This site contains the documentation that is relevant to older WSO2 product versions and offerings.
For the latest WSO2 documentation, go to https://wso2.com/documentation/.

Configuring a Service Provider

This topic provides instructions on how to add a new service provider. You must provide configuration details to add this service provider in the WSO2 Identity Server so that the authentication and/or provisioning happens as expected.

The responsibility of the service provider configuration is to represent external service providers. These external service providers can be a web application, a mobile application, a liferay portal, Salesforce (Salesforce can be both a service provider and an identity provider), Google Apps (Google Apps can be both a service provider and an identity provider) and many more. In the service provider configuration you define how the service provider talks to the Identity Server - this is via inbound authenticators. When you register a service provider, you need to associate one or more inbound authenticators with it.

The service provider configuration also defines how to authenticate users. This can be via a local authenticator, request-path authenticator or federated authenticator. Based on this configuration, the Identity Server knows when it receives an authentication request (via an inbound authenticator) how to authenticate the user based on the service provider who initiates it.

Each service provider configuration can also maintain a claim mapping. This is to map the service provider's own set of claims to the Identity Server's claims. When the authentication framework hands over a set of claims (which it gets from the local user store or from an external identity provider) to the response builder of the inbound authenticator, the framework will talk to the service provider configuration component, find the claim mapping and do the claim conversion. Now the response builder will receive the claims in a manner understood by the corresponding service provider.

This topic contains the following sections.

Adding a service provider

Note: This section only describes how to add a service provider using the Management Console. Instead of adding a service provider via management console, it is also possible to add a service provider using a configuration file as described here.

  1. Sign in. Enter your username and password to log on to the Management Console
  2. Navigate to the Main menu to access the Identity menu. Click Add under Service Providers.
  3. Fill in the Service Provider Name and provide a brief Description of the service provider. Only Service Provider Name is a required field.
  4. Click Register to add the new service provider.

    Note: The service provider you create can be viewed by any user within your tenant domain in the Main view of the management console by clicking List under the Service Provider section. However, you must keep in mind that when a service provider is created, it is assigned to a "Internal" role. All users in the tenant domain must be assigned to this role in order to view the service provider created. See Configuring Roles for guidance on how to do this.

  5. The Service Providers screen appears. Here you have the option of selecting if the service provider is a SaaS Application or not. The SaaS Application configuration defines which users you want to be able to log into your web application.

    Tip: By default, the SaaS Application checkbox is disabled, which means the web application is not shared among tenants so only users in the current tenant (the one you use to define the service provider) will be allowed to log into the web application. Alternatively, if you enabled the SaaS Application checkbox, that means this web application is shared among tenants so users from any tenant will be allowed to log into the web application. For example, if there are three tenants, namely TA, TB and TC and the service provider is registered and configured only in TA.

    • If the SaaS Application configuration is disabled, only users in TA are able to log into the web application.

    • If the SaaS Application configuration is enabled, all TA, TB, TC users are able to log into the web application.

    • For more information on creating and managing tenants, see Creating and Managing Tenants.
  6. In the resulting screen, click the arrow buttons to expand the forms available to update.

     Click here for details on how to configure claims

    Claim mapping for a service provider involves mapping claims that are used by the service provider to the claims local to the WSO2 Identity Server. See the Identity Server Architecture for more information on how claim mapping fits in to the overall scheme of things.

    In the Claim Configuration form, select the claim mapping dialect by either choosing to use a local claim dialect or define your own custom claim dialect.

    • If you choose to Use Local Claim Dialect, you need to fill in the following details.
      1. Fill in your requested claims by clicking the Add Claim URI button.
      2. Choose your Local Claim from the dropdown.
    • If you choose to Define Custom Claim Dialect, you need to do the following. 
      1. Add a custom claim URI by clicking on the Add Claim URI button. Clicking this button again enables you to map more claims.
      2. Add the Service Provider Claim and choose the corresponding Local Claim from the dropdown and select whether you want the claim to be a Requested Claim by using the checkbox.

