Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

JumpCloud SSO login: Configure JumpCloud as an IDP


miniOrange SSO solution allows you to login to any of your applications/websites using JumpCloud as IdP (Identity Provider). In this guide we will go through step-by-step instructions on how to configure SSO between an application and JumpCloud by configuring JumpCloud as an Identity Provider and your application as a Service Provider. miniOrange SSO solution also acts as an identity broker for cross protocol authentication, which means Service Provider following a particular SSO protocol can connect to an Identity Provider following some different SSO protocol like SAML,OAuth etc. Once configured successfully you will be ready to securely access your website/application using JumpCloud IDP.

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Prerequisite:

  • To get started you need to have an active JumpCloud account with administrator rights for your organization.
  • Get the miniOrange SP metadata that you will require in the first step. For this, go to the miniOrange Admin Console >> Identity Providers >> Add Identity provider >> SAML Tab. Then click on the Click here link.
  • Configure JumpCloud SSO (JumpCloud as IDP)

  • Click on Show metadata Details under For SP - Initiated SSO. Click on Download Metadata. You will require this in JumpCloud console at Step 1.
  • Configure JumpCloud SSO (JumpCloud as IDP)


Steps to setup JumpCloud as an IDP and miniOrange as SP for SSO login

1. Configure miniOrange as Service Provider (SP) in JumpCloud

  • Login to your JumpCloud Administrator Console.
  • Click on Administrator Login.
  • Configure JumpCloud SSO (JumpCloud as IDP)

  • Login with your JumpCloud administrator Login credentials.
  • Configure JumpCloud SSO (JumpCloud as IDP)

  • Navigate to User Authentication >> SSO.
  • Configure JumpCloud SSO (JumpCloud as IDP)

  • Select the + in the upper left.
  • Configure JumpCloud SSO (JumpCloud as IDP)

  • Scroll down and click on Custom SAML App.
  • Configure JumpCloud SSO (JumpCloud as IDP)

  • Under General info tab, enter the following details:
  • Display Label Name Enter a label for Service Provider.
    Description Enter description for your application.
    Display option: Upload a logo of your SP or select a color under color indicator.
    Configure JumpCloud SSO (JumpCloud as IDP)

  • Under SSO tab, click on Upload Metadata under the Service Provider Metadata and upload the metadata file which you got from Prerequisites.
  • Configure JumpCloud SSO (JumpCloud as IDP)

    Attribute Mapping

  • Under SSO tab, scroll down to Attributes section and enter the following entities.
  • Service Provider Attribute Name JumpCloud Attribute Name
    First Name firstname
    Last Name lastname
  • To add more attributes click on add attributes.
  • Then click on save to save your application.
  • Configure JumpCloud SSO (JumpCloud as IDP)

    Configure JumpCloud SSO (JumpCloud as IDP)

  • To get the IDP metadata tick the application check box and click on export metadata.
  • Configure JumpCloud SSO (JumpCloud as IDP)

  • You have successfully configured JumpCloud as SAML IdP (Identity Provider) for achieving Single Sign-On.

2. Configure JumpCloud as Identity Provider (IDP) in miniOrange

  • Go back to the miniOrange admin console.
  • Navigate to Identity Providers >> Add Identity provider >> SAML Tab.
  • Then click on the Import IDP Metadata button.
  • Configure JumpCloud Single Sign-On (SSO)

  • Upload the XML metadata file that you downloaded from the JumpCloud in Step 1 using the Import IDP Metadata feature.
  • Enter the IDP name as JumpCloud, select File as the IDP Metadata format and upload the XML file.
  • Then click on the Import button.
  • Configure JumpCloud Single Sign-On (SSO)

  • Your IDP metadata details will be auto-filled.
  • Click on Save.

3. Configure your application in miniOrange


Note:

If you have already configured your application in miniOrange you can skip the following steps.





