Introduction

  • Identity Services implement Authentication Methods and access to Identity Providers. For example, credentials such as user account/password are used as an Authentication Method to access an LDAP Directory Service acting as the Identity Provider. See JS7 - Identity and Access Management.
  • JOC Cockpit implements a flexible architecture that allows external Identity Service products to be added with JS7 releases.
  • By default JS7 ships with the following built-in Identity Services:
  • For compatibility reasons, early releases of JS7 include the JS7 - Shiro Identity Service
    JOC-1145 - Getting issue details... STATUS
    FEATURE AVAILABILITY ENDING WITH RELEASE 2.4.0

Matrix of Identity Services

Identity Services can be used in a number of flavors depending on:

  • which application manages user accounts/passwords:
    • the Identity Provider that is specific to an Identity Service,
    • JOC Cockpit that propagates user accounts/passwords to the Identity Service but does not store such credentials with the JS7 database.
  • where assignments of roles to user accounts are stored:
    • with the Identity Provider of the Identity Service,
    • with the JS7 - Database.

Identity ServiceIdentity Service Configuration ItemsJOC Cockpit Configuration
Service TypeBuilt-inUser Accounts/Passwords
stored with
User Accounts/Passwords
managed by
Roles/Permissions
stored with
Roles->User Accounts Mapping
managed with
Roles Mapping
JOCyesJS7 DatabaseJOC CockpitJS7 DatabaseJOC CockpitMapping of user accounts and roles with JOC Cockpit
LDAPyesLDAP ServerLDAP ServerJS7 DatabaseLDAP ServerMapping of LDAP Security Groups to JOC Cockpit Roles performed with the LDAP Server
LDAP-JOCyesLDAP ServerLDAP ServerJS7 DatabaseJOC CockpitMapping of user accounts and roles with JOC Cockpit
OIDCyesOIDC Identity ProviderOIDC Identity ProviderJS7 DatabaseJOC CockpitMapping of user accounts and roles with JOC Cockpit
CERTIFICATEyesCA / User Private KeyCA / UserJS7 DatabaseJOC CockpitMapping of user accounts and roles with JOC Cockpit
FIDOyesAuthenticatorAuthenticatorJS7 DatabaseJOC CockpitMapping of user accounts and roles with JOC Cockpit
VAULTnoVault ServerVault ServerJS7 DatabaseVault ServerMapping of Vault Policies to JOC Cockpit Roles
VAULT-JOCnoVault ServerVault ServerJS7 DatabaseJOC CockpitMapping of user accounts and roles with JOC Cockpit
VAULT-JOC-ACTIVEnoVault ServerVault Server / JOC CockpitJS7 DatabaseJOC CockpitMapping of user accounts and roles with JOC Cockpit
KEYCLOAKnoKeycloak ServerKeycloak ServerJS7 DatabaseKeycloak ServerMapping of Keycloak Policies to JOC Cockpit Roles
KEYCLOAK-JOCnoKeycloak ServerKeycloak ServerJS7 DatabaseJOC CockpitMapping of user accounts and roles with JOC Cockpit
SHIROyesJS7 Database / shiro.iniJOC CockpitJS7 Database / shiro.iniJOC Cockpit

The SHIRO Identity Service Type is:

  • deprecated with release 2.2.0
  • unsupported with release 2.3.0
  • removed with release 2.4.0

Management of Identity Services

Management of Identity Services is accessed from the  administration menu icon that is available for administrative user accounts in the right hand upper corner of any JOC Cockpit page:


This operation brings forward the list of available Identity Services.


By default users will find the JOC-INITIAL Identity Service which is added during initial installation.

  • This Identity Service holds the single user account root with password root.
  • Users should modify the root user account's password.
  • Users can modify the existing Identity Service or add new Identity Services.

Addition of an Identity Service

To add an Identity Service use the Add Identity Service button from the list of Identity Services shown above:


The remaining input fields for the popup window look like this:


Explanation:

  • The Identity Service Name can be freely chosen.
  • The Identity Service Type can be selected as available from the matrix shown above.
  • The Ordering specifies the sequence in which a login is performed with the available Identity Services.
  • The Required attribute specifies if login with an Identity Service is required to be successful, for example, if a number of Identity Services are triggered on login with a user account.
  • The Identity Service Authentication Scheme allows selection of:
    • single-factor authentication - a single factor is sufficient for login with the Identity Service. This can be configured to use:
    • two-factor authentication - two factors are required for login with the Identity Service using:
      • a user account and password and
      • a Client Authentication Certificate or FIDO Authentication Credentials.