         

        Information on mapping claims

        The Local Claim list includes a set of standard claim values which are local to the WSO2 Identity Server. When adding a service provider, it is necessary to map the values of the claims local to the service provider with those provided in this dropdown list which are local to the Identity Server. This should be done for all values in the service provider unless they use the same claim name.

        Marking a mapped claim as a Requested Claim would ensure that the service provider definitely sends this claim to the Identity Server. This is useful particularly in cases where there are hundreds of claims and only specific ones need to be sent to the Identity Server.

    • Select the Subject Claim URI and the Role Claim URI (for custom claims) from the dropdown. The claims you mapped are listed in the dropdown and you can choose among these claims.

      • When the authentication request comes into the Identity Server, the value of the claim specified as the Subject Claim URI is added to the authentication request. To expand more, when the user logs into the Identity Server, it identifies the user store that the user belongs to. The value of the claim specified as the Subject Claim URI can be found in this user store. This value corresponding to the claim is sent along with the authentication request.
      • The Role Claim URI is used to identify the claim that equates to the role of the user. This is linked to the permissions that you can apply for specific user roles.
      • Subject claim is sent in a SAML assertion and the value is used by the service provider.
    Related Topics

     Click here for details on how to configure roles and permissions

    You can configure the roles and permissions of the service provider.

    To configure roles and permissions for a service provider, do the following.

    1. Expand the Role/Permission Configuration section and the Permission and Role Mapping forms.
    2. Click the Add Permission button. Clicking this button again will enable you to add another entry.
    3. Add the Service Provider Specific Permissions. You can delete entries by clicking the Delete button.

      Once the service provider details have been added/updated, the permissions added here are listed out in the permissions available when adding roles in the Identity Server.

    4. Click the Add Role Mapping button. Clicking this button again will enable you to add another entry.
    5. Enter the Local Role and the Service Provider Role. You can delete entries by clicking the Delete button.

      Here you can map the exact role name available in the Identity Server with the role in the service provider.

     Click here for details on how to configure inbound authentication

    The responsibility of the inbound authenticators component is to identify and parse all the incoming authentication requests and then build the corresponding response. A given inbound authenticator has two parts.

    • Request Processor
    • Response Builder

    For each protocol supported by the WSO2 Identity Server, there should be an inbound authenticator. The Identity Server includes inbound authenticators for SAML 2.0, OpenID, OpenID Connect, OAuth 2.0, Kerberos KDC, WS-Trust STS and WS-Federation (passive). The responsibility of the SAML 2.0 request processor is to accept a SAML request from a service provider, validate the SAML request and then build a common object model understood by the authentication framework and handover the request to it. The responsibility of the SAML response builder is to accept a common object model from the authentication framework and build a SAML response out of it.

    Both the request processors and the response builders are protocol aware, while the authentication framework is not coupled to any protocol. See Architecture for more information on the complete flow where inbound authenticators come into play.

    You can configure the following for inbound authentication.

     SAML2 Web SSO Configuration

    1. Expand the SAML2 Web SSO Configuration and click Configure.
    2. Fill in the form that appears.
    3. Click Register.

    The following points should be taken into consideration when filling the above New Service Provider form.

    FieldDescriptionSample value
    IssuerSpecify the Issuer. This is the <saml:Issuer> element that contains the unique identifier of the service provider. This is also the issuer value specified in the SAML Authentication Request issued by the service provider. When configuring single-sign-on across Carbon servers, ensure that this value is equal to the ServiceProviderID value mentioned in the <IS_HOME>/repository/conf/security/authenticators.xml file of the relying party Carbon server.travelocity.com
    Assertion Consumer URLsSpecify the Assertion Consumer URLs. This is the URL to which the browser should be redirected to after the authentication is successful. This is the Assertion Consumer Service (ACS) URL of the service provider. The identity provider redirects the SAML2 response to this ACS URL. However, if the SAML2 request is signed and SAML2 request contains the ACS URL, the Identity Server will honor the ACS URL of the SAML2 request. You can add multiple assertion consumer URLs for the service provider by entering the URL and clicking the Add button.http://localhost:8080/travelocity.com/home.jsp
    Default Assertion Consumer URL

    Since there can be multiple assertion consumer URLs, you must define a Default Assertion Consumer URL in case you are unable to retrieve it from the authentication request.

