Login into the Dashboard using Auth0 - Guide

Last updated: 3 minutes read.

Overview

This will walk you through securing access to your Tyk Dashboard using OpenID Connect (OIDC) identity tokens with Auth0. We also have the following video that will walk you through the process.

Prerequisites

  • A free account with Auth0
  • A Tyk Self-Managed or Cloud installation
  • Our Tyk Identity Broker (TIB). You can use the internal version included with a Tyk Self-Managed installation and Tyk Cloud, or an external version. See Tyk Identity Broker for more details.

Create a new user in Auth0

  1. Log in to your Auth0 account.
  2. Select Users from the User Management menu.

Auth0 Create User

  1. Click Create User and complete the new user form, using the default Username-Password-Authentication Connection method.
  2. Click Create to save your new user.

    Auth0 User profile

Create an Auth0 application

You will use settings from your Auth0 application within the Tyk Dashboard Identity profile you will create.

  1. Select Applications from the Auth0 menu.

    Auth0 Applications

  2. Click Create Application.
  3. Give your application a name and select Regular Web Application from the applications types.

    Auth0 Application information

  4. Click Create.
  5. After you application has been created select the Basic Information tab.

    Auth0 Application Basic information

  6. You will use the Domain, Client Id and Client Secret values in the Identity profile you create next in the Tyk Dashboard.

Create an Identity Management profile in your Dashboard

  1. Log in to your Tyk Dashboard as an Admin user.
  2. Select Identity Management from the System Management menu.

    Create Identity profile

  3. Click Create Profile.
  4. In the Profile action section enter a name for your profile and make sure the Login to Tyk Dashboard option is selected.

    Identity Profile action settings

  5. Click Next. In the Provider type section, select OpenID Connect.

    Identity profile Provider type

  6. Click Next. Copy the Client ID value from your Auth0 application > Basic Information and paste it in the Client ID / Key field.
  7. Copy the Client Secret value from your Auth0 application > Basic Information and paste it in the Secret field.
  8. You need to add a Discover URL (well known endpoint). Use the following URL, replacing <<your-auth0-domain>> with the Domain value from your Auth0 application > Basic Information.

https://<<your-auth0-domain>>/.well-known/openid-configuration

Tyk new identity profile configuration

  1. Copy the Callback URL and paste it into the Allowed Callback URLs field in your Auth0 application > Basic Information.

    Auth0 Allowed Callback URLs

  2. Click Save Changes to update your Auth0 Application.
  3. Click Create Profile to save your Identity profile in your Tyk Dashboard.

Test your Auth0 Login

  1. From your Identity Management Profiles click the profile you created to open it.

    Tyk Identity Profiles

  2. Click the Login URL.

    Tyk Identity Profile Config

  3. You will now see the Auth0 login form in a browser tab.

    Auth0 login form

  4. Enter the email address and password of your Auth0 user.
  5. You may be asked to authorise your Auth0 application.

    Accept Auth0 application

  6. Click Accept.
  7. You will now be taken to the Tyk Dashboard.

    Tyk Dashboard from Auth0 SSO login