Skip to content

Commit b44af4f

Browse files
committed
Alert box added
1 parent f029c95 commit b44af4f

File tree

1 file changed

+6
-4
lines changed
  • content/en/docs/appstore/use-content/platform-supported-content/modules

1 file changed

+6
-4
lines changed

content/en/docs/appstore/use-content/platform-supported-content/modules/oidc.md

Lines changed: 6 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -315,18 +315,20 @@ In this case, the OIDC client is the app you are making.
315315

316316
**Client assertion** is automatically set to *Client ID and Secret*.
317317

318-
4. Choose the **Client authentication method** — make sure that you select a method that is supported by your IdP. You can normally check this via the `token_endpoint_auth_methods_supported` setting on the IdP’s well-known endpoint. Also ensure that the correct client authentication method is configured at the IdP when you register the client.
318+
4. Choose the **Client authentication method** — make sure that you select a method that is supported by your IdP. You can normally check this via the `token_endpoint_auth_methods_supported` setting on the IdP’s well-known endpoint. Also, ensure that the correct client authentication method is configured at the IdP when you register the client.
319319

320320
The options are:
321-
* `client_secret_basic`: Your app will use the HTTP Basic Authentication scheme to authenticate itself at your IdP. (Default – for security reasons this should be your preferred choice.) The `client_secret_basic` makes use of the `client-id` and `client-secret`.
322-
* `client_secret_post`: Your app will authenticate itself by including its `client_id` and `client_secret` in the payload of token requests. (Older versions of the OIDC SSO module used this method).
323-
* `private_key_jwt`: This method uses asymmetric key cryptography (algorithm) for authentication. When you select `private key` option, you can configure below fields:
321+
* `client_secret_basic`: Your app will use the HTTP Basic Authentication scheme to authenticate itself at your IdP. (Default – for security reasons, this should be your preferred choice.) The `client_secret_basic` makes use of the `client-id` and `client-secret`.
322+
* `client_secret_post`: Your app will authenticate itself by including its `client_id` and `client_secret` in the payload of token requests. (Older versions of the OIDC SSO module used this method.)
323+
* `private_key_jwt`: This method uses asymmetric key cryptography (algorithm) for authentication. When you select the `private key` option, you can configure below fields:
324324
* **Key Pair Expiration Days**: (default `90`)
325325
* **JWT ALG(Signing Algorithm)**: (default `RS256`)
326326

327327
Once you **Save** the configuration, a key pair is automatically generated. Before you set up the private key
328328
authentication in your Mendix App, complete the JWKS configuration at your IdP, for example, Okta. For more information, see the [Configuring JWKS at Your IdP (Okta)](#jwks-okta) section.
329329

330+
{{% alert color="info" %}} Requests signed with the new key may fail until Okta refreshes its key cache by calling the `/jwks` endpoint. {{% /alert %}}
331+
330332
5. Add the **Client Secret**.
331333
6. If you have the **Automatic Configuration URL** (also known as the *well-known endpoint*), enter it and click **Import Configuration** to automatically fill the other endpoints.
332334

0 commit comments

Comments
 (0)