Configure SSO in Distributed Cloud AIP
Important
This page contains information for legacy Threat Stack customers who log into Distributed Cloud AIP using app.threatstack.com. If you log into Distributed Cloud AIP using F5 Distributed Cloud Services (F5XC), see User Management for information about configuring SSO in F5XC using Google, Azure, or Okta.
Single Sign-On (SSO) integrates a session token with a user authentication service. An SSO allows you to access multiple authorized applications without re-authenticating when switching between applications.
F5 Distributed Cloud App Infrastructure Protection (AIP) exclusively integrates with Security Assertion Markup Language (SAML) 2.0 SSO identity provider (IdP) services. Additionally, Distributed Cloud AIP only supports service provider (SP)-initiated generic SAML 2.0 integrations.
Tip
Not sure if your SSO is SP-initiated? If you visit a web application and are redirected to your IdP to sign in, then your SSO is SP-initiated.
Supported IdPs for SSO
Distributed Cloud AIP supports the following SAML 2.0 IdPs:
- JumpCloud
- Okta
- OneLogin
Note
If your SSO uses a SAML 2.0 IdP, but is not on the supported list, then Distributed Cloud AIP has not tested an integration with your IdP.
Configure SSO Integration with Distributed Cloud AIP
Prerequisites
- Administrator access to your IdP
- Owner access to the Distributed Cloud AIP console
Tip
User side-by-side browser windows – one for your Google Admin console and one for Distributed Cloud AIP – to complete these instructions.
- Log into your Google Admin console. The Home page displays.
- Log into Distributed Cloud AIP. The Dashboard page displays.
- Begin the Google integration with Distributed Cloud AIP.
- In the Google Admin console, in the left navigation menu, go to Apps > Web and Mobile apps.
- Select Add app > Add custom SAML app. The App Details page displays.
- In the App name field, type "Distributed Cloud AIP".
- Optionally, add a description in the Description field.
- In the Google Admin console, in the left navigation menu, go to Apps > Web and Mobile apps.
- Begin the Distributed Cloud AIP integration with Google.
- In Distributed Cloud AIP, in the left navigation pane, click Settings. The Settings page displays.
- Click the Authentication tab. The Authentication page displays.
- In the Single Sign-On section, from the Identity Provider drop-down menu, select Google SAML.
- Copy values from Google Admin into Distributed Cloud AIP.
- In the Google Admin console, copy the value in the Single Sign-On URL field.
- In Distributed Cloud AIP, in the Identity Provider SAML 2.0 URL field, paste the value copied in step 5a.
- In the Google Admin console, copy the value in the Entity ID field.
- In Distributed Cloud AIP, in the Identity Provider Issuer URL field, paste the value copied in step 5c.
- Upload the Google certificate to Distributed Cloud AIP.
- In the Google Admin console, download the X.509 Certificate.
- In Distributed Cloud AIP, click in the Upload your Public Certificate file field. Follow the prompts to upload the X.509 Certificate you downloaded in step 6a.
- Copy values from Distributed Cloud AIP into Google Admin.
- In Distributed Cloud AIP, copy the value in the SSO Assertion Consumer Service URL (ACS URL) field.
- In Google Admin, in the ACS URL field, paste the value copied in step 7a.
- In Google Admin, in the Start URL field, paste the value copied in step 7a.
- In Distributed Cloud AIP, copy the value in the Audience URI / SP Entity ID field.
- In Google Admin, in the Entity ID field, paste the value copied in step 7d.
- In Google Admin, do not check the Signed Response check box.
- On the same Google Admin page as step 7, define the naming format in the Name ID section.
- From the Name ID Format drop-down menu, select EMAIL.
- From the Name ID drop-down menu, select Basic Information > Primary email.
- No mapping values from Google to Distributed Cloud AIP are necessary. Click Continue.
- In the Google Admin console, click the Finish button. Google is now integrated with Distributed Cloud AIP for SSO.
- Turn on SSO for users within the Google Admin console.
- Go to Apps > Web and mobile apps.
- Select your SAML app.
- In the User Access section, click Off for everyone.
- Select On for everyone, then Save.
- Optionally, if you prefer to have SSO on for only a certain organizational unit, keep the setting at Off for everyone.
- To the left, select the organizational unit to change the service status.
- Select On, then Override, then Save.
- In Distributed Cloud AIP, click the Continue button. Distributed Cloud AIP is now integrated with Google for SSO.
Tip
User side-by-side browser windows – one for your JumpCloud Admin Console interface and one for Distributed Cloud AIP – to complete these instructions.
- Log into the JumpCloud Admin console. The Home page displays.
- Log into Distributed Cloud AIP. The Dashboard page displays.
- Begin the JumpCloud integration with Distributed Cloud AIP.
- Select Applications. The Applications screen displays.
- Click the (+) button. The Configure New Application window opens.
- In the Search field, type “SAML”.
- In the SAML search result, click the configure button.
The Configuration Settings screen displays.
- Generate an IdP Private Key and SHA256 Certificate.
- In Linux, open the Terminal.
