Using SAML 2.0 For Single Sign-On
CTERA Portal supports user identity federation over SAML 2.0. SAML enables you to provide Single Sign-On (SSO) capabilities for the global administrators. Global administrator passwords are stored on CTERA Portal to enable the administrator to bypass the SAML authentication in the event of misconfiguration of the identity provider’s login page or in case the identity provider’s login page is temporarily unavailable.
Note: Enabling SAML SSO for a global administrator does not enable SAML SSO for team and reseller portals.
In this section
Introduction
To configure SAML SSO, you need an SAML identity provider. CTERA Portal SAML single sign-on has been certified with the following identity providers:
*Okta
*OneLogin
*Microsoft Active Directory Federation Services (ADFS)
*Microsoft Azure Active Directory
Before setting up SAML in the CTERA Portal:
*The global administrators must be defined. For details, see Adding and Editing Global Administrators.
*You have to define access to the CTERA Portal on the identity provider side. Although each identity provider can have a different procedure for setting this up, the SAML protocol requires the following information:
Entity ID – A globally unique name for a SAML entity. This entity is defined at the identity provider, IdP, side.
Sign-in page URL – The location where the SAML assertion is sent with HTTP POST.
Log-out page URL – The location where the logout response will be sent.
Identity Provider Certificate – The authentication certificate issued by the provider.
The terms used for this information can vary between the different identity providers.
Note: If you want to use a different identity provider, contact CTERA to validate the provider.
You need to enable SSO on the portal and specify the identity provider's parameters. Once configured, the provider handles the sign-in process for the global administrators. The provider is also responsible for authentication credentials for the global administrators.