Defining SAML Single Sign-on in a CTERA Portal
To configure SAML single sign-on:
1 In the global administration view, select Settings in the navigation pane.
2 Select SSO under USERS in the Control Panel page.
The Single Sign On window is displayed.
3 Select SAMLv2 from the drop-down box.
4 Enter the details of the SAML identity provider:
Entity ID/Issuer ID – The identity provider that issues the SAML assertion. This is a free text string that uniquely identifies your SAML identity provider and must match the entity ID that you choose when signing up for the identity provider's SSO service.
Okta – The Service Provider Entity Id value.
OneLogin – The SAML Audience value.
ADFS – The Relying party trust identifier value. For example, https://exampleportal.ctera.me/adfs/ls/IdpInitiatedSignOn.aspx
Azure Active Directory – The Azure AD Identifier from the fourth part of the SAML-based Sign-on blade, shown in step 8.
Sign-in page URL – The URL that CTERA Portal redirects to when signing in. You need to get this from the provider.
Okta –The EMBED LINK value.
OneLogin – The SAML 2.0 Endpoint (HTTP) value.
ADFS – The ADFS server URL. For example, https://exampleAD.adfs.local/adfs/ls
Azure Active Directory – The Login URL from the fourth part of the SAML-based Sign-on blade, shown in step 8.
Log-out page URL – The URL that CTERA Portal redirects to when logging out of the portal. Without this URL configured, a logout will redirect to the sign-in page URL and log the user back into the portal.
Okta – Either the default Okta sign-out page is used or a customized sign-out page defined in Okta.
OneLogin – The SAML Single Logout URL value. This is optional.
ADFS – The logout URL. This is the same as the Sign-in Page URL.
Azure Active Directory – The Logout URL from the fourth part of the SAML-based Sign-on blade, shown in step 8.
Identity Provider Certificate – The authentication certificate issued by the provider. You need to get this from the provider, usually by download from the provider's site. .pem and .cer certificates are valid. Click Upload to upload your provider's certificate to the portal.
Okta – The certificate downloaded from Okta and converted to .pem.
OneLogin – The X.509 PEM certificate downloaded from OneLogin.
ADFS – The Token-signin certificate from the ADFS .cer certificates saved to a file. This certificate must be a known root CA and not a self-signed certificate.
Azure Active Directory – The Certificate (Base64) that you downloaded from the third part of the SAML-based Sign-on blade, shown in step 11.
5 Click SAVE.
Note: When the SAML identity provider is also connected to Active Directory, the user name to log in to the portal must be defined in the portal. The SAML response can be the user name or a unique customized filed, such as the user email and UPN (user principal name).