SAML Migration: Update Your Configuration
Learn how to update your SAML configuration from legacy to the new setup.
Cobalt supports identity provider-initiated SAML single sign-on (SSO). As an Organization Owner, you can configure SAML SSO with your preferred identity provider.
Single sign-on (SSO) is an authentication method that allows users to access multiple independent systems with a single set of credentials. The Cobalt SSO service is based on the Security Assertion Markup Language 2.0 (SAML 2.0) specifications. Learn more about SAML SSO.
Cobalt supports identity provider-initiated (IdP-initiated) SSO, where the authentication workflow starts on the identity provider side. There are a number of identity provider solutions that you can leverage to implement SSO with Cobalt, such as Okta, OneLogin, Microsoft Azure AD, and more.
As an Organization Owner, you can configure SAML SSO for your organization with your preferred identity provider. Configuration procedures differ for each IdP. See configuration instructions for some popular IdPs below.
Once you’ve enabled SSO, users can sign in to Cobalt through the configured IdP. This affects the following roles:
If SAML SSO enforcement is off, users can authenticate in the following ways:
Here’s a general configuration workflow for SAML SSO:
-----BEGIN CERTIFICATE-----
and -----END CERTIFICATE-----
.)https://login.app.cobalt.io/login/callback?connection=example-org
, where the string after =
is the organization’s slug (example-org
).https://api.cobalt.io/users/saml/metadata
We don’t synchronize user datastores, so make sure that all users:
If you have problems setting up SAML SSO, see our troubleshooting tips.
SAML SSO enforcement reqiures organization users to sign in to Cobalt only through SAML SSO. Once the enforcement is on, other authentication methods will no longer work. This affects the following roles:
To enforce SAML SSO for your organization:
You can configure SAML SSO with your preferred identity provider. Here are instructions for some popular IdPs:
To configure SAML SSO with Azure Active Directory (Azure AD):
https://api.cobalt.io/users/saml/metadata
user.givenname
user.surname
user.mail
user.userprincipalname
user.userprincipalname
Name | Source Attribute |
---|---|
Mail | user.mail |
Othermail | user.othermail |
To set up SAML SSO with Duo, read their documentation.
For This Parameter in Cobalt | Enter This Value from Duo |
---|---|
IdP SSO URL | Single Sign-On URL |
IdP Certificate | Certificate |
For This Parameter in Duo | Enter This Value from Cobalt |
---|---|
Assertion Consumer Service (ACS) URL | ACS URL (unique value for each organization) |
Entity ID | https://api.cobalt.io/users/saml/metadata |
In Duo, complete the SAML Response section with:
urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
mail
SHA256
mail
email
For instructions on how to enable SAML SSO with Google, read their guide.
For This Parameter in Cobalt | Enter This Value from Google |
---|---|
IdP SSO URL | SSO URL |
IdP Certificate | Certificate |
For This Parameter in Google | Enter This Value from Cobalt |
---|---|
ACS URL | ACS URL (unique value for each organization) |
Entity ID | https://api.cobalt.io/users/saml/metadata |
In the Google Admin console, configure the following:
email
, and select Basic Information and Primary Email.Once you’ve completed the setup, your application for Cobalt appears in the Google Workspace.
We recommend creating a non-gallery SAML application for Cobalt manually. For details, read Okta’s documentation.
For This Parameter in Cobalt | Enter This Value from Okta |
---|---|
IdP SSO URL | Sign on URL (Identity Provider Single Sign-On URL) |
IdP Certificate | Signing Certificate (X.509 Certificate) |
For This Parameter in Okta | Enter This Value from Cobalt |
---|---|
Single sign-on URL | ACS URL (unique value for each organization) |
Audience URI (SP Entity ID) | https://api.cobalt.io/users/saml/metadata |
In Okta:
user.email
For more information about setting up SAML SSO with OneLogin, refer to their documentation.
To configure SAML SSO with OneLogin:
https://api.cobalt.io/users/saml/metadata
email
, then select Include in SAML assertion, and select Save.If your SAML SSO configuration doesn’t work, you can delete it by selecting Delete Configuration. Then you can configure SAML SSO once again.
To get help, contact your Customer Success Manager (CSM) or support@cobalt.io.
Troubleshooting Tip | Details |
---|---|
Ensure that all values match between your identity provider and Cobalt. | Mapped parameters in both setups must match. |
Ensure that the IdP certificate is accurate. | Copy the IdP certificate once again. • Include -----BEGIN CERTIFICATE----- and -----END CERTIFICATE----- .• Make sure there are no extra whitespaces. |
Ensure that you added users to the Cobalt platform. | We don’t support user provisioning through an IdP. When leveraging an IdP, make sure that there is an established identity for a user in Cobalt. To establish an identity in Cobalt, a user needs to create a password and sign in to Cobalt. All subsequent sign-ins (after the user identity is established in Cobalt) are initiated through the organization’s IdP. |
Assign users to the Cobalt application in the IdP system. | Add users to the new SAML application that you’ve set up. |
Learn how to update your SAML configuration from legacy to the new setup.
Configure SAML with Okta using their gallery app for Cobalt.