Configure secure enterprise authentication for Prisme.ai with SSO options including OIDC, SAML, and Microsoft Entra ID
Register an Application
profile
scope if you need first name and last namekid
s to PEM certificate strings.Currently, only the RS256 algorithm is supported.Create Configuration File
authProviders.config.yml
file with your OIDC provider details.<ProviderName>
carefully, as this name will be used in front-end services and injected into user authData, making it potentially difficult to change later.scopes
field is optional and defaults to openid email
openid
and email
profile
scope to retrieve additional user attributes like nameRegister Service Provider
audience
configured belowunspecified
(all formats are supported)Create Configuration File
authProviders.config.yml
file with your SAML provider details.<ProviderName>
carefully, as this name will be used in front-end services and injected into user authData, making it potentially difficult to change later.prismeai-api-gateway
container at /www/services/api-gateway/authProviders.config.yml
.AUTH_PROVIDERS_CONFIG
environment variable.
For Kubernetes, store the configuration file in a configmap :
volume
and volumeMount
to prismeai-api-gateway
deployment :
Register an Application
Generate a Client Secret
Configure Environment Variables
prismeai-api-gateway
service.AZURE_AD_TENANT
value:YourCompany.onmicrosoft.com
) for single-tenant appsorganizations
for multi-tenant organizational accountscommon
for both organizational and personal accountsconsumers
for Microsoft accounts onlyAZURE_AD_TENANT
value should match the Supported account types option you selected when registering the app.prismeai-console
and prismeai-pages
microservices, add this environment variable :
name
must match the <ProviderName>
in your config filelabel
is the text displayed on the sign-in buttonicon
is the URL to the provider’s logo image{"name": "local"}
to keep the username/password login option"extends":"azure"
option :
PAGES_HOST
environment variable, make sure to trigger a workspace update (e.g., by changing its description) to register the new redirect URI with your identity provider.Attribute Mapping Configuration
attributesMapping
section in your provider configuration maps provider-specific attributes to standard Prisme.ai fields.firstName
, lastName
, and email
are supported as native fields.Common OIDC Mappings:gateway.login.succeeded
events or by reading the {{user}}
variable from a test automation.Common Issues and Solutions
https://API_URL/v2/login/callback
for OIDC/SAML or https://API_URL/v2/login/azure/callback
for Microsoftjwks_uri
endpoint is accessible from the Prisme.ai serverissuer
value matches the EntityID expected by the IdPskipRequestCompression: true
and wantAuthnResponseSigned: false
SAML optionsattributesMapping
configuration matches the actual attribute names provided by your IdPprofile
scope is requested if you need name attributesDiagnostic Tools
gateway.login.started
events to see authentication attemptsgateway.login.succeeded
events to examine the received user claimsgateway.login.failed
events for error detailsinvalid_request
: Malformed authentication requestunauthorized_client
: The client is not authorized for the requested authentication flowaccess_denied
: The resource owner denied the requestinvalid_token
: JWT validation failedinvalid_grant
: The provided authorization grant is invalid