📔Configure eSignet Auth Provider for ID Authentication

This document provides instructions on how to configure eSignet Authentication Provider in PBMS to help the end-users to utilise the eSignet option to log into PBMS.

Prerequisites

  • Create an eSignet client for PBMS/Social Registry as given in eSignet Client Creation guide.

    • Create a public key and a private key JWKS pair. Use the public key JWK during eSignet creation and keep the private key JWK.

    • Allowed redirect URIs of the client must contain

      https://socialregistry.your.org/auth_oauth/g2p_registry_id/authenticate

  • Create two ID types on the Registry such as NATIONAL ID and NATIONAL ID TOKEN. To configure ID types refer the Configure ID Types documentation.

Procedure

The Settings screen is displayed.

  1. Select the tab Users & Companies, and click the option OAUTH Providers.

Providers screen is displayed.

  1. Click the New button.

Providers New screen is displayed.

  1. Enter the values in the respective fields.

For example, the fields, their descriptions, and sample values are given below.

Note:

The rest of the fields have the default values.

This completes the process of configuring the eSignet Authentication Provider in SR.

To know the process on authenticate an individual, refer ID Authentication Process documentation.

Last updated

Logo

Copyright © 2024 OpenG2P. This work is licensed under Creative Commons Attribution International LicenseCC-BY-4.0 unless otherwise noted.