Difference between revisions of "WISE-PaaS/Single Sign-On(SSO)"

From ESS-WIKI
Jump to: navigation, search
 
(37 intermediate revisions by 2 users not shown)
Line 1: Line 1:
 +
== Introduction ==
 +
 
<font color="#000000">Single Sign-On (SSO) is part of Advantech WISE-PaaS cloud solution and &nbsp;</font>plays an important role in the interoperability of Internet identity<font color="#000000">.</font>&nbsp;It provides a central login&nbsp;mechanism.
 
<font color="#000000">Single Sign-On (SSO) is part of Advantech WISE-PaaS cloud solution and &nbsp;</font>plays an important role in the interoperability of Internet identity<font color="#000000">.</font>&nbsp;It provides a central login&nbsp;mechanism.
  
<font color="#000000">OpenID Connect utilizes Keycloak which is&nbsp;an open source identity and access management for modern applications and services.</font>
+
WISE-PaaS/Single Sign-On<font color="#000000">&nbsp;utilizes Keycloak which is&nbsp;an open source identity and access management for modern applications and services.&nbsp;No need to deal with storing users or authenticating users. It's all available out of the box.</font>
 
 
 
 
  
 
== API Protocol Flow ==
 
== API Protocol Flow ==
  
WISE-PaaS/Single Sign-On use the OAuth 2.0 protocol for authentication and authorization.
+
The following is a basic standard workflow. It presents the key concept of Singn-On between each other.
  
 
[[File:OAuth abstract flow.png|RTENOTITLE]]
 
[[File:OAuth abstract flow.png|RTENOTITLE]]
 
[[File:Figure 1.png|RTENOTITLE]]
 
 
 
  
 
*User/Resource owner&nbsp;:&nbsp;Who authorizes others to access Protected Resource. If the role is human, it means the end-user.
 
*User/Resource owner&nbsp;:&nbsp;Who authorizes others to access Protected Resource. If the role is human, it means the end-user.
*Application/Client/Browse&nbsp;: An application ,client or a browser page represents the Resource Owner to access the Protected Resource.
+
*Application/Client/Browser&nbsp;: An application ,client or a browser page represents the Resource Owner to access the Protected Resource.
 
*Authorize Server&nbsp;:&nbsp;The server issues the Access Token after user are authenticated. (WISE-PaaS/Single Sign-On server)
 
*Authorize Server&nbsp;:&nbsp;The server issues the Access Token after user are authenticated. (WISE-PaaS/Single Sign-On server)
 
*Resource Server&nbsp;:&nbsp;The server hosting Protected Resource&nbsp;accept requests according to Access Token.
 
*Resource Server&nbsp;:&nbsp;The server hosting Protected Resource&nbsp;accept requests according to Access Token.
Line 29: Line 25:
 
#If the access token is valid, the&nbsp;''resource server''&nbsp;(API) serves the resource to the&nbsp;''application''
 
#If the access token is valid, the&nbsp;''resource server''&nbsp;(API) serves the resource to the&nbsp;''application''
  
''​''
+
Another more detailed flow chart:
 +
 
 +
[[File:Figure 1.png|RTENOTITLE]]
  
 
== Features Overview ==
 
== Features Overview ==
Line 46: Line 44:
  
 
*Clustering&nbsp;:&nbsp;For scalability and availability
 
*Clustering&nbsp;:&nbsp;For scalability and availability
 
*Themes&nbsp;:&nbsp;Customize look and feel
 
 
*Extensible&nbsp;:&nbsp;Customize through code
 
  
 
*Password Policies&nbsp;:&nbsp;Customize password policies
 
*Password Policies&nbsp;:&nbsp;Customize password policies
Line 55: Line 49:
 
== Components ==
 
== Components ==
  
[Please describe]
+
WISE-PaaS/Single Sign-On server plays as a public web server and provide client adapters to make&nbsp;it really easy to secure applications.&nbsp;
  
*OpenID Connect Server
+
*OpenID Connect Server&nbsp;:&nbsp;WISE-PaaS/Single Sign-On server follows standard Protocols include OpenID Connect, OAuth 2.0. and SAML 2.0, please reference server setting documents at document session.&nbsp;&nbsp;
*OpenID Connect Client
+
*OpenID Connect Client&nbsp;:&nbsp;WISE-PaaS/Single Sign-On server provides generic OpenID Connect, please reference sample code at document session.&nbsp;&nbsp;
*OAuth 2.0 Server
+
*OAuth 2.0 Server&nbsp;:&nbsp; WISE-PaaS/Single Sign-On server follows standard Protocols include OpenID Connect, OAuth 2.0.&nbsp;and SAML 2.0,&nbsp;please reference server setting documents at document session.&nbsp;&nbsp;
*OAuth 2.0 Client
+
*OAuth 2.0 Client&nbsp;:&nbsp;WISE-PaaS/Single Sign-On server provides generic OAuth 2.0 Client Connect, please reference sample code at document session.
  
