realm keys** ``` Use get operation on keys endpoint of the target realm: ``` ``` $ kcadm.sh get keys -r demorealm ``` **Generating new realm keys** ``` To add a new RSA generated keypair, rst get id of the target realm. For example: ``` ``` $ kcadm.sh get realms/demorealm --fields id --format csv --noquotes ``` Then add a new key provider with higher priority than any of the existing providers as revealed by kcadm.sh get keys -r demorealm: 例えば、Linux の場合: ``` $ kcadm.sh create components -r demorealm -s name=rsa-generated -s providerId=rsa-generated - s providerType=org.XtremeCloud SSO.keys.KeyProvider -s parentId=959844c1-d149-41d7-8359-6aa527fca0b0 -s 'config.priority=["101"]' -s 'config.enabled=["true"]' -s 'config.active=["true"]' -s 'config.keySize=["2048"]' ``` またはWindowsの場合: ``` c:\> kcadm create components -r demorealm -s name=rsa-generated -s providerId=rsa-generated - s providerType=org.XtremeCloud SSO.keys.KeyProvider -s parentId=959844c1-d149-41d7-8359-6aa527fca0b0 -s "config.priority=[\"101\"]" -s "config.enabled=[\"true\"]" -s "config.active=[\"true\"]" - s "config.keySize=[\"2048\"]" ``` Attribute parentId should be set to the value of target realm’s id. The newly added key should now become the active key as revealed by kcadm.sh get keys -r demorealm. **Adding new realm keys from Java Key Store file** ``` To add a new keypair already prepared as a JKS le on the server, add a new key provider as follows: ``` For exmple on Linux: ``` $ kcadm.sh create components -r demorealm -s name=java-keystore -s providerId=java-keystore - s providerType=org.XtremeCloud SSO.keys.KeyProvider -s parentId=959844c1-d149-41d7-8359-6aa527fca0b0 -s 'config.priority=["101"]' -s 'config.enabled=["true"]' -s 'config.active=["true"]' -s 'config.keystore=["/opt/XtremeCloud SSO/keystore.jks"]' -s 'config.keystorePassword=["secret"]' -s 'config.keyPassword=["secret"]' -s 'config.alias=["localhost"]' ``` Or Windows: ``` c:\> kcadm create components -r demorealm -s name=java-keystore -s providerId=java-keystore - s providerType=org.XtremeCloud SSO.keys.KeyProvider -s parentId=959844c1-d149-41d7-8359-6aa527fca0b0 -s "config.priority=[\"101\"]" -s "config.enabled=[\"true\"]" -s "config.active=[\"true\"]" - s "config.keystore=[\"/opt/XtremeCloud SSO/keystore.jks\"]" -s "config.keystorePassword= [\"secret\"]" -s "config.keyPassword=[\"secret\"]" -s "config.alias=[\"localhost\"]" ``` Make sure to change attribute values for keystore, keystorePassword, keyPassword, and alias to match your specic keystore. Attribute parentId should be set to the value of target realm’s id. **Making key passive or disabling it** ``` Identify the key you wish to make passive: ``` ``` $ kcadm.sh get keys -r demorealm ``` Use providerId attribute of the key to construct an endpoint uri - components/PROVIDER_ID. Then perform an update. For example on Linux: ``` $ kcadm.sh update components/PROVIDER_ID -r demorealm -s 'config.active=["false"]' ``` Or Windows: ``` c:\> kcadm update components/PROVIDER_ID -r demorealm -s "config.active=[\"false\"]" ``` Analogously, other key attributes can be updated. To disable the key set new enabled value, for example: 'config.enabled=["false"]' To change key’s priority set new priority value, for example: 'config.priority=["110"]' **Deleting an old key** ``` Make sure that the key you are deleting has been passive for some time, and then disabled for some time in order to prevent any existing tokens held by applications and users from abruptly failing to work. ``` Identify the key you wish to make passive: ``` $ kcadm.sh get keys -r demorealm ``` Use the providerId of that key to perform a delete. For example: ``` $ kcadm.sh delete components/PROVIDER_ID -r demorealm ``` **Configuring event logging for a realm** ``` Use update on events/config endpoint. ``` Attribute eventsListeners contains a list of EventListenerProviderFactory ids, specifying all event listeners receiving events. Separately, there are attributes that control a built-in event storage which allows querying past events via Admin REST API. There is separate control over logging of service calls - 'eventsEnabled', and auditing events triggered during Admin Console or Admin REST API - 'adminEventsEnabled'. You may want to setup expiry of old events so that your database doesn’t get lled up - 'eventsExpiration' is set to time-to-live expressed in seconds. Here is an example of setting up a built-in event listener that will receive all the events and log them through jboss-logging (error events are logged as WARN, others as DEBUG, using a logger called org.XtremeCloud SSO.events): For Linux: ``` $ kcadm.sh update events/config -r demorealm -s 'eventsListeners=["jboss-logging"]' ``` Or Windows: ``` c:\> kcadm update events/config -r demorealm -s "eventsListeners=[\"jboss-logging\"]" ``` Here is an example of turning on storage of all available ERROR events - not including auditing events - for 2 days so they can be retrieved via Admin REST: For Linux: ``` $ kcadm.sh update events/config -r demorealm -s eventsEnabled=true -s 'enabledEventTypes= ["LOGIN_ERROR","REGISTER_ERROR","LOGOUT_ERROR","CODE_TO_TOKEN_ERROR","CLIENT_LOGIN_ERROR","FE DERATED_IDENTITY_LINK_ERROR","REMOVE_FEDERATED_IDENTITY_ERROR","UPDATE_EMAIL_ERROR","UPDATE_P ROFILE_ERROR","UPDATE_PASSWORD_ERROR","UPDATE_TOTP_ERROR","VERIFY_EMAIL_ERROR","REMOVE_TOTP_E