Skip to content

Commit a2c3ecc

Browse files
committed
1061: minor edit; saml-2-0-configuration
1 parent 8371879 commit a2c3ecc

File tree

2 files changed

+89
-84
lines changed

2 files changed

+89
-84
lines changed

docs/administration/saml-2-0-configuration.mdx

Lines changed: 89 additions & 84 deletions
Original file line numberDiff line numberDiff line change
@@ -5,223 +5,228 @@ sidebar_position: 13
55

66
Device42 integrates with SAML 2.0 in conjunction with AD or LDAP user synchronizations to provide Single Sign On (SSO) support in Device42. Once users are added to Device42 via Active Directory or LDAP, they will automatically be logged into Device42 when they load the site.
77

8-
_Note_ Since authorization is handled by Device42, the user needs to exist within Device42 before they can log in for single sign on functionality to work.
8+
:::note
9+
Since authorization is handled by Device42, the user needs to exist within Device42 before they can log in for single sign on functionality to work.
10+
:::
911

1012
SAML configuration varies between providers, but we'll provide the steps for configuration with Microsoft ADFS, Okta and Onelogin below as examples. Device42 SSO should also work with **any** SAML2.0 compatible Identity Provider, and has been confirmired working with IDaaS providers Centrify and PingIdentity's PingOne and PingFederate as well.
1113

1214
Should you need further assistance, please contact [Support](mailto:[email protected]).
1315

14-
### Microsoft ADFS Configuration
16+
## Microsoft ADFS Configuration
1517

1618
Add new relying party trust.
1719

1820
![ADFS Party Trust](/assets/images/adfs-001.png)
1921

20-
Next screen : Add data manually.
22+
Next screen: Add data manually.
2123

2224
![ADFS Party Trust](/assets/images/adfs-002.png)
2325

24-
Next screen : Specify your app display name.
26+
Next screen: Specify your app display name.
2527

26-
Next screen : Choose AD FS profile.
28+
Next screen: Choose AD FS profile.
2729

28-
Next screen : Choose SAML 2.0 SSO and set proper D42 ACS url – https://\_\_\_device42\_\_\_url/saml2\_auth/acs/.
30+
Next screen: Choose SAML 2.0 SSO and set proper D42 ACS url – `https://___device42___url/saml2_auth/acs/`.
2931

3032
![](/assets/images/SAML-admin_adfs-003.png)
3133

32-
Next screen : Set identifiers access – https://\_\_\_device42\_\_\_url/saml2\_auth/acs/.
34+
Next screen: Set identifiers access – `https://___device42___url/saml2_auth/acs/`.
3335

3436
![](/assets/images/SAML-admin_adfs-004.png)
3537

36-
Next screen : Permit all users
38+
Next screen: Permit all users
3739

38-
Next screen : In claims section ( click “edit claims on relying party / automatic go to this section after initial setup ), add the following claims
40+
Next screen: In claims section (click **Edit claims** on relying party / automatic go to this section after initial setup), add the following claims
3941

40-
username claim
42+
The `username` claim:
4143

4244
![ADFS Party Trust](/assets/images/adfs-005.png)
4345

44-
nameid claim
46+
The `nameid` claim:
4547

4648
![ADFS Party Trust](/assets/images/adfs-006.png)
4749

48-
Copy metadata url from endpoints
50+
Copy metadata URL from the endpoints.
4951

5052
![ADFS Party Trust](/assets/images/adfs-007.png)
5153

52-
\*\* if you receive time synchronization error please write this command in powershell : Set-ADFSRelyingPartyTrust -TargetIdentifier "" -NotBeforeSkew 5
54+
If you receive a time synchronization error please write this command in PowerShell:
5355

54-
### Azure AD Configuration
56+
```bash
57+
Set-ADFSRelyingPartyTrust -TargetIdentifier "" -NotBeforeSkew 5
58+
```
5559

56-
1. Navigate to Azure AD in the Azure portal _\> Enterprise Applications > New Application > Create your own application_. Give your app a name (the app shown in the screenshots is _Device42SAML_) and select the third option _Integrate any other application..._, then click _Create_.
60+
## Azure AD Configuration
5761

58-
![](/assets/images/image-5.png)
62+
1. Navigate to Azure AD in the Azure portal via **Enterprise Applications > New Application > Create your own application**. Give your app a name (the app shown in the screenshots is `Device42SAML`) and select the third option **Integrate any other application...**, then click **Create**.
5963

