Skip to main content
Michael_Tarallo
Employee
Employee

jeff3.jpg
Hello everyone, today I have the pleasure of introducing Jeff Goldberg as our guest blogger - (jog‌) - Jeff is a Senior Enterprise Architect on the Americas Pre-sales team who has worked in various technology positions for over 15 years. In between running half-marathons and crushing crossfit workouts , Jeff focuses on integration, deployment, automation, security, and api topics across a wide range of software.  If you have a technical challenge, Jeff can put you on a path to figuring out the best way to overcome it. Jeff has the extreme pleasure of introducing you to SAML authentication with Qlik Sense, not only in text - but as well in supporting videos. Thanks for this valuable contribution Jeff!

Qlik Sense SAML

With the release of Qlik Sense 2.0, we introduced SAML as an authentication option between enterprise identity management systems (known as identity providers) and Qlik Sense. While SAML is a standard for authentication and authorization, it is open to interpretation and variability in its implementation.  Consequently, implementing SAML can be a bit tricky.  The goal of this blog post is to demystify SAML and provide some examples you can use to implement it with Qlik Sense.

SAML stands for Security Assertion Markup Language, an xml based authentication and authorization standard for web applications to exchange user credentials and attributes.  SAML works between two parties, an identity provider (IdP) and a service provider (SP), to facilitate single sign-on access to secure content for a user.

Identity providers come in a variety of shapes and sizes.  Salesforce.com, Active Directory Federation Services, and Ping Federate are just a few of the options available for handling the authentication components of the SAML handshake. The service provider is the system with the content we want to access.  In this case, Qlik Sense is the service provider.

The figure below illustrates the SAML authentication process.

Keep in mind the SAML protocol is an open standard, therefore, implementing the solution between the SP and the IdP differs based on the requirements of the chosen provider.

For example:

  • ADFS metadata contains a whole section of information that needs to be removed before it is imported into Qlik Sense. 
  • With Ping Federate, the IdP configuration needs to have the name ID format for the SAML response manually set to transient or the user authentication to Qlik Sense will fail. 
  • One login doesn’t care about the name ID format for the response.

Bottom line, expect some trial and error when configuring SAML, regardless if it’s with Qlik Sense or some other solution.

To ease the pain and hopefully reduce frustration, we have created some videos to help walk through configuring different SAML identity providers with Qlik Sense.  As we encounter more flavors of IdP, we will create content to help with configuration.

For now, have a watch of the following videos, enjoy!

Video Link : 3601

Video Link : 3605

Video Link : 3653

Video Link : 3652

23 Comments
korsikov
Partner - Specialist III
Partner - Specialist III

great job!

it's be very interested for me.

0 Likes
5,157 Views
srinivasa1
Creator II
Creator II

Really helpful. Good job.

5,157 Views
Not applicable

Thanks for this. Very good info indeed.

I would like to know if there  are any Qlik Sense authentication available currently with the IDaaS?

Would be great if you can share some info on that.

5,157 Views
Not applicable

Hello I'm new to Qlik Sense and trying to get Okta SAML working but keep getting URL 404 error message.  I'm followed the youtube video listed for Okta configuration, could this URL be a firewall issue?

5,157 Views
Anonymous
Not applicable

Great Job!! Thanks for the valuable info

5,157 Views
henry_vssecurit
Partner - Contributor II
Partner - Contributor II

has anyone tried to integrate SAML authentication with WSO2 Identity Management Server?  We have tried to integrate it and keep on getting 404 as well!!

5,157 Views
Anonymous
Not applicable

Thanks Jeff for this article. Great help. However, i would like to know how many users attributes we can use while authenticating in SAML.  If we want to use UPN for users to login, EmplyoeeID or customized attributes. Can we use this with Qlik Sense or only particular set of attributes are required?

Thanks, 

4,661 Views
cpalbrecht
Creator
Creator

Thanks for the great explanation. But what about Qlik is behind a reverse proxy like NGINX. Does anybody know how to configure NGINX to get the same SAML authentication working?

4,661 Views
Anonymous
Not applicable

Do you already have NGINX working as Revese Proxy with Qlik Sense?

I'm aware of the sample configuration by Johannes Sunden: Reverse Proxy and Authentication port redirect, but haven't seen it in combination with SAML.

4,661 Views
cpalbrecht
Creator
Creator

Ok, it works fine also with NGINX and SAML. I just forgot the websocket upgrade in NGINX config.

4,661 Views