 
== Implementation ==
 
== Implementation ==
  
WISE-PaaS&nbsp;provides a complete service for Single Sign-On. There are tree sections for developer to implement.
+
WISE-PaaS&nbsp;provides a complete service for Single Sign-On. There are tree sections for developers to implement.
 
 
=== Settings on&nbsp;Authorization Server ===
 
 
 
==== Apply a manager account for OpenID Central Server ====
 
 
 
''Please send a request to&nbsp;[mailto:Jonathan.Lin@advantech.com.tw WISE-Paas/OpenID Connect service manager]&nbsp;by E-mail. And provide the following information''
 
<ul style="margin-left: 40px;">
 
<li>Service name&nbsp;: [''RMM''] as your&nbsp;realm.</li>
 
<li>Client name&nbsp;: [''RMMClient''] a client definition for a app to login in.</li>
 
<li>User registration&nbsp;: [''True/False''] Enable/Disable user registeration.</li>
 
<li>Administrator account&nbsp;: [''RMMAdmin''] Use this account to manage this realm. The default password is same as account name. Change password after first login</li>
 
</ul>
 
 
 
==== Setting your service on Single Sign-On server ====
 
 
 
===== Login&nbsp;[https://openidserver.redirectme.net:8443/auth/admin/ Single Sign-On server] =====
 
 
 
===== Authorization Setting =====
 
 
 
#Authorization Enabled
 
#Create a Resource&nbsp;: Creating the resources that you want to protect
 
#Create a Permission&nbsp;:&nbsp;A permission associates the object being protected and the policies that must be evaluated to decide whether access should be granted.
 
#Create a Role&nbsp;:&nbsp;Use this type of policy to define conditions for your permissions where a set of one or more roles is permitted to access an object.
 
#Create a User&nbsp;: Craete a login account for SSO with role mapping of client.
 
#Evaluate&nbsp;:&nbsp;When designing your policies, you can simulate authorization requests to test how your policies are being evaluated with a json format result.
 
 
 
Get Client App setting
 
<ol style="margin-left: 40px;">
 
<li>Realm Public Key&nbsp;: Get the public key from Realms setting-> [''Realm'']->Keys-> Public key.</li>
 
<li>Client Credentials Secret&nbsp;: Get Secret from Clients->Credentials->Secret</li>
 
</ol>
 
 
 
=== Application for end user ===
 
 
 
#''Copy the json , html sample code to your local web site.''
 
#''Modify json setting''
 
#''Once the test HTML page is opened, it is automatically directed to OpenID Connect Server.''
 
#While login success, it will automatically lead back to test page.
 
 
 
=== Verify Access Token on Resource Server ===
 
 
 
A Java Client Java example&nbsp;:
 
 
 
*Maven Dependency
 
<pre><code data-lang="xml"><dependencies>
 
    <dependency>
 
        <groupId>org.keycloak</groupId>
 
        <artifactId>keycloak-authz-client</artifactId>
 
        <version>${KEYCLOAK_VERSION}</version>
 
    </dependency>
 
</dependencies></code></pre>
 
 
 
*Obtaining User Entitlements
 
<pre><code data-lang="java">// create a new instance based on the configuration defined in keycloak-authz.json
 
AuthzClient authzClient = AuthzClient.create();
 
 
 
// obtain an Entitlement API Token to get access to the Entitlement API.
 
