Skip to content

Commit 0551701

Browse files
committed
OneLogin draft
1 parent 7b2cb4f commit 0551701

19 files changed

+125
-9
lines changed

docs/manage/security/scim/about-scim-provisioning.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ See the following articles for directions to configure specific provisioning pro
2020

2121
### Create an access key
2222

23-
Before configuring a provisioning provider, you must create an [access key](/docs/manage/security/access-keys/) using a service account. This access key will provide authorization to provision users from the provider into Sumo Logic.
23+
Before configuring a provisioning provider, create an [access key](/docs/manage/security/access-keys/) using a service account. This access key will provide authorization to provision users from the provider into Sumo Logic.
2424

2525
When you create the access key, copy its access ID and access key values. Depending on the provider you configure, you will enter these when you set up provisioning to use one of the following authorization methods:
2626
* Basic authentication

docs/manage/security/scim/provision-from-microsoft-entra-id.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ description: Learn how to provision users into Sumo Logic from Microsoft Entra I
77

88
import useBaseUrl from '@docusaurus/useBaseUrl';
99

10-
This article describes how to provision users into Sumo Logic from Microsoft Entra ID (formerly Azure Active Directory).
10+
This article describes how to provision users into Sumo Logic with Microsoft Entra ID (formerly Azure Active Directory).
1111

1212
## Prerequisites
1313

@@ -17,11 +17,11 @@ Create an [access key](/docs/manage/security/access-keys/) using a service accou
1717

1818
When you create the access key, copy its access ID and access key values. You will enter these when you use [Base64 encoding](https://www.base64encode.org/) to Base64 encode `<access ID>:<access key>` to generate a token.
1919

20-
## Configure provisioning from Microsoft Entra ID
20+
## Configure provisioning with Microsoft Entra ID
2121

2222
### Step 1: Create the app
2323

24-
1. Log in to Microsoft Azure.
24+
1. Log in to [Microsoft Azure](http://portal.azure.com/) as an administrator.
2525
1. Navigate to Microsoft Entra ID. (You can use the search bar to locate it.)
2626
1. Navigate to **Manage > Enterprise Applications**.
2727
1. Click **New application**.<br/><img src={useBaseUrl('img/security/provision-azure-new-app.png')} alt="Create new application" style={{border: '1px solid gray'}} width="800" />

docs/manage/security/scim/provision-from-okta.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ description: Learn how to provision users into Sumo Logic from Okta.
77

88
import useBaseUrl from '@docusaurus/useBaseUrl';
99

10-
This article describes how to provision users into Sumo Logic from Okta.
10+
This article describes how to provision users into Sumo Logic with Okta.
1111

1212
## Prerequisites
1313

@@ -27,7 +27,7 @@ If it is not already set up, [set up SAML for single sign-on with Okta](/docs/ma
2727

2828
<img src={useBaseUrl('img/security/provision-sumo-logic-saml-settings.png')} alt="ACS and entity ID from Sumo Logic" style={{border: '1px solid gray'}} width="800" />
2929

30-
## Configure provisioning from Okta
30+
## Configure provisioning with Okta
3131

3232
### Step 1: Create the app
3333

@@ -38,7 +38,7 @@ If it is not already set up, [set up SAML for single sign-on with Okta](/docs/ma
3838
1. Enter the **Single sign-on URL** and **Audience URI (SP Entity ID)** for your Sumo Logic instance:<br/><img src={useBaseUrl('img/security/provision-okta-configure-saml.png')} alt="Configure SAML for the app" style={{border: '1px solid gray'}} width="600" /><br/>Obtain the single sign-on URL (Assertion Consumer URL) and entity ID from the SAML configuration of the Sumo Logic tenant where you will provision users (see [Prerequisites](#prerequisites)).<br/><img src={useBaseUrl('img/security/provision-sumo-logic-saml-settings.png')} alt="ACS and entity ID from Sumo Logic" style={{border: '1px solid gray'}} width="800" />
3939
1. Click **Next** and click **Finish**. The app displays in Okta.<br/><img src={useBaseUrl('img/security/provision-okta-new-app.png')} alt="New app in Okta" style={{border: '1px solid gray'}} width="800" />
4040

41-
### Step 2: Configure provisioning
41+
### Step 2: Set up provisioning
4242

4343
1. Configure the general settings for the app:
4444
1. Click the **General** tab.
@@ -106,7 +106,7 @@ If it is not already set up, [set up SAML for single sign-on with Okta](/docs/ma
106106
1. **Attribute type**. Select **Group**.
107107
1. Click **Save**.<br/><img src={useBaseUrl('img/security/provision-okta-add-role-attribute-to-provisioning-user.png')} alt="Add roles attribute to provisioning app user" style={{border: '1px solid gray'}} width="500" />
108108