    Tip: In a service provider initiated single sign-on setup, the following needs to be considered.

    • If no ACS URL is given in the <AuthnRequest>, the Identity Server sends the response to the default ACS URL of the service provider (whether the request is signed or not).
    • If the ACS URL in <AuthnRequest> matches with one of the registered URLs, the Identity Server sends the response to the matched one. 
    • If the ACS URL in <AuthnRequest> does not match any of the registered ACS URLs and if the request is signed, the Identity Server sends the response to the ACS URL in the request only if the signature is valid. Alternatively, the <AuthnRequest> is rejected.

    In an identity provider initiated single sign-on setup, the following needs to be considered.

    • If the “acs” query parameter is not present in the request, the Identity Server sends the response to default ACS URL of the service provider.
    • If the "acs” parameter is present and the value of that parameter matches with any of the registered ACS URLs of the service provider, then the Identity Server sends the response to the matched one.
    http://localhost:8080/travelocity.com/home.jsp
    NameID format

    Specify the NameID format. This defines the name identifier formats supported by the identity provider. The service provider and identity provider usually communicate with each other regarding a specific subject. That subject should be identified through a Name-Identifier (NameID) , which should be in some format so that It is easy for the other party to identify it based on the format. Name identifiers are used to provide information regarding a user. 

    urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress

    Certificate Alias

    Select the Certificate Alias from the dropdown. This is used to validate the signature of SAML2 requests and is used to generate encryption. Basically the service provider’s certificate must be selected here. Note that this can also be the Identity Server tenant's public certificate in a scenario where you are doing a tenant specific configuration.

     
    wso2carbon
    Response Signing Algorithm

    Specifies the ‘SignatureMethod’ algorithm to be used in the ‘Signature’ element in POST binding. The default value can be configured in the <IS_HOME>/repository/conf/identity.xml file, in the SSOService element with SAMLDefaultSigningAlgorithmURI tag. If it is not provided the default algorithm is RSA­SHA 1, at URI ‘http://www.w3.org/2000/09/xmldsig#rsa­sha1.

    http://www.w3.org/2000/09/xmldsig#rsa­sha1
    Response Digest Algorithm

    Specifies the ‘DigestMethod’ algorithm to be used in the ‘Signature’ element in POST binding. The default value can be configured in the <IS_HOME>/repository/conf/identity.xml file, in the SSOService element with SAMLDefaultDigestAlgorithmURI tag. If it is not provided the default algorithm is SHA 1, at URI ‘http://www.w3.org/2000/09/xmldsig#sha1.

