Integrate with 1Password

Use JumpCloud Single Sign On (SSO) to give your users convenient but secure access to all their web applications with a single set of credentials. Automatically provision, update and deprovision users and groups in 1Password from JumpCloud using the Identity Management (SCIM) integration. Leverage this integration to centralize user lifecycle, user identity, and group management in JumpCloud for 1Password. Save time and avoid mistakes, as well as potential security risks, related to manually creating users.

Read this article to learn how to setup the 1Password integration.

Prerequisites

  • A JumpCloud Administrator account
  • JumpCloud SSO Package or higher or SSO à la carte option
  • A 1Password Business subscription or higher
  • A user account with Administrative access or higher
  • Your 1Password domain and sign-in address
  • A DNS record to allow for encrypted (HTTPS) communication to the 1Password SCIM bridge
  • A deployment environment with:
    • A publicly accessible static IP address
    • Access to port 443 and 80 to enable LetsEncrypt or a gateway with TLS termination
    • Docker or Kubernetes
    • 128 MB of RAM and 100 MB of available storage
  • The 1Password SCIM integration requires users to set up a SCIM bridge server in your own environment to act as a connector between JumpCloud and 1Password. This ensures the encryption keys for your account are secure and only accessible to you

Important Considerations

  • 1Password now supports Unlock with SSO:
    • At this time, JumpCloud does not have a prebuilt SSO connector for 1Password
    • Unlock with SSO is only available using the OpenID Connect (OIDC) protocol
    • If you have an existing SCIM connector and want to also use SSO, you must create a separate custom OIDC connector
    • Unlock with SSO will only work with 1Password 8 – you can’t sign in to 1Password 7 with SSO
  • If you delete an integrated 1Password application from your Applications list, the application is removed from JumpCloud, but any previously bound users remain active in 1Password 
  • If you deactivate the Identity Management on your 1Password application, previously bound users remain active in 1Password. No further updates will be made to user accounts via the Identity Management integration
  • When a new user is provisioned using SCIM, an email is sent to the user allowing them to join the account and create their master password
    • Their status will appear as Invited until they join
  • If you need to update the SCIM token, you must deactivate the IdM integration, update the token, and then reactivate the integration
  • To deactivate users, 1Password will either remove an Invited user, or mark an Active user as Suspended
  • 1Password doesn’t support Sync Password functionality
  • Group syncing is supported

Attribute Considerations

  • A default set of attributes are managed for users. See the Attribute Mappings section for more details.
  • If the first name or last name is updated in JumpCloud, it will update in 1Password too. 
  • Email addresses in your 1Password account must be identical to those in your identity provider.
  • Display Name in 1Password will be created with the pattern: “firstname lastname” from the values provided in JumpCloud. The same will happen with the name.formatted SCIM attribute
  • The externalId attribute in 1Password will correspond to the first part of the email. For example: [email protected] => externalId=john.doe

Configuring the SSO Integration

To create a new custom OIDC application

  1. Log in to the JumpCloud Admin Portal.
  2. Navigate to USER AUTHENTICATION SSO Applications.
  3. Click + Add New Application.
  4. In the the Custom Application tile, click Select.
  5. Verify your selection by clicking Next.
  6. Select Manage Single Sign-On (SSO) > Configure SSO with OIDC and then click Next.
  7. In the Display Label, type 1Password for the application. Optionally, you can enter a Description, adjust the User Portal Image and choose to hide or Show in User Portal.
  8. Click Save Application.
  9. If successful, click Close or Configure Application.

To configure JumpCloud

  1. Create a new custom OIDC application or select it from the Configured Applications list.
  2. Select the SSO tab.
  3. Enter the following information:
    • Redirect URIs:
      • Copy and paste https://YOUR_DOMAIN.1password.com/sso/oidc/redirect/, then change the domain placeholder to your sign-in address. If your 1Password account is in a different region, change .com to .ca or .eu accordingly.
      • Copy and paste onepassword://sso/oidc/redirect. This allows your team members to sign in to the 1Password apps with SSO.
    • Client Authentication Type – choose Public (None PKCE).
    • Login URL – enter your sign-in address.
    • In the Attribute Mapping section, add the following mappings:
Service Provider Attribute Name JumpCloud Attribute Name
email email
name username
  1. Click activate and copy the displayed Client ID.

