Skip to main content

Aiven SAML integration

Multi-Factor Authentication (MFA) is an extra layer of security used when logging into websites or apps. Individuals are authenticated through more than one required security and validation procedure that only they know or have access to.

Security Assertion Markup Language (SAML) is a protocol for authenticating to web applications. SAML allows federated apps and organizations to communicate and trust one another’s users.

Arculix by SecureAuth offers a simple method for adding single sign-on (SSO) MFA to Aiven through its SAML solution.

Prerequisites

  • Configured Arculix instance and user account with administrative privileges for Arculix.

  • Configured Arculix LDAP Agent.

    For more information, see the Arculix LDAP Agent deployment guide.

  • User account with administrative privileges for Aiven.

Aiven configuration

In this section, you'll configure Aiven as a service provider (SP).

  1. Download the SAML metadata and certificate for your organization from Arculix.

    Metadata download: https://sso.acceptto.com/<myorganization>/saml/download/metadata

    View metadata: https://sso.acceptto.com/<myorganization>/saml/metadata

    Certificate download: https://sso.acceptto.com/<myorganization>/saml/download/cert

  2. Log in to your Aiven tenant with an administrative account.

  3. At the top, click Admin and in the left navigation, select Authentication. Then, click Add Add authentication method.

    Aiven_SAML_integration_1.png
  4. Set the following configurations.

    Method Name

    Enter a name for this method, such as Arculix.

    Method Type

    Set to SAML.

    Team to autojoin on signup

    From the list, select a user group to use SAML authentication in their login.

    Aiven_SAML_integration_2.png
  5. Click Add method.

    On the Add Authentication Method page, it automatically populates the Metadata URL and ACS URL fields.

    You will need to copy these values for the Arculix configuration.

    Aiven_SAML_integration_3.png
  6. Click Finish.

    On the Authentication page, you should see Arculix in the list. Click the newly-defined Arculix authentication method to continue configuring it.

    Aiven_SAML_integration_4.png
  7. On the SAML configuration page, set the following configurations.

    IdP login

    Move this slider to ON to enable.

    SAML IDP Url

    Enter the login URL found in the Arculix metadata.

    For example, https://sso.acceptto.com/<myorganization>/auth

    SAML Entity ID

    Enter the Entity ID URL found in the Arculix metadata.

    For example, https://sso.acceptto.com/<myorganization>/saml

    SAML Signature Algorithm

    Set to rsa-sha256.

    SAML Field Mapping

    Leave this field blank.

    SAML Certificate

    Copy and paste the Arculix certificate downloaded in Step 1.

    Aiven_SAML_integration_5.png
  8. Click Edit method and move the slider ON to Enable authentication method.

    Aiven_SAML_integration_6.png

Arculix SAML configuration as an Identity Provider (IdP)

In this section, you'll add an application for Aiven and set the SAML configuration settings. This will be the Identity Provider (IdP) side of the configuration.

  1. Log in to Arculix with an administrative account and go to Applications.

  2. Click Create New Application.

    Create new application
  3. In the New Application form, on the General tab, set the following configurations:

    Name 

    Set the name of the application. This is the name to display for push notifications, in the Admin panel, Application portal, and audit logs.

    For example, Aiven.

    Type 

    Set to SAML Service Provider.

    Out of Band Methods 

    Select the allowed methods end users can choose to approve MFA requests.

    For example, Arculix Mobile app (push notifications), SMS, or Security Key.

    Message for MFA Requests 

    Optional. Type a message displayed to end users when sending an MFA request via push notification, SMS, or email.

    Aiven_SAML_integration_7.png
  4. Select the SAML Service Provider Configuration tab, and set the following configurations:

    Issuer or Entity ID 

    Paste the Metadata URL value copied from Aiven.

    For example, https://api.aiven.io/v1/sso/saml/account/cc/method/999/metadata

    Log in URL 

    Paste the same Metadata URL value copied from Aiven.

    For example: https://api.aiven.io/v1/sso/saml/account/cc/method/999/metadata

    NameID Format 

    Set to Unspecified.

    Name Identifier 

    Set to Email.

    ACS URL 

    Paste the ACS URL copied from Aiven.

    For example, https://api.aiven.io/v1/sso/saml/account/cc/method/999/acs.

    Algorithm

    Set to RSA-SHA256.

    Aiven_SAML_integration_8.png
  5. At the bottom of the page, click Add New Attribute Assertion and populate the fields like the table below:

    Friendly Name

    Name

    Value

    Name Format

    email

    email

    mail

    unspecified

    Aiven_SAML_integration_9.png
  6. Save your changes.

Test your application integration

  1. Go to the Aiven authentication method page. Copy the Account link URL.

    The Account link URL links your existing profiles with SAML authentication.

    Aiven_SAML_integration_10.png
  2. In the browser, paste the Account link URL and enter your email.

    Aiven_SAML_integration_11.png
  3. With the first-time login, enter your password to link your profile and click Login with Arculix.

    For subsequent logins, you will be able to do a passwordless login.

    Aiven_SAML_integration_12.png
  4. You will be redirected to the Arculix SSO page.

    Application login page with QR code
  5. After successful authentication, select your preferred MFA method to approve access to the {product} application.

    Select MFA method
  6. You will be redirected and logged in to Aiven.

    Aiven_SAML_integration_13.png

Support

If you have questions or need assistance, contact SecureAuth Support.

Sales

Want to learn more about our MFA solutions? Contact our Professional Services for a demo today.

Disclaimer

All product names, trademarks, and registered trademarks are the property of their respective owners.

All company, product, and service names used in this document are for identification purposes only. The use of these names, trademarks, and brands do not constitute an endorsement by the SecureAuth Corporation.