60-
2. Open your newly created enterprise app _\> Option 2- Set up Single sign on_, or select _Single sign-on_ under Manage in left-hand toolbar.
64+
![](/assets/images/image-5.png)
6165

62-
![](/assets/images/image2.png)
66+
2. Open your newly created enterprise app the select Option 2 **Set up Single sign on**, or select **Single sign-on** under **Manage** in the left-hand toolbar.
6367

64-
3. Enter `https://<D42-FQDN-or-IP>/saml2_auth/acs/` in Identifier (Entity ID) and Reply URL (Assertion Consumer Service URL) in Section 1 Basic SAML Config.
68+
![](/assets/images/image2.png)
6569

66-
![](/assets/images/image3.png)
70+
3. Enter `https://<D42-FQDN-or-IP>/saml2_auth/acs/` **in Identifier (Entity ID)** and Reply URL **(Assertion Consumer Service URL)** in Section 1 - Basic SAML Config.
6771

68-
4. Navigate to the Device42 Appliance Manager > Global Settings > SAML 2.0 Settings. Copy the App Federation Metadata URL in the SAML Signing Certificate section from the enterprise app you created in Azure AD and paste into Metadata auto conf url in the D42 Appliance Manager.
72+
![](/assets/images/image3.png)
6973

70-
![](/assets/images/image4.png)
74+
4. Navigate to the Device42 Appliance Manager and go to **Global Settings > SAML/SSO Settings**. Copy the App Federation Metadata URL in the SAML Signing Certificate section from the enterprise app you created in Azure AD and paste into the **Metadata auto conf url** field in the Device42 Appliance Manager.
75+
76+
![](/assets/images/image4.png)
7177

7278
5. While still in the SAML 2.0 settings of the Appliance Manager, enter `username` or other appropriate SAML attribute. Unless you have signed responses configured on your Azure AD provider side, keep **Require signed response** unchecked, otherwise you'll get an unavailable page message.
7379

74-
Azure's built-in claims like `emailaddress` may not work with Device42, even though they appear in the Azure interface because the built-in claim uses a namespace URI format. The solution is to create a new claim for `emailaddress` in your Azure AD enterprise app, map the claim to the user attribute and use the custom claim name in the Device42 SAML **Username field**.
80+
Azure's built-in claims like `emailaddress` may not work with Device42, even though they appear in the Azure interface because the built-in claim uses a namespace URI format. The solution is to create a new claim for `emailaddress` in your Azure AD enterprise app, map the claim to the user attribute, and use the custom claim name in the Device42 SAML **Username field**.
7581

76-
Save and restart the appliance from the VM console menu. You may wish to complete steps 6 and 7 before saving or restarting so that you can still login to Device42 and create users with the local admin account you've used so far.
82+
Save and restart the appliance from the VM console menu. You may wish to complete steps 6 and 7 before saving or restarting so that you can still log in to Device42 and create users with the local admin account you've used so far.
7783

78-
![Enter SAML username](/assets/images/enable-saml-2.0.png)
84+
![Enter SAML username](/assets/images/enable-saml-2.0.png)
7985

80-
6. Assign users/groups to the SAML enterprise app you created in Azure AD. These should be users/groups that you want to allow authentication into Device42 via this SAML integration.
86+
6. Assign users or groups to the SAML enterprise app you created in Azure AD. These should be users or groups that you want to allow authentication into Device42 via this SAML integration.
8187

8288
7. For any users associated with the enterprise app in Azure AD, create the user in Device42 using the appropriate Azure AD value with a dummy password. The integration does not pull and create users directly from Azure AD, so the users must be created within Device42 prior to any attempt to authenticate via Azure AD.
8389

84-
8. Once the above has been completed, you should be able to login to your D42 instance with your Azure AD credentials.
90+
8. Once the above has been completed, you should be able to login to your Device42 instance with your Azure AD credentials.
8591

86-
### Okta Configuration
92+
## Okta Configuration
8793

88-
In Okta, click the "Admin" button:
94+
In Okta, click the **Admin** button:
8995

9096
![Okta Admin Link](/assets/images/saml-001.png)
9197

92-
Click Applications button
98+
Click the **Applications** button.
9399

94100
![Okta Applications Link](/assets/images/saml-002.png)
95101

96-
In the Applications page find “Add application” button and click it.
102+
In the Applications page, find and click the **Add application** button..
97103

