Skip to content

Commit 2d389de

Browse files
authored
Merge pull request #902 from ritza-co/edit-1061-saml
1061: Proofread changes, saml-2-0-configuration.mdx
2 parents a2c3ecc + dabf04b commit 2d389de

File tree

1 file changed

+47
-49
lines changed

1 file changed

+47
-49
lines changed

docs/administration/saml-2-0-configuration.mdx

Lines changed: 47 additions & 49 deletions
Original file line numberDiff line numberDiff line change
@@ -6,16 +6,16 @@ sidebar_position: 13
66
Device42 integrates with SAML 2.0 in conjunction with AD or LDAP user synchronizations to provide Single Sign On (SSO) support in Device42. Once users are added to Device42 via Active Directory or LDAP, they will automatically be logged into Device42 when they load the site.
77

88
:::note
9-
Since authorization is handled by Device42, the user needs to exist within Device42 before they can log in for single sign on functionality to work.
9+
Since authorization is handled by Device42, the SSO functionality only works if the user account already exists within Device42 before the user logs in.
1010
:::
1111

12-
SAML configuration varies between providers, but we'll provide the steps for configuration with Microsoft ADFS, Okta and Onelogin below as examples. Device42 SSO should also work with **any** SAML2.0 compatible Identity Provider, and has been confirmired working with IDaaS providers Centrify and PingIdentity's PingOne and PingFederate as well.
12+
SAML configuration varies between providers, but we'll provide the steps for configuration with Microsoft ADFS, Okta, and Onelogin below as examples. Device42 SSO should also work with **any** SAML 2.0 compatible Identity Provider and has been confirmed to work with IDaaS providers, Centrify, and PingIdentity's PingOne and PingFederate.
1313

1414
Should you need further assistance, please contact [Support](mailto:[email protected]).
1515

1616
## Microsoft ADFS Configuration
1717

18-
Add new relying party trust.
18+
Add a new relying party trust.
1919

2020
![ADFS Party Trust](/assets/images/adfs-001.png)
2121

@@ -25,33 +25,33 @@ Next screen: Add data manually.
2525

2626
Next screen: Specify your app display name.
2727

28-
Next screen: Choose AD FS profile.
28+
Next screen: Choose **AD FS** profile.
2929

30-
Next screen: Choose SAML 2.0 SSO and set proper D42 ACS url – `https://___device42___url/saml2_auth/acs/`.
30+
Next screen: Choose **SAML 2.0 SSO** and set proper D42 ACS URL: `https://___device42___url/saml2_auth/acs/`.
3131

3232
![](/assets/images/SAML-admin_adfs-003.png)
3333

34-
Next screen: Set identifiers access `https://___device42___url/saml2_auth/acs/`.
34+
Next screen: Set identifiers access: `https://___device42___url/saml2_auth/acs/`.
3535

3636
![](/assets/images/SAML-admin_adfs-004.png)
3737

38-
Next screen: Permit all users
38+
Next screen: Permit all users.
3939

40-
Next screen: In claims section (click **Edit claims** on relying party / automatic go to this section after initial setup), add the following claims
40+
Next screen: In the claims section (click **Edit claims** on the relying party / automatically go to this section after initial setup), add the following claims:
4141

42-
The `username` claim:
42+
- The `username` claim
4343

44-
![ADFS Party Trust](/assets/images/adfs-005.png)
44+
![ADFS Party Trust](/assets/images/adfs-005.png)
4545

46-
The `nameid` claim:
46+
- The `nameid` claim
4747

48-
![ADFS Party Trust](/assets/images/adfs-006.png)
48+
![ADFS Party Trust](/assets/images/adfs-006.png)
4949

50-
Copy metadata URL from the endpoints.
50+
Then, copy the metadata URL from the endpoints.
5151

5252
![ADFS Party Trust](/assets/images/adfs-007.png)
5353

54-
If you receive a time synchronization error please write this command in PowerShell:
54+
If you receive a time synchronization error, please write this command in PowerShell:
5555

