You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: docs/management/index.md
+11-19Lines changed: 11 additions & 19 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -414,6 +414,10 @@ Given above configuration, when a user visits the management UI, the following t
414
414
If you used to configure `management.oauth_metadata_url` because your provider did not use the standard OpenId Discovery endpoint's path, since RabbitMQ 4.1 you should instead configure the correct path as it is explained [here](./oauth2#discovery-endpoint-params).
415
415
:::
416
416
417
+
:::tip
418
+
If you used to configure `auth_oauth2.metadata_url` because your provider used a slightly different OpenId Discovery endpoint url, since RabbitMQ 4.1 you should instead configure the correct path and/or include any additional parameters. Please read [this section of the documentation](./oauth2#discovery-endpoint-params) where it is explained how to do it. `auth_oauth2.metadata_url` may be deprecated in future versions.
419
+
:::
420
+
417
421
2. RabbitMQ displays a button with the label "Click here to login". When the user clicks on the button, the management UI initiates the OAuth 2.0 Authorization Code Flow, which redirects the user to the identity provider to authenticate and get a token.
@@ -510,29 +514,18 @@ RabbitMQ 3.13.1 and earlier versions require the [OpenId Connect Discovery endpo
510
514
There are other two additional scenarios which can trigger a logout. One scenario occurs when the OAuth Token expires. Although RabbitMQ renews the token in the background before it expires, if the token expires, the user is logged out.
511
515
The second scenario is when the management UI session exceeds the maximum allowed time configured on the [Login Session Timeout](#login-session-timeout).
512
516
513
-
### Configure Extra URI Parameters for Authorization and Token Endpoints {#extra-endpoint-params}
517
+
### Configure extra parameters for authorization and token endpoints {#extra-endpoint-params}
514
518
515
-
Some OAuth 2.0 providers require additional URI parameters to be included into the request sent to the **authorization endpoint** and/or to the **token endpoint**.
516
-
These parameters are vendor- or IDP installation-specific. The Management UI already sends all the parameters required by the OAuth 2.0 Authorization Code flow.
519
+
There are some OAuth 2.0 providers which require extra parameters in the request sent to the **authorization endpoint** and/or to the **token endpoint**. These parameters are custom parameters. The Management UI already sends all the parameters required by the OAuth 2.0 Authorization Code flow.
517
520
518
-
In the followingexample an extra URI parameter called `audience`is added for both the **authorization** and **token**endpoints:
521
+
Here is an example of setting an extra parameter called `audience` for both endpoints, the **authorization** and **token**endpoint:
### Configure Extra URI Parameters for Authorization and Token Endpoints {#extra-endpoint-params}
625
+
####Configure extra parameters for authorization and token endpoints
633
626
634
-
Some OAuth 2.0 providers require additional URI parameters to be included into the request sent to the **authorization endpoint** and/or to the **token endpoint**.
635
-
These parameters are vendor- or IDP installation-specific. The Management UI already sends all the parameters required by the OAuth 2.0 Authorization Code flow.
627
+
There are some OAuth 2.0 providers which require extra parameters in the request sent to the **authorization endpoint** and/or to the **token endpoint**. These parameters are custom parameters and specified per resource. The Management UI already sends all the parameters required by the OAuth 2.0 Authorization Code flow.
636
628
637
-
The following example sets an extra URI parameter called `audience` for both endpoints for the resource `some-resource-id`:
629
+
Here is an example of setting an extra parameter called `audience` for both endpoints for the resource `some-resource-id`:
Copy file name to clipboardExpand all lines: docs/oauth2-examples-auth0.md
+1-2Lines changed: 1 addition & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -99,8 +99,7 @@ To configure RabbitMQ you need to gather the following information from Auth0:
99
99
4. And take note of the *Domain* value
100
100
5. Use the last values in *Client ID* and *Domain* fields in the RabbitMQ configuration file
101
101
102
-
Copy [conf/auth0/rabbitmq.conf.tmpl](https://github.com/rabbitmq/rabbitmq-oauth2-tutorial/blob/main/conf/auth0/rabbitmq.conf.tmpl) as `rabbitmq.conf`.