    http://www.w3.org/2000/09/xmldsig#sha1
    Enable Response SigningSelect Enable Response Signing to sign the SAML2 Responses returned after the authentication process.Selected
    Enable Signature Validation in Authentication Requests and Logout Requests Select Enable Signature Validation in Authentication Requests and Logout Requests if you need this functionality configured. This specifies whether the identity provider must validate the signature of the SAML2 authentication request and the SAML2 logout request that are sent by the service provider. Selected
    Enable Assertion EncryptionEnable Assertion Encryption, if you wish to encrypt the assertion.Selected
    Enable Single LogoutSelect Enable Single Logout so that all sessions are terminated once the user signs out from one server. If single logout is enabled, the identity provider sends logout requests to all service providers. Basically, the identity provider acts according to the single logout profile. If the service provider supports a different URL for logout, you can enter a SLO Response URL and SLO Request URL for logging out. These URLs indicate where the request and response should go to. If you do not specify this URL, the identity provider uses the Assertion Consumer Service (ACS) URL. Selected
    Enable Attribute Profile Select Enable Attribute Profile to enable this and add a claim by entering the claim link and clicking the Add Claim button. The Identity Server provides support for a basic attribute profile where the identity provider can include the user’s attributes in the SAML Assertions as part of the attribute statement. Once you select the checkbox to Include Attributes in the Response Always, the identity provider always includes the attribute values related to the selected claims in the SAML attribute statement.Selected
    Enable Audience RestrictionSelect Enable Audience Restriction to restrict the audience. You may add audience members using the Audience text box and clicking the Add button.Selected
    Enable Recipient Validation Select this if you require validation from the recipient of the response.Selected
    Enable IdP Initiated SSOSelect the Enable IdP Initiated SSO checkbox to enable this functionality. When this is enabled, the service provider is not required to send the SAML2 request. Selected
    Enable IdP Initiated SLOSelect the Enable IdP Initiated SLO checkbox to enable this functionality. You must specify the URL.Selected

    Additional configurations

    Related Topics

    See SAML 2.0 Web SSO for more information on SAML2 single-sign-on and see the following topics for samples of configuring single-sign-on using SAML2.

    See Working with the SAML2 Toolkit for support on debugging issues with SAML2 configurations.

     OAuth/OpenID Connect Configuration

    To enable OAuth support for your client application, you must first register your application by providing an application name. For code and implicit grant types, you have to provide a callback URL. Follow the instructions below to add a new application.

    1. Expand the OAuth/OpenID Connect Configuration and click Configure.
    2. Fill in the form that appears. For the Allowed Grant Types you can disable the ones you do not require or wish to block.
    3. Click Add. The following information is added for your service provider.

      • OAuth Client Key - This is the client key of the service provider, which will be checked for authentication by the Identity Server before providing the access token.
      • OAuth Client Secret - This is the client secret of the service provider, which will be checked for authentication by the Identity Server before providing the access token. Click the Show button to view the exact value of this.

      Tip: The OAuth client key and client secret are stored in plain text. To encrypt the client secret, access token and refresh token, do the following:

      Open the identity.xml file found in the <IS_HOME>/repository/conf/identity directory and change the <TokenPersistenceProcessor> property as follows:

      <TokenPersistenceProcessor>org.wso2.carbon.identity.oauth.tokenprocessor.EncryptionDecryptionPersistenceProcessor</TokenPersistenceProcessor>

    When filling out the New Application form, the following should be taken into consideration.

    • Selecting OAuth Version as 1.0a removes all the configurable Allowed Grant Types. This is because this version of OAuth does not support grant types.
    • The Callback Url is the exact location in the service provider's application where an access token would be sent. This is a required field and important to configure as it is imperative that the service provider receives the access token. This is necessary for security purposes to ensure that the token is not compromised.
    • The following are the grant types that are used to get the access token.
      • Code - Entering the user name and password required at the service provider will result in a code being generated. This code can be used to obtain the access token.
      • Implicit - This is similar to the code grant type, but instead of generating a code, this directly provides the access token.
      • Password - This authenticates the user using the password provided and the access token is provided.
      • Client Credential - This is the grant type for the client key and client secret. If these two items are provided correctly by the service provider, the access token is sent.
      • Refresh Token - This will enable the user to obtain an access token by using the refresh token once the originally provided access token is used up.
      • SAML - This uses SAML as the grant type to obtain the access token.
      • IWA-NTLM - This is similar to the password grant type, but it is specific to Microsoft Windows users.
    Related Topics

    See Delegated Access Control for more information on working with OAuth2/OpenIDConnect. See the following topics for samples of configuring delegated access control:

     OpenID Configuration

    1. Expand the OpenID Configuration.
    2. Enter the identifier for the OpenID Realm as specified in the form below. This identifier need to be specified as identification when the service provider reaches out to the Identity Server. 

