Skip to main content

NetID

Configuration with Ory CLI

Follow these steps to add NetID as a social sign-in provider to your Ory Cloud project using the Ory CLI:

  1. Create a NetID Service and NetID Client.
  2. In the created app, set the redirect URI to:
https://<ory-cloud-project-slug>.projects.oryapis.com/self-service/methods/oidc/callback/netid
3. Create a Jsonnet code snippet to map the desired claims to the Ory Identity schema.
local claims = {
email_verified: false
} + std.extVar('claims');

{
identity: {
traits: {
// Allowing unverified email addresses enables account
// enumeration attacks, if the value is used for
// verification or as a password login identifier.
//
// Therefore we only return the email if it (a) exists and (b) is marked verified
// by NetID.
[if "email" in claims && claims.email_verified then "email" else null]: claims.email,
},
},
}
info

NetID returns only the sub and sub_legacy claims in the id_token. Ory makes a request to NetID's /userinfo API and adds the user info to std.extVar('claims').

warning

Don't save secrets such as API keys, credentials, or personal data directly in Jsonnet code snippets. Jsonnet code snippets used for data mapping aren't stored in an encrypted format in Ory Cloud.

  1. Encode the Jsonnet snippet with Base64 or host it under an URL accessible to Ory Cloud.
  2. Download the Identity Service config from your Ory Cloud project and save it to a file:
## List all available projects
ory list projects

## Get config
ory get identity-config <project-id> --format yaml > identity-config.yaml
6. Add the social sign-in provider configuration to the downloaded config. Add the Jsonnet snippet with mappings as a Base64 string or provide an URL to the file.
selfservice:
methods:
oidc:
enabled: true
config:
providers:
- id: netid # this is `<provider-id>` in the Authorization callback URL. DO NOT CHANGE IT ONCE SET!
provider: netid
client_id: .... # Replace this with the OAuth2 Client ID provided by NetID
client_secret: .... # Replace this with the OAuth2 Client Secret provided by NetID
mapper_url: 'base64://<YOUR_BASE64_ENCODED_JSONNET_HERE>'
# Alternatively, use an URL:
# mapper_url: https://storage.googleapis.com/abc-cde-prd/9cac9717f007808bf17f22ce7f4295c739604b183f05ac4afb4t
requested_claims: # for more information navigate to https://developerzone.netid.dev/sso/#claims-and-scopes
userinfo:
email:
essential: true
email_verified:
essential: true
id_token:
email:
essential: true
email_verified:
essential: true
scope:
- email
- openid
  1. Update the Ory Cloud Identity Service configuration using the file you worked with:
ory update identity-config <project-id> --file updated_config.yaml

Configuration for Self-hosted Instances

Follow these steps to add NetID as a social sign-in provider when self-hosting Ory Kratos:

  1. Create a NetID Service and NetID Client.
  2. Set the redirect URI to URL that follows this pattern:
http(s)://<domain-of-ory-kratos>:<public-port>/self-service/methods/oidc/callback/netid
  1. Create a Jsonnet code snippet to map the desired claims to the Ory Identity schema.
  2. Encode the Jsonnet snippet with Base64 or store it in a location available to your Ory Kratos instance.
  3. Add the social sign-in provider configuration to the Ory Kratos configuration. Add the Jsonnet snippet with mappings as a Base64 string or provide a path or an URL of the file.
tip

When running a self-hosted instance, you can pass the social sign-in provider configuration in the SELFSERVICE_METHODS_OIDC_CONFIG_PROVIDERS environment variable. For example:

SELFSERVICE_METHODS_OIDC_CONFIG_PROVIDERS='[{"id":"google","provider":"google","mapper_url":"<file_location>","client_id":"<client_id>","client_secret":"<client_secret>","scope":["openid","email","profile"],"auth_url":"https://accounts.google.com/o/oauth2/v2/auth","token_url":"https://www.googleapis.com/oauth2/v4/token","issuer_url":"https://accounts.google.com"}]'

Prevent Having to Login after Sign-Up

When adding social sign-in providers manually, remember to add the session hook to after/oidc/hooks. If you don't add this hook, users will have to login again after signing up to get a session.

selfservice:
flows:
registration:
after:
oidc:
hooks:
- hook: session