Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  • Identity Services implement Authentication Methods and access to Identity Providers, for example, credentials such as user account/password are used as an Authentication Method to access an LDAP Directory Service acting as the Identity Provider, see JS7 - Identity and Access Management.
  • JOC Cockpit implements a pluggable architecture that allows to add Identity Service products in a flexible way with future JS7 releases.
  • By default JS7 ships with two built-in Identity Services:
  • For compatibility reasons early releases of JS7 include the Shiro Identity Service, see 
    Jira
    serverSOS JIRA
    columnskey,summary,type,created,updated,due,assignee,reporter,priority,status,resolution
    serverId6dc67751-9d67-34cd-985b-194a8cdc9602
    keyJOC-1145
    • Display feature availability
      EndingWithRelease2.3.0

...

  • which application manages user accounts/passwords:
    • the Identity Provider that is specific to an Identity Service,
    • JOC Cockpit that propagates user accounts/passwords to the Identity Service but does not store such credentials with the JS7 database.
  • where assignments of roles to user accounts are stored:
    • with the Identity Provider of the Identity Service,
    • with the JS7 database.

Identity ServiceIdentity Service Configuration ItemsJOC Cockpit Configuration
Service TypeBuilt-inUser Accounts/Passwords
stored with
User Accounts/Passwords
managed by
Roles/Permissions
stored with
Roles->User Accounts Mapping
managed with
Roles Mapping
JOCyesJS7 DatabaseJOC CockpitJS7 DatabaseJOC CockpitMapping of user accounts and roles with JOC Cockpit
LDAPyesLDAP ServerLDAP ServerJS7 DatabaseLDAP ServerMapping of LDAP Security Groups to JOC Cockpit Roles performed with the LDAP Server
LDAP-JOCyesLDAP ServerLDAP ServerJS7 DatabaseJOC CockpitMapping of user accounts and roles with JOC Cockpit
VAULTnoVault ServerVault ServerJS7 DatabaseVault ServerMapping of Vault Policies to JOC Cockpit Roles
VAULT-JOCnoVault ServerVault ServerJS7 DatabaseJOC CockpitMapping of user accounts and roles with JOC Cockpit
VAULT-JOC-ACTIVEnoVault ServerVault Server / JOC CockpitJS7 DatabaseJOC CockpitMapping of user accounts and roles with JOC Cockpit
KEYCLOAKnoKeycloak ServerKeycloak ServerJS7 DatabaseKeycloak ServerMapping of Keycloak Policies to JOC Cockpit Roles
KEYCLOAK-JOCnoKeycloak ServerKeycloak ServerJS7 DatabaseJOC CockpitMapping of user accounts and roles with JOC Cockpit
KEYCLOAK-JOC-ACTIVEnoKeycloak ServerKeycloak Server / JOC CockpitJS7 DatabaseJOC CockpitMapping of user accounts and roles with JOC Cockpit
Shiro (deprecated)yesshiro.inishiro.inishiro.inishiro.inin/a

...

Management of Identity Services

The operation to manage Identity Services is available from the user menu of an administrative user account in the right upper corner of any JOC Cockpit page:

...

To add an Identity Service use the button Add Identity Service from the above list of Identity Services:


The remaining input fields for the popup window look like this:


Explanation:

  • The Identity Service Name can be freely chosen.
  • The Identity Service Type can be selected as available from the above matrix.
  • The Ordering specifies the sequence in which a login is performed with available Identity Services.
  • The Required the attribute  attribute specifies if login with the respective Identity Service is required to be successful, for example if a number of Identity Services are triggered on login of a user account.
  • The Identity Service Authentication Scheme allows to select
    • single-factor authentication: user account and password are specified for login with the Identity Service.
    • two-factor authentication: in addition or as an alternative to user account and password a Client Authentication Certificate is requiredused, see JS7 - Certificate based Authentication

Manage User Accounts and Roles

Manage Settings

...

Global settings are applied for to all Identity Services.


Explanation:

  • Session Idle Timeout (Default: 900 seconds)
    • If users are inactive for the given number of seconds then the user session expires and is terminated. Users can specify credentials and login to create a new user session.
    • Should the lifetime of a an access token provided by an external Identity Service be different from the max. maximum idle-timeout then JOC Cockpit will try to renew the access token with the Identity Service. Renewal of a an access token does not require the user to repeatedly specify credentials for login.
    • Identity Services can restrict the lifetime of access tokens (time to live) and they can deny limit renewal of access tokens (maximum time to live). If a an access token cannot be renewed then the user session is terminated and the user is required to perform a login.
  • Initial Password (Default: initial)
    • If an administrator adds user accounts with JOC Cockpit and does not specify a password then the Initial Password will be used. As a general rule JOC Cockpit does not allow to use empty passwords but populates them from the Initial Password if no password is specified by the user that adds or modifies an account.
    • In addition, the operation to reset a user account's password is available that will replace replaces an existing password with the Initial Password.
    • If the Initial Password is assigned then a flag is set with the user account to change the password with the next login. This behavior ensures that users cannot use the Initial Password except for initial login.
  • Minimum Password Length (Default 0)
    • For any passwords specified - including the Initial Password - a minimum length is specified.
    • Consider that the number characters and arbitrariness of characters character selection are key factors for secure passwords. Password complexity requiring e.g. digits and special characters to be used do not substantially add to password security except in case of short passwords.

...

...

Processing of Identity Services

A number of Identity Services can be

...

processed for login of a user:

  • Required Identity Services: user login is performed with all required Identity Services.
    • No Optional Identity Services are considered.
    • If more than one Required Identity Service is configured then a user cannot log in if the login fails with any of the Required Identity Services.
    • Permissions from all Required Identity Services are merged.
  • Optional Identity Services: with the first successful login to an Identity Service the user is considered being logged in.
    • No further optional Identity Services are consulted if a user login is successful with one of the Optional Identity Services.
    • For example, if two Optional Identity Services JOC and LDAP are configured in this sequence then the login to the JOC Identity Service can fail and still the user might successfully login with the LDAP Identity Service.
    • Permissions from the successful login to an Optional Identity Service are used.
  • Disabled Identity Services are not considered for user login.

Identity Services are ordered to specify the sequence of preferred use for authentication.

Consider that a number of Identity Providers, for example LDAP being used for Active Directory access, might not accept repeatedly failed login attempts and might block the respective user account.

Further Resources

Display children header