     WS-Federation (Passive) Configuration

    WSO2 Identity Server's passive security token service (Passive STS) is used as the WS-Federation implementation. 

    Configuring passive STS

    1. See here for details on adding a service provider. 
    2. Expand the Inbound Authentication Configuration followed by the WS-Federation (Passive) Configuration section and provide the following values. 
        • Passive STS Realm - 

          This uniquely identifies the web app. Provide the same realm name given to the web app you are configuring WS-Federation for.

        • Passive STS WReply URL - 

          Provide the URL of the web app you are configuring WS-Federation for.  This endpoint URL handles the token response. 

          Tip

          If you want to configure an expiration time for the security token, you need to add the following configuration in the <IS_HOME>/repository/conf/carbon.xml file, under the <Server> element:

          <STSTimeToLive>1800000</STSTimeToLive>

          Here, the expiration time should be specified in milliseconds.


    3. Expand the Claim Configuration section and map the relevant claims. See Configuring Claims for a Service Provider for more information. 
    4. Click Update to save changes. 
    Related Topics

     WS-Trust Security Token Service Configuration

    WSO2 Identity Server's security token service (STS) is used as the WS-Trust implementation. The STS is capable of issuing SAML 1.1 and 2.0 security tokens and has a SOAP/XML API for token issuance. This API can be secured with the UserNameToken or with any other WS-Security mechanism.

    Configuring STS

    STS is configured under the Resident Identity Provider section of the Identity Server Management Console. Use the following step to do the configurations.

    1. Configure the Resident Identity Provider. See here for more detailed information on how to do this.
    2. In the Resident Identity Provider page, expand the Inbound Authentication Configuration section along with the Security Token Service Configuration section.
    3. Click Apply Security Policy.
    4. Select Yes in the Enable Security? dropdown and select UsernameToken under the Basic Scenarios section.
    5. Click Next.
    6. In the resulting page, select the admin checkbox and click Finish.
    7. Click Ok on the confirmation dialog window that appears and click Update to complete the process.

    Now STS is configured and secured with a username and password. Only users with the Admin role can consume the service.

    The next step is to add a service provider to consume the STS.

    Adding a service provider for the STS client

    1. See here for details on adding a service provider. 
    2. Expand the Inbound Authentication Configuration section and the WS-Trust Security Token Service Configuration section. Click Configure.
    3. In the resulting screen, enter the Endpoint Address. This must be used as the service URL and the token is delivered by the STS client.
    4. Click Update to save the changes made to the service provider.
    Related Topics
    • After configuring the service provider, you need to run the STS client. See Running an STS Client to try out a sample STS client.

    Related Topics

    See Single Sign-On for details on configuring single sign-on for service provider using inbound authentication. See the following topics for samples of configuring single sign-on:

     Click here for details on how to configure local and outbound authentication

    The responsibility of the local authenticators is to authenticate the user with locally available credentials. This can be either username/password or even IWA (Integrated Windows Authentication) or FIDO (Fast IDentity Online). Local authenticators are decoupled from the Inbound Authenticators. Once the initial request is handed over to the authentication framework from an inbound authenticator, the authentication framework talks to the service provider configuration component to find the set of local authenticators registered with the service provider corresponding to the current authentication request.

    Once the local authentication is successfully completed, the local authenticator will notify the framework. The framework will now decide no more authentication is needed and hand over the control to the corresponding response builder of the inbound authenticator. See Architecture for more information on this.

    You can configure the following for local and outbound authentication.

