We launched new developer portal. For the latest documentation visit developer.cloudentity.com

Connecting Auth0 IDP

Instructions on how to connect applications registered in Auth0 as Authorization Control Plane's (ACP's) Identity Providers so that you can connect a user pool from Auth0 to ACP in accordance with the Bring Your Own Identity (BYOID) principle.

About Auth0 as an IDP

Auth0 is natively supported by ACP as an OIDC Identity Provider, which means that it has a dedicated connection template in ACP for your convenience. Auth0 applications implement the OIDC protocol, providing the proof of user authentication to ACP within an ID Token and Access Token.

The client initiates an OAuth flow with the Authorization Code grant type, requesting the OpenID, E-mail, and Profile scopes, as shown in the diagram below.

[mermaid-begin]
sequenceDiagram participant Client app participant ACP participant Auth0 IDP Client app->>ACP: Request authorization code ACP->>Auth0 IDP: Request authorization code Auth0 IDP-->>Auth0 IDP: Authenticate user Auth0 IDP-->>Auth0 IDP: Ask user for consent to share data with ACP Auth0 IDP-->>ACP: Issue authorization code ACP->>Auth0 IDP: Request tokens using the code Auth0 IDP-->>ACP: Issue tokens opt ACP->>Auth0 IDP: Pull user information Auth0 IDP-->>ACP: Return user data end opt ACP-->>ACP: Ask user for consent to share data with client app end ACP-->>Client app: Issue authorization code Client app->>ACP: Request tokens using the code ACP-->>Client app: Issue tokens requested by the app
  1. Client app requests the authorization code from ACP.

  2. ACP requests the authorization code from Auth0 IDP.

  3. Auth0 authenticates the user and asks for consent to share data with ACP.

  4. Auth0 issues the code to ACP after user’s authentication.

  5. ACP requests tokens from Auth0 using the provided code.

  6. Auth0 issues the tokens to ACP.

  7. Optionally, ACP uses the token to pull additional user information - only when the Get user info option is selected in the connector.

  8. ACP asks for user consent to share data with the client app, unless the client app is marked as trusted or the requested scopes were already granted for this app.

  9. ACP issues the authorization code to the client app.

  10. Client app requests the tokens from ACP.

  11. ACP issues the tokens to the client app. ACP tokens are minted based on the incoming Auth0 tokens with claims mapped to ACP’s authentication context.

The following steps in the flow are optional:

  • ACP only pulls user information if this option is explicitly enabled in the Auth0 connector configuration, as explained later in this document.
  • ACP only asks for consent if the client application is not marked as trusted and requests scopes which were not granted previously (or scopes for which the user’s consent has been withdrawn).

Auth0 and SAML

Auth0 applications can also use the SAML protocol, but this integration is not natively supported by ACP yet. If necessary, you can use the generic SAML connector to bind Auth0 apps via SAML.

Prerequisites

You must have an OAuth application (Regular Web Application) registered with Auth0. You will need the basic application information (Domain, Client ID, Client secret) to integrate your application with ACP.

Auth0 basic application information

Connect Auth0 in ACP

Basic configuration

  1. In your workspace, go to Identity Data > Identity Providers > Create Identity.

  2. Select the Auth0 template and click Next.

  3. Add the redirect URL from ACP as Callback URLin Auth0.

  4. In the Auth0 form, enter the Domain, Client ID, and Client Secret.

    Parameter Description
    Domain Auth0 domain where the IDP app is registered, similar to dev-kzv8xwxr.us.auth0.com. Do not include the protocol in the domain.
    Client ID Client ID of the application registered with Auth0
    Client secret Secret of the application registered with your Auth0
  5. Optionally, enable Authentication context caching.

    Tip

    You can enable the authentication context caching if you wish to store the user’s authentication context locally. If you do, specify the cache Time To Live as well. Learn more by reading Stateful authorization with ACP.

  6. Select Save.

    Result

    Your new IDP connection is created. Users can now authenticate via the OIDC-compliant IDP.

Configure advanced settings

  1. From the Identities > YOUR_IDENTITY > Configuration page, select Advanced settings at the bottom.

  2. In the Authentication Method Reference, you can select an authentication method to be written into the amr object returned by the IDP. The amr object is written if it doesn’t exist. If it exists, its values are replaced with the selected item.

  3. Optionally, enable the Get user info option.

    Note

    If you enable the Get user info option, the connector calls the Auth0 userinfo endpoint to retrieve additional user attributes.

  4. Select Save.

Add custom OIDC IDP attributes

If your IDP returns custom claims outside of the standard OIDC scope, make sure to add them to the IDP connector so that they can be recognized and mapped to the authentication context. Some IDPs (for example Cognito) may require you to set custom attribute permissions first.

  1. Go to Identity Data > Identity Providers and select an IDP from the list.

  2. Open the Attributes page. A standard list of OIDC attributes returned by this IDP appears.

  3. Select Add attribute.

  4. In Source, select the data source for the custom attribute

    Source Description
    Access token Get data from the access token received from the IDP
    ID token Get data from the ID token received from the IDP
    User info Get data data returned by the OIDC user info endpoint (note that this must be explicitly enabled on the IDP connector)
  5. Fill in the rest of the form.

    Option Description
    Claim name Name of your custom attribute matching the incoming IDP claim
    Display name User-friendly name for the custom attribute
    Data type Data type matching that of the incoming IDP claim

    Claim names with a . character

    If the incoming attribute has a . character in the name, the dot must be explicitly escaped using \. when defining the IDP attribute. For example, claim name https://example.com/groups must be entered as https://example\.com/groups.

  6. Save your changes and proceed to mapping the attributes to the authentication context.

Map IDP attributes to authentication context

If you’ve added custom attributes for an IDP, you need to make sure they are mapped to the authentication context. You can do it either from the IDP configuration page (as explained here) or use Data Lineage instead.

Default OIDC/SAML attributes are mapped out of the box.

  1. Go to Identity Data > Identity Providers and select an IDP from the list.

  2. Open the Mappings page. A standard attribute mapping for this IDP appears.

  3. Select Add mapping and map any custom IDP attributes to an existing authentication context attribute.

    Note

    If you need to create new authentication context attributes, read Setting up authentication context.

  4. Optionally, assign a post-authentication extension to modify your authentication context before issuing the token to the client. Attributes returned by the script do not need to be separately mapped to the authentication context.

  5. Save your changes. Your mapped custom attributes should now be shared in the ID token issued to your client application, given that the target application requests them (you can check this in Data Lineage).

Test your Auth0 IDP

Prerequisite

Your provider is configured as a user-authentication method by your administrator. Demo workspace is available.

Test

  1. Open the user portal.

  2. Select LOGIN TO DEMO APP.

  3. Select your configured IDP and, next, authenticate in IDP.

Result

ACP displays the consent page that lists data scopes to be shared with the application. When you proceed to the application (ALLOW ACCESS), the PII data coming from IDP is delivered through the access token and the ID token generated by ACP.

Read more

For information on granting and managing ACP consents, see ACP OAuth consents.