109-
### Step 4: Configure attribute mappings
109+
### Step 4: Set up attribute mappings
110110

111111
1. Navigate to **Applications > Applications** and select the app you created in Step 1.<br/><img src={useBaseUrl('img/security/provision-okta-new-app.png')} alt="New app in Okta" style={{border: '1px solid gray'}} width="800" />
112112
1. Edit the attributes pushed from Okta to the provisioning app.

docs/manage/security/scim/provision-from-onelogin.md

Lines changed: 117 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -7,4 +7,120 @@ description: Learn how to provision users into Sumo Logic from OneLogin.
77

88
import useBaseUrl from '@docusaurus/useBaseUrl';
99

10-
This article describes how to provision users into Sumo Logic from OneLogin.
10+
This article describes how to provision users into Sumo Logic with OneLogin.
11+
12+
## Prerequisites
13+
14+
### Create an access key
15+
16+
Create an [access key](/docs/manage/security/access-keys/) using a service account. This access key will provide authorization to provision users from OneLogin into Sumo Logic.
17+
18+
When you create the access key, copy its access ID and access key values. You will enter these when you use [Base64 encoding](https://www.base64encode.org/) to Base64 encode `<access ID>:<access key>` to generate a token.
19+
20+
## Configure provisioning with OneLogin
21+
22+
### Step 1: Create the app
23+
24+
1. Log in to your [OneLogin](https://www.onelogin.com/) account as an administrator.
25+
1. Select **Applications > Applications**.
26+
1. Click **Add App**.<br/><img src={useBaseUrl('img/security/provision-onelogin-add-app.png')} alt="Add app button" style={{border: '1px solid gray'}} width="700" />
27+
1. Select **SCIM Provisioner with SAML (SCIM v2 Enterprise)**.
28+
1. Change the **Display Name**.
29+
1. Click **Save**.<br/><img src={useBaseUrl('img/security/provision-onelogin-rename-app.png')} alt="Display name of the app" style={{border: '1px solid gray'}} width="700" />
30+
31+
### Step 2: Set up single sign-on
32+
33+
Follow the directions in [Configure a SAML app in OneLogin](/docs/manage/security/saml/integrate-onelogin/#configure-a-saml-app-in-onelogin) beginning with the step where you configure the **SSO** tab.<br/><img src={useBaseUrl('img/security/provision-onelogin-sso-tab.png')} alt="SSO tab" style={{border: '1px solid gray'}} width="700" />
34+
35+
:::note
36+
On the **Configuration** tab, for **SCIM Base URL** enter the [API endpoint for your deployment](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for the SCIM API using the format `<api-endpoint>/v1/scim/`. For example, `https://api.sumologic.com/api/v1/scim`. You will perform additional configuration of the app later.
37+
:::
38+
39+
### Step 3: Set up roles
40+
41+
1. Add a custom role field:
42+
1. From the main menu, select **Users > Custom User Fields**.
43+
1. Click **New User Field**.
44+
1. For **Name** enter `roles`.
45+
1. For **Short name** enter `roles`.
46+
1. Click **Save**.<br/><img src={useBaseUrl('img/security/provision-onelogin-role-field.png')} alt="New role field" style={{border: '1px solid gray'}} width="400" />
47+
1. Navigate to **Applications > Applications**.
48+
1. Select the application you created in Step 1.<br/><img src={useBaseUrl('img/security/provision-onelogin-app.png')} alt="New app" style={{border: '1px solid gray'}} width="700" />
49+
1. Select **Parameters**.<br/><img src={useBaseUrl('img/security/provision-onelogin-parameters.png')} alt="Parameters" style={{border: '1px solid gray'}} width="700" />
50+
1. Add the `role` parameter:
51+
1. Click **+**.
52+
1. In **Name** enter `roles`.
53+
1. Select **Include in SAML Assertion**.
54+
1. Click **Save**.
55+
1. In **Value** select **roles (Custom)**.
56+
1. Click **Save**.<br/><img src={useBaseUrl('img/security/provision-onelogin-role-parameter.png')} alt="Role parameter field" style={{border: '1px solid gray'}} width="400" />
57+
1. Add the rest of the parameters as shown:<br/><img src={useBaseUrl('img/security/provision-onelogin-all-parameters.png')} alt="All parameters" style={{border: '1px solid gray'}} width="700" />
58+
59+
### Step 4: Set up provisioning
60+
61+
1. In the app, select **Configuration**.
62+
1. Configure the app:
63+
