[Index]
To access the latest documentation, go to Documentation and Resources at: https://voss.portalshape.com
This procedure configures self-service Single Sign-On (SSO) for VOSS Automate.
The configuration applies to customers and customer administrators associated with the identify provider (IdP).
Note
Administrators are configured for SSO use via the Users form (default menu User Management > Users).
Prerequisites
SSO Service Provider Configuration
Log in to VOSS Automate as system administrator.
Choose Single Sign On > SSO SP Settings.
Note
This screen is only available to you if you've logged in as a higher-level administrator.
Click Add.
Note
Configure only one instance of SSO SP Settings.
On the Base tab:
Note
On the SAML SP Settings tab:
Note
Click Save.
To view the location of the VOSS Automate SP metadata that you will upload to the IdP:
Upload the SP metadata to the IdP.
Refer to your IdP documentation for details on adding VOSS Automate as a service provider.
Note
The IdP must release the UID and map it to an appropriate attribute. For example, an IdP that authenticates with Active Directory can map the uid SAML attribute to sAMAccountName in the Active Directory server.
Download the IdP metadata from the IdP server.
Refer to your IDP documentation for details on downloading IDP metadata.
Note
If an expired SSO certificate is being renewed and the IdP metadata has not changed, the download, configure and upload of the IdP metadata is not required.
Integrating with an SSO Identity Provider
Log in as provider, reseller, or customer administrator (depending on your IdP configuration level).
Choose Administration Tools > File Management and upload the IdP metadata.
Choose Single Sign On > SSO Identity Provider.
Click Add to add the SSO Identity Provider configuration.
Note
Only one instance of an SSO Identity Provider can be configured for a hierarchy node.
On the SSO Identity Provider screen, complete at least the mandatory fields (Entity ID, Login URI, Local Metadata File, User lookup fieldat minimum, the mandatory SSO Identity Provider fields (see SSO Identity Provider fields):
If a customer is using a custom domain, the Service Provider Domain Name is filled in at the hierarchy level and the login and metadata URLs used will be tied to the IdP as follows:
SSO Login URL: ``https://<Service Provider Domain Name>/sso/<Login URI>/login`` Admin Portal: ``https://<Service Provider Domain Name>/admin/sso/<Login URI>/login`` Business Admin Portal: ``https://<Service Provider Domain Name>/business-admin/sso/<Login URI>/login``
The metadata is obtained from: https://<Service Provider Domain Name>/sso/<Login URI>/metadata
If the Service Provider Domain Name is specified, the metadata XML file from VOSS-4UC then contains Service.Provider.Domain.Name in the assertion consumer service URL as shown in the example below:
<md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://Service.Provider.Domain.Name/sso/acs/" index="1"/>
This metadata needs to be uploaded to the IdP (not the generic metadata obtained from SSO Service Provider Configuration).
Important
If you have previously uploaded metadata to the IDP and you subsequently complete this Service Provider Domain Name field, you need to remove the previous record from the IDP and re-upload the metadata so that it contains this field.
Click Save to save the SSO Identity Provider Configuration and enable SSO if selected.
Choose User Management > Users and filter on Auth Method equals SSO to display enabled SSO users.
When the Service Provider Domain Name is not specified for a given IDP, these URLs are used for SSO login:
SSO Login URL: ``https://<FQDN of the Service Provider>/sso/<login_URI>/login`` Admin Portal: ``https://<FQDN of the Service Provider>/admin/sso/<Login URI>/login`` Business Admin Portal: ``https://<FQDN of the Service Provider>/business-admin/sso/<Login URI>/login``
See SAML SP Settings FQDN in SSO Service Provider Configuration.
The IdP redirects to this FQDN on login.
Note
While an IdP may exist at more than one hierarchy in VOSS Automate, a user will only be permitted to log in if the user exists at or below the hierarchy of a single IdP.