RROR","SEND_VERIFY_EMAIL_ERROR","SEND_RESET_PASSWORD_ERROR","SEND_IDENTITY_PROVIDER_LINK_ERRO R","RESET_PASSWORD_ERROR","IDENTITY_PROVIDER_FIRST_LOGIN_ERROR","IDENTITY_PROVIDER_POST_LOGIN _ERROR","CUSTOM_REQUIRED_ACTION_ERROR","EXECUTE_ACTIONS_ERROR","CLIENT_REGISTER_ERROR","CLIEN T_UPDATE_ERROR","CLIENT_DELETE_ERROR"]' -s eventsExpiration=172800 ``` Or Windows: ``` c:\> kcadm update events/config -r demorealm -s eventsEnabled=true -s "enabledEventTypes= [\"LOGIN_ERROR\",\"REGISTER_ERROR\",\"LOGOUT_ERROR\",\"CODE_TO_TOKEN_ERROR\",\"CLIENT_LOGIN_E RROR\",\"FEDERATED_IDENTITY_LINK_ERROR\",\"REMOVE_FEDERATED_IDENTITY_ERROR\",\"UPDATE_EMAIL_E RROR\",\"UPDATE_PROFILE_ERROR\",\"UPDATE_PASSWORD_ERROR\",\"UPDATE_TOTP_ERROR\",\"VERIFY_EMAI L_ERROR\",\"REMOVE_TOTP_ERROR\",\"SEND_VERIFY_EMAIL_ERROR\",\"SEND_RESET_PASSWORD_ERROR\",\"S END_IDENTITY_PROVIDER_LINK_ERROR\",\"RESET_PASSWORD_ERROR\",\"IDENTITY_PROVIDER_FIRST_LOGIN_E RROR\",\"IDENTITY_PROVIDER_POST_LOGIN_ERROR\",\"CUSTOM_REQUIRED_ACTION_ERROR\",\"EXECUTE_ACTI ONS_ERROR\",\"CLIENT_REGISTER_ERROR\",\"CLIENT_UPDATE_ERROR\",\"CLIENT_DELETE_ERROR\"]" -s eventsExpiration=172800 ``` Here is how you reset stored event types to **all available event types** - setting to empty list is the same as enumerating all: ``` $ kcadm.sh update events/config -r demorealm -s enabledEventTypes=[] ``` And here is how you enable storage of auditing events: ``` $ kcadm.sh update events/config -r demorealm -s adminEventsEnabled=true -s adminEventsDetailsEnabled=true ``` Here is how you get the last 100 events - they are ordered from newest to oldest: ``` $ kcadm.sh get events --offset 0 --limit 100 ``` Here is how you delete all saved events: ``` $ kcadm delete events ``` **Flushing the caches** ``` Use create operation, and one of the following endpoints: clear-realm-cache, clear-user- cache, clear-keys-cache. ``` Set realm to the same value as target realm. Example: ``` $ kcadm.sh create clear-realm-cache -r demorealm -s realm=demorealm ``` ``` $ kcadm.sh create clear-user-cache -r demorealm -s realm=demorealm ``` ``` $ kcadm.sh create clear-keys-cache -r demorealm -s realm=demorealm ``` ### 19.7. Role operations **Creating a realm role** ``` To create a realm role use roles endpoint: ``` ``` $ kcadm.sh create roles -r demorealm -s name=user -s 'description=Regular user with limited set of permissions' ``` **Creating a client role** ``` To create a client role identify the client rst - use get to list available clients: ``` ``` $ kcadm.sh get clients -r demorealm --fields id,clientId ``` Then, create a new role by using client’s id attribute to construct an endpoint uri - clients/ID/roles. Example: ``` $ kcadm.sh create clients/a95b6af3-0bdc-4878-ae2e-6d61a4eca9a0/roles -r demorealm -s name=editor -s 'description=Editor can edit, and publish any article' ``` **Listing realm roles** ``` To list existing realm roles use get command on roles endpoint: ``` ``` $ kcadm.sh get roles -r demorealm ``` You can also use get-roles command: ``` $ kcadm.sh get-roles -r demorealm ``` **Listing client roles** ``` There is a dedicated get-roles command to simplify listing of both realm and client roles. It is an extension of get command and so it behaves the same with additional semantics for listing roles. ``` To list client roles use get-roles command, passing it either clientId (via --cclientid option) or id (via --cid option) to identify the client. Example: ``` $ kcadm.sh get-roles -r demorealm --cclientid realm-management ``` **Getting a specific realm role** ``` Use get command, and role name to construct an endpoint uri for a specic realm role - roles/ROLE_NAME ``` Example: ``` $ kcadm.sh get roles/user -r demorealm ``` Where user is the name of existing role. Alternatively, use special get-roles command, passing it role name (via --rolename option) or id (via --roleid option). Example: ``` $ kcadm.sh get-roles -r demorealm --rolename user ``` **Getting a specific client role** ``` Use a dedicated get-roles command, passing it either clientId (via --cclientid option) or id (via --cid option) to identify the client, and passing it either role name (via --rolename option) or 'id' (via --roleid) to identify a specic client role: ``` Example: ``` $ kcadm.sh get-roles -r demorealm --cclientid realm-management --rolename manage-clients ``` **Updating a realm role** ``` Use update operation with the same endpoint uri as for getting a specic realm role. For example: ``` ``` $ kcadm.sh update roles/user -r demorealm -s 'description=Role representing a regular user' ``` **Updating a client role** ``` Use update operation with the same endpoint uri as for getting a specic client role. For example: ``` ``` $ kcadm.sh update clients/a95b6af3-0bdc-4878-ae2e-6d61a4eca9a0/roles/editor -r demorealm - s 'description=User that can edit, and publish articles' ``` **Deleting a realm role** ``` Use delete operation with the same endpoint uri as for getting a specic realm role. For example: ``` ``` $ kcadm.sh delete roles/user -r demorealm ``` **Deleting a client role** ``` Use delete operation with the same endpoint uri as for getting a specic client role. For example: ``` ``` $ kcadm.sh delete clients/a95b6af3-0bdc-4878-ae2e-6d61a4eca9a0/roles/editor -r demorealm ``` **Listing assigned, available and effective realm roles for a composite role** ``` Use a dedicated get-roles command. ``` To list **assigned** realm roles for the