103
-
It must be in same folder as `rabbitmq.conf.tmpl`.
102
+
Clone the configuration file [conf/auth0/rabbitmq.conf.tmpl](https://github.com/rabbitmq/rabbitmq-oauth2-tutorial/blob/main/conf/auth0/rabbitmq.conf.tmpl) as `rabbitmq.conf` (in the same folder as `rabbitmq.conf.tmpl`).
Copy file name to clipboardExpand all lines: docs/oauth2-examples-entra-id/index.md
+16-29Lines changed: 16 additions & 29 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -28,22 +28,16 @@ and Microsoft Entra ID as Authorization Server using the following flows:
28
28
* Access the management UI via a browser using v2.0 api version
29
29
30
30
=======
31
-
* Access the management UI via a browser.
32
-
>>>>>>> Modify Entra example so that it uses v2.0
31
+
* Access the management UI via a browser using v2.0 api version
32
+
33
+
>>>>>>> Explain how to configure extra params for authorize and token endpoints
33
34
34
35
## Prerequisites to follow this guide
35
36
36
37
* Have an account in https://portal.azure.com.
37
-
<<<<<<< HEAD
38
38
* Docker
39
39
* Openssl
40
40
* A local clone of a [GitHub repository](https://github.com/rabbitmq/rabbitmq-oauth2-tutorial) that contains all the configuration files and scripts used on this example
41
-
=======
42
-
* Docker.
43
-
* Openssl.
44
-
*`git clone https://github.com/rabbitmq/rabbitmq-oauth2-tutorial`. This github repository
45
-
contains all the configuration files and scripts used on this example.
46
-
>>>>>>> Modify Entra example so that it uses v2.0
47
41
48
42
## Register your app
49
43
@@ -77,13 +71,8 @@ When using **Entra ID as OAuth 2.0 server**, your client app (in our case Rabbit
77
71
78
72
Note the following values, as you will need it later to configure the `rabbitmq_auth_backend_oauth2` on RabbitMQ side:
79
73
80
-
<<<<<<< HEAD
81
74
***Directory (tenant ID)**
82
75
***Application (client) ID**
83
-
=======
84
-
* Directory (tenant ID)
85
-
* Application (client) ID
86
-
>>>>>>> Modify Entra example so that it uses v2.0
87
76
88
77
89
78
## Create OAuth 2.0 roles for your app
@@ -162,14 +151,11 @@ Now that some roles have been created for your application, you still need to as
162
151
163
152
9. Repeat the operations for all the roles you want to assign.
164
153
165
-
<<<<<<< HEAD
166
-
## Create a Scope for Management UI Access
167
-
=======
168
-
## Create scope required by Management ui during authorization
154
+
## Create scope required by Management UI during authorization
169
155
170
-
So far we have created the roles and granted the roles to the user who is going to
171
-
access the management UI. When this user logs into RabbitMQ management UI, its token
172
-
contains the granted roles.
156
+
There is one last configuration step required. Without this step, the `access_token` returned
157
+
by **Entra ID** is invalid. RabbitMQ cannot validate its signature because the `access_token` is meant for Microsoft resources.
158
+
First, you need to create a scope associated to the application you registered for RabbitMQ management UI as follows:
173
159
174
160
1. Go to **App registrations**.
175
161
2. Click on your application.
@@ -178,10 +164,9 @@ contains the granted roles.
178
164
5. Enter a name, eg. `management-ui`. Enter the same name for **Admin consent display name** and a description and save it.
179
165
7. The scope is named `api://{Application (client) ID}/{scope_name}`.
180
166
181
-
RabbitMQ management ui must provide this scope in `management.oauth_scopes` along with `openid profiles` scopes.
167
+
Check out the last section to see how this scope is used to configure RabbitMQ.