1. Enter the **SAML Audience URL** (entity ID) and **SAML Consumer URL** (assertion consumer URL) for your Sumo Logic instance:<br/><img src={useBaseUrl('img/security/provision-onelogin-configuration.png')} alt="Configuration for the app" style={{border: '1px solid gray'}} width="700" /><br/>Obtain the assertion consumer URL and entity ID from the SAML configuration of the Sumo Logic tenant where you will provision users. You set up this [SAML configuration](/docs/manage/security/saml/integrate-onelogin/#configure-saml-in-sumo) in Step 2.<br/><img src={useBaseUrl('img/security/provision-onelogin-sumologic-saml-settings.png')} alt="ACS and entity ID from Sumo Logic" style={{border: '1px solid gray'}} width="800" />
64+
1. For **API Status**, click **Enable**.
65+
1. For **SCIM Base URL**, ensure that you have entered the [API endpoint for your deployment](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for the SCIM API using the format `<api-endpoint>/v1/scim/`. For example, `https://api.sumologic.com/api/v1/scim`.
66+
1. For **SCIM JSON Template**, enter the following:
67+
```json
68+
{
69+
"schemas": [
70+
"urn:ietf:params:scim:schemas:core:2.0:User"
71+
],
72+
"userName": "{$parameters.scimusername}",
73+
"name": {
74+
"familyName": "{$user.lastname}",
75+
"givenName": "{$user.firstname}"
76+
},
77+
"emails": [{
78+
"value": "{$user.email}",
79+
"type": "work",
80+
"primary": true
81+
}],
82+
"roles": [{
83+
"value": "{$user.custom_fields.roles}",
84+
"primary": true
85+
}]
86+
}
87+
```
88+
1. For **Custom Headers**, enter:
89+
```
90+
Accept: application/scim+json
91+
Content-Type: application/scim+json
92+
```
93+
1. For **SCIM Bearer Token**, use [Base64 encoding](https://www.base64encode.org/) to encode `<access ID>:<access key>` (see [Prerequisites](#prerequisites)). Enter the resulting value into the **SCIM Bearer Token** field.
94+
1. Click **Save**.
95+
1. Enable provisioning:
96+
1. In the app, select **Provisioning**.
97+
1. Select **Enable Provisioning**.
98+
1. Click **Save**.<br/><img src={useBaseUrl('img/security/provision-onelogin-enable-provisioning.png')} alt="Enable provisioning" style={{border: '1px solid gray'}} width="800" />
99+
100+
### Step 5: Assign users to the app
101+
102+
1. Create a new user:
103+
1. From the main menu, select **Users > Users**.
104+
1. Click **New User**.
105+
1. Enter **First Name**, **Last Name**, and **Email**.
106+
1. Under **Custom Fields**, for **roles** enter `Administrator`.
107+
1. Click **Save User**.<br/><img src={useBaseUrl('img/security/provision-onelogin-new-user.png')} alt="New user" style={{border: '1px solid gray'}} width="800" />
108+
1. Assign the app to the user:
109+
1. While viewing the user, click **Applications**.
110+
1. Click **+**.
111+
1. Select the app you created in Step 1.
112+
1. Click **Continue**.
113+
1. Click **Save**.<br/><img src={useBaseUrl('img/security/provision-one-login-add-user-to-app.png')} alt="Add app to user" style={{border: '1px solid gray'}} width="800" />
114+
1. Approve the user for provisioning:
115+
1. From the main menu, select **Applications > Applications**.
116+
1. Select the application you created in Step 1.
117+
1. Select **Users**.
118+
1. Click **Pending** on the user you want to approve for provisioning.<br/><img src={useBaseUrl('img/security/provision-onelogin-approve-user.png')} alt="Pending user" style={{border: '1px solid gray'}} width="800" />
119+
1. Click **Approve**.<br/><img src={useBaseUrl('img/security/provision-onelogin-approve-dialog.png')} alt="Approve dialog" style={{border: '1px solid gray'}} width="400" />
120+
1. The user is provisioned to Sumo Logic.
121+
122+
## Syncing between OneLogin and Sumo Logic
123+
124+
When you modify the name, email, or role of a user assigned the app in OneLogin, the changes will be synced to the corresponding user in Sumo Logic.
125+
126+
If you unassign a user from the app in OneLogin, the corresponding user is deactivated in Sumo Logic. (If you later try to reassign that same user to the app, it will result in an error in Sumo Logic. You must delete the old user from Sumo Logic first so that the user can be provisioned once again from OneLogin.)
115 KB
Loading
111 KB
Loading
270 KB
Loading
118 KB
Loading
45.1 KB
Loading
144 KB
Loading

0 commit comments

Comments
 (0)