summaryrefslogtreecommitdiff
path: root/doc/administration/troubleshooting/group_saml_scim.md
blob: c6a102e87eed47b23a69e4a285e32f687013169f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
---
stage: Manage
group: Authentication and Authorization
info: To determine the technical writer assigned to the Stage/Group associated with this page, see https://about.gitlab.com/handbook/engineering/ux/technical-writing/#assignments
type: reference
---

# Troubleshooting Group SAML and SCIM **(PREMIUM SAAS)**

These are notes and screenshots regarding Group SAML and SCIM that the GitLab Support Team sometimes uses while troubleshooting, but which do not fit into the official documentation. GitLab is making this public, so that anyone can make use of the Support team's collected knowledge.

Please refer to the GitLab [Group SAML](../../user/group/saml_sso/index.md) docs for information on the feature and how to set it up.

When troubleshooting a SAML configuration, GitLab team members will frequently start with the [SAML troubleshooting section](../../user/group/saml_sso/index.md#troubleshooting).

They may then set up a test configuration of the desired identity provider. We include example screenshots in this section.

## SAML and SCIM screenshots

This section includes relevant screenshots of the following example configurations of [Group SAML](../../user/group/saml_sso/index.md) and [Group SCIM](../../user/group/saml_sso/scim_setup.md):

- [Azure Active Directory](#azure-active-directory)
- [Google Workspace](#google-workspace)
- [Okta](#okta)
- [OneLogin](#onelogin)

WARNING:
These screenshots are updated only as needed by GitLab Support. They are **not** official documentation.

If you are currently having an issue with GitLab, you may want to check your [support options](https://about.gitlab.com/support/).

## Azure Active Directory

Basic SAML app configuration:

![Azure AD basic SAML](img/AzureAD-basic_SAML.png)

User claims and attributes:

![Azure AD user claims](img/AzureAD-claims.png)

SCIM mapping:

![Azure AD SCIM Provisioning](img/AzureAD-scim_provisioning.png)
![Azure AD SCIM Attribute Mapping](img/AzureAD-scim_attribute_mapping.png)

Group Sync:

![Azure Group Claims](img/azure_configure_group_claim.png)

## Google Workspace

Basic SAML app configuration:

![Google Workspace basic SAML](img/GoogleWorkspace-basic-SAML_v14_10.png)

User claims and attributes:

![Google Workspace user claims](img/GoogleWorkspace-claims_v14_10.png)

IdP links and certificate:

![Google Workspace Links and Certificate](img/GoogleWorkspace-linkscert_v14_10.png)

## Okta

Basic SAML app configuration:

![Okta basic SAML](img/Okta-SAMLsetup.png)

User claims and attributes:

![Okta Attributes](img/Okta-attributes.png)

Advanced SAML app settings (defaults):

![Okta Advanced Settings](img/Okta-advancedsettings.png)

IdP Links and Certificate:

![Okta Links and Certificate](img/Okta-linkscert.png)

Sign on settings:

![Okta SAML settings](img/okta_saml_settings.png)

Self-managed instance example:

![Okta admin panel view](img/okta_admin_panel_v13_9.png)

Setting the username for the newly provisioned users when assigning them the SCIM app:

![Assigning SCIM app to users on Okta](img/okta_setting_username.png)

## OneLogin

Application details:

![OneLogin application details](img/OneLogin-app_details.png)

Parameters:

![OneLogin application details](img/OneLogin-parameters.png)

Adding a user:

![OneLogin user add](img/OneLogin-userAdd.png)

SSO settings:

![OneLogin SSO settings](img/OneLogin-SSOsettings.png)