Changes

Jump to: navigation, search

Single Sign-On

5,355 bytes added, 18:32, 5 December 2019
Service Provider Configuration - SmartSimple
==General InformationOverview==SmartSimple provides Single Sign-On (SSO) integration through [[Single_Sign-On#SAML_2.0|SAML 2.0]]. It should be noted that SSO is just a subset of federated identity management, as it relates only to authentication, and not account management or synchronization with SmartSimple.
Implementation of SSO requires configuration both within SmartSimple and within the system that will provide the authentication.
* You must provide SmartSimple with a public key in base64-encoded X.509 Certificate format for digital signature validation.
===SSO Service Provider Configuration in - SmartSimple===Within SmartSimple, SSO settings are accessed through the Global Setting, Connectivity -> Integration tab.
[[imageFile:sso-001.png|thumb|none|600px|Navigating to the SSO configuration.]]
[[imageFile:sso-002.png|thumb|none|800px|SSO configuration settings.]]
====Mandatory Settings====
* '''SSO Alias''' - used to identify the SSO connection and should be configured by default to be 'SAML2'. If multiple SSO connections are to be configured then you may include an additional element on the client-side assertion named 'SSOModule' to specify the SmartSimple connection by matching a unique "SSO Alias" value.
* '''Unique Identifier Field (UID)''' - used to identify the user account and needs to be an attribute that is unique to each user in SmartSimple. This needs to be an attribute common to both the SmartSimple and the client-side system (typically e-mail address or employee ID).
* '''X509Certificate (SAML2 Only)''' - the signing certificate to be provided by the client. The formatting of this should be the certificate value without the "begin certificate" and "end certificate" header and footer lines. Also, depending on how the client-side system sends this value within the SAML assertion the certificate value will typically be formatted to just a single line but could also be multiple lines and so must be entered into SmartSimple in the same format.
* It is also recommended to disable the Session Timeout Alert setting within the Global Settings -> Security section as that feature would not be applicable to users logged in through single sign-on.
* By default, SSO acts as an additional method of authentication. If you wish to enforce the use of SSO, and restrict the regular username and password authentication, you can do so with the Global Settings -> Integration -> Enforce SSO setting which allows you to restrict a set of user roles to only be able to login through SSO.
<ul>====Additional Settings====<li>"SSO Alias" is used to identify To enable adding new users/organizations, the SSO connection and should be configured by default to be following '''Options''SAML2'. If multiple SSO connections are to be configured then </li><li>"Unique Identifier Field (UID)" is used to identify the user account and needs to be an attribute that is unique to each user in SmartSimple. This needs to be an attribute common to both the SmartSimple and the client-side system (typically e-mail address or employee ID).</li><li>"X509Certificate (SAML2 Only)" is the signing certificate to be provided by the client. The formatting of this should be the certificate value without the "begin certificate" and "end certificate" header and footer lines. Also, depending on how the client-side system sends this value within the SAML assertion the certificate value will typically be formatted to just a single line but could also be multiple lines and so must be entered into SmartSimple in the same format.</li></ul>enabled:
* '''Create New User on No Match''' - create new user when no matching is found and will allow login for new user upon successful authentication* '''Create New Organization on No Match''' - create new parent organization when no matching organization is found* '''Enable Updates To User Role''' - allow the SSO assertion to change user's system role* '''Enable Updates To User Organization''' - allow the SSO assertion to change user's parent organization These settings are used to add new users and/or new organizations. * '''Default New User Role''' - assigned system role for new users* '''Default New User Status''' - assigned user's status for new users* '''Default Organization''' - assigned user's parent organization* '''Default New Organization Status''' - assigned parent organization's status for new organizations Other settings: * '''Use UID as Unique Identifier''' - use node name UID as unique identifier for users. Default is NameID.* '''Bypass Two Factor Authentication''' - Bypass Two Factor Authentication when logged in with SSO* '''Enable Debug Mode''' - Ignore the SSO time stamp and output SSO message in the [[Configuration_Error_Log|Congifuration Error Log]] * '''Default Landing Page''' - used to specify an initial landing page in SmartSimple. This should be a relative patch (e.g. /iface/ex/ax_index.jsp).* '''IP Mask''' -* '''Logout Redirect URL''' - redirect url when SSO users logout <!