Skip to content

Commit

Permalink
Updates example SAML configuration.
Browse files Browse the repository at this point in the history
  • Loading branch information
Simon Brown committed Feb 26, 2024
1 parent 31b3f8e commit 63b85e0
Showing 1 changed file with 5 additions and 0 deletions.
5 changes: 5 additions & 0 deletions onpremises/05-authentication/saml.md
Original file line number Diff line number Diff line change
Expand Up @@ -44,8 +44,13 @@ structurizr.authentication=saml
structurizr.saml.registrationId=one
structurizr.saml.metadata=https://dev-05937739.okta.com/app/exk46xofd8NZvFCpS5d7/sso/saml/metadata
structurizr.saml.attribute.username=email
structurizr.saml.signing.certificate=rp-certificate.crt
structurizr.saml.signing.privateKey=rp-private.key
```

([rp-certificate.crt](https://raw.githubusercontent.com/spring-projects/spring-security-samples/main/servlet/xml/java/saml2/login-logout/src/main/resources/credentials/rp-certificate.crt)
and [rp-private.key](https://raw.githubusercontent.com/spring-projects/spring-security-samples/main/servlet/xml/java/saml2/login-logout/src/main/resources/credentials/rp-private.key) should be saved in your Structurizr data directory, next to your `structurizr.properties` file)

## Troubleshooting

The variation between identity providers and how organisations configure identity providers can make it difficult
Expand Down

0 comments on commit 63b85e0

Please sign in to comment.