    1. Expand Local & Outbound Authentication Configuration.

      • Assert identity using mapped local subject identifier : This option will use the local subject identifier when asserting the identity.
      • Always send back the authenticated list of identity providers : This option will send back the list of Identity Providers that the current user is authenticated by.
      • Use tenant domain in local subject identifier : This option will append the tenant domain to the local subject identifier.
      • Use user store domain in local subject identifier : This option will append the user store domain that the user resides in the local subject identifier.
    2. Select the Authentication Type you require from the available options. This is a required field.
      • If you choose Local Authentication, you need to select the local authentication option from the dropdown list.
      • If you choose Federated Authentication, you need to select the identity provider from the dropdown list.
      • If you choose Advanced Configurations, you can configure additional authentication steps and additional authentication options.
        1. Click Add Authentication Step. Clicking this again will enable you to create another authentication step.
        2. Select whether to Use subject identifier from this step, Use attributes from this step or both. In the case of multiple steps, you can have only one step to use subject identifier from this step and one to use attributes from this step.
        3. Click the plus button to add a Local Authenticator. You can choose the type of authenticator using the dropdown. Clicking the plus button again will enable you to add a second local authenticator. Basic authentication allows you to authenticate users from the enterprise user store.
        4. Click the plus button to add a Federated Authenticator. You can choose the type of authenticator using the dropdown. Clicking the plus button again will enable you to add a second federated authenticator.
        5. Click the Update button. This will return you to the previous screen with your newly configured authentication steps.
    3. Add a local authenticator under Request Path Authentication Configuration by clicking the Add button. Clicking the Add button again enables you to add another local authenticator. The two types of local authenticators available are as follows.
      • OAuthRequestPathAuthenticator
      • BasicAuthRequestPathAuthenticator

    Look through the following for more details on the various authentication types.

    Authentication TypeDetails
    DefaultThis is the default authentication provided by the service provider.
    Local Authentication

    This is the authentication enabled in the Identity Server. There are three types of local authenticators.

    • The basic authenticator is used to authenticate the user using the credentials available in the Identity Server.
    • IWA stands for Integrated Windows Authentication and involves automatically authenticating users using their Windows credentials.
    • FIDO authenticator is a local authenticator that comes with the WSO2 Identity Server. This will handle FIDO authentication requests related key validation against stored keys, the public key, keyhandler, and the counter, attestation certificate of FIDO registered users.
    Federated AuthenticationThe Federated Authenticators are not within the Identity Server like local authenticators. These are external. Federated authentication is based on the identity provider that you added to the WSO2 Identity Server. In this case, the user is authenticated by checking the user credentials specified in the identity provider.
    Advanced ConfigurationAdvanced configurations enable you to add multiple options or steps in authentication. When multiple authentication steps exists, the user is authenticated based on each and every one of these steps. If only one step is added then the user is only authenticated based on the local and/or federated authenticators added in a single step. However, in the case of local and/or federated authenticators, the authentication happens based on any one of the available authenticators.

    Request path authenticators

    This is a special type of authenticator. Request path authenticator is always a local authenticator. Once the initial request is handed over to the authentication framework from an inbound authenticator, the authentication framework talks to the service provider configuration component to find the set of request path authenticators registered with the service provider corresponding to the current authentication request. Then the framework will check whether there is any request path authenticator applicable for the initial authentication request. In other words, a request path authenticator will get executed only if the initial authentication request brings the applicable set of credentials with it.

    The request path authenticators always require the user credentials to be present in the initial authentication request itself. This does not need any end-user interactions with the Identity Server.

    Once the request path authentication is successfully completed, the request path authenticator will notify the authentication framework. The framework will now decide no more authentication is needed and hand over the control to the corresponding response builder of the inbound authenticator.

    Do the following to configure this.

    1. Expand the Local & Outbound Authentication Configuration section.
    2. Expand the Request Path Authentication Configuration section.
    3. Select the request path authenticator from the dropdown and click the Add button.
    Related Topics

     Click here for details on how to configure inbound provisioning

    See Inbound Provisioning for more information on inbound provisioning. To configure inbound provisioning for the service provider, follow the steps below. 

    Do the following to configure inbound provisioning.