// this token is an access token issued to a client on behalf of an user
 
// with a scope = kc_entitlement
 
String eat = getEntitlementAPIToken(authzClient);
 
 
 
// send the entitlement request to the server to
 
// obtain an RPT with all permissions granted to the user
 
EntitlementResponse response = authzClient.entitlement(eat)
 
    .getAll("hello-world-authz-service");
 
String rpt = response.getRpt();
 
 
 
System.out.println("You got a RPT: " + rpt);
 
  
// now you can use the RPT to access protected resources on the resource server</code></pre>
+
#'''Settings&nbsp;on'''&nbsp;'''WISE-PaaS/Single Sign-On server'''
 +
#*&nbsp;Apply a realm administrator account for WISE-PaaS/Single Sign-On server.&nbsp;Please sen a request to&nbsp;[mailto:Jonathan.Lin@advantech.com.tw WISE-PaaS/Single Sign-On service manager]&nbsp;by E-mail. And provide the following information
 +
#*#''​''Service name&nbsp;: [''RMM''] as your&nbsp;realm.
 +
#*#Client name&nbsp;: [''RMMClient''] a client definition for a app to login in.
 +
#*#User registration&nbsp;: [''True/False''] Enable/Disable user registeration.
 +
#*#Administrator account&nbsp;: [''RMMAdmin''] Use this account to manage this realm. The default password is same as account name. Change password after first login
 +
#*Setting your service on WISE-PaaS/Single Sign-On server
 +
#*#Login [https://openidserver.redirectme.net:8443/auth/admin/ WISE-PaaS Single Sign-On server]
 +
#*#Authorization Setting&nbsp;'''(Only if you want to enable authorization services. [[Media:User_Guide_Authorization_Setting.pdf|User Guide Authorization Setting&nbsp;]]&nbsp;)'''
 +
#*#*Enabled authorization on client&nbsp;setting.
 +
#*#*Create a Resource&nbsp;: Creating the resources that you want to protect.
 +
#*#*Create a Permission&nbsp;:&nbsp;A permission associates the object being protected and the policies that must be evaluated to decide whether access should be granted.
 +
#*#*Create a Role&nbsp;:&nbsp;Use this type of policy to define conditions for your permissions where a set of one or more roles is permitted to access an object.
 +
#*#*Create a User&nbsp;: Craete a login account for SSO with role mapping of client.
 +
#*#*Evaluate&nbsp;:&nbsp;When designing your policies, you can simulate authorization requests to test how your policies are being evaluated with a json format result.
 +
#*#Get Client App setting
 +
#*#*Realm Public Key&nbsp;: Get the public key from Realms setting-> [''Realm'']->Keys-> Public key.
 +
#*#*Client Credentials Secret&nbsp;: Get Secret from Clients->Credentials->Secret'''(Only if you want to enable authorization services, otherwise&nbsp;set "public-client" to&nbsp;true)'''
 +
#'''Application for end user'''
 +
#*Copy the json , html sample code to your local web site.
 +
#*Modify json setting.
 +
#*Once the test HTML page is opened, it is automatically directed to OpenID Connect Server.
 +
#*While login success, it will automatically lead back to test page with an access token.
 +
#'''Verify Access Token on Resource Server'''
 +
#*​​Decode JWT access token.
 +
#*Response to client according to user protected resources.
  
 
== Document ==
 
== Document ==
  
*[[WISE-PaaS/Single_Sign-On(SSO)_server_setting]]
+
*[[WISE-PaaS/Single_Sign-On(SSO)_server_setting|WISE-PaaS/Single_Sign-On(SSO)_server_setting]]
*[[Application(Client)_Sample_code_(json)]]
+
*[[Application(Client)_Sample_code_(json)|Application(Client)_Sample_code_(json)]]
*[[Application(Client)_Sample_code_(HTML)]]
+
*[[Application(Client)_Sample_code_without_Authorization_(json)|Application(Client)_Sample_code_without_Authorization_(json)]]
*[[Resource_Server_jwt_Sample_code]]
+
*[[Application(Client)_Sample_code_(HTML)|Application(Client)_Sample_code_(HTML)]]
 +
*[[Resource_Server_jwt_Sample_code|Resource_Server_jwt_Sample_code]]

Latest revision as of 11:16, 17 January 2017

Introduction

Single Sign-On (SSO) is part of Advantech WISE-PaaS cloud solution and  plays an important role in the interoperability of Internet identity. It provides a central login mechanism.

WISE-PaaS/Single Sign-On utilizes Keycloak which is an open source identity and access management for modern applications and services. No need to deal with storing users or authenticating users. It's all available out of the box.