  • Click on Create App under SAML.
  • Click on Create SAML App

  • Search for your Application. In case you do not find your app, search for Custom SAML App.
  • Search for your SAML App

    Configure SAML Application

  • Get the ACS URL and SP Entity ID from your application.
  • Enter the following values OR click on Import SP Metadata:
  • Service Provider Name Choose appropriate name according to your choice
    SP Entity ID or Issuer Your Application Entity ID
    ACS URL X.509 Certificate (optional) Your Application Assertion Consumer Service URL
    NameID format  Select urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
    Response Signed Unchecked
    Assertion Signed Checked
    Encrypted Assertion Unchecked
    Group policy Default
    Login Method
  • Click on Save to configure your application.
  • Now to get the IDP metadata of the app configured, Go to apps >> your_app >> select >> metadata tab.
  • Go to the metadata section

  • Click on the Show Metadata details in the Information required to Authenticate via External IDPs section. Download the metadata XML file by clicking on Download Metadata button or copy the Metadata URL link.
  • Downlaod metadata - URL

  • You need to Upload this metadata in your application.
  • Click on Create App under OAuth/OIDC. Click on Open ID Connect App .
  •  Add OAuth openIDConnect app

  • You can add any OAuth Client app here to enable miniOrange as OAuth Server. Few popular OAuth client apps for single sign-on are Salesforce, WordPress, Joomla, Atlassian, etc.
  • Select your OAuth openIDConnect app

    Configure OAth AddopenIDConnect app

  • Enter following Values:
  • Client Name Add appropriate Name
    Redirect URL Get the Redirect-URL from your OAuth Client
    Description Add if required
    Group Name Default
    Policy Name
    Login Method
  • Click on Save
  • Now to provide the required data to OAuth client go to the app configured i.e apps >> your_app >> select >> edit.
  • Edit OAuth editOpenidConnect app

    OAuth openidConnect app endpoints

    Note: Choose the Authorization Endpoint according to the identity source you configure.

  • When you want to use you want to use miniOrange as OAuth identity server use this endpoint: https://{mycompany.domainname.com}/moas/idp/openidsso
  • If you are configuring any Identity Provider in Identity Providers Menu and not using miniOrange as IDP use this endpoint: https://{mycompany.domainname.com}/broker/login/oauth{customerid}
  • Click on Create App under JWT.
  • Click n External JWT app

  • Select JWT App.
  • SelectJWT app

  • Configure the name for your application and configure Redirect-URL which tells where to send JWT response. Redirect-URL should be an endpoint on your application where you want to achieve SSO.
  • Configure JWT App

    In case you are setting up SSO with Mobile Applications where you can't create an endpoint for Redirect or Callback URL, use below URL.

    https://login.xecurify.com/moas/jwt/mobile

  • Click Save
  • To get the SSO link for your application, Go to Apps >> your_app >> select >> Edit.
  • Get SSO Link

  • Then, copy the Single Sign On Url and verify SSO setup by browsing that url.
  •  SSO URL

  • On successful authentication, you will be redirected to configured Redirect or Callback URL with JWT token
  • You will need to download a certificate from App > Manage Apps, and click Certificate link against your configured application. This certificate will be used for signature validation of JWT response.
  • Download certificate to proceed with SSO


4. Setup Multiple IDPs (Optional)

  • You can configure multiple IDPs (Identity Providers) and give users the option to select the IDP of their choice to authenticate with.
    For Example - It could be multiple AD domains belonging to different departments or multiple okta organizations.
  • Few usecases where customers configure multiple IDPs -

  • Suppose you have a product which many of your clients use and each client has their own unique IDP so you want them to SSO into your product as well using their existing IDP only. miniOrange provides a centralized way to connect with all IDPs in a very easy manner and integrate SSO into your application.
  • Suppose you are providing a course to many universities, each having a unique SAML, OAuth protocol supported IDP's like Shibboleth, ADFS, CAS, etc. You can provide Single Sign-On (SSO) into your course application to all these universities by integrating with all of them using a single platform provided by miniOrange.
  • This is the endpoint to call from your SAML application -
  • For Cloud IDP - https://login.xecurify.com/moas/discovery?customerId=<customer_id>
    For On-Premise IDP - https://yourdomain.com/discovery?customerId=<customer_id>

  • You should copy the Customer Key from admin console-> Settings -> and replace it with <customer_id> here. Once configured in SP, when you initiate the login from Service Provider, a user will be redirected to IDP Selection Page listing all IDPs configured for that account.
  • You can see the screenshot below of the IDP Selection Page with a list of IDPs.


    Note: To view the IDP in drop-down list, go to Identity Providers tab > against your configured IDP > Select >Edit , here Enable the Show IdP to Users option.

    Select your IDP (Identity Provider) to login

  • You can also change the look and feel of this page. Login to miniOrange Admin console. Navigate to Customization -> Branding Configuration. See the below screenshot for reference-

  • Customize IDP selection login page

  • You can customize the title of this page.
  • Change the logo and favicon for this page.
  • Change the background and button color for this page from admin UI.

External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products