Skip to main content

Configure MockSAML as an Identity Provider in ZITADEL

This guides shows you how to connect MockSAML as an identity provider in ZITADEL.

info

In ZITADEL you can connect an Identity Provider (IdP) like MockSAML to your instance and provide it as default to all organizations. Also, you can register the IdP to a specific organization only. If you allow so, your organizations members can do the same in self-service.

danger

MockSAML is not intended for any production environment, only for test purposes

MockSAML​

Download metadata​

You can either download the metadata under https://mocksaml.com/api/saml/metadata?download=true or skip this step and fill in the URL when creating the SAML SP in ZITADEL.

ZITADEL configuration​

Go to the IdP providers overview​

Go to the settings page of your instance or organization and choose "Identity Providers".

In the table you can see all the providers you have configured. Also, you see all provider templates that are available.

Identity Provider Overview

Select the SAML SP Provider template.

Create a new SAML ServiceProvider​

The SAML SP provider template has everything you need preconfigured. Add the metadata.xml or the URL to the metadata which are accessible by you ZITADEL instance. All the necessary configuration is contained in the metadata which has to be exchanged by the ServiceProvider and the IdentityProvider.

Automatic creation: If this setting is enabled the user will be created automatically within ZITADEL, if it doesn't exist.

Automatic update: If this setting is enabled, the user will be updated within ZITADEL, if some user data is changed withing the provider. E.g if the lastname changes on the SAML account, the information will be changed on the ZITADEL account on the next login.

Account creation allowed: This setting determines if account creation within ZITADEL is allowed or not.

Account linking allowed: This setting determines if account linking is allowed. When logging in with a SAML account, a linkable ZITADEL account has to exist already.

info

Either account creation or account linking have to be enabled. Otherwise, the provider can't be used.

SAML SP Provider

Download metadata​

Normally, you would need to download the ServiceProvider metadata from ZITADEL to upload to the IdentityProvider. They are available under [https://{CUSTOMDOMAIN}/idps/{ID of the provider in ZITADEL}/saml/metadata], but this step can be skipped due to the fact that MockSAML is only for testing purposes.

Activate IdP​

Once you created the provider, it is listed in the providers overview. Activate it by selecting the tick with the tooltip set as available.

If you deactivate a provider, your users with links to it will not be able to authenticate anymore. You can reactivate it and the logins will work again.

The provider can also be activated via API. As the identity providers are sub-resources of the login settings, this is done by linking the provider to the settings:

Activate the SAML SP Provider

Ensure your Login Policy allows External IDPs​

  1. Go to the Settings
    • To allow external IdP logins by default, go to your instance default settings at $YOUR-DOMAIN/ui/console/instance?id=general
    • To allow external IdP logins on an organization, go to $YOUR-DOMAIN/ui/console/org-settings?id=login and ensure you have the right org context.
  2. Modify your login policy in the menu "Login Behavior and Security"
  3. Enable the attribute "External Login allowed"

You can also change the settings through the API directly either in the default settings or on a specific organization:

Allow External IDP

Test the setup​

To test the setup, use incognito mode and browse to your login page. You see a new button which redirects you to your SAML SP login screen.

By default, ZITADEL shows what you define in the default settings. If you overwrite the default settings for an organization, you need to send the organization scope in your auth request.

The organization scope looks like this: urn:zitadel:iam:org:id:{id}. You can read more about the reserved scopes or use the ZITADEL OIDC Playground to see what happens with the login when you send different scopes.

SAML SP Button

SAML SP Login

Optional: Add ZITADEL action to autofill userdata​

You can use a ZITADEL action if you want to prefill the fields firstname, lastname, email, display name and username with mockSaml data.

  1. Go to the users target organizations settings page.
  2. Add a new action with the body below. Make sure the action name equals the scripts function name. Also change the id in the script to match your provider configurations id.
  3. Add the action to the flow "External Authentication" and trigger it on "Post Authentication"
examples/post_auth_saml.js
loading...