API Protocol Flow

The following is a basic standard workflow. It presents the key concept of Singn-On between each other.

RTENOTITLE

  • User/Resource owner : Who authorizes others to access Protected Resource. If the role is human, it means the end-user.
  • Application/Client/Browser : An application ,client or a browser page represents the Resource Owner to access the Protected Resource.
  • Authorize Server : The server issues the Access Token after user are authenticated. (WISE-PaaS/Single Sign-On server)
  • Resource Server : The server hosting Protected Resource accept requests according to Access Token.

Here is a more detailed explanation of the steps in the diagram:

  1. The application requests authorization to access service resources from the user
  2. If the user authorized the request, the application receives an authorization grant
  3. The application requests an access token from the authorization server (API) by presenting authentication of its own identity, and the authorization grant
  4. If the application identity is authenticated and the authorization grant is valid, the authorization server (API) issues an access token to the application. Authorization is complete.
  5. The application requests the resource from the resource server (API) and presents the access token for authentication
  6. If the access token is valid, the resource server (API) serves the resource to the application

Another more detailed flow chart:

RTENOTITLE

Features Overview

WISE-PaaS/Single Sign-On(SSO) which base on keycloak has the following features.

  • Single-Sign On : Login once to multiple applications
  • Standard Protocols : OpenID Connect, OAuth 2.0 and SAML 2.0
  • Centralized Management : For admins and users
  • Adapters : Secure applications and services easily
  • High Performance : Lightweight, fast and scalable
  • Clustering : For scalability and availability
  • Password Policies : Customize password policies

Components

WISE-PaaS/Single Sign-On server plays as a public web server and provide client adapters to make it really easy to secure applications. 

  • OpenID Connect Server : WISE-PaaS/Single Sign-On server follows standard Protocols include OpenID Connect, OAuth 2.0. and SAML 2.0, please reference server setting documents at document session.  
  • OpenID Connect Client : WISE-PaaS/Single Sign-On server provides generic OpenID Connect, please reference sample code at document session.  
  • OAuth 2.0 Server :  WISE-PaaS/Single Sign-On server follows standard Protocols include OpenID Connect, OAuth 2.0. and SAML 2.0, please reference server setting documents at document session.  
  • OAuth 2.0 Client : WISE-PaaS/Single Sign-On server provides generic OAuth 2.0 Client Connect, please reference sample code at document session.

Implementation

WISE-PaaS provides a complete service for Single Sign-On. There are tree sections for developers to implement.

  1. Settings on WISE-PaaS/Single Sign-On server
    •  Apply a realm administrator account for WISE-PaaS/Single Sign-On server. Please sen a request to WISE-PaaS/Single Sign-On service manager by E-mail. And provide the following information
      1. Service name : [RMM] as your realm.
      2. Client name : [RMMClient] a client definition for a app to login in.
      3. User registration : [True/False] Enable/Disable user registeration.
      4. Administrator account : [RMMAdmin] Use this account to manage this realm. The default password is same as account name. Change password after first login
    • Setting your service on WISE-PaaS/Single Sign-On server
      1. Login WISE-PaaS Single Sign-On server
      2. Authorization Setting (Only if you want to enable authorization services. User Guide Authorization Setting  )
        • Enabled authorization on client setting.
        • Create a Resource : Creating the resources that you want to protect.
        • Create a Permission : A permission associates the object being protected and the policies that must be evaluated to decide whether access should be granted.
        • Create a Role : Use this type of policy to define conditions for your permissions where a set of one or more roles is permitted to access an object.
        • Create a User : Craete a login account for SSO with role mapping of client.
        • Evaluate : When designing your policies, you can simulate authorization requests to test how your policies are being evaluated with a json format result.
      3. Get Client App setting
        • Realm Public Key : Get the public key from Realms setting-> [Realm]->Keys-> Public key.
        • Client Credentials Secret : Get Secret from Clients->Credentials->Secret(Only if you want to enable authorization services, otherwise set "public-client" to true)
  2. Application for end user
    • Copy the json , html sample code to your local web site.
    • Modify json setting.
    • Once the test HTML page is opened, it is automatically directed to OpenID Connect Server.
    • While login success, it will automatically lead back to test page with an access token.
  3. Verify Access Token on Resource Server
    • ​​Decode JWT access token.
    • Response to client according to user protected resources.

Document