Set Up External Portal Application Authentication with Azure AD and OIDC

These instructions help you set up Azure AD as your third-party identity provider for use with the Kong OIDC and Portal Application Registration plugins.

Prerequisites

Create an Application in Azure

  1. Within Azure, go to the App registrations service and register a new application.

  2. In Certificates & secrets, create a Client secret and save it in a secure location. You can only view the secret once.

  3. Under Manifest, update accessTokenAcceptedVersion=2 (default is null). The JSON for your application should look similar to this example:

Create a Service in Kong

Using cURL

Using HTTPie

  1. curl -i -X PUT http://<admin-server>:8001/services/httpbin-service-azure \
  2. --data 'url=https://httpbin.org/anything'
  1. http PUT :8001/services/httpbin-service-azure \
  2. url=https://httpbin.org/anything

Create a Route in Kong

Using cURL

Using HTTPie

  1. curl -i -X PUT http://<admin-server>:8001/services/httpbin-service-azure/routes/httpbin-route-azure \
  2. --data 'paths=/httpbin-azure'
  1. http -f PUT :8001/services/httpbin-service-azure/routes/httpbin-route-azure \
  2. paths=/httpbin-azure

Map the OIDC and Application Registration Plugins to the Service

Map the OpenID Connect and Application Registration plugins to the Service. The plugins must be applied to a Service to work properly.

Step 1: Configure the OIDC plugin for the Service

Using cURL

Using HTTPie

  1. curl -X POST http://<admin-hostname>:8001/services/httpbin-service-azure/plugins \
  2. --data name=openid-connect \
  3. --data config.issuer="https://login.microsoftonline.com/<your_tenant_id>/v2.0" \
  4. --data config.display_errors="true" \
  5. --data config.client_id="<your_client_id>" \
  6. --data config.client_secret="<your_client_secret>" \
  7. --data config.redirect_uri="https://example.com/api" \
  8. --data config.consumer_claim=aud \
  9. --data config.scopes="openid" \
  10. --data config.scopes="YOUR_CLIENT_ID/.default" \
  11. --data config.verify_parameters="false"
  1. http -f :8001/services/httpbin-service-azure/plugins \
  2. name=openid-connect \
  3. config.issuer=https://login.microsoftonline.com/<your_tenant_id>/v2.0 \
  4. config.display_errors=true \
  5. config.client_id=<your_client_id> \
  6. config.client_secret="<your_client_secret>" \
  7. config.redirect_uri="https://example.com/api" \
  8. config.consumer_claim=aud \
  9. config.scopes=openid \
  10. config.scopes=<your_client_id>/.default \
  11. config.verify_parameters=false

For more information, see OIDC plugin.

Step 2: Configure the Application Registration plugin for the Service

Using cURL

Using HTTPie

  1. curl -X POST http://<admin-hostname>:8001/services/httpbin-service-azure/plugins \
  2. --data "name=application-registration" \
  3. --data "config.auto_approve=true" \
  4. --data "config.description=Uses consumer claim with various values (sub, aud, etc.) as registration id to support different flows and use cases." \
  5. --data "config.display_name=For Azure" \
  6. --data "config.show_issuer=true"
  1. http -f :8001/services/httpbin-service-azure/plugins \
  2. name=application-registration \
  3. config.auto_approve=true \
  4. config.display_name="For Azure" \
  5. config.description="Uses consumer claim with various values (sub, aud, etc.) as registration id to support different flows and use cases." \
  6. config.show_issuer=true

Step 3: Get an access token from Azure

Get an access token using the Client Credential workflow and convert the token into a JSON Web Token (JWT). Replace the placeholder values with your values for <your_tenant_id>, <your_client_id>,<your_client_secret>, and <admin-hostname>.

Get an access token from Azure:

Using cURL

Using HTTPie

  1. curl -X POST https://login.microsoftonline.com/<your_tenant_id>/oauth2/v2.0/token \
  2. --data scope="<your_client_id>/.default" \
  3. --data grant_type="client_credentials" \
  4. --data client_id="<your_client_id>" \
  5. --data client_secret="<your_client_secret>" \
  1. https -f POST "https://login.microsoftonline.com/<your_tenant_id>/oauth2/v2.0/token" \
  2. scope=<your_client_id>/.default \
  3. grant_type=client_credentials \
  4. -a <your_client_id>:<your_client_secret>

Step 4: Convert an access token into a JWT token

  1. Paste the access token obtained from the previous step into JWT.

  2. Click Share JWT to copy the value for the aud (audience) claim to your clipboard. You will use the aud value as your Reference ID in the next procedure.

Create an Application in Kong

  1. Log in to your Dev Portal and create a new application:
    1. Select the My Apps menu -> New Application.
    2. Enter the Name of your Azure application.
    3. Paste the aud value generated in JWT in the Reference ID field.
    4. (Optional) Enter a Description.
  2. Click Create.

  3. After you create your application, make sure you activate the Service. In the Services section of the Application Dashboard, click Activate on the Service you want to use.

    Because you enabled Auto-approve on the associated Application Registration Plugin, an admin won’t need to approve the request.

Test your Authentication Flows with your Azure Application

Follow these instructions to test your client credentials or authorization code flows with your Azure AD implementation.

Test Client Credentials Flow

Step 1: Get a token

Using cURL

Using HTTPie

  1. $ curl -X POST "https://login.microsoftonline.com/<your_tenant_id>/oauth2/v2.0/token" \
  2. --data scope="<your_client_id>/.default" \
  3. --data grant_type="client_credentials" \
  4. --data client_id="<your_client_id>" \
  5. --data client_secret="<your_client_secret>"
  1. $ https -f POST "https://login.microsoftonline.com/<your_tenant_id>/oauth2/v2.0/token" \
  2. scope=<your_client_id>/.default \
  3. grant_type=client_credentials \
  4. -a <your_client_id>:<your_client_secret> \
  5. --verify NO

Step 2: Use the token in an authorization header to retrieve the data

Using cURL

Using HTTPie

  1. curl --header 'Authorization: bearer <token_from_above>' '<admin-hostname>:8000/httpbin-azure'
  1. http :8000/httpbin-azure Authorization:'bearer <token_from_above>'

Replace <token_from_above> with the bearer token you generated in the previous step.

Test Authorization Code Flow

In your browser, go to http://<admin-hostname>:8000/httpbin-azure.

You should be guided through a log in process within Azure and then the results delivered in your browser.

Troubleshoot

If you encounter any issues, review your data plane logs. Because you enabled display_errors=true on the OpenID Connect Plugin, you will receive more verbose error messages that can help pinpoint any issues.