Changes

Jump to: navigation, search

Single Sign-On

5,378 bytes added, 18:32, 5 December 2019
Service Provider Configuration - SmartSimple
==General InformationOverview==SmartSimple provides Single Sign-On (SSO) integration through [[Single_Sign-On#SAML_2.0|SAML 2.0]]. It should be noted that SSO is just a subset of federated identity management, as it relates only to authentication, and not account management or synchronization with SmartSimple.
Implementation of SSO requires configuration both within SmartSimple and within the system that will provide the authentication.
===Prerequisites===
* You must provision your own Identity Provider service, third-party or otherwise, for use with this feature. Enabling and maintaining the Identity Provider is your responsibility.* You must provide SmartSimple with a public key in base64-encoded X.509 Certificate format for digital signature validation.
===SSO Service Provider Configuration in - SmartSimple===Within SmartSimple, SSO settings are accessed through the Global Setting, Connectivity -> Integration tab.
[[imageFile:sso-001.png|thumb|none|600px|Navigating to the SSO configuration.]]
[[imageFile:sso-002.png|thumb|none|800px|SSO configuration settings.]]
====Mandatory Settings====* "'''SSO Alias" is ''' - used to identify the SSO connection and should be configured by default to be 'SAML2'. If multiple SSO connections are to be configured then you may include an additional <Attribute> element on the client-side assertion named 'SSOModule' to specify the SmartSimple connection by matching a unique "SSO Alias" value.* "'''Unique Identifier Field (UID)" is ''' - used to identify the user account and needs to be an attribute that is unique to each user in SmartSimple. This needs to be an attribute common to both the SmartSimple and the client-side system (typically e-mail address or employee ID).* "'''X509Certificate (SAML2 Only)" is ''' - the signing certificate to be provided by the client. The formatting of this should be the certificate value without the "begin certificate" and "end certificate" header and footer lines. Also, depending on how the client-side system sends this value within the SAML assertion the certificate value will typically be formatted to just a single line but could also be multiple lines and so must be entered into SmartSimple in the same format.* It is also recommended to disable the Session Timeout Alert setting within the Global Settings -> Security section as that feature would not be applicable to users logged in through single sign-on.* By default, SSO acts as an additional method of authentication. If you wish to enforce the use of SSO, and restrict the regular username and password authentication, you can do so with the Global Settings -> Integration -> Enforce SSO setting which allows you to restrict a set of user roles to only be able to login through SSO.
===SSO Configuration in Client-Side System=Additional Settings====The elements required To enable adding new users/organizations, the following '''Options''' should be enabled: * '''Create New User on No Match''' - create new user when no matching is found and will allow login for setup of new user upon successful authentication* '''Create New Organization on No Match''' - create new parent organization when no matching organization is found* '''Enable Updates To User Role''' - allow the clientSSO assertion to change user's system role* '''Enable Updates To User Organization''' -side identity provider connection allow the SSO assertion to change user's parent organization These settings are listed belowused to add new users and/or new organizations* '''Default New User Role''' - assigned system role for new users* '''Default New User Status''' - assigned user's status for new users* '''Default Organization''' - assigned user's parent organization* '''Default New Organization Status''' - assigned parent organization's status for new organizations
* Unique user identifier. Within the SAML assertion, this value can be sent in the standard <NameID> element, or optionally within an <Attribute> element named 'UID'* Assertion Consumer Service URL. This will be equal to '/SAML2/' appended to your SmartSimple instance URL, e.g. '''httpsOther settings://alias.smartsimple.com/SAML2/'''* Service Provider's Entity ID. This can be equal to the same as above Assertion Consumer Service URL* Service Provider metadata XML. This is available upon request
====Active Directory Federation Services====If using ADFS refer to the below steps * '''Use UID as Unique Identifier''' - use node name UID as related to SmartSimple unique identifier for setupusers. Some steps unrelated to your SmartSimple configuration have been omittedDefault is NameID.* '''Bypass Two Factor Authentication''' - Bypass Two Factor Authentication when logged in with SSO* '''Enable Debug Mode''' - Ignore the SSO time stamp and output SSO message in the [[Configuration_Error_Log|Congifuration Error Log]]
* Add a new "Relying Party Trust"* Select Data Source: Import the Service Provider metadata XML file obtained from SmartSimple* Display Name: Give the trust a display name, e.g. 'SmartSimple'* In the claim rules editor select the "Issuance Transform Rules" tab and add a new rule. The LDAP attribute should be mapped to the agreed upon user identifier and an Outgoing Claim Type of 'NameIDDefault Landing Page'''* To test or use this connection you will need - used to use the AD FS login URL and specify the loginToRp parameter as the an initial landing page in SmartSimple SAML entity ID, . This should be a relative patch (e.g. '''https://adfs.yourlocaldomain.com/adfsiface/lsex/idpinitiatedsignonax_index.aspx?loginToRp=https://aliasjsp).smartsimple.com/SAML2/* '''IP Mask''' -* '''Logout Redirect URL'''- redirect url when SSO users logout
