Use Cases
HomeIntegrityControlManagement CenterSolutions
  • Get Started
  • Integrity | Access
    • Auth. methods
      • LDAP (Username/Password)
      • LDAP (Username/Password) + OTP (SMTP)
      • LDAP (Username/Password) + OTP (SMS)
      • Swedish BankID
      • Microsoft Entra ID (SAMLSPBroker)
      • Foregin eID (SAMLSPBroker)
    • Auth. methods (SAML)
      • One-Time Password (OATH)
      • Inera IdP (SITHS) (SAMLSPBroker)
      • ID-porten (Norway) (SAML IdP with OIDC RP)
      • Multiple SAML IdP's configured
        • Multiple JSON files
    • Auth. methods (OIDC)
      • Static values (OIDC) - Test only
      • Swedish BankID (OIDC)
      • UID/PWD (OIDC)
    • Auth. methods (MISC)
      • Selector filtering
      • AuthZ control
      • External links and Cancel location
    • Add a Federation or SAML SP
  • Integrity | Portal
    • Portal
  • Integrity | Enrollment
    • Software token (OATH)
    • Best practice configuration
  • Integrity | Radius
    • UID/OATH token
    • UID/Password/OATH token
    • UID/Password/SMTP
  • Integrity | API
    • Swedish Siths eID
    • Oath Token
  • Control | Applications
    • Password Reset
    • Password Reset for Entra ID
    • Password Reset for Google Workspace
  • OPERATION
    • Rolling upgrade - cluster
  • TROUBLESHOOTING
    • Wrong relaystate
  • Misc
    • Address configuration externally
    • ADFS
      • Protect Fortified ID apps
      • Install and configure Fortified ID ADFS adapter for Siths eID
      • Install and configure Fortified ID ADFS adapter for Oath
    • AWS
      • Protect AWS Cognito with eID MFA
      • Protect AWS IAM Identity Center with eID MFA
    • Customization
      • Overlay - WEB
      • Overlay - Portal
      • Overlay - Password Reset
      • Overlay - Enrollment
      • Logout page
    • Dependency-Track - protect with eID MFA and SSO
    • Digitala Nationella Prov (DNP) / Skolfederation
      • Active Directory Federation Services (ADFS) with BankID as step-up-method
      • Active Directory / LDAP with BankID as step-up-method
      • Entra ID (Azure AD) with BankID as step-up-method
      • Google with BankID as step-up-method
      • Generate eduPersonPrincipalName (eppn) and store in Google
      • Generate eduPersonPrincipalName (eppn) and store in Entra ID
      • Common configuration
    • Encrypt configuration secrets
    • Microsoft Entra
      • Protect Entra ID (Azure AD) with eID MFA
      • Entra External - Support for eID (SAML)
      • Entra External - Support for eID (OIDC)
    • Expressions
    • Google
      • Common configuration for Google Workspace - Directory API
      • Common configuration for Google Workspace - authentication for Fortified ID products
      • Delegated administration for Google Workspace - teacher updates student guardians
      • Delegated administration for Google Workspace - teacher updates student password
      • Protect Google Workspace with eID MFA
    • HTTPS
    • Protect sensitive data, such as social security numbers, through obfuscation
    • Reverse proxy
      • Install Apache Web Server on Windows
      • Add SSL certificate and enable https
      • Add a Fortified ID virtual host
    • Set AuthnContextClassRef
    • Wiki.js - OpenID Connect (OIDC)
Powered by GitBook
On this page
  • Scenario
  • Prerequisite
  • Basic configuration of Fortified ID Integrity Web
  • Add files and configuration
  • Extract metadata needed
  • Complete config_inera_sp.json file
  • Complete globals_inera_sp.json
  1. Integrity | Access
  2. Auth. methods (SAML)

Inera IdP (SITHS) (SAMLSPBroker)

PreviousOne-Time Password (OATH)NextID-porten (Norway) (SAML IdP with OIDC RP)

Last updated 6 months ago

Scenario

This use case contains configuration to add Inera IdP (which will provide SITHS verification) as an authentication method, using SAMLSPBroker.

