管理者コンソールSSOでログイン

Ping Identity SAML Implementation

This article contains Ping Identity-specific help for configuring login with SSO via SAML 2.0. For help configuring login with SSO for another IdP, refer to SAML 2.0 Configuration.

Configuration involves working simultaneously with the Bitwarden web app and the Ping Identity Administrator Portal. As you proceed, we recommend having both readily available and completing steps in the order they are documented.

Open SSO in the web app

Log in to the Bitwarden web app and open the Admin Console using the product switcher:

製品-スイッチャー
製品-スイッチャー

Open your organization's SettingsSingle sign-on screen:

SAML 2.0設定
SAML 2.0設定

If you haven't already, create a unique SSO identifier for your organization and select SAML from the the Type dropdown. Keep this screen open for easy reference.

You can turn off the Set a unique SP entity ID option at this stage if you wish. Doing so will remove your organization ID from your SP entity ID value, however in almost all cases it is recommended to leave this option on.

チップ

代替のメンバー復号化オプションがあります。信頼できるデバイスでのSSOの使い方またはキーコネクターの使い方を学びましょう。

Create SAML app

In the Ping Identity Administrator Portal, select Applications and the Icon at the top of the screen to open the Add Application screen:

Ping Identity Add Application
Ping Identity Add Application
  1. Enter a Bitwarden Specific name in the Application Name field. Optionally add desired description details as needed.

  2. Select the SAML Application option and then Configure once you have finished.

  3. On the SAML Configuration screen select Manually Enter. Using the information on the Bitwarden single sign-on screen, configure the following fields::

Field

Description

ACS URL

Set this field to the pre-generated Assertion Consumer Service (ACS) URL.

This automatically-generated value can be copied from the organization's SettingsSingle sign-on screen and will vary based on your setup.

Entity ID

Set this field to the pre-generated SP Entity ID.

This automatically-generated value can be copied from the organization's SettingsSingle sign-on screen and will vary based on your setup.

Select Save to continue.

Back to the web app

At this point, you have configured everything you need within the context of the Ping Identity Administrator Portal. Return to the Bitwarden web app to complete configuration.

The Single sign-on screen separates configuration into two sections:

  • SAML service provider configuration will determine the format of SAML requests.

  • SAML identity provider configuration will determine the format to expect for SAML responses.

Service provider configuration

Configure the following fields according to the information provided in the Ping Identity app Configuration screen:

Field

Description

Name ID Format

Set this field to the Subject Name ID Format specified in the Ping Identity app configuration.

Outbound Signing Algorithm

The algorithm Bitwarden will use to sign SAML requests.

Signing Behavior

Whether/when SAML requests will be signed.

Minimum Incoming Signing Algorithm

By default, Ping Identity will sign with RSA SHA-256. Select sha-256 from the dropdown.

Expect signed assertions

Whether Bitwarden expects SAML assertions to be signed. This setting should be unchecked.

Validate Certificates

Check this box when using trusted and valid certificates from your IdP through a trusted CA. Self-signed certificates may fail unless proper trust chains are configured with the Bitwarden Login with SSO docker image.

When you are done with the service provider configuration, Save your work.

Identity provider configuration

Identity provider configuration will often require you to refer back to the Ping Identity Configuration screen to retrieve application values:

Field

Description

Entity ID

Set this field to the Ping Identity application's Entity ID, retrieved from the Ping Identity Configuration screen.

Binding Type

Set to HTTP POST or Redirect.

Single Sign On Service URL

Set this field to the Ping Identity application's Single Sign-on Service url, retrieved from the Ping Identity Configuration screen.

Single Log Out URL

Login with SSO currently does not support SLO. This option is planned for future development, however you may pre-configure it if you wish.

X509 Public Certificate

Paste the signing certificate retrieved from the application screen. Navigate to the Configuration tab and Download Signing Certificate.

-----BEGIN CERTIFICATE-----

and

-----END CERTIFICATE-----

The certificate value is case sensitive, extra spaces, carriage returns, and other extraneous characters will cause certification validation to fail.

Outbound Signing Algorithm

By default, Ping Identity will sign with RSA SHA-256. Select sha-256 from the dropdown.

Disable Outbound Logout Requests

Login with SSO currently does not support SLO. This option is planned for future development.

Want Authentication Requests Signed

Whether Ping Identity expects SAML requests to be signed.

備考

X509証明書を完成させるとき、有効期限の日付をメモしてください。SSOエンドユーザーへのサービスの中断を防ぐために、証明書を更新する必要があります。証明書が期限切れになった場合でも、管理者と所有者のアカウントは常にメールアドレスとマスターパスワードでログインできます。

When you are done with the identity provider configuration, Save your work.

チップ

シングルサインオン認証ポリシーを有効にすることで、ユーザーにSSOでログインすることを要求することができます。メモしてください、これは単一の組織ポリシーも同時に活性化する必要があります。もっと学ぶ

Test the configuration

Once your configuration is complete, test it by navigating to https://vault.bitwarden.com, entering your email address, selecting Continue, and selecting the Enterprise single sign-on button:

エンタープライズシングルサインオンとマスターパスワード
エンタープライズシングルサインオンとマスターパスワード

Enter the configured organization identifier and select Log in. If your implementation is successfully configured, you will be redirected to the Ping Identity login screen:

Ping Identity SSO
Ping Identity SSO

After you authenticate with your Ping Identity credentials, enter your Bitwarden master password to decrypt your vault!

備考

Bitwardenは勝手なレスポンスをサポートしていませんので、あなたのIdPからログインを開始するとエラーが発生します。SSOログインフローはBitwardenから開始されなければなりません。

Next steps

このページの変更を提案する

どうすればこのページを改善できますか?
技術、請求、製品に関するご質問は、サポートまでお問い合わせください。

サポートチームへのお問い合わせ

For technical, billing, product, and Family/Premium questions.

お名前*
ビットワルデン*
アカウントのメールアドレスを確認してください*
製品*
あなたは自己ホスト型ですか?*
件名*
お問い合わせ内容を入力してください...*

クラウドのステータス

ステータスを確認する

© 2024 Bitwarden, Inc. 利用規約 プライバシー クッキーの設定 サイトマップ

このサイトは日本語でご利用いただけます。
Go to EnglishStay Here