    1. Expand the Inbound Provisioning Configuration section and expand the SCIM/SOAP Configuration form.
    2. Select the user store domain name from the drop down list to provision users and groups.
    Related Topics

     Click here for details on how to configure outbound provisioning

    You can configure outbound provisioning for the service provider.

    Do the following to configure outbound provisioning.

    1. Expand the Outbound Provisioning Configuration. For this section to be configurable, you should already have added an identity provider and enabled an outbound provisioning connector (Google, Salesforce, SCIM, SPML, etc.).
    2. Choose the identity provider you require from the drop-down and add it. 
    3. Select the required outbound provisioning connector of the selected identity provider (googleapps / spml / salesforce / scim etc.) from the drop-down, depending on where you want the outbound provisioning to happen. 
    4. If you select Blocking, the authentication flow is blocked until the provisioning finishes. If Blocking is not selected, provisioning happens in a different thread.

    5. Click Update to save your changes.

      Click the Delete button to remove the identity provider you added.

    Related Topics
    • See Outbound Provisioning for more information on configuring user stores and service providers for outbound provisioning.

  7. Click the Update button to update the details of the service provider.

Configuring a resident service provider

WSO2 Identity Server can mediate authentication requests between service providers and identity providers. At the same time, the Identity Server itself can act as a service provider and an identity provider. When it acts as a service provider it is known as the resident service provider.

The Identity Server mainly acts as a resident service provider while adding users to the system. You can enable provisioning configurations for the resident service provider. For example, if you try to add users to the system via the SCIM API and authenticate these users using HTTP basic authentication, the system will read the provisioning configurations from the resident service provider.

At the same time, if you want to configure outbound provisioning for any user management operation done via the management console, SOAP API or the SCIM API, you must configure outbound provisioning identity providers against the resident service provider. So, based on the outbound configuration, users added from the management console will also be provisioned to external systems like Salesforce and Google Apps.

Follow the instructions below to configure a resident service provider in the WSO2 Identity Server.

  1. Sign in. Enter your username and password to log on to the Management Console.
  2. In the Main menu under the Identity section, click List under Service Providers. The list of service providers you added appears.
  3. Click the Resident Service Provider link.
  4. The Resident Service Provider page appears.

    1. Select the user store domain to provision users and groups for inbound authentication for SCIM or SOAP requests.
    2. For outbound provisioning configurations, select the identity provider from the dropdown list available and click the plus button to add this identity provider for provisioning. For an identity provider to appear on this list you have to add the identity provider in the Identity Server.
  5. Click Update.

Managing service providers

This topic provides instructions on how to manage service providers once they are created.

Viewing service providers

Follow the instructions below to view the list of service providers added in the WSO2 Identity Server.

  1. Sign in. Enter your username and password to log on to the Management Console.
  2. In the Main menu under the Identity section, click List under Service Providers. The list of service providers you added appears.

Editing service providers

Follow the instructions below to edit a service provider's details.

  1. Sign in. Enter your username and password to log on to the Management Console.
  2. In the Main menu under the Identity section, click List under Service Providers. The list of service providers you added appears.
  3. Locate the service provider you want to edit and click on the corresponding Edit link.
  4. You are directed to the edit screen. See here for details on the editable form.

Deleting service providers

Follow the instructions below to delete a service provider.

  1. Sign in. Enter your username and password to log on to the Management Console.
  2. In the Main menu under the Identity section, click List under Service Providers. The list of service providers you added appears.
  3. Locate the service provider you want to delete and click on the corresponding Delete link.
  4. Confirm your request in the WSO2 Carbon window. Click the Yes button.
     
Related Topics

See the following topics for information on configuring service providers using different specifications.

  • See the Single Sign-On topic for details on how to configure a service provider for single sign-on using different specifications.
  • See Identity Provisioning for information on configuring inbound and outbound provisioning with a service provider.

See the following topics to configure different applications as service providers in Identity Server.