5656
```bash
5757
Set-ADFSRelyingPartyTrust -TargetIdentifier "" -NotBeforeSkew 5
@@ -63,31 +63,31 @@ Set-ADFSRelyingPartyTrust -TargetIdentifier "" -NotBeforeSkew 5
6363

6464
![](/assets/images/image-5.png)
6565

66-
2. Open your newly created enterprise app the select Option 2 **Set up Single sign on**, or select **Single sign-on** under **Manage** in the left-hand toolbar.
66+
2. Open your newly created enterprise app. Then, under the **Getting Started** section, select the second option, **Set up Single sign on**. Alternatively, select **Single sign-on** under **Manage** in the left-hand toolbar.
6767

6868
![](/assets/images/image2.png)
6969

70-
3. Enter `https://<D42-FQDN-or-IP>/saml2_auth/acs/` **in Identifier (Entity ID)** and Reply URL **(Assertion Consumer Service URL)** in Section 1 - Basic SAML Config.
70+
3. In the first section, **Basic SAML Configuration**, enter `https://<D42-FQDN-or-IP>/saml2_auth/acs/` in the **Identifier (Entity ID)** and **Reply URL (Assertion Consumer Service URL)** fields.
7171

7272
![](/assets/images/image3.png)
7373

74-
4. Navigate to the Device42 Appliance Manager and go to **Global Settings > SAML/SSO Settings**. Copy the App Federation Metadata URL in the SAML Signing Certificate section from the enterprise app you created in Azure AD and paste into the **Metadata auto conf url** field in the Device42 Appliance Manager.
74+
4. Navigate to the Device42 Appliance Manager and go to **Global Settings > SAML/SSO Settings**. Copy the **App Federation Metadata URL** in the **SAML Signing Certificate** section for the enterprise app you created in Azure AD, and paste the URL into the **Metadata auto conf url** field in the Device42 Appliance Manager.
7575

7676
![](/assets/images/image4.png)
7777

78-
5. While still in the SAML 2.0 settings of the Appliance Manager, enter `username` or other appropriate SAML attribute. Unless you have signed responses configured on your Azure AD provider side, keep **Require signed response** unchecked, otherwise you'll get an unavailable page message.
78+
5. While still in the **SAML 2.0 Settings** of the Appliance Manager, enter `username` or another appropriate SAML attribute in the **Username field**. Unless you have signed responses configured on your Azure AD provider side, keep the **Require signed response** box unchecked; otherwise, you'll get an unavailable page message.
7979

80-
Azure's built-in claims like `emailaddress` may not work with Device42, even though they appear in the Azure interface because the built-in claim uses a namespace URI format. The solution is to create a new claim for `emailaddress` in your Azure AD enterprise app, map the claim to the user attribute, and use the custom claim name in the Device42 SAML **Username field**.
80+
Azure's built-in claims like `emailaddress` may not work with Device42, even though they appear in the Azure interface, because the built-in claim uses a namespace URI format. The solution is to create a new claim for `emailaddress` in your Azure AD enterprise app, map the claim to the user attribute, and use the custom claim name in the Device42 SAML **Username field**.
8181

82-
Save and restart the appliance from the VM console menu. You may wish to complete steps 6 and 7 before saving or restarting so that you can still log in to Device42 and create users with the local admin account you've used so far.
82+
Save and restart the appliance from the VM console menu. You may wish to complete steps 6 and 7 before saving or restarting, so that you can still log in to Device42 and create users with the local admin account you've used so far.
8383

8484
![Enter SAML username](/assets/images/enable-saml-2.0.png)
8585

8686
6. Assign users or groups to the SAML enterprise app you created in Azure AD. These should be users or groups that you want to allow authentication into Device42 via this SAML integration.
8787

8888
7. For any users associated with the enterprise app in Azure AD, create the user in Device42 using the appropriate Azure AD value with a dummy password. The integration does not pull and create users directly from Azure AD, so the users must be created within Device42 prior to any attempt to authenticate via Azure AD.
