Search Results :

×

Single Sign On (SSO) into Crowd using any OAuth 2.0 Provider


Crowd OAuth/OIDC app gives the ability to enable OAuth/OIDC Single Sign-On for JIRA, Confluence, Bitbucket, Bamboo, Fisheye, and other connected applications from any OAuth/OpenID Identity Providers. Here we will go through a guide to configure SSO between Crowd and Identity Provider. By the end of this guide, your IdP users should be able to log in and register to Crowd Software.

Pre-requisites

To configure your Identity Provider integration with Crowd OAuth/OIDC SSO, you need the following items:

  • Crowd should be installed and configured.
  • Admin credentials are set up in Crowd.
  • Crowd Server is HTTPS enabled (optional).
  • Valid Crowd Server or Datacenter Licence.

Download And Installation

  • Log into your Crowd instance as an admin.
  • Navigate to the Administration menu and Click Manage Apps.
  • Click Find new apps or Find new add-ons from the left-hand side of the page.
  • Locate OAuth/OIDC SSO via search and click on install.
  • SAML Single Sign On (SSO) into Crowd, Install Crowd Add-On through manage apps menu
A. License and Plugin Download

  • Create an account with miniOrange.
  • Login to miniOrange Admin console.
  • Navigate to License > Manage License > Release and Download .
  • Download the jar file from the Download link.
  • Now, click on the View License button to get the license key.
B. Installation

  • Log in to the Crowd Admin console.
  • Navigate to Administration > Manage Apps.
  • Click on the Upload App and upload the jar file.
  • Now, click on the Configure button. You will be asked to verify the miniOrange credential and license key.
C. Plugin Activation

  • Navigate to Crowd Admin Console → Manage Apps.
  • Click on the Configure button of the miniOrange Crowd OAuth/OIDC SSO plugin.
  • Log in with your miniOrange account. Once authenticated, you will be prompted to enter the license key.
  • Enter the license key and click on the verify button.

Step 1: Setup OAuth 2.0 compliant Provider

  • Register an OAuth application on your Provider by configuring the Callback URL provided in the
    plugin.
    The callback URL would be {oauth_client_base_url}/plugins/servlet/oauth/callback
  • Collect the endpoints given below from your Provider to configure them in the plugin.
  • EndpointsUse
    Client ID Identify the application.
    Client Secret Authenticate the Authorization Server.
    Scope Limit an application's access to a user's account.
    Authorization Endpoint Identify a user or obtain an authorization code.
    Access Token Endpoint Allows an application to access an API.
    User Info Endpoint Access the user profile information.
    Group Endpoint (optional) Fetch groups of a user.

Step 2: Setup Crowd as OAuth Client

     Free Plugin Free Plugin:

    • Go to Configure OAuth tab of the plugin and select OAuth SSO from the dropdown list.
    • Enter the App Name, Client ID, Client Secret, Scope, Authorize Endpoint, Access Token Endpoint, and User Info Endpoint.
    • OAuth / OpenID Single Sign On (SSO), Configure Custom OAuth app
    • Select the Check State Parameter if required by your OAuth Provider. Using state parameter, a client application can validate that the response received from the provider is not altered in between.
    • Click on the Save button.
    • Click on Test Configuration for verifying the entered details.

     Premium Plugin Premium Plugin:

    • Click on Add New Provider button and select Custom OAuth from the supported provider tiles.
    • Enter the App Name, Client ID, Client Secret, Scope, Authorize Endpoint, Access Token Endpoint, and User Info Endpoint.
    • OAuth / OpenID Single Sign On (SSO), Configure Custom OAuth app
    • Configure the Logout Endpoint if you want users to log out from Crowd along with Provider. This setting is optional. Logout URL will destroy user’s session in Crowd and Provider. You can also set redirect URL here, which specifies where to redirect after Crowd logout.
    • Click on the Save button.
    • Click on Test Configuration for verifying the entered details.

