Manage enterprise connections
Auth and access
In this guide, you’ll learn how to configure IdP-initiated SSO in Kinde, including setting up the SAML connection, configuring your Identity Provider, and testing both SP-initiated and IdP-initiated authentication flows.
IdP-initiated SSO is an authentication flow where the login process starts at the Identity Provider rather than at your application (the Service Provider).
When setting up enterprise authentication, you’ll encounter two main ways to start a SAML single sign-on flow: Service Provider (SP) initiated and Identity Provider (IdP) initiated. IdP-initiated SSO differs from SP-initiated SSO, where the user first visits your application and is then redirected to the IdP to authenticate.
Organization-level connections require verified domains to be configured for the organization first. Contact your system administrator if no domains are available.
After creating the connection, configure these settings:
Connection name: A name to identify this connection (e.g., “Acme Corp SSO”)
Entity ID: The unique identifier configured in your IdP (e.g., https://yourapp.kinde.com)
IdP metadata URL: You will add this after finishing setup in your Identity Provider (see Step 3)
Sign in URL (optional): Override the default SSO endpoint with a URL your IdP recognizes
Sign request algorithm: Choose the algorithm used to sign SAML requests (RSA-SHA1 or RSA-SHA256)
Protocol binding: Choose the protocol binding used to send SAML requests
Name ID format: Select the format for the Name ID used to identify users in SAML responses (persistent recommended)
Set up the attribute mapping for user:
Email key attribute: The attribute in the SAML token that contains the user’s email. Defaults to email if not provided.
User ID key attribute: The attribute in the SAML token that contains the user ID. Defaults to http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier if not provided.
First name key attribute: The attribute in the SAML token that contains the user’s first name. Defaults to http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname if not provided.
Last name key attribute: The attribute in the SAML token that contains the user’s last name. Defaults to http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname if not provided.
If your IdP uses different attribute names, enter the correct attribute keys in the mapping fields.
Home realm domains: A list of domains used for home realm discovery. Add each URL on a new line:
acmecorp.comacme.coWhen users enter an email matching these domains, they’ll be automatically routed to this SSO connection.
Always show sign-in button:
Copy the Assertion Consumer Service (ACS) URL. You will need to add this to your IdP configuration.
Provisioning: Control how users are created when authenticating via SAML:
Create a user record in Kinde: When enabled, users who don’t exist in Kinde are automatically created on first sign-in
Trust email addresses provided by this connection: Merge accounts when email matches an existing Kinde user
Auto-add users (org-level only): Users are automatically added as members of the organization
Select Save
In your IdP admin console, create a new SAML application with these settings:
ACS URL / Reply URL: Use the ACS URL you copied from Kinde in Step 2 (e.g., https://yourdomain.kinde.com/login/saml/callback)
Entity ID / Audience: Use the Entity ID you configured in Kinde
Name ID format: Select the format for the Name ID used to identify users in SAML responses (Persistent recommended)
RelayState (optional): Configure a default RelayState URL if your IdP supports it. This is where users are redirected after authentication.
Enable IdP-initiated SSO: In your IdP’s application settings, enable the option to allow IdP-initiated sign-on (the exact setting name varies by provider)
IdP-initiated SAML SSO support may vary by Identity Provider. Contact Kinde support if you encounter issues with specific IdP configurations.
Copy the Metadata URL from your IdP. This is typically found in the SAML application settings or can be downloaded as an XML file. You’ll need this URL in the next step.
| Issue | Possible cause | Solution |
|---|---|---|
| ”Invalid SAML response” | Mismatched Entity ID | Ensure the Entity ID in Kinde matches your IdP configuration exactly |
| ”Signature verification failed” | Certificate mismatch | Verify your IdP’s signing certificate is correctly configured |
| User not created | Provisioning disabled | Enable “Create a user record in Kinde” |
| Wrong attributes | Attribute mapping | Check that your IdP attribute names match the mapped keys |
For a comprehensive list of error codes, see Common errors and codes.
You’ve successfully configured IdP-initiated SAML SSO in Kinde. Your enterprise users can now access your application directly from their Identity Provider portal. Remember that while IdP-initiated SSO offers convenience, SP-initiated flows provide additional security validations. Use IdP-initiated SSO only when your enterprise customers specifically require portal-based access. Test both authentication flows thoroughly before enabling in production.