Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 9 Next »

Uploading Adeptia Connect metadata to IdP server allows IdP server to fetch the details of Service Provider such as server name, metadata information, certificate, encryption, single logout, and much more. 

 

Configure Multiple IDP in Adeptia Connect

To configure multiple IDP in Adeptia Connect, configure SAML SSO using IDP provider (for example, SSO circle). Click here to get more details.

  • Save the multiple idp.xml file and rename it (for example, idp_1.xml and idp2.xml).

Placing Multiple IDP Metadata in Adeptia Connect

Placing IdP metadata information within Adeptia Connect allows Service Provider to read the details of IdP Server from a particular location.

After you have placed the both idp.xml file, you need to set up the bean for both idp.xml file as explained in below image (securityContext.xml file).

Uncomment the following bean from the securityContext.xml file:




Setting Default SAML SSO IDP

  1. Go to …<ConnectPortalInstallFolder>\resources_config\saml location.
  2. Open securityContext.xml file. Add the following property as below:


    Where,

    • Value is the entityID value from idp.xml file.
    • To get the entityID, go to  …<ConnectPortalInstallFolder>\resources_config\saml location and open the IDP metadata file that you want to set as default.

  3. Restart the Connect Portal.

Configure IDP Initiated SSO

  1. Open the browser and type the below URL using IDP initiated SSO (for SSO Circle).

    For Example, https://<IDP Server Host>/sso/idpssoinit?metaAlias=/publicidp&spEntityID=<value of SP entity Id>

    Where,
    spEntityID is the name that is specified in the metadata of your service provider.


Enabling multiple SAML IDP Provider in clustered environment

For a cluster configuration, make the above changes on all the nodes.

  • No labels