: Configure a SAML 2.0-Compliant IdP in the Cloud Identity Engine
Focus
Focus

Configure a SAML 2.0-Compliant IdP in the Cloud Identity Engine

Table of Contents

Configure a SAML 2.0-Compliant IdP in the Cloud Identity Engine

Learn how to configure a SAML 2.0-compliant identity provider as an authentication type in the Cloud Identity Engine.
To use a SAML 2.0-compliant identity provider (IdP) that is not listed as an Identity Provider Vendor, you can configure the IdP using the Others
  1. Obtain the information from your SAML 2.0-compliant IdP that you need to configure in the Cloud Identity Engine.
    1. Copy the following information from your IdP:
      • Identity Provider ID
      • Identity Provider Certificate
      • Identity Provider SSO URL
    1. In the Cloud Identity Engine app, select AuthenticationSP MetadataDownload SP Metadata and Save the metadata in a secure location.
  2. Configure the IdP in the Cloud Identity Engine.
    1. Select Authentication Types and click Add New Authentication Type.
    2. Set Up a SAML 2.0 authentication type.
    3. Enter a Profile Name.
    4. Select Others as your Identity Provider Vendor.
  3. Select the method you want to use to Add Metadata.
    • If you want to enter the information manually, obtain the necessary information from your IdP then enter the information in the Cloud Identity Engine.
      1. Copy or download the following information from your IdP and enter it in the Cloud Identity Engine app:
        • Identity Provider ID
        • Identity Provider Certificate
        • Identity Provider SSO URL
      2. Select the HTTP Binding for SSO Request to IdP method you want to use for the SAML binding that allows the firewall and IdP to exchange request and response messages:
        • HTTP Redirect—Transmit SAML messages through URL parameters.
        • HTTP Post—Transmit SAML messages using base64-encoded HTML.
    • If you want to upload a metadata file, download the metadata file from your IdP management system.
      1. Download the metadata from your IdP.
      2. In the Cloud Identity Engine app, click Browse files to select the metadata file then Open the metadata file.
    • If you want to use a URL to retrieve the metadata, copy the URL from your IdP. Enter it as the Identity Provider Metadata URL in the Cloud Identity Engine and click Get URL to obtain the metadata.
    • If you don't want to enter the configuration information now, you can Do it later. This option allows you to submit the profile without including configuration information. However, you must edit the profile to include the configuration information to use the authentication type in an authentication profile.
  4. Specify the Maximum Clock Skew (seconds), which is the allowed difference in seconds between the system times of the IdP and the firewall at the moment when the firewall validates IdP messages (default is 60; range is 1–900). If the difference exceeds this value, authentication fails.
  5. To require users to log in using their credentials to reconnect to GlobalProtect, enable Force Authentication.
  6. Test SAML setup to verify the profile configuration.
    This step is necessary to confirm that your firewall and IdP can communicate.
  7. Select the SAML attributes you want the firewall to use for authentication and Submit the IdP profile.
    1. In the IdP, edit as necessary the attributes you want to use to authenticate users.
    2. In the Cloud Identity Engine app, select the Username Attribute and optionally, the Usergroup Attribute, Access Domain, User Domain, and Admin Role.