You can enable Microsoft Active Directory authentication for your application so that only those users listed in Active Directory can access your application.
Note: NTLM authentication is not supported by Microsoft Active Directory identity service.
The process of configuring your Active Directory service depends on the authentication mode. Kony Fabric supports the following authentication modes:
To create an Active Directory service using SAML authentication mode, follow these steps:
Download metadata from your identity provider from the following link:
How to download metadata from Active Directory Federation Service (ADFS)
idpmetadata.xml
.Artifact Binding – to transmit SAML request and response messages in a single protocol using two different bindings.
Post Binding - to transmit SAML protocol messages within the encoded content of an HTML form control.
For example, In the Mapping of LDAP attributes to outgoing claim types, you must map at least one attribute to the Name ID as SAML validates the Name ID attribute. If the Name ID is not mapped, the system throws an exception. The Name ID should not be empty - for example, User-Principal-Name to Name ID.
Other mappings are optional - for example, Given-Name, Surname.
Publish the app to an environment. The system generates the service provider's metadata for your identity provider.
Click SAML Metadata and then select the desired metadata from the list.
The system downloads the metadata file generated by your authentication service (service provider) into your local system. For example, spmetadata.xml.
After you are authenticated successfully, the system retrieves the profile information from the identity provider. The profile information depends on mapped attributes. If no attributes are mapped, Kony service provider shows an empty profile.
Note: You can view the service in the Data Panel feature of Kony Visualizer. By using the Data Panel, you can link back-end data services to your application UI elements seamlessly with low-code to no code. For more information on Data Panel, click here.
To upload your service provider's metadata to ADFS, follow these steps:
Note: If your AD FS is configured on a system different from the current system, you need to copy the metadata file to your AD FS system.
spmetadata.xml
.The Edit Claim Rules dialog appears. You need to configure the claims that you want to return by AD FS.
Other mappings are optional - for example, Given-Name, Surname.
To create Active Directory service using LDAP/LDAPS authentication, follow these steps:
From the Type of Identity list, select Microsoft Active Directory.
ldap://myldapserver.com:389
dc=mycompany,dc=com
dc=mycompany
, dc=com
, and OU=users
. Note: Base DN for LDAP search. If unspecified, it will default to Root Domain.
userPrincipalName (UPN): The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. The user logon name format is : testuser@domainname.com
domainname\testuser
.Important: Apps enabled for SSO will not work if the option is selected, Allow only one active user session across all apps.
After entering the above details, click Save to save the service. The system displays the Identity page. The new identity service is created for your app.
Note: You can view the service in the Data Panel feature of Kony Visualizer. By using the Data Panel, you can link back-end data services to your application UI elements seamlessly with low-code to no code. For more information on Data Panel, click here.
You can configure Azure Active Directory (AD) to act as an identity service to support authentication of users through the SAML protocol. To enable single sign-on (SSO), configure Azure Active directory users and the Kony Fabric app on the Azure portal.
A mobile app user attempts to access a resource on the service provider (the Kony Fabric identity service). The user does not have a current logon session on the identity service site. The federated identity that the user needs to access the service provider is managed by the identity provider (Azure AD). Azure AD provides a Unique Name ID that the service provider uses as the federated ID for the user.
The user is sent to the identity provider (Azure AD) to log on. The identity provider responds by sending a SAML web SSO assertion for the user's federated identity back to the service provider. In this case, the service provider uses HTTP-Redirect binding to deliver the SAML AuthnRequest message to the identity provider. The service provider uses the HTTP-POST binding to return the SAML Response message that contains the assertion to the service provider. The following figure illustrates the message flow.
The following describes the basic steps for configuring Azure AD to act as an identity service to support authentication of users through the SAML protocol.
Create the Azure AD app before you create the service provider (the Kony Fabric identity service).
Configure the App ID URI and Sign-On URL on the Azure AD app. For the App ID URI, you use an ID that is consistent with the format of the entity ID of a service provider. You configure the Reply URL on the Azure AD app after you have created the Kony Fabric identity service.
Collect the endpoints for federation metadata and the sign-on URL from the Azure AD app.
Use the metadata URL that you collected from the identity provider to create the identity service in Kony Fabric.
To configure the identity provider on the Azure AD directory, do the following:
If you have not created an Azure AD directory, you can add an Azure AD directory in the Azure Management Portal. Select the Active Directory extension on the left and click Add.
If you have not added any apps to your directory, this page shows only the Add an App link.
The What do you want to do page appears.
The Tell us about your application screen appears. You can indicate the type of application you are registering with Azure AD. Use the default, Web application and/or Web API.
The App properties screen appears.
Enter a temporary URI that that is consistent with the format of the entity ID of a service provider (the Kony Fabric identity service). For example, http://100000002.KonySAML.
Later, after you create the Kony Fabric identity service, copy the entity ID for the identity service and enter it as the APP ID URL for the Azure AD app.
This is the URL for the federation metadata document that your Kony Fabric app uses for authentication through Microsoft Azure AD.
This is the endpoint that your mobile app should send sign-on and sign-out requests to when using the WS-Federation protocol. Authentication responses will be sent to the Reply URL for the app.
If the Kony Fabric identity service that you create provides a reply URL, copy and use the reply URL from the identity service as the reply URL for the Azure AD app.
Note: You can view the service in the Data Panel feature of Kony Visualizer. By using the Data Panel, you can link back-end data services to your application UI elements seamlessly with low-code to no code. For more information on Data Panel, click here.
After you create the identity provider on the Azure AD directory, create the service provider on the Kony Fabric portal. The following is the procedure for creating the service provider (the Kony Fabric identity service) that uses Azure AD to act as an identity service to support authentication of users through the SAML protocol.
The identity service designer appears.
The Metadata URL text box appears.
Kony Fabric provides the entity ID and reply URL of the identity service.
This is used for fetching profile or other information and to retrieve user information from an identity provider while logging in through SAML protocol.
Change the APP ID URI of your Azure AD app to that of the entity ID for the identity service. Change the REPLY URL of your Azure AD app to that of the reply URL for the identity service.
Pre-Requisite - App must be in published state to copy the steps.
Steps:
To view the service provider's metadata, click the Download app documentation button in the Published Environment box. Click SAML Metadata and then select the desired metadata from the list.
The system downloads the metadata file generated by your authentication service (service provider) into your local system. For example, spmetadata.xml.
Note: You can view the service in the Data Panel feature of Kony Visualizer. By using the Data Panel, you can link back-end data services to your application UI elements seamlessly with low-code to no code. For more information on Data Panel, click here.
Copyright © 2020 Kony, Inc. All rights reserved. |