Skip to content

Commit 9bd4c5c

Browse files
authored
Apply Jaap's suggestions
1 parent 035fa64 commit 9bd4c5c

File tree

1 file changed

+4
-5
lines changed
  • content/en/docs/appstore/use-content/platform-supported-content/modules

1 file changed

+4
-5
lines changed

content/en/docs/appstore/use-content/platform-supported-content/modules/oidc.md

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -319,16 +319,15 @@ In this case, the OIDC client is the app you are making.
319319
4. Choose the **Client authentication method** — make sure that you select a method that is supported by your IdP. You can normally check this via the `token_endpoint_auth_methods_supported` setting on the IdP’s well-known endpoint. Also, ensure that the correct client authentication method is configured at the IdP when you register the client.
320320

321321
The options are:
322-
* `client_secret_basic`: Your app will use the HTTP Basic Authentication scheme to authenticate itself at your IdP. (Default – for security reasons, this should be your preferred choice.) The `client_secret_basic` makes use of the `client-id` and `client-secret`.
322+
* `client_secret_basic`: Your app will use the HTTP Basic Authentication scheme to authenticate itself at your IdP. This is the default. The `client_secret_basic` makes use of the `client-id` and `client-secret`.
323323
* `client_secret_post`: Your app will authenticate itself by including its `client_id` and `client_secret` in the payload of token requests. (Older versions of the OIDC SSO module used this method.)
324-
* `private_key_jwt`: This method uses asymmetric key cryptography (algorithm) for authentication. When you select the `private key` option, you can configure below fields:
324+
* `private_key_jwt`: This method uses asymmetric key cryptography (algorithm) for authentication. This is the best option for security. When you select the `private key` option, you can configure the following fields:
325325
* **Key Pair Expiration Days**: (default `90`)
326326
* **JWT ALG(Signing Algorithm)**: (default `RS256`)
327327

328-
Once you **Save** the configuration, a key pair is automatically generated. Before you set up the private key
329-
authentication in your Mendix App, complete the JWKS configuration at your IdP, for example, Okta. For more information, see the [Configuring JWKS at Your IdP (Okta)](#jwks-okta) section.
328+
Once you **Save** the configuration, a key pair is automatically generated. Before you set up the private key authentication in your Mendix App, complete the JWKS configuration at your IdP. Check the documentation of your IdP for details. If you are using Okta, you can refer to the [Configuring JWKS at Your IdP (Okta)](#jwks-okta) section.
330329

331-
{{% alert color="info" %}} Requests signed with the new key may fail until Okta refreshes its key cache by calling the `/jwks` endpoint. {{% /alert %}}
330+
{{% alert color="info" %}}After a key renewal, some SSO requests may fail if your IdP does not immediately refresh its key cache. {{% /alert %}}
332331

333332
5. Add the **Client Secret**.
334333
6. If you have the **Automatic Configuration URL** (also known as the *well-known endpoint*), enter it and click **Import Configuration** to automatically fill the other endpoints.

0 commit comments

Comments
 (0)