Settings |
Term |
Description |
General
|
Redirect URL
|
The redirect URL to use when configuring the identity provider.
|
Alias
|
The alias uniquely identifies an identity provider and it is also used to build the
redirect URL.
|
Domain Name
|
Domain name of the organization.
|
SAML Settings
|
Use Entity Descriptor
|
Enabled: If this setting is enabled, the SAML Entity Descriptor will
be used to fetch the identity provider configurations. The descriptor enables you to
load the configuration from the endpoint and automatically update the configuration
if the source has any updates. This setting is visible only once while adding a new
IdP in the Unifyia platform. Once the endpoints are discovered, this option is
hidden on the platform UI.
Disabled: If disabled, you need to manually provide the Identity
Provider Entity ID, Single Sign-On Service URL, Single Logout Service URL, X509
Certificates, and other required parameters.
|
SAML Entity Descriptor
|
If you have enabled the Use Entity Descriptor option, you need to provide the SAML
Entity Descriptor URL. This is a URL for fetching the remote IdP metadata, which
contains all the necessary configuration information (metadata) for the SAML protocol,
such as endpoints and supported capabilities. It fetches the Identity Provider Entity
ID, Single Sign-On Service URL, Single Logout Service URL, X509 Certificates, and other
required parameters.
|
Service Provider Entity ID
|
This is a unique identifier, typically a URL, for the Service Provider (SP) in the SAML
federation. The remote IdP uses this ID to identify requests from a Service Provider.
|
Single Sign-On Service URL
|
This is the SAML endpoint (URL) the user is redirected to when initiating an
authentication process. The Service Provider sends the authentication requests
(AuthnRequests) to this endpoint.
|
Identity Provider Entity ID
|
If empty, no Issuer validation is performed. This is a unique identifier, typically a
URL, that uniquely identifies the IdP in the SAML federation. The Entity ID is used to
validate the Issuer for received SAML assertions.
|
Single Logout Service URL
|
The SAML IdP endpoint (URL) on the IdP where the Service Provider sends logout requests.
This is used to handle single logout (SLO) scenarios, ensuring that the user is logged
out of all connected services.
|
Client Session Logout
|
This typically refers to the mechanism or process by which a user’s session is
terminated on the client side (e.g., web browser) when a logout request is initiated.
The logout request and response messages are transmitted directly between the Identity
Provider (IdP) and the Service Providers (SPs) via a server-to-server communication
channel.
Enable: Enable this flag if your SAML IdP supports backchannel
logout.
Disable: If backchannel logout is not supported, set this flag to
false. The user will be logged out of the client side (web browser) only.
|
NameID Policy Format
|
Refers to the format of the NameID element, a crucial part of the SAML assertion,
representing the identity of the user being authenticated in the assertion. Common
formats include email, persistent, and transient.
Email: Represents the user’s identity using their email
address. This format is simple and human-readable, making it suitable for scenarios
where the email address is a primary user identifier.
Persistent: Provides a persistent, opaque identifier for the user
that remains the same across sessions. This format is ideal for scenarios where a
long-term, stable identifier is needed, such as in federated identity management.
Transient: Provides a temporary identifier for the user that is
unique for a single session or a short duration. This format is used when the
identifier does not need to be persistent across sessions, enhancing privacy.
|
Principal Type
|
Specifies which part of the SAML assertion will be used to uniquely identify and track
external user identities. Can be either Subject NameID or SAML attributes such as
username or user ID (either by name or by friendly name). Subject NameID value cannot be
set together with the Transient NameID Policy Format value.
|
Principal Attribute
|
If you have chosen the Principal type as either by name or by friendly name, specify the
name ("Attribute [Name]") or the friendly name ("Attribute [Friendly Name]") values of
the user-identifying attribute.
|
Allow Create
|
A flag that indicates whether the IdP is allowed to create a new user account to
represent the principal if the user does not already exist when an authentication
request is received.
Enabled: Create a new user account
Disable: Omits creating a new user account
|
HTTP-POST Binding for AuthnRequest
|
A flag that controls the SAML binding when requesting authentication from an external
IdP.
Enabled: Indicates that the SAML authentication request will be sent to
the IdP using the HTTP-POST method. This involves submitting a form that includes the
SAML request in the body of the HTTP POST message.