--Ticket#52854 - SSO logout assertion SLO-->* '''Enable Logout Assertion''' - will send a logout assertion to the Identity Provider to log out of that sessionAdditional settings for ''Enable Logout Assertion'':*: '''Assertion Target URL''' - target site url*: '''Assertion Private Key''' - private key to establish connection with the target site ====Optional Attibutes====The following optional attributes can be used in the assertion. Please note that they are case sensitive and should be labelled exactly. * SSOModule - used to specify the SmartSimple SSO connection when there are multiple connections configured.* UID - can be used instead of NameID as the user identifier.* Email* First name* Last name* Department - used to update the user's organization. This will attempt to match an organization by name and will move the user to that organization if found.* Roles - used to update the user's roles in SmartSimple. This should be a comma delimited list of SmartSimple user roles (by name) to be assigned to the user.* Language - used to specify the initial language displayed to the user. This should be an integer value that corresponds with a language ID value in SmartSimple (e.g. 1=English). ===Identity Provider Configuration in - Client-Side System===
The elements required for setup of the client-side identity provider connection are listed below.
<ul><li>* Unique user identifier. Within - within the SAML assertion, this value can be sent in the standard <NameID> element, or optionally within an <Attribute> element named ''UID''.</li><li>* Assertion Consumer Service URL. This - this will be equal to '/SAML2/' suffixed appended to your SmartSimple instance URL, e.g. '''https://alias.smartsimple.com/SAML2/'''</li>.<li>* Service Provider's Entity ID- this can be the URL to your SmartSimple system, e.g. '''https://alias.smartsimple.com/'''. This * Service Provider metadata XML - the following is an example service provider metadata that can be equal to used, however you must first replace every instance of 'alias.smartsimple.com' instead with the same as above Assertion Consumer Service URLto your SmartSimple system. <pre style="white-space: pre-wrap; white-space: -moz-pre-wrap; white-space: -pre-wrap; white-space: -o-pre-wrap; word-wrap: break-word;"><?xml version="1.0"?><md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" xmlns:ds="http://www.w3.org/2000/09/xmldsig#" entityID="https://alias.smartsimple.com/"> <md:SPSSODescriptor AuthnRequestsSigned="false" WantAssertionsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> <md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified</md:NameIDFormat> <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://alias.smartsimple.com/SAML2/" index="1"/> </md:SPSSODescriptor> <md:ContactPerson contactType="technical"> <md:GivenName>SmartSimple Support</limd:GivenName> <limd:EmailAddress>Service Provider metadata XMLsupport@smartsimple. This is available upon requestcom</md:EmailAddress> </md:ContactPerson> <md:ContactPerson contactType="support"> <md:GivenName>SmartSimple Support</md:GivenName> <md:EmailAddress>support@smartsimple.com</limd:EmailAddress> </md:ContactPerson></md:EntityDescriptor></ulpre>
====Active Directory Federation Services====
If using ADFS refer to the below steps as related to SmartSimple for setup. Some steps unrelated to your SmartSimple configuration have been omitted.
<ul><li>* Add a new "Relying Party Trust".</li><li>* "Select Data Source: " - Import the Service Provider metadata XML file obtained from SmartSimple.</li><li>* "Display Name: " - Give the trust a display name, e.g. 'SmartSimple'.</li><li>In * Finish the setup, and then return to the claim rules "Claim Rules" editor , and select the "Issuance Transform Rules" tab and add a new rule. The Set the "Rule Type" to use the 'Send LDAP attribute should be mapped Attributes as Claims' template and configure the mapping to the agreed upon user identifier and an (e.g. LDAP attribute 'E-Mail-Addresses' to Outgoing Claim Type of 'NameID'). Depending on your ADFS version and setup you may instead need to create two rules, one to map the attributes E-mail to E-mail, and then a second rule to transform the E-mail to the outgoing NameID.</li><li>* To test or use this connection you will need to use the AD FS login your internal ADFS URL and specify the loginToRp parameter as the SmartSimple SAML entity ID, e.g. '''https://adfs.yourlocaldomain.com/adfs/ls/idpinitiatedsignon.aspx?loginToRp=https://alias.smartsimple.com/SAML2/'''.<br/li></ul> ===Optional Information===The following optional attributes can be used If you aren't automatically redirected into SmartSimple you may need to have RelayState enabled in the assertionADFS, and then use a RelayState parameter to achieve this, e.g. '''https:<ul><li>UID (can be used instead of NameID as the user identifier)</li><li>Email</li><li>First name<adfs.yourlocaldomain.com/li><li>Last name<adfs/li><li>Department<ls/li><li>Roles (comma delimited list of SmartSimple user roles (by name) to be assigned to the user)</li><li>Language</li><li>RedirectURL</li></ul>idpinitiatedsignon.aspx?RelayState=RPID%3Dhttps%3A%2F%2Falias.smartsimple.com%2F%26RelayState%3Dhttps%253A%252F%252Falias.smartsimple.com%252F'''.
===SAML Assertion Example===
</pre>
 
<!--
==Cipher encrypted reference==
{{Template:Deprecated-sm}}
End Function
</pre>
-->
==See Also==[[Category:Integration]]* [[Password PolicyCategory:System Integration]] [[Category:SecurityIdentity and Access Management]][[Category:Sign-Up FeaturesSecurity]]
Smartstaff
1,385
edits

Navigation menu