To authorize user SSO access

Users are implicitly denied access to applications. After you connect an application to JumpCloud, you need to authorize user access to that application. You can authorize user access from the Application Configuration panel or from the Groups Configuration panel. 

To authorize user access from the Application Configuration panel
  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications, then select the application to which you want to authorize user access.
  3. Select the User Groups tab. If you need to create a new group of users, see Get Started: User Groups.
  4. Select the check box next to the group of users you want to give access.
  5. Click save

To learn how to authorize user access from the Groups Configuration panel, see Authorize Users to an SSO Application.

To configure 1Password

  1. Open a new browser tab or window and sign in to your account on 1Password.com.
  2. Click Policies in the sidebar, then choose Unlock 1Password with Identity Provider.
  3. Choose Other from the list of identity providers and click Next.
  4. Select JumpCloud from list and enter the following information:
    • Client ID – paste the Client ID copied in the previous section
    • Well-known URL – paste https://oauth.id.jumpcloud.com/.well-known/openid-configuration
  5. Click Next and test the connection.
  6. You’ll be directed to JumpCloud to sign in, then returned to 1Password. This verifies connectivity between 1Password and JumpCloud.

Create SSO groups

After you configure Unlock with SSO, you’ll be redirected to the Settings page in your 1Password account. Before you configure your settings, you’ll need to create groups for the team members who will unlock 1Password with JumpCloud:

  1. Create a custom group. Give the group a descriptive name, like “JumpCloud SSO”, for clarity.
  2. Add team members to the group. If you plan to invite additional team members to test Unlock with JumpCloud at a later date, create a new custom group for each additional set of testers.

The group(s) you create don’t have to be permanent, and you can eventually set your whole team to unlock with SSO once some groups have successfully migrated.

Choose who will unlock with JumpCloud

Warning:

Users in the Owners group can’t unlock with JumpCloud and will continue to sign in to 1Password using their account password and Secret Key. This helps safeguard them from being locked out in the event that they can’t access their trusted devices and no one can recover them.

Learn more about implementing a recovery plan for your team.

By default, “People unlocking 1Password with an identity provider” is set to “No one”. This allows you to gradually migrate your team to unlock with JumpCloud. To specify which team members will unlock 1Password with JumpCloud, select one of the options:

  • No one: To turn off Unlock with JumpCloud, select No one.
  • Selected groups (recommended): Only the team members in groups you choose will sign in with JumpCloud. Learn how to use custom groups in 1Password Business.
  • Everyone except guests: All team members, except owners and guests, will sign in with JumpCloud. All existing users will be prompted to switch to Unlock with JumpCloud, and all new users will use their JumpCloud username and password when joining 1Password. Guests and owners will sign in with an account password and Secret Key.
  • Everyone (not recommended): Guests and all team members, except owners, will sign in with JumpCloud. All existing users will be prompted to switch to Unlock with JumpCloud, and all new users will use their JumpCloud username and password when joining 1Password.

Set a grace period

Team members who already have 1Password accounts will need to switch to unlock with JumpCloud. Specify the number of days before team members must switch. Consider the following when you set the grace period:

  • By default, the grace period is set to 5 days. It can be set to 1 to 30 days.
  • The grace period begins when an administrator adds a group after they choose the Selected groups option or when an administrator configures Unlock with JumpCloud for everyone on the team. You’ll see the grace period listed next to each group configured to unlock with JumpCloud.
  • If a team member belongs to more than one group, their grace period is determined by the first group set up with SSO, even if the grace periods are different for those groups.
  • If you add a user to a group with an expired grace period, you or another administrator will need to recover their account so they can set up unlock with SSO.
  • If you edit the length of the grace period, it will be prolonged or shortened from the original configuration date. The grace period count doesn’t reset to zero when updated.
  • If you plan to have more team members unlock with JumpCloud after initial configuration, it’s best to create a new custom group with its own grace period. This will make sure newly assigned team members won’t need their accounts recovered.

