Jive-x

# Setting up MIRACL Trust SSO as an Identity Provider Within Jive-x

These instructions are up-to-date at the time of writing, but you should refer back to the Jive guidance on SAML IdP access to check for any changes. We cannot guarantee the accuracy of our SP-specific guidance.

  1. Log in to Jive-x (as administrator).

  2. Click on People in the horizontal navigation:

    People

  3. Click on the Settings tab:

    Settings

  4. Choose Single Sign-On from the menu:

    Single Sign-On

  5. Click on the SAML tab:

    SAML

  6. Ensure the settings are configured as shown in the screenshot.

  7. Click on the Save All SAML Settings button.

  8. Click on the Download Jive SP Metadata link and save the SP metadata to a secure location on your hard drive.

  9. Click on the IdP Metadata tab:

    IdP Metadata

  10. Copy / paste the contents of http://<yourssoip>/metadata into the text box and click on the Save All SAML Settings button. Note that, for a production setup, if you manually download your IdP metadata file, the validUntil date at the top of the file needs to be edited to an appropriate date (it defaults to 48hrs from the current date).

  11. Click on the User Attribute Mapping tab:

    User Attribute Mapping

  12. Replace ‘miracl-ext’ in the ‘Base metadata URL’ field with your own sub domain name.

  13. Click on the Save All SAML Settings button.

  14. Click on the Advanced tab:

    Advanced

  15. Ensure the settings are configured as shown in the screenshot.

  16. Click on the Save All SAML Settings button.

# Configuring Your Jive-x Service Provider Profile With MIRACL Trust SSO

  1. Edit /etc/miracl-sso/service_providers/jivex.yaml:

    sp:
      jivex:
        description: Jive is a communication and collaboration platform
        name: Jive
        relay_state: /
        login_url: https://jivex.example.com
        logout_url: https://jivex.example.com/logout.jspa
        metadata: >-
          <!-- insert downloaded SP metatadata here -->
        sign_response: true
        sign_assertion: true
        encrypt_assertion: true
        authorize:
        - - email: ^[^@]+@example.com$
    
  2. Note that the name under which the SP is registered in the sp section is used to create your IdP-initiated login url, i.e. https://<yourssoip>/login/jivex.

  3. Update login_url and logout_url with the correct information from Jive-x

  4. Copy and paste the downloaded Jive metadata (as obtained in Step 8 above).

    Note that, if you are using JSON format for your config file, the downloaded metadata should be saved as an xml file and converted to a single line with the " characters escaped with \ to meet json structure requirements. This can be achieved by running the following command on the downloaded metadata.xml file:

    echo -e "\n"$(cat metadata.xml | tr -d '\n' | sed -E 's/"/\\"/g')"\n"
    

    The contents then are output in the terminal in a format that can be pasted into the metadata field of a JSON file.

  5. In the authorize subsection, you can control what users are allowed to attempt login by following one or both of the below steps:

    • Call up an LDAP setup from an ldap.yaml file stored in /etc/miracl-sso/integrations.
    • Configure a regex list of email addresses/domains. The above config shows an example of how you would use email: ^[^@]+@example.com$ to only allow users from a certain email domain to login.

    Note that if this is not set correctly, you receive ‘unauthorized user’ messages.

    For more detailed info on using LDAP, API and/or regex to control authorized users, please see the authorization menu section.

  6. Save and close the file.

  7. In your /etc/miracl-sso/config.yaml file make sure you add jivex.yaml to the list of ‘includes’:

    includes:
      - core.yaml
    
    # service providers
      - service_providers/jivex.yaml
    
  8. As always after config changes, restart the server.

  9. Now your service is configured, you can visit https://<yourssoip>/login/jivex or https://<yourssoip>/services to log in to the service using IdP-initiated login, or visit the Jive login page and SP-initiated login are triggered automatically.

  10. You are able to login using the in-browser PIN pad or with the MIRACL Trust app. When logging in to your SSO service for the first time you are asked to register an email address so as to confirm your identity and register you as a user.