Configuring SAML SSO for JitBit

These steps will guide you through setting up the single sign-on functionality between ADSelfService Plus and JitBit.

Prerequisite

  1. Log in to ADSelfService Plus as an administrator.
  2. Navigate to  Configuration → Self-Service → Password Sync/Single Sign On → Add Application, and select JitBit from the applications displayed.
    Note: You can also find JitBit application that you need from the search bar located in the left pane or the alphabet wise navigation option in the right pane.
  3. Click Download SSO Certificate link in the top-right corner of the screen.
  4. In the pop-up that appears, copy the Login URL and download the SSO certificate by clicking on the Download Certificate link.
  5. IDP Details

JitBit (Service Provider) configuration steps

  1. Login to JitBit portal with an administrator’s credentials.
  2. Navigate to Administration → General Settings → Enable SAML 2.0 single sign on.

    Screenshot
  3. In the Endpoint URL field, enter the Login URL copied in Step 4 of Prerequisite.
  4. Open the SSO certificate downloaded (rsacert.pem ) downloaded in Step 4 of Prerequisite and paste its content in the X509 Certificate field

    Screenshot
  5. Click Save Changes.

ADSelfService Plus (Identity Provider) configuration steps

  1. Now, switch to ADSelfService Plus’ JitBit configuration page.
  2. Enter the Application Name and Description.
  3. In the Assign Policies field, select the policies for which SSO need to be enabled.
    Note:ADSelfService Plus allows you to create OU and group-based policies for your AD domains. To create a policy, go to Configuration → Self-Service → Policy Configuration → Add New Policy.
  4. Select Enable Single Sign-On.
  5. Enter the Domain Name of your JitBit account. For example, if you use johndoe@thinktodaytech.com to log in to JitBit, then thinktodaytech.com is the domain name.
  6. In the SP Identifier field, enter the helpdesk url of your JitBit account.
    Example: If your JitBit helpdesk URL is https://test.jitbit.com, your SP Identifier is test.
  7. In the Name ID Format field, choose the format for the user login attribute value specific to the application.
  8. Note: Use Unspecified as the default option if you are unsure about the format of the login attribute value used by the application

  9. Click Add Application.
  10. Your users should now be able to sign in to JitBit through ADSelfService Plus.

    Note: For JitBit, both SP and IDP initiated flows are supported.
Go to Top

Thanks!

Your request has been submitted to the ADSelfService Plus technical support team. Our technical support people will assist you at the earliest.

 

Need technical assistance?

  • Enter your email ID
  • Talk to experts
  •  
     
  •  
  • By clicking 'Talk to experts' you agree to processing of personal data according to the Privacy Policy.

Don't see what you're looking for?

  •  

    Visit our community

    Post your questions in the forum.

     
  •  

    Request additional resources

    Send us your requirements.

     
  •  

    Need implementation assistance?

    Try onboarding

     

Copyright © 2024, ZOHO Corp. All Rights Reserved.