Motadata Docs

One Login

ServiceOps offers support for SAML 2.0, which facilitates integration for Single Sign-On. ServiceOps acts as the Service Provider (SP) and it integrates with Identity Providers (IdP) using SAML 2.0. The integration basically involves supplying details about SP to IdP and vice-versa. ​Once you integrate ServiceOps with an IdP, the users simply have to sign-in to IdP and then, they can automatically sign-in to ServiceOps from the respective identity provider’s GUI without having to provide credentials again. ServiceOps supports integration with One Login.

To configure SSO with the One Login service, follow the below steps:

  1. Sign-in to the ServiceOps portal as a Technician.
Sign-In Page
Sign-In Page
  1. Navigate to Settings > Admin > Organization > System Preference > Application Settings tab, and the following page appears.Verify that the Base URL (3) is the same as the portal URL. If it has default IP Address, update it, and click Update (4) as shown below.
System Preference
System Preference
  1. Navigate to Settings > Admin > Users > SSO Configuration and the below page appears.
SSO Configuration Page
SSO Configuration Page
  1. Enable the SSO functionality, and the following parameters appear. The parameters are available only if the SSO functionality is enabled. By default, it is disabled. In this, the IDP details of the onelogin portal are to be configured in the ServiceOps. And, set the ServiceOps SP details in the onelogin.
SSO Configurations
SSO Configurations
  1. Provide the following details:
    Parameter Description
    Enforce to authenticate with Single Sign-On only (Refer Note) This parameter indicates that the users created in the system must be authenticated and allowed via SSO Login only. If enabled, the Login button (for local authentication) will be hidden for all the users. Also, the parameter Excluded Technicians will be available for configuration. By default, it is disabled.

    Note: Once the SSO is enabled, the user can only login via SSO using valid configurations and credentials.
    Auto Create User Enable if the user is to be created automatically, if not available in the system. By default, disabled.
    Excluded Technicians Select the technicians to exclude from using the Single Sign-On functionality. You can select multiple technicians. Also, you can search for the desired technician. Here, chosen technicians having Local Authentication mode will be allowed to use SSO login mechanism.
    IDP Entity ID Enter the Entity ID of the IDP. It is a mandatory field.
    IDP Login URL Enter the login URL of the IDP on which the user will get redirected. It is a mandatory field.
    IDP Logout URL Enter the logout URL of the IDP on which the user will be redirected once signing-out from the ServiceOps portal. If not provided, the user will remain on the same page. This field is optional.
    IDP Security Certificate Enter the certificate that IDP provides for integration. The response sent by the IDP is validated using it.
    SP Entity ID It displays the entity ID of the Service Provider.
    Assertion Consumer URL It displays the endpoint of the ServiceOps application where the IDP posts the SAML responses.
    SP Single Logout URL It displays the URL to which the user gets redirected after sign-out.
    SP Public Key It is provided by the Service Provider.
    SP Private Key It is provided by the Service Provider.
    SP Metadata File Download the metadata file provided by the Service Provider. It contains all the details about the interaction of the Service Provider and the SAML enabled entity.

Notes:

  • Super admin (Tenant registered User) is always allowed to login normally without SSO even if not added in the exclusion list.
  • The Login button is always visible whether this option is enabled or not.(If any super admin user wants to update/configure, then one can login and update).
  • If this option is enabled, no one can login using “Login” button. Also, an error message “You are not allowed to Login from here. Try login from Single Sign on Login page.” is displayed. (Except Tenant user).
  1. Click Update, and a confirmation message “SSO Configuration has been updated successfully” will appear.
  2. In One Login, navigate to Administration > Applications > Applications tab, and the following page appears. The page displays a list of applications already created. You can also create a new one using Add App option if required.
Applications page
Applications page
  1. Select the required application and its details will appear.
Application Details page
Application Details page
  1. Navigate to the Configuration tab, as shown below.
SAML Settings
SAML Settings

Configure the following details:

  • ACS (Consumer) URL
  • Single Logout URL
  • Login URL

To access these details, navigate to ServiceOps Home page > Admin > Users > SSO Configuration page.

ServiceOps SAML Settings
ServiceOps SAML Settings
  1. Open the ServiceOps Portal and sign-in using the SSO Login button, as shown below.
ServiceOps Portal
ServiceOps Portal
  1. You will be redirected to the One Login sign-in page, as shown below.
onelogin Sign-in Page
onelogin Sign-in Page
  1. Sign-in to One Login, and you will be redirected to the ServiceOps Portal. For Signing out, go to username, and click Sign-Out. You will be redirected to the One Login page again or remain on the portal as per the configured SAML logout URL.
Signing-Out from the ServiceOps Portal
Signing-Out from the ServiceOps Portal
  1. To import users, click the User Import Configuration button and a popup appears.
    Enter the following details:

    • Enable the functionality. By default, it is disabled.
    • SSO Provider: Select the provider of SSO functionality.
Import User Configuration
Import User Configuration
  1. In the Configuration tab, configure the following parameters:
    • Client ID: Enter the Client ID.
    • Client Secret: Enter the Client Secret.
    • Domain URL: Enter the Domain URL. You can get these details from OneLogin as shown below:
    • Group Filter: Enter the Group Filter whose users you want to import from the OneLogin.
    • Add Notification Email: Add the email address of the users who should be notified about the import.
OneLogin Details
OneLogin Details
  1. In the Mapping tab, map the fields that you want to import as shown below:
Import Users Mapping
Import Users Mapping
  1. In the Schedule tab, schedule the date and time when you want the users to be imported automatically.
Import Users Schedule
Import Users Schedule
  1. Once all the details are filled, click Save. You can also check the connectivity by clicking the Test Connection button.
  2. Once the connection is successful, click Import Users button and the imported users get added as requesters in the ServiceOps as shown below:
OneLogin Imported Users
OneLogin Imported Users
  1. Here, you can also click the Show History button to view the User Import Configuration history.
OneLogin Imported Configuration history
OneLogin Imported Configuration history

On this Page