1.1 Prerequisites:
Ensure you have these values from the Service Provider Info tab of the SAML plugin:
1.2 Instructions:
1.3 Create User in Auth0:
Protocol Type | SP-INIT |
Assertion Consumer Service URL | ACS URL copied from the plugin |
Allow Multiple Audiences | Unchecked |
Identity issuer | SP Entity ID copied from the plugin |
Service Entity ID | SP Entity ID copied from the plugin |
Include All Audience URIs | Checked |
Sign Token Response | Checked |
Sign Assertion | Unchecked |
Signing Algorithm | SHA1 |
Follow the steps below to configure Azure AD B2C as an Identity Provider
Register the IdentityExperienceFramework application
Scope name | user_impersonation |
Admin consent display name | Access IdentityExperienceFramework |
Admin consent description | Allow the application to access IdentityExperienceFramework on behalf of the signed-in user |
Register the ProxyIdentityExperienceFramework application
Register the SAML Application
Generate SSO Policies
Upload the Certificate
Create the signing key
Create the encryption key
Upload the Policies
1 | TrustFrameworkBase.xml |
2 | TrustFrameworkExtensions.xml |
3 | SignUpOrSignin.xml |
4 | ProfileEdit.xml |
5 | PasswordReset.xml | 6 | SignUpOrSigninSAML.xml |
Note: For next step, Use IDP Metadata URL as:
https://tenant-name.b2clogin.com/tenant-name.onmicrosoft.com/B2C_1A_signup_signin_saml/Samlp/metadata.
Follow these steps to configure Bitium as an Identity Provider using SAML 2.0 Single Sign On protocol.
Follow these steps to configure Bitium as an Identity Provider using SAML 2.0 Single Sign On protocol.
Follow the steps below to configure CA Identity Manager as an Identity Provider.
Pre-requisite:
To configure CA Identity Manager as IDP, you need the metadata from SSO plugin.
Login as Administrator
Enable SSO for Your App Using SAML
Identity Provider Information
Service Provider Information
Information to be entered in CA | Information to copy from the add-on |
Assertion Consumer Service URL | ACS URL |
Relay State | - |
Entity ID | SP Entity ID |
NameID Format | Email Address |
Binding | POST |
Requests Signed | Yes |
Certificate | Download the certificate provided in SP Info tab and upload it here |
Attribute Mapping
Create a Rule
Follow the steps below to configure Centrify as an Identity Provider
Create SAML App
Configure SAML App
setAudience() | SP-EntityID / Issuer from Step 1 of the plugin under the SP Info Tab. E.g: setAudience('https://example.com') |
setRecipient() | Recipient URL from Step 1 of the plugin under the SP Info Tab. E.g: setRecipient('https://example.com/plugins/servlet/saml/auth') |
sethttpsDestination() | Destination URL from Step 1 of the plugin, under the SP Info Tab. E.g: sethttpsDestination('https://example.com/plugins/servlet/saml/auth') |
Follow the steps below to configure Duo as an Identity Provider.
Create your Application in DUO
Add your SSO Application to Duo Access Gateway
Follow these steps to set up Google Apps/GSuite as an Identity Provider:
1.1 Login as AdministratorACS URL | Copy and paste the ACS URL from the plugin. |
Entity ID | Copy and paste the SP Entity ID/ Issuer from the plugin. |
Signed Response | Check Signed Response ✓ |
Name ID Format |
Custom Application Name | App name you like to provide. |
SP Entity ID or Issuer | Enter SP Entity ID / Issuer from Service Provider Info tab of the plugin |
ACS URL | Enter ACS (Assertion Consumer Service) URL from Service Provider Info tab of the plugin |
Single Logout URL | Enter Single Logout URL from Service Provider Info tab of the plugin |
With the plugin installed, you can move on to setting up Okta as an IDP.
1.1: Okta IDP Configuration
Follow the steps provided below:
Single Sign On URL | Enter ACS (Assertion Consumer Service) URL from the Service Provider info tab of the plugin. |
Audience URI (SP Entity ID) | Enter SP Entity ID/Issuer from the Service Provider info (or SP Information) tab of the module. |
Default Relay State | Enter Relay State from the Service Provider info tab of the module. |
Name ID Format | Select EmailAddress as the Name ID Format from the dropdown list. |
Application Username | Set Application Username to Okta username. |
a. For Name, enter "firstName" and select user.firstName from the value dropdown.
b. For Name, enter "lastName" and select user.lastName from the value dropdown.
c. For Name, enter "Email" and select user.email from the value dropdown.
d. Under Group Attribute Statements, enter "groups" for Name and select Matches regex from the Filter dropdown and enter ".*" in the adjacent textbox.
