Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  • Identity Services implement Authentication Methods and access to Identity Providers. For example, credentials such as user account/password are used as an Authentication Method to access an LDAP Directory Service acting as the Identity Provider. See JS7 - Identity and Access Management.
  • JOC Cockpit implements a flexible architecture that allows external Identity Service products to be added with future JS7 releases.
  • By default JS7 ships with two built-in Identity Services:
    • The JS7 - JOC Identity Service which includes management of user accounts with the JOC Cockpit and uses the JS7 database for persistence.
    • The JS7 - LDAP Identity Service includes authentication of users with an LDAP Directory Service.
    • Display feature availability
      StartingFromRelease2.2.0
  • For compatibility reasons, early releases of JS7 include the JS7 - Shiro Identity Service, see see:
    Jira
    serverSOS JIRA
    columnskey,summary,type,created,updated,due,assignee,reporter,priority,status,resolution
    serverId6dc67751-9d67-34cd-985b-194a8cdc9602
    keyJOC-1145
    • Display feature availability
      EndingWithRelease2.3.0

...

Management of Identity Services is accessed from the user menu of an administrative user account in the right hand upper corner of any JOC Cockpit page:

...

To add an Identity Service use the button Add Identity Service button from the list of Identity Services shown above:

...

  • Session Idle Timeout (Default: 900 seconds)
    • If users are inactive for the given number of seconds then the user session expires and is terminated. Users can specify credentials and login to create a new user session.
    • Should the lifetime of an access token provided by an external Identity Service be different from the maximum idle-timeout, then the JOC Cockpit will try to renew the access token with the Identity Service. Renewal of an access token does not require the user to re-specify their login credentials.
    • Identity Services can restrict the lifetime of access tokens (time to live) and they can limit renewal of access tokens (maximum time to live). If an access token cannot be renewed then the user session is terminated and the user is required to perform a login.
  • Initial Password (Default: initial)
    • If an administrator adds user accounts with the JOC Cockpit and does not specify a password then the Initial Password will be used. As a general rule the JOC Cockpit does not allow the use of empty passwords but populates them from with the Initial Password if a password is not specified by the user adding or modifying an the account.
    • In addition, the operation to reset a user account's password is available. This replaces an existing password with the Initial Password.
    • If the Initial Password is assigned, then a flag is set for the user account to indicate that the password has to be changed with the next login. This behavior ensures that users cannot use the Initial Password except for an initial login.
  • Minimum Password Length (Default 0)
    • For any passwords specified - including the Initial Password - a minimum length is specified.
    • Note that the number of characters and arbitrariness of character selection are key factors for secure passwords. Password complexity requiring e.g. digits and special characters to be used do not substantially add to password security except in case of short passwords.

...

A number of Identity Services can be processed for with the login of a user:

  • Required Identity Services: user login is performed with all required Identity Services.
    • No Optional Identity Services are considered.
    • If more than one Required Identity Service is configured then a user cannot log in if the login fails with any of the Required Identity Services.
    • Permissions are applied from roles assigned by the last Identity Service in the sequence of enabled Identity Services which are required to authenticate a user account.
  • Optional Identity Services: with the first successful login to an Identity Service the user is considered being to have logged in.
    • No further optional Identity Services are consulted if a user login is successful with one of the Optional Identity Services.
    • For example, if two Optional Identity Services JOC and LDAP are configured in this sequence then the login to the JOC Identity Service can fail and still the user might successfully login with the LDAP Identity Service.
    • Permissions from the successful login to an Optional Identity Service are used.
  • Disabled Identity Services are not considered for user login.

Identity Services are ordered to specify the sequence of preferred use for authentication.

Consider Note that a number of Identity Providers, for example LDAP being used for Active Directory access, might not accept repeat failed login attempts and might block the relevant user account.

...