Disabled: Redirect Binding method will be used.
|
HTTP-POST Binding Response
|
A flat that controls the SAML binding in response to any SAML requests sent by an
external IdP.
Enabled: Indicates that the SAML response from the IdP to the SP
will be sent using the HTTP-POST method.
Disabled: Redirect Binding method will be used.
|
HTTP-POST Binding Logout
|
A flag that indicates whether to respond to requests using HTTP-POST binding.
Enabled: Indicates that the SAML logout request will be sent using the
HTTP-POST method.
Disabled: Redirect Binding method will be used.
|
Pass Subject
|
A flag that controls if the Server forwards a login_hint query parameter to the IdP. The
server adds this field’s value to the login_hint parameter in
AuthnRequest’s Subject so destination providers can pre-fill their login
form.
Enabled: Indicates whether the subject (the authenticated user)
information should be included in the SAML assertion as a login-hint.
Disabled: Omits forwarding a login_hint query parameter to the IdP.
|
Sign Service Provider Metadata
|
A flag indicating whether the SAML metadata provided by the SP should be signed for
authenticity and integrity.
Enabled: Sign the SP metadata
Disabled: Omits signing the SP metadata
|
Want Assertions Signed
|
A flag that indicates whether the SP requires the SAML assertions from the IdP to be
digitally signed to ensure their authenticity and integrity.
Enabled: Indicates that the service provider expects a signed
Assertion.
Disabled: Omits signed assertion.
|
Want Assertions Encrypted
|
A flag that indicates whether the SP expects the SAML assertions it receives from the
IdP to be encrypted.
Enabled: The service provider expects an encrypted assertion.
Disabled: Omits encrypted assertion.
|
Force Authentication
|
A flag that, when set, requires the IdP to prompt the user for authentication
credentials, even if the user already has a valid session.
Enabled: Mandates user authentication at the external IdP.
Disabled: Omits user authentication.
|
Want AuthnRequests Signed
|
A flag that indicates whether the SP requires the SAML authentication requests it
sends to the IdP to be signed.
Enabled: Sign the requests sent to the external SAML IdP. You must
provide the Signature Algorithm, SAML Signature Key Name, and Encryption Algorithm.
Disabled: Omits signing the requests sent to the IdP.
|
Signature Algorithm
|
If the Want AuthnRequests Signed flag is enabled, specify the
signature algorithm that must be used to sign SAML messages.
Recommended: RSA-SHA256
|
Encryption Algorithm
|
If the Want AuthnRequests Signed flag is enabled, specify the
algorithm that must be used to encrypt. This algorithm will be used by the SAML IdP for
encryption of SAML documents, assertions, or IDs. The corresponding decryption key
for decrypting SAML document parts will be chosen based on this configured algorithm
and should be available in realm keys for encryption (ENC) usage. If the
algorithm
is not configured, any supported algorithm is allowed and a decryption key will be
chosen based on the algorithm specified in the SAML document itself. Supported
encryption algorithms are RSA1_5 or RSA-OAEP.
|
SAML Signature Key Name
|
Specifies the name associated with the key used for signing SAML messages. Signed
SAML documents sent via POST binding include the signing key's identification in the
KeyName element, which, by default, contains the Server key ID. External SAML IdPs
might require a different key name. This option controls whether KeyName contains:
KEY_ID: ID of the Key
CERT_SUBJECT: The subject from the certificate corresponding to the
realm key. Microsoft Active Directory Federation Services expect CERT_SUBJECT.
NONE: The server omits the key name hint from the SAML message.
|
Validate Signatures
|
A flag indicating whether the SP should validate the IdP signatures on SAML messages
and assertions to ensure their authenticity.
Enabled: Indicates that the external IdP signatures must be
validated. If the flag is set to true, enter the IdP X509 certificate in the base 64
format.
Disabled: Omits validation.
|
Validating X509 Certificates
|
This is the X509 certificate of the IdP that will be used to validate the signatures
of SAML requests and responses from the external IdP. This certificate is imported
from the SAML Entity descriptor URL. If you are manually providing the certificate
details, download this certificate on the IdP provider page and copy the certificate
in the base64 format.
|