Identity Providers

K2 Cloud supports using different Identity Providers (IdPs) that you can use to authenticate and authorize users in your environment. For example, you may have a repository of user accounts in Google, and you want these users to use their Google logins to authenticate against and use your K2 environment.

There are two main aspects for Identity Providers in K2 Cloud:

While K2 uses OIDC OAuth flow, it does not support every authentication provider supported by OIDC.

For more on the architecture of Identity Providers in K2, please see the topic Identity Providers Architecture.

  • To configure an Identity Provider for your K2 Cloud environment:
    1. Contact Support to have your Identity Provider onboarded to your K2 environments. As part of this process, you must provide the support team with information for an 'admin' user for each domain you want to add to your K2 subscription. You need to provide the following information for each Identity Provider and each domain you want to enable in your K2 subscription:
      • The name of the Identity Provider (e.g. Google, Azure Active Directory, etc.)
      • For each Identity Provider domain to be registered, provide information for the admin user that will be used to authenticate with K2 to perform the SCIM synchronization:
        • Admin user Fully-Qualified Name
        • Admin user Full Name
        • Admin user Email
        • Admin user Phone Number
      • For Okta, create an app in Okta to provide the following information:
        • Client secret
        • Client ID
      • Only one Okta domain can be connected at a time.
        Every Okta integration requires two apps to be configured in Okta. The first (described below) is to provide the client secret and client ID to the onboarding team, and the second is for integration with K2. The second app is documented in the topic Configuring Okta SCIM integration for K2 Cloud.
    2. You will receive a .json file configured with values for the specified Identity Provider and domain.
    3. Use this json file or the information in the json file to create a SCIM application in your Identity Provider that synchronizes user identity information between the Identity Provider and K2. See the topic SCIM integration with an Identity Provider: Manual/Custom approach for more information on how to build the SCIM application. Note that other users will only be able to authenticate with K2 once the initial user synchronization has completed, and the SCIM application should send updated user information to K2 as necessary to keep user information synchronized.