182
168
183
169
## Configure Custom Signing Keys
184
-
>>>>>>> Modify Entra example so that it uses v2.0
185
170
186
171
There is one last configuration step required. Without this step, the `access_token` returned
187
172
by **Entra ID** won't be useable with RabbitMQ. More specifically, RabbitMQ will not be able to validate its signature because the `access_token` is meant for Microsoft resources
@@ -208,18 +193,19 @@ In the following example, replace `{Application(client) ID}` with the actual *Ap
Without this bit of configuration, the standard `jwks_uri` endpoint will not include the custom signing key
212
-
and therefore RabbitMQ will not find the necessary signing key to validate the token's signature.
196
+
It is optional to create a signing key for your application. If you create one though, you must add the following RabbitMQ configuration. You need to replace `{Application(client) ID}` with your *Application(client) ID*. Without this configuration, the standard jwks_uri endpoint will not include the custom signing key and RabbitMQ will not find the signing key to validate the token's signature.
213
197
214
-
For more information, check out Microsoft Entra documentation about [configuring custom signing keys](https://learn.microsoft.com/en-us/entra/identity-platform/jwt-claims-customization#validate-token-signing-key).
For more information, check out Microsoft Entra documentation about [configuring custom signing keys](https://learn.microsoft.com/en-us/entra/identity-platform/jwt-claims-customization#validate-token-signing-key).
216
203
217
204
## Configure RabbitMQ to Use Entra ID as OAuth 2.0 Authentication Backend
218
205
219
206
The configuration on **Entra ID** side is done. Next, configure RabbitMQ to use these resources.
220
207
221
-
Clone [rabbitmq.conf.tmpl](https://github.com/rabbitmq/rabbitmq-oauth2-tutorial/tree/main/conf/entra/rabbitmq.conf.tmpl) from the tutorial repository
222
-
to `rabbitmq.conf`. It must be in the same directory as `rabbitmq.conf.tmpl`.
208
+
Clone the file called [rabbitmq.conf.tmpl](https://github.com/rabbitmq/rabbitmq-oauth2-tutorial/tree/main/conf/entra/rabbitmq.conf.tmpl) as `rabbitmq.conf` (in the same folder as `rabbitmq.conf.tmpl`).
223
209
224
210
Edit the new `rabbitmq.conf` file and proceed as follows:
Run the following commands to run RabbitMQ docker image:
@@ -251,7 +238,7 @@ make start-rabbitmq
251
238
```
252
239
253
240
This starts a Docker container named `rabbitmq`, with RabbitMQ Management UI/API with HTTPS enabled, and configured to use your Entra ID as OAuth 2.0 authentication backend,
254
-
based on the values set in `rabbitmq.conf` in the previous steps of this tutorial.
241
+
based on the information you provided in `rabbitmq.conf` in the previous steps of this tutorial.
255
242
256
243
## Automatic generation of a TLS Certificate and Key Pair
Copy file name to clipboardExpand all lines: docs/oauth2-examples-okta.md
+20-33Lines changed: 20 additions & 33 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -171,35 +171,29 @@ Once you've added the user to the appropriate groups and apps, they should have
171
171
172
172
This step is necessary otherwise the tokens do not carry any of the scopes granted to the users.
173
173
174
-
1.[Create an access policy](https://developer.okta.com/docs/guides/customize-authz-server/main/#create-access-policies)
175
-
2.[Create a rule](https://developer.okta.com/docs/guides/customize-authz-server/main/#create-rules-for-each-access-policy) for the access policy
174
+
1. Create access policy following these [instructions](https://developer.okta.com/docs/guides/customize-authz-server/main/#create-access-policies).
175
+
2. Create rule for the access policy following these [instructions](https://developer.okta.com/docs/guides/customize-authz-server/main/#create-rules-for-each-access-policy).
176
176
177
-
## [Optional] Test the Tokens Issued by Okta
177
+
## [Optional] Test the tokens issued by Okta
178
178
179
-
This step is optional but highly recommended.
179
+
This is totally optional but it can save you time.
