Configure Identity Providers
The Software AG Cloud Identity Provider functionality enables you to configure identity providers that can authenticate Software AG Cloud users. Software AG supports SAML 2.0.
The Software AG Cloud Identity Provider functionality enables you to configure identity providers that can authenticate Software AG Cloud users. Software AG supports SAML 2.0.
Single Sign-On (SSO) is an authentication mechanism that allows users to access multiple applications by using a single ID and password.
Software AG Cloud supports SSO that allows users to authenticate themselves against an Identity Provider (IdP) rather than obtain and use a separate username and password. Once the IdP authenticates the users, it informs Software AG Cloud about it, which in turn lets the users access the applications without having to sign in using their Software AG Cloud credentials. This makes the login process easier, faster, and more secure.
Log on to Software AG Cloud as a user with Cloud-Tenant-Administrator privileges.
In Software AG Cloud, you can grant access to external identity provider users by assigning the default Software AG Cloud roles to the users, or by assigning Software AG Cloud roles to the users based on external identity provider group membership. If you want to do the latter, go to Administration > Roles and note the role names.
Create the URI for connecting the external identity provider to Software AG Cloud:
a. Go to Administration > Single-sign on > Add identity provider.
b. Specify the identity provider display name and unique identifier.
c. Copy the auto-created URI that appears in the Software AG Cloud redirect URI field to the clipboard. You can use the icon at the far right of the field to copy.
Configure your identity provider using the following examples:
Complete the configuration in Software AG Cloud:
a. Return to the Metadata page and complete the fields. If you copied the external identity provider metadata URI or saved the metadata to file, choose to import and then specify the URI or file.
b. Click Next.
c. Go to the Configuration page and complete the fields as necessary. If you imported the external identity provider metadata, some of the fields are pre-populated with that corresponding metadata. If you did not import metadata, the Software AG Cloud fields map to external identity provider attributes as follows:
Tab Name | Field Name | Description | Identity Provider Attribute or Field |
---|---|---|---|
Metadata | Single Sign-On Type | SAML 2.0 | ——– |
Metadata | Identity provider display name | Friendly name of the identity provider. | ——– |
Metadata | Identity provider unique identifier for use in Software AG Cloud redirect URI | Unique identifier for the identity provider. | ——– |
Metadata | Software AG Cloud redirect URI | URI that redirects external identity provider users to Software AG Cloud. | Copy the Software AG Cloud redirect URI to these fields: |
Configuration | NameID policy format | Format to use for the subjects of SAML assertions. | |
Configuration | Single sign-on service URL | URL for the identity provider endpoint/service to which applications must submit service requests (SAML AuthnRequests). | If you are creating the identity provider from scratch in Software AG Cloud (as opposed to importing a configuration), copy the value from this identity provider field to the Software AG Cloud field: |
Configuration(SAML advanced settings) | HTTP-POST binding response | Whether the identity provider uses HTTP-POST binding to respond to authentication requests instead of the default HTTP-Request rebinding. Default value is true. | ——– |
Configuration (SAML advanced settings) | HTTP-POST binding for AuthnRequest | Whether the identity provider expects applications to use HTTP-POST binding to submit authentication requests instead of the default HTTP-Redirect binding. Default value is true. | ——– |
Configuration (SAML advanced settings) | Assertions signed (on/ off) | Whether the identity provider signs SAML assertions and send the signed assertion. | If you set the Software AG Cloud field to On, set this attribute as follows: |
Configuration (SAML advanced settings) | Assertions encrypted | Whether Software AG Cloud expects an encrypted assertion from the identity provider. | If you set the Software AG Cloud field to ON, create the certificate as follows: i. Copy the Service Provider Descriptor URL from the Configuration tab in Software AG Cloud and open it in a browser. Note: This field is visible only after the Single sign-on profile is saved. ii. Copy the content of the X509Certificate attribute from the response to a file, add the header —–BEGIN CERTIFICATE—– and the footer —–END CERTIFICATE—–, and save the file with the extension .cert. Set this attribute and upload the certificate: |
Configuration (SAML advanced settings) | Validate signature | Whether Software AG Cloud validates SAML assertion signatures. | If you set the Software AG Cloud field to On, copy the public certificate from the identity provider to the Validating X509 Certificates field in Software AG Cloud. You can obtain the certificate as follows: i. Copy the X.509 Certificate from the View Setup Instructions link in the Sign-on tab of the application and remove the —–BEGIN CERTIFICATE—– header and the —–END CERTIFICATE—– footer. ii. Copy the X.509 Certificate by downloading the metadata file provided at the Identity provider Metadata link in the Sign-on tab of the application. Go to Azure Active directory > Enterprise applications > Symantec Web Security Service (WSS) > Single sign-on > SAML Signing Certificate and download the certificate provided at the Certificate (Base64) link. Auto-populated if the federation metadata was imported using a file. If the Create from scratch option was used, then copy the content inside the tag |
Attributes | Username | Name of the SAML attribute that identifies the user. | Always the NameID attribute value in the Identity provider (for example, an email address or user name). |
Attributes | Work email | Name of the SAML attribute that provides the user’s email address. | |
Attributes | First name | Name of the SAML attribute that provides the user’s first name. | |
Attributes | Last name | Name of the SAML attribute that provides the user’s last name. | |
Roles | Software AG Cloud Roles | Roles set in the Identity provider. The values are reflected in the SAML assertion. In the SAML assertion response, Software AG Cloud looks for a key named “roles” to get the list of roles. |
d. Click Next.
e. On the Attributes page, type the user attribute names you specified in identity provider.
f. Click Next.
Notes:
Whenever a user logs in, all user attributes are updated from the external identity provider. You cannot use an external identity provider user as a technical user for API authentication. Instead, use an internal user for technical API calls.
g. On the Roles page, you can grant access to identity provider users as follows:
h. Save the identity provider configuration.