Step 3: Multiple IDPs

    Step 3.1: Configuring Multiple IDPs

    • If your use case requires multiple IDPs to be configured on your SP, the plugin supports that as well. You can add another IDP by going to the Configured Providers section and using the Add New Provider button.
    • OAuth / OpenID Single Sign On (SSO) into Crowd, Multiple IDP

    Step 3.2: Managing SSO with multiple IDPs

    • If you have multiple IDPs configured, you will have to modify the custom login template by adding a new SSO button.
    • Go to the Look and Feel tab and paste the code given to add an SSO button.
    • OAuth / OpenID Single Sign On (SSO) into Crowd, Look and Feel

Step 4: User Profile

    We will be setting up user profile attributes for Crowd. If your users are stored in a Read-Only directory, please check Disable Attribute Mapping in theUser Profile tab and follow the steps given in Matching a User.

    OAuth / OpenID Single Sign On (SSO) into Crowd, Configure User Profile
    a. Finding correct attributes
    • Go to Configure OAuth tab. Scroll down and click on Test Configuration.
    • You will see all the values returned by your OAuth/OpenID Provider to Crowd in a table. If you don't see a value for First Name, Last Name, Email, or Username, make the required settings in your OAuth/OpenID Provider to return this information.
    • Once you see all the values in Test Configuration, keep the window open and go to the User Profile tab.
    b. Setting profile attributes
    • In this tab, fill the values by matching the name of the attribute. For instance, if the Attribute Name in the Test Configuration window is NameID, enter NameID against Username
    • Setting up both Username and Email is required if you want to let users register. If you want existing users to the only login, configure the attribute using which you will match the user in Crowd.
    c. Matching a User

    When the user logs into Crowd, one of the user's data/attributes coming in from the OAuth/OpenID Provider is used to search the user in Crowd. This is used to detect the user in Crowd and log in the user to the same account.

    • Go to the User Profile tab
    • Select Username or Email for Login/Search Crowd user account by
    • Enter the attribute name from OAuth/OpenID Provider which corresponds to Username or Email using Finding Correct Attributes

Step 5: User Groups

    We will be setting up user group attributes for Crowd. If your users are stored in a Read-Only directory, please select assign default groups to "None".

     Setting default group Setting default group

    • Select the users' Default Group in the tab User Groups. If no group is mapped, users are added by default to this group.
    • You can enable default groups for All Users or New Users using the option.Select None if you don't want to assign any default group to SSO users. Using the option Enable Default Groups for.
    • OAuth / OpenID Single Sign On (SSO) into Crowd, Default group

Step 6: Sign In Settings

  • The settings in the SSO Settings tab define the user experience for Single Sign-On.
  • Enable Auto-redirect to OAuth/OpenId Provider if you want to allow users to log in only using OAuth/OpenId Provider. Enable backdoor for an emergency.
  • OAuth / OpenID Single Sign On (SSO) into Crowd, Sign-In Settings

Step 7: Advance SSO options

  • Set the Relay State to the URL to which the users would be redirected after login. Keep this empty to redirect users to the same page they started with.
  • Click on ACR Value Check checkbox if you want to add ACR Value parameter to the authorised server request. This setting is optional. The ACR value specifies the authentication method used by the Authorization Server and is used to enable the multi-factor authentication.
  • Click on Nonce checkbox if you want to add the nonce parameter to authorised server request. The nonce parameter is used to validate the tokens received from the provider. Its purpose is to mitigate the replay attack.
  • Select the Check State Parameter if required by your OAuth Provider. Using state parameter, a client application can validate that the response received from the provider is not altered in between.
  • OAuth / OpenID Single Sign On (SSO) into Crowd, Advance SSO options

Additional Resources



Our Other Apps: SAML SSO Apps | OAuth Apps | 2FA Apps | Crowd Apps | REST API Apps | Kerberos/NTLM Apps | User Sync Apps |
                             Bitbucket Git Authentication App | Jenkins SSO | SonarQube SSO

If you are looking for anything which you cannot find, please drop us an email on info@xecurify.com

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com