Skip to content

Commit 1a4b8a0

Browse files
authored
Merge pull request #100805 from bergerhoffer/OSDOCS-16171
OSDOCS#16171: Docs for BYO OIDC GA
2 parents dbc6c25 + 9b9e722 commit 1a4b8a0

File tree

5 files changed

+32
-7
lines changed

5 files changed

+32
-7
lines changed

authentication/external-auth.adoc

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -8,12 +8,12 @@ toc::[]
88

99
While the built-in OpenShift OAuth server supports integration with a variety of identity providers, including external OpenID Connect (OIDC) identity providers, it is limited to the capabilities of the OAuth server itself. You can configure {product-title} to use an external OIDC identity provider directly to issue tokens for authentication, which replaces the built-in OpenShift OAuth server.
1010

11-
:FeatureName: Direct authentication with an OIDC identity provider
12-
include::snippets/technology-preview.adoc[]
13-
1411
// About direct authentication with an external OIDC identity provider
1512
include::modules/external-auth-about.adoc[leveloffset=+1]
1613

14+
// Disabled OAuth resources
15+
include::modules/external-auth-disabled-resources.adoc[leveloffset=+2]
16+
1717
// Direct authentication identity providers
1818
include::modules/external-auth-providers.adoc[leveloffset=+2]
1919

modules/external-auth-about.adoc

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@
66
[id="external-auth-about_{context}"]
77
= About direct authentication with an external OIDC identity provider
88

9+
[role="_abstract"]
910
You can enable direct integration with an external OpenID Connect (OIDC) identity provider to issue tokens for authentication. This bypasses the built-in OAuth server and uses the external identity provider directly.
1011

1112
By integrating directly with an external OIDC provider, you can leverage the advanced capabilities of your preferred OIDC provider instead of being limited by the capabilities of the built-in OAuth server. Your organization can manage users and groups from a single interface, while also streamlining authentication across multiple clusters and in hybrid environments. You can also integrate with existing tools and solutions.

modules/external-auth-configuring.adoc

Lines changed: 0 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,12 +8,8 @@
88

99
You can configure {product-title} to directly use an external OIDC identity provider to issue tokens for authentication.
1010

11-
:FeatureName: Direct authentication with an OIDC identity provider
12-
include::snippets/technology-preview.adoc[]
13-
1411
.Prerequisites
1512

16-
* You have enabled the `TechPreviewNoUpgrade` feature set.
1713
* You have configured your external authentication provider.
1814
+
1915
This procedure uses Keycloak as the identity provider and assumes that you have the following clients configured:
Lines changed: 22 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,22 @@
1+
// Module included in the following assemblies:
2+
//
3+
// * authentication/external-auth.adoc
4+
5+
:_mod-docs-content-type: CONCEPT
6+
[id="external-auth-disabled-resources_{context}"]
7+
= Disabled OAuth resources
8+
9+
[role="_abstract"]
10+
When you enable direct authentication, several OAuth resources are intentionally removed.
11+
12+
[IMPORTANT]
13+
====
14+
Ensure that you do not rely on these removed resources before configuring direct authentication.
15+
====
16+
17+
The following resources are unavailable when direct authentication is configured:
18+
19+
* OpenShift OAuth server and OpenShift OAuth API server
20+
* User and group APIs (`*.user.openshift.io`)
21+
* OAuth APIs (`*.oauth.openshift.io`)
22+
* OAuth server and client configurations

modules/external-auth-providers.adoc

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -8,8 +8,14 @@
88

99
Direct authentication has been tested with the following OpenID Connect (OIDC) identity providers:
1010

11+
* Active Directory Federation Services for Windows Server
12+
* GitLab
13+
* Google
1114
* Keycloak
1215
* Microsoft Entra ID
16+
* Okta
17+
* Ping Identity
18+
* Red Hat Single Sign-On
1319
1420
[NOTE]
1521
====

0 commit comments

Comments
 (0)