composite role you can specify the target composite role by either name (via --rname option) or id (via --rid option). Example: ``` $ kcadm.sh get-roles -r demorealm --rname testrole ``` To list **effective** realm roles, use additional --effective option. Example: ``` $ kcadm.sh get-roles -r demorealm --rname testrole --effective ``` To list realm roles that can still be added to the composite role, use --available option instead. Example: ``` $ kcadm.sh get-roles -r demorealm --rname testrole --available ``` **Listing assigned, available, and effective client roles for a composite role** ``` Use a dedicated get-roles command. ``` To list **assigned** client roles for the composite role you can specify the target composite role by either name (via --rname option) or id (via --rid option), and client by either clientId (via --cclientid option) or id (via --cid option). Example: ``` $ kcadm.sh get-roles -r demorealm --rname testrole --cclientid realm-management ``` To list **effective** realm roles, use additional --effective option. Example: ``` $ kcadm.sh get-roles -r demorealm --rname testrole --cclientid realm-management --effective ``` To list realm roles that can still be added to the target composite role, use --available option instead. Example: ``` $ kcadm.sh get-roles -r demorealm --rname testrole --cclientid realm-management --available ``` **Adding realm roles to a composite role** ``` There is a dedicated add-roles command that can be used for adding both realm roles and client roles. ``` For example, to add 'user' role to composite role 'testrole' : ``` $ kcadm.sh add-roles --rname testrole --rolename user -r demorealm ``` **Removing realm roles from a composite role** ``` There is a dedicated remove-roles command that can be used to remove both realm roles and client roles. ``` For example, to remove 'user' role from target composite role 'testrole': ``` $ kcadm.sh remove-roles --rname testrole --rolename user -r demorealm ``` **Adding client roles to a realm role** ``` This is how you create or modify a composite realm role. ``` Use a dedicated add-roles command that can be used for adding both realm roles and client roles. For example, to add to testrole composite role two roles dened on client realm-management - create-client role and view-users role: ``` $ kcadm.sh add-roles -r demorealm --rname testrole --cclientid realm-management --rolename create-client --rolename view-users ``` **Adding client roles to a client role** ``` This is how you create or modify a composite client role. ``` First, nd out an id of the composite client role - by using get-roles command for example: ``` $ kcadm.sh get-roles -r demorealm --cclientid test-client --rolename operations ``` Let’s assume that there exists a client with "clientId": 'test-client', a client role called 'support', and another client role - that will become composite role - that has an "id": "fc400897-ef6a-4e8c-872b- 1581b7fa8a71", "name":"operations". In this example 'operations' is our target composite role, and we just got its id. We can now add another role to it: ``` $ kcadm.sh add-roles -r demorealm --cclientid test-client --rid fc400897-ef6a-4e8c-872b- 1581b7fa8a71 --rolename support ``` Afterwards all the roles of a composite role can be listed by using get-roles --all. For example: ``` $ kcadm.sh get-roles --rid fc400897-ef6a-4e8c-872b-1581b7fa8a71 --all ``` **Removing client roles from a composite role** ``` Use a dedicated remove-roles command. ``` For example, to remove from testrole composite role two roles dened on client realm management - create-client role and view-users role: ``` $ kcadm.sh remove-roles -r demorealm --rname testrole --cclientid realm-management --rolename create-client --rolename view-users ``` ### 19.8. Client operations **Creating a client** ``` To create a new client perform create command on clients endpoint. For example: ``` ``` $ kcadm.sh create clients -r demorealm -s clientId=myapp -s enabled=true ``` If you want to set a secret for adapters to authenticate specify a secret. For example: ``` $ kcadm.sh create clients -r demorealm -s clientId=myapp -s enabled=true -s clientAuthenticatorType=client-secret -s secret=d0b8122f-8dfb-46b7-b68a-f5cc4e25d000 ``` **Listing clients** ``` Use get operation on clients endpoint. For example: ``` ``` $ kcadm.sh get clients -r demorealm --fields id,clientId ``` Here we lter the output to only list id, and clientId attributes. **Getting a specific client** ``` Use client’s id to construct an endpoint uri targeting specic client - clients/ID. For example: ``` ``` $ kcadm.sh get clients/c7b8547f-e748-4333-95d0-410b76b3f4a3 -r demorealm ``` **Getting current secret for specific client** ``` Use client’s id to construct an endpoint uri - clients/ID/client-secret. For example ``` ``` $ kcadm.sh get clients/$CID/client-secret ``` **Getting adapter configuration file (XtremeCloud SSO.json) for specific client** ``` Use client’s id to construct an endpoint uri targeting specic client - clients/ID/installation/providers/XtremeCloud SSO-oidc-XtremeCloud SSO-json. ``` 例: ``` $ kcadm.sh get clients/c7b8547f-e748-4333-95d0-410b76b3f4a3/installation/providers/XtremeCloud SSO- oidc-XtremeCloud SSO-json -r demorealm ``` **Getting Wildfly subsystem adapter configuration for specific client** ``` Use client’s id to construct an endpoint uri targeting specic client - clients/ID/installation/providers/XtremeCloud SSO-oidc-jboss-subsystem. ``` 例: ``` $ kcadm.sh get clients/c7b8547f-e748-4333-95d0-410b76b3f4a3/installation/providers/XtremeCloud SSO- oidc-jboss-subsystem -r demorealm ``` **Updating a client** ``` Use update operation with the same endpoint uri as for getting a specic client. For example on Linux: ``` ``` $ kcadm.sh update clients/c7b8547f-e748-4333-95d0-410b76b3f4a3 -r demorealm -s enabled=false -s publicClient=true -s 'redirectUris=["http://localhost:8080/myapp/*"]' -s baseUrl=http://localhost:8080/myapp -s adminUrl=http://localhost:8080/myapp ``` またはWindowsの場合: ``` c:\> kcadm update clients/c7b8547f-e748-4333-95d0-410b76b3f4a3 -r demorealm -s enabled=false -s publicClient=true -s "redirectUris=[\"http://localhost:8080/myapp/*\"]" -s baseUrl=http://localhost:8080/myapp -s adminUrl=http://localhost:8080/myapp ``` **Deleting a client** ``` Use delete operation with the same endpoint uri as for getting a specic client. For example: ``` ``` $ kcadm.sh delete clients/c7b8547f-e748-4333-95d0-410b76b3f4a3 -r demorealm ``` ### 19.9. User operations **Creating a user** ``` To create a new user perform create operation on users endpoint. For example: ``` ``` $ kcadm.sh create users -r demorealm -s username=testuser -s enabled=true ``` **Listing users** ``` Use users endpoint to list users. Number of users may be large, and you may want to limit how many are returned: ``` ``` $ kcadm.sh get users -r demorealm --offset 0 --limit 1000 ``` It’s also possible to lter users by username, firstName, lastName, or email. For example: ``` $ kcadm.sh get users -r demorealm -q email=google.com $ kcadm.sh get users -r demorealm -q username=testuser ``` Note that ltering doesn’t use exact matching. For example, the above would match the value of username attribute against '*testuser*' pattern. You can also lter across multiple attributes by specifying multiple -q options, which would return only users that match condition for all the attributes. **Getting a specific user** ``` Use user’s id to compose an endpoint uri - users/USER_ID. ``` Example: ``` $ kcadm.sh get users/0ba7a3fd-6fd8-48cd-a60b-2e8fd82d56e2 -r demorealm ``` **Updating a user** ``` Use update operation with the same endpoint uri as for getting a specic user. For example on Linux: ``` ``` $ kcadm.sh update users/0ba7a3fd-6fd8-48cd-a60b-2e8fd82d56e2 -r demorealm -s 'requiredActions=["VERIFY_EMAIL","UPDATE_PROFILE","CONFIGURE_TOTP","UPDATE_PASSWORD"]' ``` Or Windows: ``` c:\> kcadm update users/0ba7a3fd-6fd8-48cd-a60b-2e8fd82d56e2 -r demorealm -s "requiredActions= [\"VERIFY_EMAIL\",\"UPDATE_PROFILE\",\"CONFIGURE_TOTP\",\"UPDATE_PASSWORD\"]" ``` **Deleting a user** ``` Use delete operation with the same endpoint uri as for getting a specic user. For example: ``` ``` $ kcadm.sh delete users/0ba7a3fd-6fd8-48cd-a60b-2e8fd82d56e2 -r demorealm ``` **Resetting user’s password** ``` There is a dedicated set-password command specically to reset user’s password. For example: ``` ``` $ kcadm.sh set-password -r demorealm --username testuser --new-password NEWPASSWORD -- temporary ``` That will set a temporary password for the user, which they will have to change the next time they login. You can use --userid if you want to specify the user by using id attribute. The same can be achieved using update operation on an endpoint constructed from one for getting a specic user - users/USER_ID/reset-password. 例: ``` $ kcadm.sh update users/0ba7a3fd-6fd8-48cd-a60b-2e8fd82d56e2/reset-password -r demorealm -s type=password -s value=NEWPASSWORD -s temporary=true -n ``` The last parameter (-n) ensures that only PUT is performed without a prior GET. In this case it is necessary since reset-password endpoint doesn’t support GET. **Listing assigned, available, and effective realm roles for a user** ``` Use a dedicated get-roles command. ``` To list **assigned** realm roles for the user you can specify the target user by either username or id. 例: ``` $ kcadm.sh get-roles -r demorealm --uusername testuser ``` To list **effective** realm roles, use additional --effective option. 例: ``` $ kcadm.sh get-roles -r demorealm --uusername testuser --effective ``` To list realm roles that can still be added to the user, use --available option instead. 例: ``` $ kcadm.sh get-roles -r demorealm --uusername testuser --available ``` **Listing assigned, available, and effective client roles for a user** ``` Use a dedicated get-roles command. ``` To list **assigned** client roles for the user you can specify the target user by either username (via -- uusername option) or id (via --uid option), and client by either clientId (via --cclientid option) or id (via --cid option). Example: ``` $ kcadm.sh get-roles -r demorealm --uusername testuser --cclientid realm-management ``` To list **effective** realm roles, use additional --effective option. Example: ``` $ kcadm.sh get-roles -r demorealm --uusername testuser --cclientid realm-management -- effective ``` To list realm roles that can still be added to the user, use --available option instead. Example: ``` $ kcadm.sh get-roles -r demorealm --uusername testuser --cclientid realm-management -- available ``` **Adding realm roles to a user** ``` Use a dedicated add-roles command. ``` For example, to add 'user' role to user 'testuser' : ``` $ kcadm.sh add-roles --username testuser --rolename user -r demorealm ``` **Removing