SAML SSO Authentication
Set up enterprise-grade SAML Single Sign-On (SSO) for secure authentication in Openlayer with step-by-step instructions for Okta, Azure AD, and Google Workspace
What is SAML SSO?
SAML (Security Assertion Markup Language) Single Sign-On (SSO) allows your organization to authenticate users through your identity provider (IdP), providing enhanced security and a streamlined login experience. Openlayer supports SAML SSO with all major identity providers, including Okta, Azure AD, Google Workspace, OneLogin, and more.
With SAML SSO, you can:
- Enforce your organization’s authentication policies
- Simplify user management with automatic provisioning
- Enhance security with your existing IdP’s features (MFA, conditional access, etc.)
- Streamline the login experience for your team members
- Authenticate bot users for automated workflows
Setting Up SAML SSO
Prerequisites
- Admin access to your Openlayer workspace
- Admin access to your identity provider (IdP)
- A paid Openlayer plan that includes SAML SSO support
Configuration Steps
Access Workspace Settings
- Navigate to your workspace
- Click on the workspace name in the upper left corner
- Select “Workspace Settings”
Access Security and Privacy Settings
- In the Workspace Settings sidebar, click on “Security and Privacy”
Configure SAML SSO
- Click on the “Configure” button in the SAML SSO section
- You’ll be guided through a configuration flow
Set Up Your Identity Provider
During the configuration process, you’ll need to provide the following information to your IdP:
- ACS URL (Assertion Consumer Service):
https://api.openlayer.com/auth/saml/callback
- Entity ID:
https://api.openlayer.com/auth/saml
- Start URL:
https://app.openlayer.com/login
You’ll also need to configure the following SAML attributes in your IdP:
Attribute Name | Description |
---|---|
email | User’s email address (required) |
firstName | User’s first name (optional) |
lastName | User’s last name (optional) |
groups | User’s group memberships for role mapping (optional) |
Complete the Configuration
- After setting up your IdP, return to Openlayer and complete the flow
- Your SAML SSO integration will be active once configuration is complete
- Users can now log in using their IdP credentials
Identity Provider Setup Instructions
Choose your identity provider below for specific configuration instructions:
Create a SAML Application
- In your Okta admin dashboard, go to Applications > Applications
- Click Create App Integration
- Select SAML 2.0 as the sign-on method and click Next
Configure Basic Settings
- Name your application (e.g., “Openlayer”)
- Add an optional logo
- Click Next
Configure SAML Settings
In the SAML Settings section, enter:
- Single sign-on URL:
https://api.openlayer.com/auth/saml/callback
- Audience URI (SP Entity ID):
https://api.openlayer.com/auth/saml
- Default RelayState: Leave empty
- Name ID format: EmailAddress
- Application username: Email
Configure Attribute Statements
In the Attribute Statements section, add:
email
=user.email
firstName
=user.firstName
lastName
=user.lastName
In the Group Attribute Statements section, add:
groups
= Matches regex.*
(to include all groups)
Finish Setup
- Complete the setup and click Finish
- Assign the application to the appropriate users and groups
Directory Sync and Role Mapping
Openlayer supports automatic role assignment based on IdP group membership. This allows you to manage user permissions directly through your identity provider.
Default Role Mapping
By default, Openlayer maps IdP groups to roles as follows:
- Members in IdP groups with the name
openlayer-role-admin
will be assigned admin roles - Members in IdP groups with the name
openlayer-role-member
will be assigned member roles - Members in IdP groups with the name
openlayer-role-viewer
will be assigned viewer roles (read-only access)
Group Attribute Configuration
For role mapping to work correctly, your IdP must include group information in the SAML assertion. The exact configuration depends on your IdP:
- In your Okta admin dashboard, go to the Openlayer application settings
- Navigate to the Sign On tab and click Edit in the SAML Settings
- In the Group Attribute Statements section, add:
- Name:
groups
- Filter: Select the appropriate filter type (e.g., “Matches regex” with
.*
to include all groups)
- Name:
- Create groups in Okta with the names
openlayer-role-admin
,openlayer-role-member
, andopenlayer-role-viewer
- Assign users to these groups based on their required access level
Full directory sync configuration through the UI is currently in development. For advanced directory sync options, please contact support.
Authenticating Bot Users with SAML
Bot users (service accounts) can be authenticated using SAML SSO, allowing for automated processes and integrations while maintaining your security policies.
Creating Bot Users in Your IdP
Create a Service Account
- In your IdP, create a new user account designated for bot/service use
- Example:
bot-name@yourdomain.com
orservice-integration@yourdomain.com
Assign Appropriate Groups
- Add the bot user to the appropriate IdP groups based on the required access
level - For admin access: add to the
openlayer-role-admin
group - For member access: add to theopenlayer-role-member
group
Configure Authentication Method
- Set up authentication credentials for the bot user in your IdP
- This typically involves creating an app password or API token, depending on your IdP
Authenticating Bot Users in Openlayer
Bot users can authenticate to Openlayer using API Key Authentication:
Log in as the bot user
Log in to Openlayer as the bot user through your IdP
Create an API key
Navigate to Settings > Personal API Keys and create a new API key
Use the API key
Use this API key for programmatic access to Openlayer
API Key Authentication is currently the only supported method for bot user authentication in Openlayer. This provides a secure way to authenticate programmatic access while maintaining your security policies.
Provider-Specific Bot User Examples
- In your Okta admin dashboard, go to Directory > People
- Click Add Person and create a new user with:
- First Name:
Bot
- Last Name:
User
(or a descriptive name) - Username/Email:
bot-user@yourdomain.com
- Select “Set by admin” for password
- First Name:
- Go to Directory > Groups
- Add the bot user to the appropriate group (e.g.,
openlayer-role-admin
) - For API access, you can use Okta API tokens or create an OAuth service application
Enforcing SAML-Only Access
For enhanced security, you can configure your workspace to only allow SAML authentication:
Access Security Settings
Navigate to Workspace Settings > Security and Privacy
Enable SAML-Only Access
Enable the “SAML-Only Access” option
Confirm the Change
Review the implications and confirm the change
When SAML-only access is enabled:
- Users can only log in through your IdP
- Email/password authentication is disabled for all users
- API key authentication remains available for programmatic access
Enabling SAML-only access will prevent users from logging in with email/password credentials. Ensure all users have access through your IdP before enabling this option.
Troubleshooting
Common Issues
Debugging SAML Issues
For more advanced troubleshooting, you can:
- Check your IdP’s authentication logs for failed SAML assertions
- Examine the SAML response from your IdP to ensure it contains the expected attributes
- Contact Openlayer support with the following information:
- Screenshots of your IdP configuration
- Timestamp of failed authentication attempts
- Any error messages displayed
Frequently Asked Questions
Support
If you encounter any issues with SAML SSO configuration or bot user authentication, please contact our support team at support@openlayer.com.