Warning:

If a team member doesn’t migrate to Unlock with JumpCloud before the end of the grace period, they’ll be signed out of all their devices and must contact an administrator to recover their account.

Configuring the Identity Management Integration

Creating a new JumpCloud Application Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Navigate to USER AUTHENTICATION SSO Applications.
  3. Click + Add New Application.
  4. Type the name of the application in the Search field and select it.
  5. Click Next.
  6. In the Display Label, type your name for the application. Optionally, you can enter a Description, adjust the User Portal Image and choose to hide or Show in User Portal.

Note:

If this is a Bookmark Application, enter your sign-in URL in the Bookmark URL field.

  1. Optionally, expand Advanced Settings to specify a value for the SSO IdP URL. If no value is entered, it will default to https://sso.jumpcloud.com/saml2/<applicationname>.

Warning:

The SSO IdP URL is not editable after the application is created. You will have to delete and recreate the connector if you need to edit this field at a later time.

  1. Click Save Application.
  2. If successful, click:
    • Configure Application and go to the next section.
    • Close to configure your new application at a later time.

To configure 1Password

  1. Sign in to your account on 1Password.com.
  2. Click Integrations in the sidebar.
  3. Choose JumpCloud from the User Provisioning section.
  4. Follow the onscreen instructions to generate credentials for your SCIM bridge.
  5. Copy the SCIM bridge URL and the Bearer Token.

Warning:

The Client ID and Secret (token) may only be shown once. Copy them to a secure location, like the JumpCloud Password Manager, for future reference.

  1. Deploy your SCIM bridge.
  2. Optional: If you have existing custom groups, set up managed groups.

To configure JumpCloud

  1. Create a new application or select it from the Configured Applications list.
  2. Select the Identity Management tab.
  3. Click Enable management of User Groups and Group Membership in this application if you want to provision, manage and sync groups. 
  4. Click Configure.
  5. You’re presented with two fields:
    • Base URL – paste the SCIM bridge URL that you created when setting up the SCIM bridge.
    • Token Key – paste the Bearer token that you generated when setting up the SCIM bridge. 
  6. Click Activate.
  7. You will receive a confirmation that the Identity Management integration has been successfully verified.
  8. After the application is saved, it appears in the SSO Applications list. You can now connect users to the application in JumpCloud to provision them in 1Password. Learn how to Authorize Users to an SSO Application.

Attribute Mappings

The following table lists attributes that JumpCloud sends to 1Password. More information can be found in the Attribute Considerations section. 

Learn about JumpCloud Properties and how they work with system users in our API

1Password User Attributes

JumpCloud Property JumpCloud UI SCIM v2 Mapping 1Password Value
email Company Email emails: value email
email Company Email userName userName
firstname First Name name.givenName name.givenName
lastname Last Name name.familyName name.familyName

Group Attributes

JumpCloud Property JumpCloud UI Field Name SCIM v2 Mapping Application Value
name Name displayName Name

Group Management Considerations

Enabling Group Management

You must select the Enable management of User Groups and Group Membership in this application option to manage groups and group membership in the application from JumpCloud.

Group Provisioning and Syncing 
  • Empty groups are not created.
  • JumpCloud takes over management of existing groups in the application when the user group name in JumpCloud matches the name of the group in the application.
  • All user groups associated with the application in JumpCloud are synced. Syncing occurs whenever there is a membership or group change event.
  • Group renaming is supported.
  • If a user group is disassociated from the application in JumpCloud, syncing immediately stops and the group is left as-is in the application. All members of that user group are deactivated in the application unless they are associated with another active application group that is managed from JumpCloud.
Group Deletion
  • Managed groups deleted in JumpCloud are deleted in the application.
  • All members of the deleted group are deactivated in the application, unless they are associated with another active application group that is managed from JumpCloud.
Disabling Group Management
  • You can disable group and group membership management by unchecking the Enable management of User Groups and Group Membership in this application option.
  • The managed groups and group membership are left as-is in the application.
  • JumpCloud stops sending group membership information for the user, but the user’s identity will continue to be managed from JumpCloud.

1Password creates the user's display name and formatted name by combining the firstname and lastname attribute values. The display name and formatted name will be 'firstname lastname’.

Importing Users

This functionality is helpful if users have already been created in the application but have not been created in JumpCloud.

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application and click to open its configuration panel. 
  4. Select the Identity Management tab.
  5. Click manual import.
  6. Select the users you want to create in JumpCloud from the application from the list of users that appear. Users in the list have two import statuses:
    • New – user has not been imported.
    • Imported – user has been imported and has an account in JumpCloud.

Tip: Try using the New Users-only filter when selecting users to import. This will move all of your new users to the top of the list, making them easier to identify and select.

  1. Click import.
    • If you are importing less than 100 users, your import results will display in real time and you can continue onboarding your users. 
    • If you have more than 100 users being imported, JumpCloud will send you an email when your import is complete.
  1. You can now connect and grant users access to all their JumpCloud resources. Learn more in the Authorize Users to an Application and Connecting Users to Resources articles.

Warning: Imported users must be members of a user group bound to an application for JumpCloud to manage their identity in, and access to, the application.

SCIM Directory Insights Events

The following Directory Insights (DI) events provide visibility into failures and detailed information about the user and group data being added or updated from HR or other external solutions to JumpCloud.

Note:

Customers with no package or the Device Management Package will need to add the Directory Insights à la carte option. Directory Insights is included in all other packages.

SCIM DI Integration Events

Event Name Event Description
idm_integration_activate Logged when an IT admin attempts to activated new SCIM Identity Management integration.
idm_integration_update Logged when an IT admin attempts to update a configured and activated SCIM Identity Management integration.
idm_integration_reauth Logged when an IT admin attempts to change the credentials for an activated SCIM Identity Management integration.
idm_integration_delete Logged when an IT admin attempts to deactivate an activated SCIM Identity Management integration.

SCIM DI User Events

Event Name Event Description
user_create_provision Logged when JumpCloud tries to create a new user in service provider application.
user_update_provision Logged when JumpCloud tries to update an existing user in service provider application.
user_deprovision Logged when JumpCloud tries to change an existing user to inactive in the service provider application.
user_delete_provision Logged when JumpCloud tries to delete an existing user in service provider application.
user_lookup_provision Logged when JumpCloud encounters an issue when trying to lookup a user to determine if the user needs to be created or updated.

If SCIM Groups are supported:

SCIM DI Group Events

Event Name Event Description
group_create_provision Logged when JumpCloud tries to create a new group in service provider application.
group_update_provision Logged when JumpCloud tries to update an existing group in service provider application.
group_delete_provision Logged when JumpCloud tries to delete an existing group in service provider application.

Removing the Integration

Important:

These are steps for removing the integration in JumpCloud. Consult your SP's documentation for any additional steps needed to remove the integration in the SP. Failure to remove the integration successfully for both the SP and JumpCloud may result in users losing access to the application.

To deactivate the IdM Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Under the company name and logo on the left hand panel, click the Deactivate IdM connection link.
  5. Click confirm
  6. If successful, you will receive a confirmation message.

To deactivate the SSO Integration or Bookmark

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Select the SSO or Bookmark tab.
  5. Scroll to the bottom of the configuration.
  6. Click Deactivate SSO or Deactivate Bookmark
  7. Click save
  8. If successful, you will receive a confirmation message.

To delete the application

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to delete.
  4. Check the box next to the application to select it.
  5. Click Delete.
  6. Enter the number of the applications you are deleting
  7. Click Delete Application.
  8. If successful, you will see an application deletion confirmation notification.
Back to Top

List IconIn this Article

Still Have Questions?

If you cannot find an answer to your question in our FAQ, you can always contact us.

Submit a Case