8989

90-
8. Once the above has been completed, you should be able to login to your Device42 instance with your Azure AD credentials.
90+
8. Once the above has been completed, you should be able to log in to your Device42 instance with your Azure AD credentials.
9191

9292
## Okta Configuration
9393

@@ -99,35 +99,35 @@ Click the **Applications** button.
9999

100100
![Okta Applications Link](/assets/images/saml-002.png)
101101

102-
In the Applications page, find and click the **Add application** button..
102+
On the Applications page, find and click the **Add Application** button.
103103

104104
![Okta Admin Link](/assets/images/saml-003.png)
105105

106-
Choose **Create new app**.
106+
Choose **Create New App**.
107107

108108
![Okta Admin Link](/assets/images/saml-004.png)
109109

110-
Select **Web** as the **Platform** and select **SAML 2.0** and the **Sign on method**.
110+
Select **Web** as the **Platform** and select **SAML 2.0** as the **Sign on method**.
111111

112112
![Okta Admin Link](/assets/images/saml-005.png)
113113

114114
Set your application preferences and click **Next**.
115115

116116
![Okta Admin Link](/assets/images/saml-006.png)
117117

118-
On the next page setup ACS url and field mapping. The Single Sign On URL & Audience URI should be `https://yourdevice42address/saml2_auth/acs/`. The Attribute value should be the same AD or LDAP attribute that your users will log into Device42 with. Note the "Name" given to it as this will be needed in the Device42 Appliance Manager configurations.
118+
On the next page, set up the ACS URL and field mapping. Enter `https://yourdevice42address/saml2_auth/acs/` for both the **Single sign on URL** and the **Audience URI (SP Entity ID)** fields. In the **Attribute Statements** section, the **Value** should be the same AD or LDAP attribute that your users will use to log in to Device42. Note the attribute statement **Name**, as it is needed in the Device42 Appliance Manager configurations.
119119

120120
![Okta Admin Link](/assets/images/saml-007.png)
121121

122-
Click **Next** and finish setup. Open your application settings, go to the **Sign On** tab and copy the URL from **Identity provider metadata** link. This will be used as the **Metadata auto conf url** in Device42's Appliance Manager.
122+
Click **Next** and finish the setup. Open your application settings, go to the **Sign On** tab, and copy the URL of the **Identity Provider metadata** link. You will use this URL as the **Metadata auto conf url** in Device42's Appliance Manager.
123123

124124
![Okta Admin Link](/assets/images/saml-008.png)
125125

126126
## OneLogin Configuration
127127

128-
To configure SAML2 integration between OneLogin and Device42, you have to create a `SAML2 connector app` in OneLogin. Then, you will need to add users to the `SAML2 connector app` so they can login via a OneLogin account.
128+
To configure SAML 2.0 integration between OneLogin and Device42, you have to create a `SAML2 connector app` in OneLogin. Then, you need to add users to the `SAML2 connector app` so they can log in via a OneLogin account.
129129

130-
**Creating SAML2 Connector App**
130+
### Creating the SAML2 Connector App
131131

132132
1. Create and log in to your OneLogin account.
133133

@@ -141,26 +141,26 @@ To configure SAML2 integration between OneLogin and Device42, you have to create
141141

142142
![](/assets/images/D42-26961_saml_config_2.jpg)
143143

144-
3. Search for **SAML custom connector** and select **SAML Custom Connector (Advanced)**
144+
3. Search for **SAML custom connector** and select **SAML Custom Connector (Advanced)**.
145145

146146
![](/assets/images/D42-26961_saml_config_3.jpg)
147147

148148
4. Type a display name and **Save**.
149149

150150
5. Go to the **Configuration** tab:
151151

152-
- Put the value `https://<<fqdn>>/saml2_auth/acs/` in **Audience (EntityID)****Recipient** and **ACS (Consumer) URL**
153-
- Put `.*` in **ACS(Consumer) URL Validator**
154-
- Save
152+
- Put the value, `https://<<fqdn>>/saml2_auth/acs/`, in the **Audience (EntityID)****Recipient** and **ACS (Consumer) URL** fields.