180
180
181
-
1. Go to the **default Authorization Server**
182
-
2. Click on **Token Preview** tab
183
-
3. Fill in all the fields. For **grant type** choose `Authorization Code`
184
-
4. Click on **Preview Token** button
185
-
5. Check the claim `role` to see if it contains the roles assigned earlier in this guide
181
+
1. Go to the **default Authorization Server**.
182
+
2. Click on **Token Preview** tab.
183
+
3. Fill in all the fields. For **grant type** choose `Authorization Code`.
184
+
4. Click on **Preview Token** button.
185
+
5. Check the claim `role` to see if it contains the roles you assigned to your user.
186
186
187
187
188
188
## Configure RabbitMQ to use Okta as OAuth 2.0 Authentication Backend
189
189
190
-
The configuration on the Okta side is done. Next, configure RabbitMQ to use the resources created above.
190
+
The configuration on Okta side is done. You now have to configure RabbitMQ to use the resources you just created. You took note of the following values:
191
191
192
-
For that, you will need the following values from the previous steps:
192
+
-**okta_client_app_ID** associated to the okta app that you registered in okta for rabbitMQ.
193
+
-**okta-Issuer** associated to the **default Authorization server**.
194
+
-**okta-Metadata-URI** associated to the **default Authorization server**.
193
195
194
-
***okta_client_app_ID**: the ID of the app registered in Okta to be used with RabbitMQ
195
-
***okta-Issuer**: the **default Authorization server**
196
-
***okta-Metadata-URI**: the **default Authorization server**
197
-
198
-
Copy [rabbitmq.conf.tmpl](https://github.com/rabbitmq/rabbitmq-oauth2-tutorial/tree/main/conf/okta/rabbitmq.conf.tmpl) from the tutorial repository
199
-
to `rabbitmq.conf`. It must be in the same directory as `rabbitmq.conf.tmpl`.
200
-
201
-
There is a second configuration file, [advanced.config](https://github.com/rabbitmq/rabbitmq-oauth2-tutorial/tree/main/conf/okta/advanced.config),
202
-
that will not need any modifications. This is the RabbitMQ [advanced configuration file](./configure/) where RabbitMQ scopes are mapped to the permissions previously configured in Okta.
196
+
Clone [rabbitmq.conf.tmpl](https://github.com/rabbitmq/rabbitmq-oauth2-tutorial/tree/main/conf/okta/rabbitmq.conf.tmpl) as `rabbitmq.conf` (in the same folder as `rabbitmq.conf.tmpl`). There is a second configuration file, [advanced.config](https://github.com/rabbitmq/rabbitmq-oauth2-tutorial/tree/main/conf/okta/advanced.config), that you keep it as it is. This is the RabbitMQ advanced configuration that maps RabbitMQ scopes to the permissions previously configured in Okta.
203
197
204
198
Edit `rabbitmq.conf` and proceed as follows:
205
199
@@ -211,21 +205,14 @@ or `{okta-issuer}/.well-known/openid-configuration`
211
205
`auth_oauth2.discovery_endpoint_path` accordingly. For instance, if **okta-Metadata-URI** is `{okta-issuer}/some-other-endpoint`, you update `auth_oauth2.discovery_endpoint_path` with the value `some-other-endpoint`.
212
206
213
207
214
-
### About the OpenId Discovery Endpoint
215
-
216
-
RabbitMQ uses the standard OpenId discovery endpoint path `.well-known/openid-configuration`. Okta supports this path in addition to `.well-known/oauth-authorization-server`.
217
-
The only difference observed between the two endpoints is that the latter returns more values in the `claims_supported` JSON field.
208
+
### About OpenId Discovery Endpoint
218
209
219
-
The RabbitMQ's template configuration provided in the snippet below has this line.
220
-
This means that RabbitMQ will use the standard path.
210
+
RabbitMQ uses the standard OpenId discovery endpoint path `.well-known/openid-configuration`. Okta supports this path in addition to `.well-known/oauth-authorization-server`. The only difference observed at the time of writing this guide is that the latter returns more values in the json attribute `claims_supported`.
221
211
222
-
If the default does not work as expected, try uncommenting this line to use
223
-
the alternative path.
224
-
225
-
```ini
226
-
## Uncomment to use '.well-known/oauth-authorization-server' as the discovery
0 commit comments