98104
![Okta Admin Link](/assets/images/saml-003.png)
99105

100-
Choose Create new app
106+
Choose **Create new app**.
101107

102108
![Okta Admin Link](/assets/images/saml-004.png)
103109

104-
Select platform as Web and sign on method as SAML 2.0.
110+
Select **Web** as the **Platform** and select **SAML 2.0** and the **Sign on method**.
105111

106112
![Okta Admin Link](/assets/images/saml-005.png)
107113

108-
Set application preferences and click next
114+
Set your application preferences and click **Next**.
109115

110116
![Okta Admin Link](/assets/images/saml-006.png)
111117

112118
On the next page setup ACS url and field mapping. The Single Sign On URL & Audience URI should be `https://yourdevice42address/saml2_auth/acs/`. The Attribute value should be the same AD or LDAP attribute that your users will log into Device42 with. Note the "Name" given to it as this will be needed in the Device42 Appliance Manager configurations.
113119

114120
![Okta Admin Link](/assets/images/saml-007.png)
115121

116-
Click Next and finish setup. Open your application settings, go to the Sign On tab and copy url from Identity provider metadata link. This will be used as the "Metadata URL" in Device42's Appliance Manager.
122+
Click **Next** and finish setup. Open your application settings, go to the **Sign On** tab and copy the URL from **Identity provider metadata** link. This will be used as the **Metadata auto conf url** in Device42's Appliance Manager.
117123

118124
![Okta Admin Link](/assets/images/saml-008.png)
119125

120-
### OneLogin Configuration
126+
## OneLogin Configuration
121127

122128
To configure SAML2 integration between OneLogin and Device42, you have to create a `SAML2 connector app` in OneLogin. Then, you will need to add users to the `SAML2 connector app` so they can login via a OneLogin account.
123129

124130
**Creating SAML2 Connector App**
125131

126-
1. Create and login into your OneLogin account.
132+
1. Create and log in to your OneLogin account.
127133

128-
2. Create an app connector in OneLogin.
134+
2. Create an app connector in OneLogin:
129135

130-
- Go to Applications > Applications.
136+
- Go to **Applications > Applications**.
131137

132-
![](/assets/images/D42-26961_saml_config_1.jpg)
138+
![](/assets/images/D42-26961_saml_config_1.jpg)
133139

134-
- Click Add App.
140+
- Click **Add App**.
135141

136-
![](/assets/images/D42-26961_saml_config_2.jpg)
142+
![](/assets/images/D42-26961_saml_config_2.jpg)
137143

138-
3. Search for `SAML custom connector` and select `SAML Custom Connector (Advanced)`
144+
3. Search for **SAML custom connector** and select **SAML Custom Connector (Advanced)**
139145

140-
![](/assets/images/D42-26961_saml_config_3.jpg)
146+
![](/assets/images/D42-26961_saml_config_3.jpg)
141147

142-
4. Type a display name and Save.
148+
4. Type a display name and **Save**.
143149

144-
5\. Go to the `Configuration` tab
150+
5. Go to the **Configuration** tab:
145151

146-
- Put the value `https://<<fqdn>>/saml2_auth/acs/` in `Audience (EntityID)``Recipient` and `ACS (Consumer)URL`
147-
- Put `.*` in `ACS(Consumer) URL Validator`
148-
- Save
152+
- Put the value `https://<<fqdn>>/saml2_auth/acs/` in **Audience (EntityID)****Recipient** and **ACS (Consumer) URL**
153+
- Put `.*` in **ACS(Consumer) URL Validator**
154+
- Save
149155

150-
![](/assets/images/D42-26961_saml_config_4.jpg)
156+
![](/assets/images/D42-26961_saml_config_4.jpg)
151157

152-
6\. Go to the `Parameters` tab and add a new field (by clicking on the `+` icon)
158+
6. Go to the **Parameters** tab and add a new field by clicking on the **plus icon**.
153159

154-
![](/assets/images/D42-26961_saml_config_5.jpg)
160+
![](/assets/images/D42-26961_saml_config_5.jpg)
155161

156-
- Type the `username` as `Field name`.
157-
- Check `Include in SAML assertion`.
162+
- Type `username` as **Field name**.
163+
- Check the **Include in SAML assertion** checkbox.
158164

159-
![](/assets/images/D42-26961_saml_config_6.jpg)
165+
![](/assets/images/D42-26961_saml_config_6.jpg)
160166

