Authenticate using OIDC Authenticator
After the OIDC Authenticator is configured, you can send an authentication request.
Use the API request details appropriate for your use case:
-
OIDC Authenticator for application authentication: The CyberArk OIDC Authenticator leverages the identity layer provided by OIDC to enable applications to authenticate with and retrieve secrets needed for connecting to resources such as a database.
-
OIDC Authenticator for Conjur UI or CLI authentication: Use the OIDC Authenticator to enable users to sign in to the Conjur UI or Conjur CLI using your organization's existing identity provider (IdP) implementation. This enhances security and product experience for organizations that require single sign-on (SSO) and multi-factor authentication (MFA).
For more information about the OIDC Authenticator, see OpenID Connect (OIDC) Authenticator.
OIDC Authenticator for application authentication
URI
|
URI parameters
service-id |
The ID of the OIDC Provider, for example okta |
account |
The organization account name |
The following characters are not supported in URI values: + & % : |
Request
Header |
|
||
Body |
The request body must include the ID token that identifies the user:
|
Example REST request
|
Response
Code |
Description |
---|---|
200 |
The response body is the access token. |
401 |
The request lacks valid authentication credentials. |
Response 200 example using a token
Header
|
Body
Returns a Base64 access token of the user whose ID token is provided in the input:
|
For more information about using the access token, see Authenticate.
OIDC Authenticator for Conjur UI or CLI authentication
URI
|
URI parameters
service-id |
The ID of the OIDC Provider, for example identity |
account |
The organization account name |
code |
Code value returned from the OIDC provider after successfully authenticating. |
nonce |
The nonce value which was sent to the OIDC provider during the authentication redirect |
code_verifier |
PKCE code verifier value that was used to generate the Base64 encoded SHA256 hash digest sent to the OIDC provider during the authentication redirect. |
The following characters are not supported in URI values: + & % : |
Request
Header |
|
Response
Code |
Description |
---|---|
200 |
The response body is the access token. |
400 |
This response indicates one of the following:
|
401 |
This response indicates one of the following:
|
Response 200 example using a JSON object
Header
|
Body
Returns a Base64 access token of the user whose ID token is provided in the input:
|