realm roles from a user** ``` Use a dedicated remove-roles command. ``` For example, to remove 'user' role from user 'testuser': ``` $ kcadm.sh remove-roles --username testuser --rolename user -r demorealm ``` **Adding client roles to a user** ``` Use a dedicated add-roles command. ``` For example, to add to user testuser two roles dened on client realm management - create- client role and view-users role: ``` $ kcadm.sh add-roles -r demorealm --uusername testuser --cclientid realm-management -- rolename create-client --rolename view-users ``` **Removing client roles from a user** ``` Use a dedicated remove-roles command. ``` For example, to remove from user testuser two roles dened on client realm management - create- client role and view-users role: ``` $ kcadm.sh remove-roles -r demorealm --uusername testuser --cclientid realm-management -- rolename create-client --rolename view-users ``` **Listing user’s sessions** ``` First identify user’s id then use it to compose an endpoint uri - users/ID/sessions. ``` Now use get to retrieve a list of user’s sessions. Example: ``` $kcadm get users/6da5ab89-3397-4205-afaa-e201ff638f9e/sessions ``` **Logging out user from specific session** ``` To logout the user’s session rst get session’s id as described above. ``` Use session’s id to compose an endpoint uri - sessions/ID. Then use delete to invalidate it. For example: ``` $ kcadm.sh delete sessions/d0eaa7cc-8c5d-489d-811a-69d3c4ec84d1 ``` **Logging out user from all sessions** ``` You need user’s id to construct an endpoint uri - users/ID/logout. ``` Use 'create' to perform POST on that endpoint uri: ``` $ kcadm.sh create users/6da5ab89-3397-4205-afaa-e201ff638f9e/logout -r demorealm -s realm=demorealm -s user=6da5ab89-3397-4205-afaa-e201ff638f9e ``` ### 19.10. Group operations **Creating a group** ``` Use create operation on groups endpoint to create a new group: ``` ``` $ kcadm.sh create groups -r demorealm -s name=Group ``` **Listing groups** ``` Use get operation on groups endpoint to list groups: ``` ``` $ kcadm.sh get groups -r demorealm ``` **Getting a specific group** ``` Use group’s id to construct an endpoint uri - groups/GROUP_ID: ``` Example: ``` $ kcadm.sh get groups/51204821-0580-46db-8f2d-27106c6b5ded -r demorealm ``` **Updating a group** ``` Use update operation with the same endpoint uri as for getting a specic group. For example: ``` ``` $ kcadm.sh update groups/51204821-0580-46db-8f2d-27106c6b5ded -s 'attributes.email= ["group@example.com"]' -r demorealm ``` **Deleting a group** ``` Use delete operation with the same endpoint uri as for getting a specic group. For example: ``` ``` $ kcadm.sh delete groups/51204821-0580-46db-8f2d-27106c6b5ded -r demorealm ``` **Creating a sub-group** ``` Find 'id' of the parent group - by listing groups for example. Use that id to construct an endpoint uri ``` - groups/GROUP_ID/children: Example: ``` $ kcadm.sh create groups/51204821-0580-46db-8f2d-27106c6b5ded/children -r demorealm -s name=SubGroup ``` **Moving a group under another group** ``` Find 'id' of existing parent group, and of existing child group. Use parent group’s id to construct and endpoint uri - groups/PARENT_GROUP_ID/children. ``` Perform 'create' operation on this endpoint, and pass child group id as JSON body. For example: ``` $ kcadm.sh create groups/51204821-0580-46db-8f2d-27106c6b5ded/children -r demorealm -s id=08d410c6-d585-4059-bb07-54dcb92c5094 ``` **Get groups for specific user** ``` To get user’s membership in groups, use user’s id to compose an endpoint URI - users/USER_ID/groups ``` 例: ``` $ kcadm.sh get users/b544f379-5fc4-49e5-8a8d-5cfb71f46f53/groups -r demorealm ``` **Adding user to a group** ``` To join user to a group use update operation with an endpoint uri composed from user’s id, and group’s id - users/USER_ID/groups/GROUP_ID. ``` 例: ``` $ kcadm.sh update users/b544f379-5fc4-49e5-8a8d-5cfb71f46f53/groups/ce01117a-7426-4670-a29a- 5c118056fe20 -r demorealm -s realm=demorealm -s userId=b544f379-5fc4-49e5-8a8d-5cfb71f46f53 - s groupId=ce01117a-7426-4670-a29a-5c118056fe20 -n ``` **Removing user from a group** ``` To remove user from a group use delete operation on the same endpoint uri as used for adding user to a group - users/USER_ID/groups/GROUP_ID. ``` 例: ``` $ kcadm.sh delete users/b544f379-5fc4-49e5-8a8d-5cfb71f46f53/groups/ce01117a-7426-4670-a29a- 5c118056fe20 -r demorealm ``` **Listing assigned, available, and effective realm roles for a group** ``` Use a dedicated 'get-roles' command. ``` To list **assigned** realm roles for the group you can specify the target group by name (via --gname option), path (via --gpath option), or id (via --gid option). Example: ``` $ kcadm.sh get-roles -r demorealm --gname Group ``` To list **effective** realm roles, use additional --effective option. Example: ``` $ kcadm.sh get-roles -r demorealm --gname Group --effective ``` To list realm roles that can still be added to the group, use --available option instead. Example: ``` $ kcadm.sh get-roles -r demorealm --gname Group --available ``` **Listing assigned, available, and effective client roles for a group** ``` Use a dedicated 'get-roles' command. ``` To list **assigned** client roles for the user you can specify the target group by either name (via --gname option) or id (via --gid option), and client by either clientId (via --cclientid option) or id (via --id option). Example: ``` $ kcadm.sh get-roles -r demorealm --gname Group --cclientid realm-management ``` To list **effective** realm roles, use additional --effective option. Example: ``` $ kcadm.sh get-roles -r demorealm --gname Group --cclientid realm-management --effective ``` To list realm roles that can still be added to the group, use --available option instead. Example: ``` $ kcadm.sh get-roles -r demorealm --gname Group --cclientid realm-management --available ``` ### 19.11. Identity Providers operations **Listing available identity providers** ``` Use serverinfo endpoint to list available identity providers. For example: ``` ``` $ kcadm.sh get serverinfo -r demorealm --fields 'identityProviders(*)' ``` Note that serverinfo endpoint is handled similarly to realms endpoint in that it is not resolved relative to target realm, because it exists outside any specic realm. **Listing configured identity providers** ``` Use identity-provider/instances endpoint. For example: ``` ``` $ kcadm.sh get identity-provider/instances -r demorealm --fields alias,providerId,enabled ``` **Getting a specific configured identity provider** ``` To get a specic identity provider use alias attribute of identity provider to construct an endpoint uri - identity-provider/instances/ALIAS. ``` Example: ``` $ kcadm.sh get identity-provider/instances/facebook -r demorealm ``` **Removing a specific configured identity provider** ``` Use delete operation with the same endpoint uri as for getting a specic configured identity provider. For example: ``` ``` $ kcadm.sh delete identity-provider/instances/facebook -r demorealm ``` **Configuring a XtremeCloud SSO OpenID Connect identity provider** ``` Use XtremeCloud SSO-oidc as providerId when creating a new identity provider instance. ``` Provide cong attributes authorizationUrl, tokenUrl, clientId, and clientSecret. Example: ``` $ kcadm.sh create identity-provider/instances -r demorealm -s alias=XtremeCloud SSO-oidc -s providerId=XtremeCloud SSO-oidc -s enabled=true -s 'config.useJwksUrl="true"' -s config.authorizationUrl=http://localhost:8180/auth/realms/demorealm/protocol/openid- connect/auth -s config.tokenUrl=http://localhost:8180/auth/realms/demorealm/protocol/openid- connect/token -s config.clientId=demo-oidc-provider -s config.clientSecret=secret ``` **Configuring an OpenID Connect identity provider** ``` You congure the generic OpenID Connect provider the same way as XtremeCloud SSO OpenID Connect provider, except that you set providerId attribute value to oidc. ``` **Configuring a SAML 2 identity provider** ``` Use saml as providerId. Provide config attributes - singleSignOnServiceUrl, nameIDPolicyFormat, and signatureAlgorithm. ``` Example: ``` $ kcadm.sh create identity-provider/instances -r demorealm -s alias=saml -s providerId=saml - s enabled=true -s 'config.useJwksUrl="true"' -s config.singleSignOnServiceUrl=http://localhost:8180/auth/realms/saml-broker- realm/protocol/saml -s config.nameIDPolicyFormat=urn:oasis:names:tc:SAML:2.0:nameid- format:persistent -s config.signatureAlgorithm=RSA_SHA256 ``` **Configuring a Facebook identity provider** ``` Use facebook as providerId. Provide config attributes - clientId and clientSecret as obtained from Facebook Developers application conguration page for your application. ``` ``` $ kcadm.sh create identity-provider/instances -r demorealm -s alias=facebook -s providerId=facebook -s enabled=true -s 'config.useJwksUrl="true"' -s config.clientId=FACEBOOK_CLIENT_ID -s config.clientSecret=FACEBOOK_CLIENT_SECRET ``` **Configuring a Google identity provider** ``` Use google as providerId. Provide config attributes - clientId and clientSecret as obtained from Google Developers application conguration page for your application. ``` ``` $ kcadm.sh create identity-provider/instances -r demorealm -s alias=google -s providerId=google -s enabled=true -s 'config.useJwksUrl="true"' -s config.clientId=GOOGLE_CLIENT_ID -s config.clientSecret=GOOGLE_CLIENT_SECRET ``` **Configuring a Twitter identity provider** ``` Use twitter as providerId. Provide config attributes - clientId and clientSecret as obtained from Twitter Application Management application conguration page for your application. ``` ``` $ kcadm.sh create identity-provider/instances -r demorealm -s alias=google -s providerId=google -s enabled=true -s 'config.useJwksUrl="true"' -s config.clientId=TWITTER_API_KEY -s config.clientSecret=TWITTER_API_SECRET ``` **Configuring a GitHub identity provider** ``` Use github as providerId. Provide config attributes - clientId and clientSecret as obtained from GitHub Developer Application Settings page for your application. ``` ``` $ kcadm.sh create identity-provider/instances -r demorealm -s alias=github -s providerId=github -s enabled=true -s 'config.useJwksUrl="true"' -s config.clientId=GITHUB_CLIENT_ID -s config.clientSecret=GITHUB_CLIENT_SECRET ``` **Configuring a LinkedIn identity provider** ``` Use linkedin as providerId. Provide config attributes - clientId and clientSecret as obtained from LinkedIn Developer Console application page for your application. ``` ``` $ kcadm.sh create identity-provider/instances -r demorealm -s alias=linkedin -s providerId=linkedin -s enabled=true -s 'config.useJwksUrl="true"' -s config.clientId=LINKEDIN_CLIENT_ID -s config.clientSecret=LINKEDIN_CLIENT_SECRET ``` **Configuring a Microsoft Live identity provider** ``` Use microsoft