161-
- Save
162-
- Choose the `Username` from the drop down as the value.
167+
- Click **Save**.
168+
- Choose the **Username** from the dropdown as the **Value**.
163169

164-
![](/assets/images/D42-26961_saml_config_7.jpg)
170+
![](/assets/images/D42-26961_saml_config_7.jpg)
165171

166-
- Save
172+
- Click **Save**.
167173

168-
7\. In the `SSO` tab:
174+
7. In the **SSO** tab:
169175

170-
- Copy the Issuer URL. This will be entered in the Metadata URL” field in Device42.
176+
- Copy the **Issuer URL**. This will be entered in the **Metadata auto conf url** field in Device42.
171177

172-
![](/assets/images/D42-26961_saml_config_8.jpg)
178+
![](/assets/images/D42-26961_saml_config_8.jpg)
173179

174-
- After this, the SAML2 app is created and ready to be integrated with Device42.
180+
- After this, the SAML2 app is created and ready to be integrated with Device42.
175181

176182
**In Device42 Appliance Manager Configuration**
177183

178-
Login to Device42 Appliance Manager, `https://yourdevice42address:4343`, and go to the SAML 2.0 settings on the left, then set the Metadata url you obtained above.
184+
Login to the Device42 Appliance Manager, `https://yourdevice42address:4343`, and go to **SAML/SSO settings** on the left, then set the **Metadata auto conf url** you obtained above.
179185

180-
![](/assets/images/D42-26961_saml_config_10.jpg)
186+
![](/assets/images/onelogin-enable-saml.png)
181187

182188
After this has been saved, SAML integration should be complete.
183189

184-
_Now that SAML integration is complete you need to add users to the_ `SAML Connector App` _so they can login into Device42 via OneLogin account._
190+
Now that SAML integration is complete you need to add users to the `SAML Connector App` so they can log in to Device42 via the OneLogin account.
185191

186192
**Create a User in OneLogin**
187193

188-
- Go to Users > Users.
189-
- Click New User.
194+
- Go to **Users > Users**.
195+
- Click **New User**.
190196

191197
![](/assets/images/D42-26961_onelogin_user_1.jpg)
192198

193-
- Fill the form. **Username should match the username in device42 app**.
199+
- Fill the form. **Username should match the username in device42 app**.
194200

195201
![](/assets/images/D42-26961_onelogin_user_2.jpg)
196202

197-
- Save.
203+
- Click **Save**.
198204

199205
**Add User to Application**
200206

201-
1. Click on the user name.
207+
1. Click on the username.
202208

203-
2. Go to the `Applications` tab and add `Application` by clicking on the `+` icon.
209+
2. Go to the **Applications** tab and add an **Application** by clicking on the **plus icon**.
204210

211+
![](/assets/images/D42-26961_user_configuration_1.jpg)
205212

206-
![](/assets/images/D42-26961_user_configuration_1.jpg)
207-
208-
- Select the SAML Custom Application created above.
213+
- Select the SAML Custom Application created above.
209214

210-
![](/assets/images/D42-26961_user_configuration_2.jpg)
215+
![](/assets/images/D42-26961_user_configuration_2.jpg)
211216

212-
- Continue
213-
- Make sure `Allow the user to sign in` is checked
217+
- Click **Continue**.
218+
- Make sure that **Allow the user to sign in** is checked.
214219

215-
![](/assets/images/D42-26961_user_configuration_3.jpg)
220+
![](/assets/images/D42-26961_user_configuration_3.jpg)
216221

217-
- Save.
222+
- Click **Save**.
218223

219-
Now you can log into Device42 using the OneLogin account.
224+
Now you can log in to Device42 using the OneLogin account.
220225

221-
### Device42 Appliance Manager Configuration
226+
## Device42 Appliance Manager Configuration
222227

223-
Login to Device42 Appliance Manager, `https://yourdevice42address:4343`, and go to the SAML 2.0 settings on the left, then set the Metadata url you obtained above. Set the "username" field to match the value you saved in the SAML configuration.
228+
Log in to Device42 Appliance Manager, `https://yourdevice42address:4343`, and go to the SAML 2.0 settings on the left, then set the Metadata url you obtained above. Set the **Username field** to match the value you saved in the SAML configuration.
224229

225-
![](/assets/images/D42-26961_saml_config_10.jpg)
230+
![](/assets/images/onelogin-enable-saml.png)
226231

227232
After this has been saved, SAML integration should be complete!
358 KB
Loading

0 commit comments

Comments
 (0)