153+
- Put `.*` in the **ACS(Consumer) URL Validator** field.
154+
- Save.
155155

156156
![](/assets/images/D42-26961_saml_config_4.jpg)
157157

158158
6. Go to the **Parameters** tab and add a new field by clicking on the **plus icon**.
159159

160160
![](/assets/images/D42-26961_saml_config_5.jpg)
161161

162-
- Type `username` as **Field name**.
163-
- Check the **Include in SAML assertion** checkbox.
162+
- Type `username` as the **Field name**.
163+
- Select the **Include in SAML assertion** checkbox.
164164

165165
![](/assets/images/D42-26961_saml_config_6.jpg)
166166

@@ -173,36 +173,34 @@ To configure SAML2 integration between OneLogin and Device42, you have to create
173173

174174
7. In the **SSO** tab:
175175

176-
- Copy the **Issuer URL**. This will be entered in the **Metadata auto conf url** field in Device42.
176+
- Copy the **Issuer URL**. You will enter this in the **Metadata auto conf url** field in Device42.
177177

178178
![](/assets/images/D42-26961_saml_config_8.jpg)
179179

180-
- After this, the SAML2 app is created and ready to be integrated with Device42.
180+
After this, the SAML2 app is created and ready to be integrated with Device42.
181181

182-
**In Device42 Appliance Manager Configuration**
182+
### Configuring the Device42 Appliance Manager
183183

184-
Login to the Device42 Appliance Manager, `https://yourdevice42address:4343`, and go to **SAML/SSO settings** on the left, then set the **Metadata auto conf url** you obtained above.
184+
- Log in to the Device42 Appliance Manager, `https://yourdevice42address:4343`, go to **SAML/SSO settings** on the left, and set the **Metadata auto conf url** you obtained above.
185185

186-
![](/assets/images/onelogin-enable-saml.png)
187-
188-
After this has been saved, SAML integration should be complete.
186+
![](/assets/images/onelogin-enable-saml.png)
189187

190-
Now that SAML integration is complete you need to add users to the `SAML Connector App` so they can log in to Device42 via the OneLogin account.
188+
After this has been saved, the SAML integration should be complete. You now need to add users to the `SAML Connector App` so they can log in to Device42 via their OneLogin accounts.
191189

192-
**Create a User in OneLogin**
190+
### Creating a User in OneLogin
193191

194192
- Go to **Users > Users**.
195193
- Click **New User**.
196194

197-
![](/assets/images/D42-26961_onelogin_user_1.jpg)
195+
![](/assets/images/D42-26961_onelogin_user_1.jpg)
198196

199-
- Fill the form. **Username should match the username in device42 app**.
197+
- Fill in the form. **The username should match the username in the Device42 app**.
200198

201-
![](/assets/images/D42-26961_onelogin_user_2.jpg)
199+
![](/assets/images/D42-26961_onelogin_user_2.jpg)
202200

203201
- Click **Save**.
204202

205-
**Add User to Application**
203+
### Adding a User to the Application
206204

207205
1. Click on the username.
208206

@@ -215,7 +213,7 @@ Now that SAML integration is complete you need to add users to the `SAML Connect
215213
![](/assets/images/D42-26961_user_configuration_2.jpg)
216214

217215
- Click **Continue**.
218-
- Make sure that **Allow the user to sign in** is checked.
216+
- Make sure the **Allow the user to sign in** checkbox is selected.
219217

220218
![](/assets/images/D42-26961_user_configuration_3.jpg)
221219

@@ -225,7 +223,7 @@ Now you can log in to Device42 using the OneLogin account.
225223

226224
## Device42 Appliance Manager Configuration
227225

228-
Log in to Device42 Appliance Manager, `https://yourdevice42address:4343`, and go to the SAML 2.0 settings on the left, then set the Metadata url you obtained above. Set the **Username field** to match the value you saved in the SAML configuration.
226+
Log in to Device42 Appliance Manager, `https://yourdevice42address:4343`, go to the **SAML 2.0 Settings** on the left, and set the **Metadata auto conf url** you obtained above. Set the **Username field** to match the value you saved in the SAML configuration.
229227

230228
![](/assets/images/onelogin-enable-saml.png)
231229

0 commit comments

Comments
 (0)