See as well:
Table of Contents:
SAP IAS Identity Provider Proxy (IdP Proxy) as Identity Federation is extension of Identity Provider (IdP) configuration itself. Therefore SAP Ariba acting as Service Provider (SP) Single Sign-On (SSO) needs to be setup as Identity Provider (IdP) with SAP IAS Identity Provider Proxy (IdP Proxy) as per the configuration described in the blog below:
To retrieve SAML Metadata from SAP IAS:
Setup in Corporate IdP system is necessary, which is required for the identity federation between SAP IAS Identity Provider Proxy (IdP Proxy) and Corporate Identity Provider (Corporate IdP) to work.
As this setup is Corporate IdP specific setup, it is not covered in this blog.
Below needs to be setup on Corporate IdP site:
For more details about e.g. Microsoft Entra ID Corporate IdP setup see Configure Microsoft Entra ID and Microsoft Tutorial.
Note: Although there is no restriction on the name of the Attributes to be passed from Corporate IdP, it is recommended to use SAP IAS default attribute names (e.g. first_name, last_name, ...).
For more details see Configuring User Attributes from the Identity Directory.
Once the Corporate Identity Provider (Corporate IdP) SAML Configuration to SAP IAS setup (referenced above) is performed, download the Corporate Identity Provider (Corporate IdP) Metadata File.
In case of Microsoft Entra ID, follow the step 9. from the Microsoft Tutorial to download the Corporate Identity Provider (Corporate IdP) Metadata File as Federation Metadata XML.
To setup the Identity Federation for SAP IAS Identity Provider Proxy (IdP Proxy) to Corporate Identity Provider (Corporate IdP)
Once the Identity Federation between SAP IAS Identity Provider Proxy (IdP Proxy) and Corporate Identity Provider (Corporate IdP) is established, the Application representing the SAP Ariba Service Provider (SP) in SAP IAS Identity Provider Proxy needs to be setup to federate to this Corporate Identity Provider (Corporate IdP).
To establish the federation from your SAP IAS Identity Provider Proxy to Corporate IdP for given SAP IAS Application, you will need to configure Conditional Authentication, Subject Name Identifier and Attributes of SAP IAS Application to be federated.
Note: In case of Corporate IdP, Subject Name Identifier and Attributes configurations in SAP IAS Application will be considered only when Use Identity Authentication user store option is enabled in the Corporate IdP configuration of Identity Federation.
Follow below steps for each of the SAP IAS Application required to federate the identity to Corporate IdP (e.g. SAP Ariba Service Provider (SP) Application which was created as part of the first chapter of this blog and referenced to the steps in Configuration: SAP Ariba SSO with SAP Cloud Identity Services - Identity Authentication)
Note: Consider to define various Authentication Rules as per the business needs in case the identity federation shall not always be done by default, but rather conditional. For more details see Authenticating Identity Provider for an Application.
Note: In case of Corporate IdP, Subject Name Identifier and Attributes configurations in SAP IAS Application will be considered only when Use Identity Authentication user store option is enabled in the Corporate IdP configuration of Identity Federation.
Note: In the example configuration from the above screen, the expectation is that the Corporate IdP is setup to pass the user identifier in the value of the Attribute with name SubjectNameIdentifier
Note: In case of Corporate IdP, Subject Name Identifier and Attributes configurations in SAP IAS Application will be considered only when Use Identity Authentication user store option is enabled in the Corporate IdP configuration of Identity Federation.
Note: In the example configuration from the above screen, the expectation is that the Corporate IdP is setup to pass the user properties in the values of the Attributes with names first_name, last_name, mail, user_uuid.
In case you are reading this line, you have successfully configured the Single Sign-On (SSO) between SAP Ariba as Service Provider ( SP ) and SAP IAS as Identity Provider Proxy ( IdP Proxy ) with Identity Federation to Corporate Identity Provider ( Corporate IdP )!
See as well:
You must be a registered user to add a comment. If you've already registered, sign in. Otherwise, register and sign in.
User | Count |
---|---|
61 | |
21 | |
12 | |
11 | |
11 | |
9 | |
8 | |
8 | |
6 | |
6 |