===Optional Information===<!--Ticket#52854 - SSO logout assertion SLO-->The following optional attributes can be used in * '''Enable Logout Assertion''' - will send a logout assertion to the assertionIdentity Provider to log out of that sessionAdditional settings for ''Enable Logout Assertion'':*: '''Assertion Target URL''' - target site url*:'''Assertion Private Key''' - private key to establish connection with the target site
====Optional Attibutes====
The following optional attributes can be used in the assertion. Please note that they are case sensitive and should be labelled exactly.
* SSOModule - used to specify the SmartSimple SSO connection when there are multiple connections configured.* UID (- can be used instead of NameID as the user identifier).
* Email
* First name
* Last name
* Department- used to update the user's organization. This will attempt to match an organization by name and will move the user to that organization if found.* Roles (- used to update the user's roles in SmartSimple. This should be a comma delimited list of SmartSimple user roles (by name) to be assigned to the user.* Language - used to specify the initial language displayed to the user. This should be an integer value that corresponds with a language ID value in SmartSimple (e.g. 1=English). ===Identity Provider Configuration - Client-Side System===The elements required for setup of the client-side identity provider connection are listed below. * LanguageUnique user identifier - within the SAML assertion, this value can be sent in the standard <NameID> element, or optionally within an <Attribute> element named 'UID'.* Assertion Consumer Service URL - this will be equal to '/SAML2/' appended to your SmartSimple instance URL, e.g. '''https://alias.smartsimple.com/SAML2/'''.* Service Provider's Entity ID - this can be the URL to your SmartSimple system, e.g. '''https://alias.smartsimple.com/'''.* Service Provider metadata XML - the following is an example service provider metadata that can be used, however you must first replace every instance of 'alias.smartsimple.com' instead with the URL to your SmartSimple system. <pre style="white-space: pre-wrap; white-space: -moz-pre-wrap; white-space: -pre-wrap; white-space: -o-pre-wrap; word-wrap: break-word;"><?xml version="1.0"?><md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" xmlns:ds="http://www.w3.org/2000/09/xmldsig#" entityID="https://alias.smartsimple.com/"> <md:SPSSODescriptor AuthnRequestsSigned="false" WantAssertionsSigned="true" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> <md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified</md:NameIDFormat> <md:AssertionConsumerService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Location="https://alias.smartsimple.com/SAML2/" index="1"/> </md:SPSSODescriptor> <md:ContactPerson contactType="technical"> <md:GivenName>SmartSimple Support</md:GivenName> <md:EmailAddress>support@smartsimple.com</md:EmailAddress> </md:ContactPerson> <md:ContactPerson contactType="support"> <md:GivenName>SmartSimple Support</md:GivenName> <md:EmailAddress>support@smartsimple.com</md:EmailAddress> </md:ContactPerson></md:EntityDescriptor></pre> ====Active Directory Federation Services====If using ADFS refer to the below steps as related to SmartSimple for setup. Some steps unrelated to your SmartSimple configuration have been omitted. * Add a new "Relying Party Trust".* "Select Data Source" - Import the Service Provider metadata XML file obtained from SmartSimple.* "Display Name" - Give the trust a display name, e.g. 'SmartSimple'.* Finish the setup, and then return to the "Claim Rules" editor, and select the "Issuance Transform Rules" tab and add a new rule. Set the "Rule Type" to use the 'Send LDAP Attributes as Claims' template and configure the mapping to the agreed upon user identifier (e.g. LDAP attribute 'E-Mail-Addresses' to Outgoing Claim Type 'NameID'). Depending on your ADFS version and setup you may instead need to create two rules, one to map the attributes E-mail to E-mail, and then a second rule to transform the E-mail to the outgoing NameID.* RedirectURLTo test or use this connection use your internal ADFS URL and specify the loginToRp parameter as the SmartSimple SAML entity ID, e.g. '''https://adfs.yourlocaldomain.com/adfs/ls/idpinitiatedsignon.aspx?loginToRp=https://alias.smartsimple.com/'''.<br/> If you aren't automatically redirected into SmartSimple you may need to have RelayState enabled in ADFS, and then use a RelayState parameter to achieve this, e.g. '''https://adfs.yourlocaldomain.com/adfs/ls/idpinitiatedsignon.aspx?RelayState=RPID%3Dhttps%3A%2F%2Falias.smartsimple.com%2F%26RelayState%3Dhttps%253A%252F%252Falias.smartsimple.com%252F'''.
===SAML Assertion Example===
</pre>
 
<!--
==Cipher encrypted reference==
{{Template:Deprecated-sm}}
End Function
</pre>
-->
==See Also==[[Category:Integration]]* [[Password PolicyCategory:System Integration]] [[Category:SecurityIdentity and Access Management]][[Category:Sign-Up FeaturesSecurity]]
Smartstaff
1,385
edits

Navigation menu