Single Sign-On with JumpCloud (SAML)

By Emalee Firestein

Learn how to configure JumpCloud as a SAML-based identity provider

Create a SAML Connection 

  1. In Kandji, navigate to the Settings page.

  2. Click the Access tab.

  3. Find the Authentication section and click the Add button at the bottom left of the authentication section.

  4. In the Add SSO Connection pane, select the Custom SAML option.

  5. Click Next.

  6. Select Show Advanced Details.

  7. Copy the Assertion Consumer Service URL and save it in a text document for later use.

  8. Copy the Entity ID and save it, too.

  9. Leave this browser tab open as you proceed with the instructions below. 

Add the Kandji Application to JumpCloud

  1. Log in to console.jumpcloud.com/login/admin and, in the lefthand navigation bar's User Authentication section, select SSO Applications.

  2. Click on the circular + button, or, if this is your first application, click Get Started.

  3. At the bottom of the screen, click Select in the Custom Application tile. Then, click Next.


  4. On the Select Options tab, select the following. 

    • Manage Single Sign-On (SSO)

    • Configure SSO with SAML

  5. Click Next.

  6. On the Enter General Info tab:

    1. Add a name for the Display Label.

    2. Add a Description if desired.

    3. Choose either a color Indicator or upload a logo for the Display Portal Image.

    4. Optionally, choose to show the application in the User Portal.

    5. Expand the disclosure triangle beside Advanced Settings.

    6. In the SSO IdP URL field, enter kandji. The full URL should read https://sso.jumpcloud.com/saml2/kandji

    7. Click Save Application.

  7. After your application is saved, click Configure Application.

  8. On the SSO tab of the configuration modal:

    1. Copy the Entity ID from Kandji that you saved earlier and paste it into the IdP Entity ID and SP Entity ID fields in JumpCloud.

    2. Copy the Assertion Consumer Service URL from Kandji that you saved earlier and paste it into the ACS URL field.

    3. Leave the SAML Subject NameID set to email.

    4. In the SAMLSubject NameID-Format field, select urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress from the dropdown menu.

    5. Set the Signature Algorithm to RSA-SHA256.

    6. Select Sign Assertion.

    7. Ensure the IDP URL is https://sso.jumpcloud.com/saml2/kandji. If it is not, you will need to delete the integration and create a new one. Copy this URL and save it for use in Kandji later.

    8. Click Save.

  9. Once saved, you can go back into the configured application, navigate to the lefthand menu bar of the modal, and click on IdP Certificate Valid. Select Download certificate when presented with the certificate options; it will be used in Kandji later.

  10. On the User Groups tab:

    • Add a user group to the SSO application. If you want to restrict who can access the SSO app, create another user group in your JumpCloud console and assign it to the SSO app. 

Configure the SAML Connection in Kandji

  1. Go back to the Custom SAML modal in Kandji.

  2. Give the connection a Name.

  3. Paste in the Sign-in URL you copied from JumpCloud: https://sso.jumpcloud.com/saml2/kandji.

  4. Upload the certificate you downloaded from JumpCloud.

  5. Ensure that the User ID Attribute is set to the default value of

    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier
  6. Ensure that Sign Request is set to Yes.

  7. Ensure that Request Algorithm is set to RSA-SHA256.

  8. Ensure that Sign Request Algorithm Digest is set to SHA 256.

  9. Set the Protocol Binding to HTTP-POST.

  10. Click Save and then click Cancel to exit the configuration.

Enable the SAML Connection

Once you have configured the SAML connection in Kandji and your identity provider, you can enable it. For step-by-step instructions, please refer to the Enable and Manage a Connection section in our Single Sign-on support article.

Enforce Single Sign-on

You can disable the standard authentication connection once you have configured at least one Single Sign-on connection. Disabling Kandji standard authentication will disable the ability for Kandji administrators in your tenant to authenticate via email/password, Google Sign-in, or Office 365 Sign-in. Please refer to our Single Sign-on support article for step-by-step instructions.

Add a User to Kandji

  1. Add a user to the Admin Team in Kandji by clicking New User.

  2. Fill in all of the corresponding user information. This user must exist in JumpCloud and must be assigned to the Kandji SSO app in your JumpCloud tenant.

  3. Click Submit.

  4. Once the invite is submitted, close the Invite User window.

  5. Refresh the Access page in Kandji. You should see the user you just added.

  6. Check the user’s email to accept the invitation and log into Kandji with the new SAML SSO connection.