SSO Identity Provider: Field Reference
Field | Description |
---|---|
Entity Id | Mandatory. Entity ID of the IDP. This field must exactly match the entity ID in the IdP metadata file. |
Login URI | Mandatory. Login URI for the IDP. This is the URI that will be embedded in SSO Login URL. It can contain only alphanumeric characters and forward slashes. |
Service Provider Domain Name | The FQDN that will be embedded in the SP metadata for this IdP for URLs that refer back to the Service Provider. |
Local Metadata File | Mandatory. Choose the IdP metadata file. This field must be unique across the system. |
SSO Enabled | Select the check box to enable SSO for users synced in or created at the current hierarchy level. Clear this check box to disable SSO for the users associated with the defined IDP. |
Note | Reminder to upload the IdP metadata file |
SSO Login URL | Read-only field displays the SSO Login URL to use. |
Business Admin Portal Login URL | Read-only. Displays the Business Admin Portal SSO Login URL to use. |
Admin Portal Login URL | Read-only. Displays the new Admin Portal SSO Login URL to use. |
User lookup field | Mandatory. Select the field to bind the VOSS and SSO user - typically username. |
Authentication Scope | Hierarchical scope this server applies to.
|
User sync type | Type of users that can authenticate against this server.
|
For Authentication Scope, also see User Login Options by Authentication Method and Server Authentication Scope.
Title | Description | Details | |||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Entity Id | Usually your subdomain plus the url to the metadata |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Service Provider Settings | Defines the settings that apply to the system when used as a Service Provider |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Name * | A friendly identifier for the Service Provider |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Sign Authn Requests | Determines whether outgoing authentication messages will be signed. If so, the specified private key will be used. This attribute is false by default. If one of your identity providers has WantAuthnRequestsSigned set in its meta data, this attribute should be set to true. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
SignatureMethod | Set the SignatureMethod of the authentication request. Only used when 'Sign Authn Requests' is enabled. Defaults to rsa-sha1. Default: rsa-sha1 |
|
|||||||||||||||||||||||||||||||||||||||||||||||
DigestMethod | Set the DigestMethod of the authentication request. Only used when 'Sign Authn Requests' is enabled. Defaults to sha1. Default: sha1 |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Want Assertions Signed | Determines whether assertions should be signed. Don't set this attribute to false unless you are sure that checking the integrity of the assertions is not needed in your environment. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Want Reponse Signed | Determines whether responses should be signed. Don't set this to true unless you are sure that all Identity Providers do sign responses. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
End Points | Specifies the various end points that provide an external interface to the service provider. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Assertion Consumer Service |
|
||||||||||||||||||||||||||||||||||||||||||||||||
Binding * | Determines how SAML requests and responses map onto standard messaging or communications protocols. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
URL * |
|
||||||||||||||||||||||||||||||||||||||||||||||||
Single Logout Service |
|
||||||||||||||||||||||||||||||||||||||||||||||||
Binding * | Determines how SAML requests and responses map onto standard messaging or communications protocols. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
URL * |
|
||||||||||||||||||||||||||||||||||||||||||||||||
Required Attributes | Additional attributes required to identify a user |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Use Custom Certificate for Signing | Indicates if previously uploaded public/private keys must be used for signing. If true, the 'Public Key' and 'Private Key' fields are required. If false, a system-generated Public/Private key pair is used. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
System Generated Certificate | A reference to the data/Certificate instance that contains the system generated certificate to be used. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Private Key | The private key that is used for signing AuthnRequests |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Public Key | The public key that should be used for decrypting signed AuthnRequests |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Validity (Hours) | The number of hours for which the metadata is valid for |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Accepted Time Difference (seconds) | The maximum acceptable difference in clock times (in seconds) between this system and any IDP. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Contact Person | Service Provider contact details |
|
|||||||||||||||||||||||||||||||||||||||||||||||
First Name | Contact's first name |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Last Name | Contact's last name |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Company | Contact's company |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Email Address | Contact's email address |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Contact Type | Type of contact |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Block unencrypted assertions | Block unencrypted assertions |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Sp Md |
|
||||||||||||||||||||||||||||||||||||||||||||||||
Note |
|
||||||||||||||||||||||||||||||||||||||||||||||||
Metadata URL | The URL to SSO SP metadata |
|