Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

The following table lists the required parameters for a successful integration:

BloxOne Infoblox Platform ParameterDescriptionUsage
Entity ID (Service Provider)The Entity ID is the audience URI for setting up the basic SAML configuration.
  • Copy Entry ID from the SERVICE PROVIDER DETAILS section of the Create Authentication Profile dialog on the Infoblox Cloud Services Portal.
  • Enter the copied value in the Identifier field on the Basic SAML Configuration page in the Azure AD SAML Toolkit SSO configuration.
Assertion Consumer Service URL (Service Provider)The Assertion Consumer Service (ACS) URL directs your IdP where to send the SAML response after authenticating a user. 
  • Copy Assertion Consumer Service URL from the SERVICE PROVIDER DETAILS section of the Create Authentication Profile dialog on the Infoblox Cloud Services Portal.
  • Enter the copied value in the Reply URL field on the Basic SAML Configuration page in the Azure AD SAML Toolkit SSO configuration.
Metadata URL (IdP)The IdP Metadata URL directs you to the XML file that contains the IdP information you need to set up the connection with the IdP. You do not need to enter other details separately if you can obtain the XML file.
  • Copy the App Federation Metadata Url from the SAML Signing Certificate section of the SAML-based Sign-on page in the Azure AD SAML Toolkit SSO configuration.
  • Enter the copied value in the Metadata URL field in the IDENTITY PROVIDER DETAILS section of the Create Authentication Profile dialog on the Infoblox Cloud Services Portal.
Issuer (IdP)The IdP Issuer is the URL that defines the unique identifier for your SAML application.
  • Copy the Azure AD Identifier from the Set up Azure AD SAML Toolkit page in the Azure AD SAML Toolkit SSO configuration.
  • Enter the copied value in the Issuer field in the IDENTITY PROVIDER DETAILS section of the Create Authentication Profile dialog on the Infoblox Cloud Services Portal.
SSO URL (IdP)The IdP SSO URL redirects the service provider to Azure AD to authenticate and sign on the user.
  • Copy the Login URL from the Set up Azure AD SAML Toolkit page in the Azure AD SAML Toolkit SSO configuration.
  • Enter the copied value in the SSO URL field in the IDENTITY PROVIDER DETAILS section of the Create Authentication Profile dialog on the Infoblox Cloud Services Portal.
Signing Certificate (IdP)The IdP Signing Certificate ensures that data is coming from the expected IdP and service provider. The certificate is used to sign SAML requests, responses, and assertions from the service to relying applications.
  • Download the Certificate Base64 from the SAML Signing Certificate section of the SAML-based Sign-on page in the Azure AD SAML Toolkit SSO configuration.
  • In the IDENTITY PROVIDER DETAILS section of the Create Authentication Profile dialog on the Infoblox Cloud Services Portal, click Select file for Signing Certificate to locate the downloaded certificate.

...

ParameterDescriptionUsage
Login Redirect URI (Client)The Login Redirect URI determines where the authorization server redirects the user once the application successfully authorizes and grants an authorization code or access token.
  • Copy Login Redirect URI from the CLIENT DETAILS section of the Create Authentication Profile dialog on the Infoblox Cloud Services Portal.
  • Enter the copied value in the Add Redirect URI for the Web platform on the OpenID Connect Application page in the Azure AD App Registration configuration.
Client ID (Client)The Client ID is the ID for logging in to the IdP client.
  • Copy Application (client) ID from the Essentials section of the OpenID Connect Application page in the Azure AD App Registration configuration.
  • Enter the copied value in the Client ID field in the CLIENT DETAILS section of the Create Authentication Profile dialog on the Infoblox Cloud Services Portal.
Client Secret (Client)The Client Secret is the password for logging in to the IdP client.
  • In the Certificates & Secrets section of the OpenID Connect Application page in the Azure AD App Registration configuration, create a new client secret and copy it.
  • Enter the copied value in the Client Secret field in the CLIENT DETAILS section of the Create Authentication Profile dialog on the Infoblox Cloud Services Portal.
Issuer (IdP)The Issuer is the URL that defines the unique identifier for your OpenID Connect application.
  • In the OpenID Connect application, click Endpoints and request for the OpenID Connect metadata file. Download the JSON file and locate the Issuer field in the file.
  • Enter the copied value in the Issuer field in the IDENTITY ROVIDER DETAILS section of the Create Authentication Profile dialog on the Infoblox Cloud Services Portal.