Motadata Docs

WSO2

ServiceOps offers support for SAML 2.0, which facilitates integration for Single Sign-On. ServiceOps acts as the Service Provider (SP) and it integrates with Identity Providers (IDP) using SAML 2.0. The integration basically involves supplying details about SP to IDP and vice-versa. ​Once you integrate ServiceOps with an IDP, the users simply have to sign-in to IDP and then, they can automatically sign-in to ServiceOps from the respective identity provider’s GUI without having to provide credentials again. ​ServiceOps supports integration with WSO2.

To configure SSO with the WSO2 service, follow the below steps:

  1. Sign-in to the ServiceOps portal as a Technician.
Sign-In Page
Sign-In Page
  1. Navigate to Settings > Admin > Organization > System Preference > Application Settings tab, and the following page appears.Verify that the Base URL (3) is the same as the portal URL. If it has default IP Address, update it, and click Update (4) as shown below.
System Preference
System Preference
  1. Navigate to Settings > Admin > Users > SSO Configuration and the below page appears.
SSO Configuration Page
SSO Configuration Page
  1. Enable the SSO functionality, and the following parameters appear. The parameters are available only if the SSO functionality is enabled. By default, it is disabled. In this, the IDP details of WSO2 are to be configured in the ServiceOps and the ServiceOps SP details in the WSO2.
SSO Configurations
SSO Configurations
  1. Provide the following details:
    Parameter Description
    Enforce to authenticate with Single Sign-On only (Refer Note) This parameter indicates that the users created in the system must be authenticated and allowed via SSO Login only. If enabled, the Login button (for local authentication) will be hidden for all the users. Also, the parameter Excluded Technicians will be available for configuration. By default, it is disabled.

    Note: Once the SSO is enabled, the user can only login via SSO using valid configurations and credentials.
    Auto Create User Enable if the user is to be created automatically, if not available in the system. By default, disabled.
    Excluded Technicians Select the technicians to exclude from using the Single Sign-On functionality. You can select multiple technicians. Also, you can search for the desired technician. Here, chosen technicians having Local Authentication mode will be allowed to use SSO login mechanism.
    IDP Entity ID Enter the Entity ID of the IDP. It is a mandatory field.
    IDP Login URL Enter the login URL of the IDP on which the user will get redirected. It is a mandatory field.
    IDP Logout URL Enter the logout URL of the IDP on which the user will be redirected once signing-out from the ServiceOps portal. If not provided, the user will remain on the same page. This field is optional.
    IDP Security Certificate Enter the certificate that IDP provides for integration. The response sent by the IDP is validated using it.
    SP Entity ID It displays the entity ID of the Service Provider.
    Assertion Consumer URL It displays the endpoint of the ServiceOps application where the IDP posts the SAML responses.
    SP Single Logout URL It displays the URL to which the user gets redirected after sign-out.
    SP Public Key It is provided by the Service Provider.
    SP Private Key It is provided by the Service Provider.
    SP Metadata File Download the metadata file provided by the Service Provider. It contains all the details about the interaction of the Service Provider and the SAML enabled entity.

Notes:

  • Super admin (Tenant registered User) is always allowed to login normally without SSO even if not added in the exclusion list.
  • The Login button is always visible whether this option is enabled or not.(If any super admin user wants to update/configure, then one can login and update).
  • If this option is enabled, no one can login using “Login” button. Also, an error message “You are not allowed to Login from here. Try login from Single Sign on Login page.” is displayed. (Except Tenant user).
  1. Click Update, and a confirmation message “SSO Configuration has been updated successfully” will appear.
  2. In WSO2e Management Console, navigate to Main > Identity Providers > Resident > Inbound Authentication Configuration > SAML2 Web SSO Configuration tab.
Setting up Single Sign-On with SAML
Setting up Single Sign-On with SAML
  • Copy the highlighted Identity Provider Entity ID (6), SSO URL (7), Logout URL (7) from here and paste them into the ServiceOps. Also, click Download SAML Metadata (8), and use the Security Certificate from there.
  1. Navigate to Main > Identity > Service Providers > Add/List, and the below page will appear. Here, a new Service Provider is created. In case, the service provider already exists, navigate to the List tab, select the provider, and click the Edit icon. Select the mode as Manual Configuration, enter the Service Provider Name, and click Register.
Adding Service Provider
Adding Service Provider

The details page appears as shown below.

Service Provider Details page
Service Provider Details page
  1. Navigate to Inbound Authentication Configuration > SAML2 Web SSO Configuration. Click the Configure (3) link.
Configure SAML
Configure SAML
  1. In the Register New Service Provider page.
    Configure the following details:

    • Issuer (SP Entity ID in ServiceOps)
    • Assertion Consumer URLs
    • SLO Response URL and SLO Request URL (SP Single Logout URL)
    • Once configured, click Update.
SAML Configurations
SAML Configurations

Navigate to the ServiceOps Home page > Admin > Users > SSO Configuration page to access the below details.

ServiceOps SAML Settings
ServiceOps SAML Settings
  1. Open the ServiceOps Portal and sign-in using the SSO login button, as shown below.
ServiceOps Portal
ServiceOps Portal
  1. You will be redirected to the WSO2 Identity Server Sign-in page, as shown below:
WSO2 Sign-in Page
WSO2 Sign-in Page
  1. Sign-in to WSO2 Identity Server, and you will be redirected to the ServiceOps portal as shown below:
Redirection from WSO2 to the ServiceOps Portal
Redirection from WSO2 to the ServiceOps Portal
  1. To sign-out, click on the username, and click Sign-Out. You will be redirected to the WSO2 Identity Server page again or remain on the portal as per the configured SAML logout URL.
Signing-Out from the ServiceOps Portal
Signing-Out from the ServiceOps Portal

On this Page