1.2: Assigning Groups/People
1.3: Fetching Metadata URL
One important component you’ll require while setting up your service provider is the metadata URL of your Identity Provider.
You can follow these steps to find the metadata URL for your Okta Application:
Follow the steps below to configure OneLogin as an Identity Provider
Configuring OneLogin as IdP
Audience | Audience URI from plugin under Service Provider info Tab. |
Recipient | Recipient URL from plugin under Service Provider info Tab. |
ACS (Consumer) URL Validator | ACS (Assertion Consumer Service) URL from plugin under Service Provider info Tab. |
ACS (Consumer) URL | ACS (Assertion Consumer Service) URL from plugin under Service Provider info Tab. |
Single Logout URL | Enter Single Logout URL from the Service Provider info tab of the module. |
Assigning Groups/People
Import IDP Metadata
All the information required to configure in the OpenAM i.e. plugin’s metadata is given in the Service Provider Info tab of the miniOrange plugin.
Create OpenAM as a Hosted Identity ProviderNote: – You can skip this step and navigate to Configure Remote Service Provider if you have already configured OpenAM hosted IDP.
Follow the steps below to configure Oracle Identity Cloud Service (IDCS) as an Identity Provider (IDP).
Configuring Oracle Identity Cloud Service (IDCS) as IdP
Entity ID | Enter SP Entity ID / Issuer from the Service Provider Metadata tab of the module. |
Assertion Consumer URL | Enter ACS URL from the Service Provider Metadata tab of the module. |
NameID Format | Select Email address as a NameID Format from dropdown list. |
NameID Value | Select Primary Email as a NameID Value from dropdown list. |
Signing Certificate | Download certificate from Service Provider Metadata tab of the module. |
Assigning Groups/People
Import IDP Metadata
All the information required to configure the Oracle Enterprise Manager as IDP i.e. plugin’s metadata is given in the Service Provider Info tab of the miniOrange plugin.
All the information required to configure the Ping Federate as SAML IDP i.e. plugin’s metadata is given in the Service Provider Info tab of the miniOrange plugin.
Entity ID | SP-EntityID / Issuer from Service Provider Info Tab |
ACS URL | ACS (AssertionConsumerService) URL from Service Provider Info Tab |
Subject Type | Username |
Name ID Format | urn:oasis:names:tc:SAML:2.0:nameid-format:persistent |
<MetadataProviderxsi:type="InlineMetadataProvider" xmlns="urn:mace:shibboleth:2.0:metadata" id="MyInlineMetadata">
<EntitiesDescriptorxmlns="urn:oasis:names:tc:SAML:2.0:metadata">
<md:EntityDescriptorxmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" entityID="<ENTITY_ID_FROM_PLUGIN>">
<md:SPSSODescriptorAuthnRequestsSigned="false" WantAssertionsSigned="true" protocolSupportEnumeration=
"urn:oasis:names:tc:SAML:2.0:protocol">
<urn:oasis:names:tc:SAML:1.1:nameidformat:emailAddress</md:NameIDFormat>
<md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:https-POST"
Location="<ACS_URL_FROM_PLUGIN>" index="1"/>
</md:SPSSODescriptor>
</md:EntityDescriptor>
</EntitiesDescriptor>
</MetadataProvider>
<resolver:AttributeDefinitionxsi:type="ad:Simple" id="email" sourceAttributeID="mail">
<resolver:Dependency ref="ldapConnector" />
<resolver:AttributeEncoderxsi:type="enc:SAML2StringNameID" nameFormat="urn:oasis:names:tc:SAML:1.1:
nameid-format:emailAddress"/>
</resolver:AttributeDefinition>
<afp:AttributeFilterPolicy id="releaseTransientIdToAnyone">
<afp:PolicyRequirementRulexsi:type="basic:ANY"/>
<afp:AttributeRuleattributeID="email">
<afp:PermitValueRulexsi:type="basic:ANY"/>
</afp:AttributeRule>
</afp:AttributeFilterPolicy>
IDP Entity ID | https://<your_domain>/idp/shibboleth |
Single Login URL | https://<your_domain>/idp/profile/SAML2/Redirect/SSO |