The external SAML IdP is Inera IdP. Fortified ID WEB will act as a SAML SP to Inera IdP.

Prerequisite

There are some prerequisite for this use case. You will need the following environment:

  • This use case assumes that you have good knowledge of the product in question.

  • Fortified ID WEB installed and configured.

Basic configuration of Fortified ID Integrity Web

Add files and configuration

  1. Add files and folders from ZIP-file to Fortified ID Integrity Web.

  2. Rename customer-inera-sp to customer

  3. Replace the customer folders for your installations with the ones from the zip-file.

  4. Open the globals_inera_sp.json file and the globals.json file

  5. Add the parameters missing in globals.json from globals_inera_sp.json.

  6. Change the newly added parameters to match your environment.

  7. Open the config_inera_sp.json file and the config.json file

  8. Add the configuration missing in config.json from config_inera_sp.json.

  9. Restart the Integity Web service.

Extract metadata needed

  1. Download the metadata file

  2. Attach the metadata to the prestudy doc (Förstudie avseende anslutning till Legitimeringstjänst IdP för medarbetare) that must be sent to Inera for approval and trust.

Complete config_inera_sp.json file

{
 "globals": "@include:./globals.json",
    "modules": [
        {
            "name": "HttpClient",
            "config": {
                "name": "default",
                "ssl_trust_all": true,
                "idle_timeout_ms": 5000,
                "connect_timeout_ms": 5000
            }
        },
        {
            "name": "SAML",
            "config": {
                "http_port": "${globals.http.port}",
                "enable_http": true,
                "metadata_cache": "${globals.base_dir}/config/resources_internal/saml_cache/",
                "metadata_template": [
                    {
                        "id": "inerasp",
                        "metadata_file_path": "${globals.base_dir}/config/resources_internal/saml_templates/inera_sp_metadata_template.xml",
                        "sign_ref": [
                            {
                                "keystore": {
                                    "path": "${globals.keystore.path}",
                                    "password": "${globals.keystore.password}",
                                    "alias": "${globals.keystore.alias}",
                                    "key_password": "${globals.keystore.key_password}"
                                }
                            }
                        ]
                    }
                ],
                "metadata": [
                    {
                        "url": "https://idp.inera.se/saml"
                    }
                ]
            }
        },
        {
            "name": "AuthN",
            "enabled": true,
            "config": {
                "context_path": "/saml/authn",
                "webroot_dir": "web",
                "http_port": "${globals.http.port}",
                "authenticators": [
                    {
                        "id": "inerasp",
                        "type": "SAMLSPBroker",
                        "config": {
                            "base_path": "/saml/authn",
                            "issue_as_sp_entity": "https://${globals.host}/saml/inerasp",
                            "target_idp_entity": "https://idp.inera.se:443/saml"
                        }
                    }
                ]
            }
        }
    ]
}

Complete globals_inera_sp.json

{
        "base_dir": ".",
        "host": "be4f-194-68-171-97.ngrok-free.app",
        "http": {
            "port": 8443
        },
        "keystore": {
            "https": {
                "ref": {
                    "type": "JKS",
                    "path": "${globals.base_dir}/config/resources_internal/certificates/server.jks",
                    "password": "1234"
                },
                "type": "JKS",
                "http_key_alias": "server",
                "http_key_password": "1234"
            },
            "alias": "1",
            "key_password": "1234",
            "password": "1234",
            "path": "${globals.base_dir}/config/resources_internal/certificates/fortifiedid.p12"
        },
        "inerasp": {
            "Company": "My Company",
            "GivenName" : "John",
            "SurName" : "Brown",
            "EmailAddress" : "support@xyz.se",
            "TelephoneNumber" : "012345678",
            "OrganizationName" : "My Company",
            "OrganizationDisplayName" : "My Company",
            "OrganizationURL" : "https://mycompany.com"
        }
    }

Download the .

Open a browser and browse to /INTEGRITY_HOST/saml/metadata/inerasp

Upload the file to and verify that there are no errors.

use case
https:/
https://validator.sambi.se/