Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

Single Sign-On allows organizations to use their already defined domain authentication and not require users to create a unique username/password for Serviceaide Intelligent Service Management.

...

  1. Navigate to MANAGE> ADMINISTRATION> Tools> Slice Configuration> Single Sign On.
  2. To add an SSO configuration, click the + icon and perform the following actions:
    1. Enter the domain name, IdP login URL, and the redirect URL for logout. 
    2. Copy the entire text from your Signing Certificate and paste it into the Identity Provider Certificate text box.
    3. Enter the email domain in Email Domain Tags text field. The email domain helps decide the ticket URL for outbound communications and the logout URL of the logged in user. You can add multiple email domains separated by semicolon.
      Note: When multiple SSO configurations are set up, you can have only one email domain tag as empty.
  3. Create an entry with default Authorization domain information to support Organizations or domains that do not use SSO. 
  4. Set Authorisation Domain to Default_<Slice number> and Email Domain Tags to specific domain or empty

This ensures that default URL (Non SSO URL) is sent in any communication sent out by the system.

Image Modified 


Note:  Only one entry for default (Non SSO) URL should be created.                           

  1. Save the SSO configuration.

  2. To edit an SSO, click the pencil icon.
  3. To enable or disable an SSO, click Enable or Disable according to your choice.

...

Add the metadata that is generated from Intelligent Service Management to your IdP to enable the SAML communication between them. For information about generating the metadata, see Configure SAML Single Sign-On in CSM.

Follow these steps on Microsoft ADFS 3.0:

  1. Log in to the IdP server and navigate to Administrative Tools> ADFS 3.0 Management> Relying Party Trusts> Add Relying Party Trust.
  2. Follow the instructions in the Add Relying Party Trust wizard to add the metadata.

Verify that the following conditions are met:

  1. The Permit all users to access this relying party option is selected.
  2. An entry for Intelligent Service Management is displayed in the Endpoints tab.
  3. The Secure Hash Algorithm (SHA) value under the Advanced tab is set to SHA-1.
  4. On the Finish page, select Open the Edit Claim Rules dialog for this relying party trust when the wizard closes. The Edit Claim Rules dialog helps you set the attributes for identifying a user.
  5. Add user identification attributes in the Edit Claim Rules dialog. For more information about claim rules, see Configure Identity Provider To Send User Identifier As Name ID.

Intelligent Service Management is added as a trusted service provider in your IdP.

...