X.509 Certificate | The public key certificate of your Shibboleth server |
<MetadataProvider xmlns:samlmd="urn:oasis:names:tc:SAML:2.0:metadata"
id="miniOrangeInLineEntity" xsi:type="InlineMetadataProvider" sortKey="1">
<samlmd:EntityDescriptor ID="entity" entityID="<SP-EntityID / Issuer from Service Provider Info tab in plugin.>"
validUntil="2020-09-06T04:13:32Z">
<samlmd:SPSSODescriptor AuthnRequestsSigned="false" WantAssertionsSigned="true"
protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
<samlmd:NameIDFormat>
urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
</samlmd:NameIDFormat>
<samlmd:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
Location="<ACS (AssertionConsumerService) URL from Step1 of the plugin under Identity Provider Tab.>"
index="1" />
</samlmd:SPSSODescriptor>
</samlmd:EntityDescriptor>
</MetadataProvider>
idp.nameid.saml2.default=urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
<!-- SAML 2 NameID Generation -->
<util:list id="shibboleth.SAML2NameIDGenerators">
<!--<ref bean="shibboleth.SAML2TransientGenerator" /> -->
<!-->ref bean="shibboleth.SAML2PersistentGenerator" /> -->
<bean parent="shibboleth.SAML2AttributeSourcedGenerator"
p:format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress"
p:attributeSourceIds="#{ {'email'} }" />
</util:list>
<!-- Note: AttributeDefinitionid must be same as what you provided in attributeSourceIds in conf/saml-nameid.xml -->
<resolver:AttributeDefinitionxsi:type="ad:Simple" id="email" sourceAttributeID="mail">
<resolver:Dependency ref="ldapConnector" />
<resolver:AttributeEncoderxsi:type="enc:SAML2String" name="email" friendlyName="email" />
</resolver:AttributeDefinition >
<resolver:DataConnector id="ldapConnector" xsi:type="dc:LDAPDirectory" ldapURL="%{idp.authn.LDAP.ldapURL}"
baseDN="%{idp.authn.LDAP.baseDN}" principal="%{idp.authn.LDAP.bindDN}"
principalCredential="%{idp.authn.LDAP.bindDNCredential}">
<dc:FilterTemplate>
<!-- Define you User Search Filter here -->
<![CDATA[ (&(objectclass=*)(cn=$requestContext.principalName)) ]]>
</dc:FilterTemplate>
<dc:ReturnAttributes>*</dc:ReturnAttributes>
</resolver:DataConnector>
<afp:AttributeFilterPolicy id="ldapAttributes">
<afp:PolicyRequirementRulexsi:type="basic:ANY"/>
<afp:AttributeRuleattributeID="email">
<afp:PermitValueRulexsi:type="basic:ANY"/>
</afp:AttributeRule>
</afp:AttributeFilterPolicy>
IDP Entity ID | https://<your_domain>/idp/shibboleth |
Single Login URL | https://<your_domain>/idp/profile/SAML2/Redirect/SSO |
Single Logout URL | https://<your_domain>/idp/shibboleth |
X.509 Certificate | The public key certificate of your Shibboleth server |
$metadata['__DYNAMIC:1__'] = array(
'host' => '__DEFAULT__',
/* X.509 key and certificate. Relative to the cert directory.*/
'privatekey' => '<YOUR_PRIVATE_KEY_FILE_NAME>',
//eg. RSA_Private_Key.pem 'certificate' => '<YOUR_PUBLIC_KEY_FILE_NAME>',
//eg. RSA_Public_Key.cer
/* Authentication source to use. Configured in 'config/authsources.php'. */
'auth' => '<YOUR_AUTH_SOURCE_NAME>',
);
$metadata['https://example.com/plugins/servlet/saml/metadata'] = array(
'AssertionConsumerService' => 'https://example.com/',
'SingleLogoutService' => 'https://example.com/',
'NameIDFormat' => 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress',
'simplesaml.nameidattribute' => 'mail',
'simplesaml.attributes' => true,
'attributes' => array('mail', 'givenname', 'sn', 'memberOf'),
);
Thank you for your response. We will get back to you soon.
Something went wrong. Please submit your query again
Enable 2FA/MFA for users & groups and let users configure 2FA during their first login.
Know MoreSynchronize users, groups & directory with SCIM & REST APIs for Server/DC.
Know MoreSecure your JIRA Data Center/Server REST API using API Tokens.
Know MoreIf you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.