Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

Single Sign-On allows organizations to use their already defined domain authentication and not require users to create a unique username/password for Serviceaide Intelligent Service Management.

...

Add the metadata that is generated from Intelligent Service Management to your IdP to enable the SAML communication between them. For information about generating the metadata, see Configure SAML Single Sign-On in CSM.

Follow these steps on Microsoft ADFS 3.0:

...

  1. The Permit all users to access this relying party option is selected.
  2. An entry for Intelligent Service Management is displayed in the Endpoints tab.
  3. The Secure Hash Algorithm (SHA) value under the Advanced tab is set to SHA-1.
  4. On the Finish page, select Open the Edit Claim Rules dialog for this relying party trust when the wizard closes. The Edit Claim Rules dialog helps you set the attributes for identifying a user.
  5. Add user identification attributes in the Edit Claim Rules dialog. For more information about claim rules, see Configure Identity Provider To Send User Identifier As Name ID.

Intelligent Service Management is added as a trusted service provider in your IdP.

...

  1. Access the Edit Claim Rules dialog as instructed in Add CSM as Trusted Service Provider in the IdP.
  2. Click Issuance Transform Rules, Add Rules. Select the rule template Send LDAP Attributes as Claim and click Next.
  3. Configure the claim rule:
    1. Specify a name for the rule. For example, Send Principle as Name ID.
    2. Select the location for storing this rule. For example, Active Directory.
    3. Map the LDAP attributes to outgoing claim type. For example, LDAP Attribute - User Principle Name and Outgoing Claim Type - Name ID.
    4. Click Finish and confirm that the new rule is displayed in the Issuance Transform Rules tab.
    5. Click Apply and then click OK.

...