as providerId. Provide config attributes - clientId and clientSecret as obtained from Microsoft Application Registration Portal page for your application. ``` ``` $ kcadm.sh create identity-provider/instances -r demorealm -s alias=microsoft -s providerId=microsoft -s enabled=true -s 'config.useJwksUrl="true"' -s config.clientId=MICROSOFT_APP_ID -s config.clientSecret=MICROSOFT_PASSWORD ``` **Configuring a StackOverflow identity provider** ``` Use stackoverflow as providerId. Provide config attributes - clientId, clientSecret and key as obtained from Stack Apps OAuth page for your application. ``` ``` $ kcadm.sh create identity-provider/instances -r demorealm -s alias=stackoverflow -s providerId=stackoverflow -s enabled=true -s 'config.useJwksUrl="true"' -s config.clientId=STACKAPPS_CLIENT_ID -s config.clientSecret=STACKAPPS_CLIENT_SECRET -s config.key=STACKAPPS_KEY ``` ### 19.12. Storage Providers operations **Configuring a Kerberos storage provider** ``` Use create against user-federation/instances endpoint. Specify kerberos as a value of providerName attribute. ``` Example: ``` $ kcadm.sh create user-federation/instances -r demorealm -s providerName=kerberos -s priority=0 -s config.debug=false -s config.allowPasswordAuthentication=true -s 'config.editMode="UNSYNCED"' -s config.updateProfileFirstLogin=true -s config.allowKerberosAuthentication=true -s 'config.kerberosRealm="XtremeCloud SSO.ORG"' -s 'config.keyTab="http.keytab"' -s 'config.serverPrincipal="HTTP/localhost@XtremeCloud SSO.ORG"' ``` **Configuring an LDAP user storage provider** ``` Use create against components endpoint. Specify ldap as a value of providerId attribute, and org.XtremeCloud SSO.storage.UserStorageProvider as value of providerType attribute. Provide realm id as value of parentId attribute. ``` For example, to create a Kerberos integrated LDAP provider: ``` $ kcadm.sh create components -r demorealm -s name=kerberos-ldap-provider -s providerId=ldap - s providerType=org.XtremeCloud SSO.storage.UserStorageProvider -s parentId=3d9c572b-8f33-483f-98a6- 8bb421667867 -s 'config.priority=["1"]' -s 'config.fullSyncPeriod=["-1"]' -s 'config.changedSyncPeriod=["-1"]' -s 'config.cachePolicy=["DEFAULT"]' -s config.evictionDay= [] -s config.evictionHour=[] -s config.evictionMinute=[] -s config.maxLifespan=[] -s 'config.batchSizeForSync=["1000"]' -s 'config.editMode=["WRITABLE"]' -s 'config.syncRegistrations=["false"]' -s 'config.vendor=["other"]' -s 'config.usernameLDAPAttribute=["uid"]' -s 'config.rdnLDAPAttribute=["uid"]' -s 'config.uuidLDAPAttribute=["entryUUID"]' -s 'config.userObjectClasses=["inetOrgPerson, organizationalPerson"]' -s 'config.connectionUrl=["ldap://localhost:10389"]' -s 'config.usersDn=["ou=People,dc=XtremeCloud SSO,dc=org"]' -s 'config.authType=["simple"]' -s 'config.bindDn=["uid=admin,ou=system"]' -s 'config.bindCredential=["secret"]' -s 'config.searchScope=["1"]' -s 'config.useTruststoreSpi=["ldapsOnly"]' -s 'config.connectionPooling=["true"]' -s 'config.pagination=["true"]' -s 'config.allowKerberosAuthentication=["true"]' -s 'config.serverPrincipal= ["HTTP/localhost@XtremeCloud SSO.ORG"]' -s 'config.keyTab=["http.keytab"]' -s 'config.kerberosRealm= ["XtremeCloud SSO.ORG"]' -s 'config.debug=["true"]' -s 'config.useKerberosForPasswordAuthentication= ["true"]' ``` **Removing a user storage provider instance** ``` Use storage provider instance’s id attribute to compose an endpoint uri - components/ID. ``` Perform delete operation against this endpoint. For example: ``` $ kcadm.sh delete components/3d9c572b-8f33-483f-98a6-8bb421667867 -r demorealm ``` **Triggering synchronization of all users for specific user storage provider** ``` Use storage provider’s id attribute to compose an endpoint uri - user- storage/ID_OF_USER_STORAGE_INSTANCE/sync Add action=triggerFullSync query parameter and perform create command. ``` 例: ``` $ kcadm.sh create user-storage/b7c63d02-b62a-4fc1-977c-947d6a09e1ea/sync? action=triggerFullSync ``` **Triggering synchronization of changed users for specific user storage provider** ``` Use storage provider’s id attribute to compose an endpoint uri - user- storage/ID_OF_USER_STORAGE_INSTANCE/sync Add action=triggerChangedUsersSync query parameter and use create. ``` Example: ``` $ kcadm.sh create user-storage/b7c63d02-b62a-4fc1-977c-947d6a09e1ea/sync? action=triggerChangedUsersSync ``` **Test LDAP user storage connectivity** ``` Perform get operation on testLDAPConnection endpoint. Provide query parameters bindCredential, bindDn, connectionUrl, and useTruststoreSpi, and set action query parameter to testConnection. ``` Example: ``` $ kcadm.sh get testLDAPConnection -q action=testConnection -q bindCredential=secret -q bindDn=uid=admin,ou=system -q connectionUrl=ldap://localhost:10389 -q useTruststoreSpi=ldapsOnly ``` **Test LDAP user storage authentication** ``` Perform get operation on testLDAPConnection endpoint. Provide query parameters bindCredential, bindDn, connectionUrl, and useTruststoreSpi, and set action query parameter to testAuthentication. ``` Example: ``` $ kcadm.sh get testLDAPConnection -q action=testAuthentication -q bindCredential=secret -q bindDn=uid=admin,ou=system -q connectionUrl=ldap://localhost:10389 -q useTruststoreSpi=ldapsOnly ``` ### 19.13. Adding mappers **Adding a hardcoded role LDAP mapper** ``` Use create on components endpoint. Set providerType attribute to