Manage User Accounts and Roles

Manage Settings

Settings are available at global and individual Identity Service levels.

Global Settings

Global settings are applied to all Identity Services.


Explanation:

  • Session Idle Timeout (Default: 15 minutes)
    • If users are inactive for the given number of seconds then the user session expires and is terminated. Users can specify credentials and login to create a new user session.
    • Should the lifetime of an access token provided by an external Identity Service be different from the maximum idle-timeout, then the JOC Cockpit will try to renew the access token with the Identity Service. Renewal of an access token does not require the user to re-specify their login credentials.
    • Identity Services can restrict the lifetime of access tokens (time to live) and they can limit renewal of access tokens (maximum time to live). If an access token cannot be renewed then the user session is terminated and the user is required to perform a login.
  • Initial Password (Default: initial)
    • If an administrator adds user accounts with the JOC Cockpit and does not specify a password then the Initial Password will be used. As a general rule the JOC Cockpit does not allow the use of empty passwords but populates them with the Initial Password if a password is not specified by the user adding or modifying the account.
    • In addition, the operation to reset a user account's password is available. This replaces an existing password with the Initial Password.
    • If the Initial Password is assigned, then a flag is set for the user account to indicate that the password has to be changed with the next login. This behavior ensures that users cannot use the Initial Password except for an initial login.
  • Minimum Password Length (Default 0)
    • For any passwords specified - including the Initial Password - a minimum length is indicated.
    • Note that the number of characters and arbitrariness of character selection are key factors for secure passwords. Password complexity requiring e.g. digits and special characters to be used do not substantially add to password security except in case of short passwords.

Settings specific to Individual Identity Services

Settings are explained for each Identity Service individually:

Processing of Identity Services

A number of Identity Services can be processed with the login of a user:

  • Required Identity Services: user login is performed with all required Identity Services.
    • No optional Identity Services are considered.
    • If more than one required Identity Service is configured then a user cannot log in if the login fails with any of the required Identity Services.
    • Permissions are applied from roles assigned by all Identity Services in the sequence of enabled Identity Services which are required to authenticate a user account.
  • Optional Identity Services: with the first successful login to an Identity Service the user is considered to have logged in.
    • No further optional Identity Services are consulted if a user login is successful with one of the optional Identity Services.
    • For example, if two optional Identity Services JOC and LDAP are configured in this sequence then the login to the JOC Identity Service can fail and still the user might successfully login with the LDAP Identity Service.
    • Permissions from the successful login to an optional Identity Service are used.
  • Disabled Identity Services are not considered for user login.

Identity Services are ordered to specify the sequence of preferred use for authentication.

Note that a number of Identity Providers, for example LDAP being used for Active Directory access, might not accept repeatedly failed login attempts and might block the relevant user account.

Multi-factor Authentication

Identity Services can be used with Multi-factor Authentication (MFA). This includes to use two separate factors for authentication that are located in different media:

  • User/password credentials are what a user remembers and manually types in the JOC Cockpit GUI.
  • Certificates are located on the machine from which the user operates the browser to access the JOC Cockpit GUI.
  • FIDO can be used for a variety of authentication methods, including use of roaming authenticators, for example a USB stick, and platform authenticators, for example from the OS or from a smart phone.


Find the following matrix of Identity Services for use as a first factor and a second factor:


First FactorySecond Factor
JOCCERTIFICATEFIDO
CERTIFICATE
FIDO
FIDOCERTIFICATE
LDAPCERTIFICATEFIDO
LDAP-JOCCERTIFICATEFIDO
OIDCCERTIFICATEFIDO
OIDC-JOCCERTIFICATEFIDO
KEYCLOAKCERTIFICATEFIDO
KEYCLOAK-JOCCERTIFICATEFIDO

Single Sign-On

The JS7 - OIDC Identity Service allows single sign-on for the underlying Identity Provider:

  • Users who have been previously authenticated with the same Identity Provider as used by the OIDC Identity Service can access JOC Cockpit from their browser without specifying credentials.
  • Users who initially authenticate with an Identity Provider by use of JOC Cockpit can open additional tabs in their browser without specifying credentials.

Further Resources

How To ... Instructions



  • No labels