Customizing HTTP Bearer authentication

In Domino 14.0, all of the configuration notes.ini variables from 12.0.2 have been removed and replaced with settings in idpcat.nsf.

Bearer authentication settings in idpcat.nsf



  • Microsoft's Active Directory Federation Services (ADFS) and Azure AD providers do not adhere closely to the OIDC specification. To configure Domino to be aware of and to tolerate this behavior, set the "Enable Microsoft work-arounds" checkbox in the Options field of idpcat.nsf.
  • JWTs must contain a form of the end user's name or email address that Domino can find uniquely in the Domino directory. If the "Custom email claim name" field is set in idpcat.nsf, Domino will check first for a claim with that specified name. If that custom claim name is not configured or the claim is not found, Domino will check for the standard "email" claim next, and will finally check for the "upn" claim.
  • By default, one of the JWT's "aud" (audience) claims must match the Domino Internet Site's host name, such as https://ultraviolet.example.com. If your OIDC Provider (OP) cannot be configured to send the correct resource name, the "Alternate audiences" field in idpcat.nsf can be populated with your OP's preferred value. For example, Azure AD may only send aud Claims in the form of a random guid that they generated themselves.
  • If you want to allow only JWTs that were issued to a limited set of trusted applications (by client_id), you can configure the "Allowed client IDs" field in idpcat.nsf with those permitted client_ids. If a nonzero set of allowed client_ids was configured, one of those client_ids must be found in the "azp" claim for the JWT to be valid.

Tracing configuration via notes.ini settings

The current list of notes.ini settings for 14.0 only includes tracing:

DEBUG_HTTP_BEARER_AUTH=(0,1,2,3,4)

DEBUG_OIDC_CONFIG=(0,1,2,3)

DEBUG_OIDC_CACHE=(01,2,3,4,5,6)

DEBUG_JWS=(0,1,2,3,4)

DEBUG_OIDC_CURL_APIS=(0,1,2,3,4)

DEBUG_OIDC_JSON_PARSER=(0,1,2,3)