org.XtremeCloud SSO.storage.ldap.mappers.LDAPStorageMapper. Set parentId attribute to id of LDAP provider instance. Set providerId attribute to hardcoded-ldap-role-mapper. Make sure to provide a value of role cong parameter. ``` Example: ``` $ kcadm.sh create components -r demorealm -s name=hardcoded-ldap-role-mapper -s providerId=hardcoded-ldap-role-mapper -s providerType=org.XtremeCloud SSO.storage.ldap.mappers.LDAPStorageMapper -s parentId=b7c63d02-b62a- 4fc1-977c-947d6a09e1ea -s 'config.role=["realm-management.create-client"]' ``` **Adding a MS Active Directory mapper** ``` Use create on components endpoint. Set providerType attribute to org.XtremeCloud SSO.storage.ldap.mappers.LDAPStorageMapper. Set parentId attribute to id of LDAP provider instance. Set providerId attribute to msad-user-account-control-mapper. ``` Example: ``` $ kcadm.sh create components -r demorealm -s name=msad-user-account-control-mapper -s providerId=msad-user-account-control-mapper -s providerType=org.XtremeCloud SSO.storage.ldap.mappers.LDAPStorageMapper -s parentId=b7c63d02-b62a- 4fc1-977c-947d6a09e1ea ``` **Adding an user attribute LDAP mapper** ``` Use create on components endpoint. Set providerType attribute to org.XtremeCloud SSO.storage.ldap.mappers.LDAPStorageMapper. Set parentId attribute to id of LDAP provider instance. Set providerId attribute to user-attribute-ldap-mapper. ``` Example: ``` $ kcadm.sh create components -r demorealm -s name=user-attribute-ldap-mapper -s providerId=user-attribute-ldap-mapper -s providerType=org.XtremeCloud SSO.storage.ldap.mappers.LDAPStorageMapper -s parentId=b7c63d02-b62a- 4fc1-977c-947d6a09e1ea -s 'config."user.model.attribute"=["email"]' -s 'config."ldap.attribute"=["mail"]' -s 'config."read.only"=["false"]' -s 'config."always.read.value.from.ldap"=["false"]' -s 'config."is.mandatory.in.ldap"=["false"]' ``` **Adding a group LDAP mapper** ``` Use create on components endpoint. Set providerType attribute to org.XtremeCloud SSO.storage.ldap.mappers.LDAPStorageMapper. Set parentId attribute to id of LDAP provider instance. Set providerId attribute to group-ldap-mapper. ``` Example: ``` $ kcadm.sh create components -r demorealm -s name=group-ldap-mapper -s providerId=group-ldap- mapper -s providerType=org.XtremeCloud SSO.storage.ldap.mappers.LDAPStorageMapper -s parentId=b7c63d02-b62a-4fc1-977c-947d6a09e1ea -s 'config."groups.dn"=[]' -s 'config."group.name.ldap.attribute"=["cn"]' -s 'config."group.object.classes"= ["groupOfNames"]' -s 'config."preserve.group.inheritance"=["true"]' -s 'config."membership.ldap.attribute"=["member"]' -s 'config."membership.attribute.type"= ["DN"]' -s 'config."groups.ldap.filter"=[]' -s 'config.mode=["LDAP_ONLY"]' -s 'config."user.roles.retrieve.strategy"=["LOAD_GROUPS_BY_MEMBER_ATTRIBUTE"]' -s 'config."mapped.group.attributes"=["admins-group"]' -s 'config."drop.non.existing.groups.during.sync"=["false"]' -s 'config.roles=["admins"]' -s 'config.groups=["admins-group"]' -s 'config.group=[]' -s 'config.preserve=["true"]' -s 'config.membership=["member"]' ``` **Adding a full name LDAP mapper** ``` Use create on components endpoint. Set providerType attribute to org.XtremeCloud SSO.storage.ldap.mappers.LDAPStorageMapper. Set parentId attribute to id of LDAP provider instance. Set providerId attribute to full-name-ldap-mapper. ``` Example: ``` $ kcadm.sh create components -r demorealm -s name=full-name-ldap-mapper -s providerId=full- name-ldap-mapper -s providerType=org.XtremeCloud SSO.storage.ldap.mappers.LDAPStorageMapper -s parentId=b7c63d02-b62a-4fc1-977c-947d6a09e1ea -s 'config."ldap.full.name.attribute"=["cn"]' - s 'config."read.only"=["false"]' -s 'config."write.only"=["true"]' ``` ### 19.14. Authentication operations **Setting a password policy** ``` Set realm’s passwordPolicy attribute to enumeration expression that includes the specic policy provider id, and optional conguration. ``` For example, to set password policy to default values - i.e.: 27500 hashing iterations, requiring at least one special character, at least one uppercase character, at least one digit character, not be equal to user’s username, and be at least 8 characters long you would use the following: ``` $ kcadm.sh update realms/demorealm -s 'passwordPolicy="hashIterations and specialChars and upperCase and digits and notUsername and length"' ``` If you want want to use values dierent from defaults, pass conguration in brackets. For example, to set password policy to 25000 hash iterations, requiring at least two special characters, at least two uppercase characters, at least two lowercase characters, at least two digits, be at least nine characters long, not be equal to user’s username, and not repeat for at least four changes back: ``` $ kcadm.sh update realms/demorealm -s 'passwordPolicy="hashIterations(25000) and specialChars(2) and upperCase(2) and lowerCase(2) and digits(2) and length(9) and notUsername and passwordHistory(4)"' ``` **Getting the current password policy** ``` Get current realm conguration and lter out everything but passwordPolicy attribute. ``` For example, to display passwordPolicy for demorealm: ``` $ kcadm.sh get realms/demorealm --fields passwordPolicy ``` **Listing authentication flows** ``` Use get operation on authentication/flows endpoint. For example: ``` ``` $ kcadm.sh get authentication/flows -r demorealm ``` © Copyright Nomura Research Institute, Ltd.