Splunk® Enterprise

Securing Splunk Enterprise

Acrobat logo Download manual as PDF


Splunk Enterprise version 8.0 is no longer supported as of October 22, 2021. See the Splunk Software Support Policy for details. For information about upgrading to a supported version, see How to upgrade Splunk Enterprise.
Acrobat logo Download topic as PDF

Configure SAML SSO for other IdPs

You can configure the Splunk platform to use any identity provider that is compliant with version 2.0 of the Security Assertion Markup Language (SAML) protocol for single sign-on operations.

Use this topic for general configuration instructions to connect an IdP with the Splunk platform. There might be exceptions or differences in the process of configuring an IdP to work with the platform, depending upon the IdP you use.

You can upload a metadata file from your IdP to populate some of the fields that appear in this procedure. While the Splunk platform supports a number of IdP metadata file formats, it might not be able to read through part or all of your specific metadata file. In this case, you will need to put in IdP configuration parameters manually.

After you configure the Splunk platform to use your SAML authentication system, you can authorize groups on your IdP to log in by mapping them to Splunk user roles.

The Splunk platform does not support the encryption of individual SAML attributes. It encrypts the entire SAML assertion.

Get help connecting the Splunk platform to other SAML IdPs

While it is possible to connect the Splunk platform to any SAML 2.0-compliant IdP, Splunk offers direct support only for IdPs it has tested and for which instructions appear in this chapter.

Prerequisites

Before attempting to configure the Splunk platform to use a SAML IdP, verify that your system meets all of the requirements. See Configure single sign-on with SAML.

  1. In the Settings menu, select Authentication methods.
  2. Select SAML as your authentication type.
  3. Select Configure Splunk to use SAML.
  4. On the SAML Groups page, select SAML Configuration.
  5. Browse and select the metadata file from your IdP, or copy and paste the IdP metadata directly into the text window. Refer to your IdP documentation for instructions on how to get your metadata file.

    If you receive an error message that the Splunk platform is unable to process the payload received when you upload or paste your IdP metadata file, then you must manually provide all of the IdP information, as described in the rest of this procedure. This does not mean that your IdP is incompatible with the Splunk platform.

  6. In General Settings, provide the following information.
    Single Sign on URL. The metadata file that you select populates this field. It is the protected endpoint on your IdP to which Splunk sends authentication requests. Your users use this URL for single sign-on.

    To access the login page after you enable SAML, append the full login URL (/account/login) with loginType=Splunk. Users can also log into their local Splunk account by navigating directly to splunkweb:port/en-US/account/login?loginType=Splunk

    Single Log Out URL. The metadata file that you select populates this field. It is the IdP protocol endpoint. If you do not provide this URL, the Splunk platform cannot log the user out of the IdP.
    IdP's certificate path This value can be a directory or a file, depending on your IdP requirements. If you provide a file, the Splunk platform uses that file to validate authenticity of SAML responses. If you provide a directory, the Splunk platform looks for the certificates that are present as children of the directory and tries to validate SAML responses with each of them, if the Splunk platform fails to validate authenticity with all of them, it does not consider the response as authentic.

    When you configure SAML on a search head cluster, confirm that you configure the same certificates for each search head.

    Entity ID. This field is the entity ID as configured in the service provider connection entry in your IdP.
    Sign AuthRequest. Select this option.
    Sign SAML Response. Select this option.
  7. If you use PingIdentity as your IdP, in Attribute Query, provide the following information so you can create scheduled searches later. These fields are not required for creating scheduled searches with Okta, Azure AD, or AD FS.
    Attribute Query URL. This field is the endpoint on the IdP to which the Splunk platform sends queries using the Simple Object Access Protocol (SOAP)t. The format is as follows: <urn:oasis:names:tc:SAML:2.0:attrname-format:uri>
    Sign attribute query request Select this option.
    Sign attribute query response Select this option.
  8. In Advanced settings, provide the following information.
    Attribute Alias Role Use this field to specify a new attribute name on any IdP and then configure an alias on the Splunk platform side for any of the 3 attributes.

    If you have configured the AD FS built-in "Role" attribute to be returned and this has the AD group information, specify http://schemas.microsoft.com/ws/2008/06/identity/claims/role. This value tells the Splunk platform the attribute that contains the role information in the SAML response that the IdP returns.

    If you have configured Azure AD, specify http://schemas.microsoft.com/ws/2008/06/identity/claims/groups.

    Attribute Alias Real Name Populate this field if you use Microsoft Azure AD as your IdP. This value tells the Splunk platform where to map the real name in the SAML response that it receives. Enter http://schemas.microsoft.com/identity/claims/displayname.
    Attribute Alias Mail Populate this field if you use Azure AD as your IdP. This value maps the alias to the user email addresses in the SAML response that it receives. Enter http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress.
    FQDN - Host Name or IP address of the load balancer What you specify depends on the setup of your Splunk platform deployment.
    (Optional) Redirect Port Provide a redirect port for the load balancer described in the previous field. For Okta, use "0" (zero).
  9. Click Save.

Next Steps

Map SAML groups to Splunk roles

Last modified on 30 November, 2023
PREVIOUS
Configure Ping Identity with leaf or intermediate SSL certificate chains
  NEXT
Configure authentication extensions for SAML tokens

This documentation applies to the following versions of Splunk® Enterprise: 7.0.0, 7.0.2, 7.0.3, 7.0.4, 7.0.5, 7.0.6, 7.0.7, 7.0.8, 7.0.9, 7.0.10, 7.0.11, 7.0.13, 7.1.0, 7.1.1, 7.1.2, 7.1.3, 7.1.4, 7.1.5, 7.1.6, 7.1.7, 7.1.8, 7.1.9, 7.1.10, 7.2.0, 7.2.2, 7.2.3, 7.2.4, 7.2.5, 7.2.6, 7.2.7, 7.2.8, 7.2.9, 7.2.10, 7.3.0, 7.3.1, 7.3.2, 7.3.3, 7.3.4, 7.3.5, 7.3.6, 7.3.7, 7.3.8, 7.3.9, 8.0.0, 8.0.1, 8.0.2, 8.0.3, 8.0.5, 8.0.10, 7.2.1, 7.0.1, 8.0.4, 8.0.9, 8.1.0, 8.1.1, 8.1.2, 8.1.3, 8.1.4, 8.1.5, 8.1.6, 8.1.7, 8.1.8, 8.1.9, 8.1.10, 8.1.11, 8.1.12, 8.1.13, 8.1.14, 8.2.0, 8.2.1, 8.2.2, 8.2.3, 8.2.4, 8.2.5, 8.2.6, 8.2.7, 8.2.8, 8.2.9, 8.2.10, 8.2.11, 8.2.12, 9.0.0, 9.0.1, 9.0.2, 9.0.3, 9.0.4, 9.0.5, 9.0.6, 9.0.7, 9.0.8, 9.1.0, 9.1.1, 9.1.2, 9.1.3, 9.2.0, 8.0.6, 8.0.7, 8.0.8


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters