The Adaptiva Server supports using OIDC to log in with your IAM account. In the example below, we use Microsoft Entra ID (formerly Azure Active Directory) as the IAM provider. Other IAM providers (such as Okta) may also be used.
Note
If you have already enabled OIDC and will be upgrading to the 9.3 build, see the [Update OIDC Configuration after upgrade to build 9.3] section to update your configuration.
Before enabling OIDC on an Adaptiva Server, verify the following items:
-
IAM provider supports OpenID Connect.
-
Adaptiva OneSite Admin Portal can be accessed using a URL from a browser.
-
TLS is enabled (by default). The URL begins with
https://
. -
Adaptiva Server is upgraded to 9.1 or 9.2.
Create an App Registration for your Adaptiva Server using the following steps:
-
Log in to Microsoft Azure as a Global Admin or a delegate with App Registration permissions.
-
Enter App Registration in the Search field at the top of the Welcome to Azure! dialog, and then select App registrations from the modal dialog that appears.
-
Select New Registration.
-
Enter a user-friendly Name for the application you are creating.
-
Select the appropriate setting in the Supported account types section. Typically, you would select Accounts in this organizational directory only.
-
Set up the URIs:
-
Select Select a platform. If using build 9.1 or 9.2, select Single-page application (SPA). If using build 9.3 or later, select Web.
-
Enter the Adaptiva OneSite Admin Portal URL as shown in the following example:
https://AdaptivaServerFQDN[:PORT]/login/oidc-redirect
The
<AdaptivaServerFQDN[:PORT]>
is the name and port used to log in to the Adaptiva OneSite Admin Portal. -
Select Register.
-
If using build 9.1 or 9.2, add another URI using the following steps:
-
Select Authentication from the left pane.
-
Select Add URI in the Single-page application section.
-
Enter your Adaptiva OneSite Admin Portal URL into the respective field using the following format:
https://AdaptivaServerFQDN[:PORT]/login/oidc-redirect/registration
-
Select Save.
-
-
-
If the server is accessed using other names, besides the
AdaptivaServerFQDN
, create the pair of URIs for each name you use.
If using build 9.3 or later, complete the following steps:
-
Select
Certificates & Secrets on the far-left action pane.
-
Select + New client secret, under Client secrets on the Clients & secrets page:
-
Enter a description in the Description field on the Add a client secret dialog, and then select the appropriate expiration timeframe based on the security guidelines of your company.
-
Select Add to return to the Clients & secrets page.
Important
There can only be two client secrets. You may delete or recreate secrets.
-
Record the value of the secret to use in the Adaptiva OneSite Admin Portal. This secret value never displays again after you leave this page.
Tip
Create a reminder on your calendar to create a new App secret before the secret expires.
After creating and configuring the app registration for the IAM service, gather the details required to complete the integration in the Adaptiva OneSite Admin Portal.
-
Select Overview in the left-side pane.
-
Record the Application (client) ID and the Directory (tenant) ID.
-
If using build 9.3 or later, record the Client Secret that you created.
-
Continue to Create an OIDC Provider.
-
Log in to the Adaptiva OneSite Admin Portal as a Super Admin.
-
Select
on the upper right, and then navigate to Settings > Security > OIDC Providers.
This opens the OIDC Providers workspace.
-
Select +New to open a new OIDC Providers template, and then configure the following General Settings:
-
Enter a client-facing Name (such as Azure ID, Entra ID, or Okta ID) for the OIDC Provider, and then add a detailed Description.
-
(Optional) Add a logo for the OIDC provider.
Note
For best results, upload a PNG logo file that is at 65px by 65px square image.
-
-
Scroll down to OIDC Settings and add the details provided by the Global Admin:
-
Enter the Tenant URL in the Authority field using the following format:
https://login.microsoftonline.com/<tenantID>/v2.0
-
Enter the Application (client ID) in the Client ID field.
Note
The <tenant id> is the Directory (tenant) ID and the client ID is the Application (client id) that can be found in the [Gather Integration Details for Adaptiva] section.
-
If using build 9.3 or later, use the following steps to apply the Client Secret that you received from the Azure Global Admin:
-
Select the Client Authentication Type from the dropdown menu, and then select Client Secret (Post).
-
Enter the Client Secret into the respective field.
-
Select Save.
-
-
-
Create and Invite a User to complete the user registration.
After creating the OIDC Provider, register users as an Adaptiva Administrator using the following steps:
-
Log in to the Admin Portal as a Super Admin.
-
Select the
, and then navigate to Settings > Security > Administrators.
-
Select +New to open the Administrator template.
-
Create an Administrator account in the open template, using the following steps:
-
Add the following admin details in the Administrator Details section:
-
Select the Admin Type dropdown menu, and then select OpenID Connect.
-
Enter the email address for the user you are creating. The Admin Portal uses this address to send an email invitation to the user, and to match the user with their IAM service identity.
-
Select Browse under OIDC Provider, and then select the OIDC Provider you created.
-
-
Enter the first and last name of the user in the User Details section. Include any additional information on the user as needed.
-
Select Save.
-
-
Select the More dropdown menu, and then select Invite to send an invitation email to the user. Refer to the account activation for information on what the invite user will see.
After receiving the invitation email, the user can complete the account registration using the following steps:
-
Select Register Account in the email. This takes the user to the IAM service login page.
Note
If the user is not already logged in, the IAM prompts them to log in.
-
Log out of the Admin Portal, and then relaunch the portal from your browser.
The Adaptiva Login screen now lists the new login selection for the OIDC Provider.
-
Select the new login selection to log into the Adaptiva portal using your IAM credentials.
If you have upgraded to build 9.3 or later and have already configured OIDC, the following steps must be completed by the Azure Global Admin or a delegate to update your configuration.
-
Log in to the Azure Portal as a Global Administrator or with rights for App Registrations.
-
Select App Registrations.
-
Locate and select the App Registration created for Adaptiva.
-
Select Authentication.
-
Select
on the upper-right of the Single-page application section to delete all Redirect URIs.
-
Select Delete to confirm the deletion.
Follow the steps in the [Create a Client Secret] of this KB article.
The following steps must be completed by the Adaptiva Administrator:
-
Log in to the Adaptiva OneSite Admin Portal.
-
Navigate to
> Security > OIDC Providers.
-
Select the OIDC Provider that you created.
-
Select the Client Authentication Type in the OIDC Settings section, and then select Client Secret (Post).
-
Enter the Secret you received from the Azure Global Admin into the Client Secret field.
The Show Secret button appears after you enter the Secret into the Client Secret field.
-
Select Save.
Comments
0 comments
Please sign in to leave a comment.