Enable OpenID Connect in the Dev Portal

The OpenID Connect Plugin (OIDC) allows the Kong Dev Portal to hook into existing authentication setups using third-party Identity Providers (IdP) such as Google, Okta, Microsoft Azure AD, Curity, etc.

OIDC must be used with the session method, utilizing cookies for Dev Portal File API requests.

In addition, a configuration object is required to enable OIDC. Refer to the Sample Configuration Object section of this document for more information.

Note: The Dev Portal does not automatically create developer accounts on login via OIDC. A developer account matching the consumer_claim configuration parameter has to be created and approved (if auto approve is not enabled) beforehand.

During the registration flow, users must enter their login information in their IDP-redirected login page. The user is then brought to the Dev Portal registration page and their email is pre-populated in the registration form. Users cannot change their email in the registration form. The user may be asked for additional fields, as set by the account admin.

OIDC for the Dev Portal can be enabled in one of the following ways:

Portal Session Plugin Config

Session Plugin Config does not apply when using OpenID Connect.

Sample Configuration Object

Below is a sample configuration JSON object for using Google as the Identity Provider:

  1. {
  2. "consumer_by": ["username","custom_id","id"],
  3. "leeway": 1000,
  4. "scopes": ["openid","profile","email","offline_access"],
  5. "logout_query_arg": "logout",
  6. "client_id": ["<CLIENT-ID>"],
  7. "login_action": "redirect",
  8. "logout_redirect_uri": ["http://localhost:8003"],
  9. "ssl_verify": false,
  10. "consumer_claim": ["email"],
  11. "forbidden_redirect_uri": ["http://localhost:8003/unauthorized"],
  12. "client_secret": ["<CLIENT_SECRET>"],
  13. "issuer": "https://accounts.google.com/",
  14. "logout_methods": ["GET"],
  15. "login_redirect_uri": ["http://localhost:8003"],
  16. "login_redirect_mode": "query"
  17. }

The placeholders above should be replaced with your actual values:

  • <CLIENT_ID> - Client ID provided by IdP
  • <CLIENT_SECRET> - Client secret provided by IdP

See the documentation of the OpenID Connect plugin for more information.

Important: The redirect_uri needs to be configured as an allowed URI in the IdP. If not set explicitly in the configuration object, the URI default is http://localhost:8004/<WORKSPACE_NAME>/auth.

If portal_gui_host and portal_api_url are set to share a domain but differ with regard to subdomain, redirect_uri and session_cookie_domain need to be configured to allow OpenID Connect to apply the session correctly.

Example:

  1. {
  2. "consumer_by": ["username","custom_id","id"],
  3. "leeway": 1000,
  4. "scopes": ["openid","profile","email","offline_access"],
  5. "logout_query_arg": "logout",
  6. "client_id": ["<CLIENT_ID>"],
  7. "login_redirect_uri": ["https://example.portal.com"],
  8. "login_action": "redirect",
  9. "logout_redirect_uri": ["https://example.portal.com"],
  10. "ssl_verify": false,
  11. "consumer_claim": ["email"],
  12. "redirect_uri": ["https://exampleapi.portal.com/auth"],
  13. "session_cookie_domain": ".portal.com",
  14. "forbidden_redirect_uri": ["https://example.portal.com/unauthorized"],
  15. "client_secret": ["<CLIENT_SECRET"],
  16. "issuer": "https://accounts.google.com/",
  17. "logout_methods": ["GET"],
  18. "login_redirect_mode": "query"
  19. }

Enable OIDC using Kong Manager

  1. Navigate to the Dev Portal’s Settings page.
  2. Find Authentication plugin under the Authentication tab.
  3. Select OpenId Connect from the drop down.
  4. Select Custom from the Auth Config (JSON) field drop down.
  5. Enter your customized Configuration JSON Object into the provided text area.
  6. Click Save Changes.

Warning When Dev Portal Authentication is enabled, content files will remain unauthenticated until a role is applied to them. The exception to this is settings.txt and dashboard.txt which begin with the * role. Please visit the Developer Roles and Content Permissions section for more info.

Enable OIDC using the Command Line

You can use the Kong Admin API to set up Dev Portal Authentication. To patch a Dev Portal’s authentication property directly, run:

  1. curl -X PATCH http://localhost:8001/workspaces/<WORKSPACE NAME> \
  2. --data "config.portal_auth=openid-connect"
  3. "config.portal_auth_conf=<REPLACE WITH JSON CONFIG OBJECT>

Warning When Dev Portal Authentication is enabled, content files will remain unauthenticated until a role is applied to them. The exception to this is settings.txt and dashboard.txt which begin with the * role. Please visit the Developer Roles and Content Permissions section for more info.

Enable OIDC using kong.conf

Kong allows for a default authentication plugin to be set in the Kong configuration file with the portal_auth property.

In your kong.conf file, set the property as follows:

  1. portal_auth="openid-connect"

Then set the portal_auth_conf property to your customized Configuration JSON Object.

This will set every Dev Portal to use OIDC by default when initialized, regardless of Workspace.