- Go to the /tmp directory.
- Type the following commands and press ENTER:
openssl genrsa -out private.pem 2048
openssl req -new -x509 -sha256 -key private.pem -out cert.pem -days 1095 - In the JumpCloud Admin console, click the Upload IdP Private Key button. The Open dialog displays.
- Go to the /tmp directory.
- Select the IdP certificate you generated in step 4c.
- Click the Open button. The Open dialog closes. You return to the JumpCloud Admin console.
- Click the Upload IdP Certificate button. The Open dialog displays.
- Go to the /tmp directory.
- Select the IdP certificate you generated in step 4c.
- Click the Open button. The Open dialog closes.
- Ensure the following values are present in the JumpCloud Admin console.
- In the SAMLSUBJECT NAMEID field, ensure the value is “email”.
- In the SAMLSUBJECT NAMEID FORMAT field, ensure the value is “urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress”.
- Ensure the SIGNATURE ALGORITHM drop-down menu value is “RSA-SHA256”.
- In the IDP-INITIATED URL field, ensure the value is “https://app.threatstack.com”.
- In the SAMLSUBJECT NAMEID field, ensure the value is “email”.
- Begin the Distributed Cloud AIP integration with JumpCloud.
- On the Dashboard page, in the left navigation pane, click Settings. The Settings screen displays.
- Click the Authentication tab. The Authentication screen displays.
- In the Single Sign-On section, from the Identity Provider drop-down menu, select JumpCloud.
- Copy values from Distributed Cloud AIP into the JumpCloud Admin console.
- In Distributed Cloud AIP, copy the value in the SSO Assertion Consumer Service URL (ACS URL) field.
- In JumpCloud, in the ACS URL field, paste the value copied in step 7a.
- In Distributed Cloud AIP, copy the value in the Audience URI / SP Entity ID field.
- In JumpCloud, in the SP ENTITY ID field, paste the value copied in step 7c.
- Copy values from the JumpCloud Admin console into Distributed Cloud AIP.
- In the JumpCloud Admin console, copy the value in the IDP ENTITY ID field.
- In Distributed Cloud AIP, in the Identity Provider Issuer URL field, paste the value copied in step 8a.
- In the JumpCloud Admin console, copy the value in the IDP URL field.
- In Distributed Cloud AIP, in the Identity Provider SAML 2.0 URL field, paste the value copied in step 8c.
- In the JumpCloud Admin console, copy the value in the IDP ENTITY ID field.
- In the JumpCloud Admin console, click the activate button.
You return to the Applications screen. The Distributed Cloud AIP SSO SAML integration displays.
- Clear browser cookies in Google Chrome.
- Go to the Distributed Cloud AIP login page.
- Right-click on the page. A quick link menu displays.
- Click Inspect. The Inspect tool displays.
- Select the Application tab.
- Expand the Cookies options.
- Right-click the Distributed Cloud AIP URL and select Clear.
- Close the browser.
- Open the browser and log into the Distributed Cloud AIP console as an administrator. The JumpCloud SSO is used to sign into Distributed Cloud AIP.
- Remove the IdP Private Key and Certificate from your computer.
- Go to the /tmp directory.
- Right-click the IdP Certificate and select Move to Trash.
- Right-click the IdP Private Key and select Move to Trash.
- Empty your Trash.
Tip
User side-by-side browser windows – one for your Okta organization and one for Distributed Cloud AIP – to complete these instructions.
- Log into your Okta organization with administrator credentials. The Dashboard page displays.
- Log into Distributed Cloud AIP. The Dashboard page displays.
- Begin the Okta integration with Distributed Cloud AIP.
- In the left navigation pane, click the Applications drop-down menu. The Applications section expands.
- Click the Applications tab. The Applications screen displays.
- Click the Add Application button. The Add Application page displays.
- Click the Create New App button. The Create a New Application Integration dialog displays.
- In the Sign on method section, select the SAML 2.0 radio button.
- Click the Create button. The Create SAML Integration page displays.
- In the App name field, type “Distributed Cloud AIP”.
- Click the Next button. The SAML Settings screen displays.
- In the General section, in the Single sign on URL field, type “https://app.threatstack.com/sso/saml/callback”.
- Ensure the Use this for Recipient URL and Destination URL checkbox is selected.
- In the Audience URI (SP Entity ID) field, type “https://app.threatstack.com”.
- From the Name ID format drop-down menu, ensure EmailAddress is selected.
- From the Application username drop-down menu, ensure Email is selected.
- Click the Next button.
The 3 Help Okta Support understand how you configured the application screen displays.
- Select the I’m an Okta customer adding an internal app radio button. Additional fields display.
- Select the This is an internal app that we have created checkbox.
- Click the Finish button. The Distributed Cloud AIP integration screen displays.
Warning
Do not close this page. You need to access the View Setup Instructions button later in this process.
- In the left navigation pane, click the Applications drop-down menu. The Applications section expands.
- Begin the Distributed Cloud AIP integration with Okta.
- On the Dashboard page, in the left navigation pane, click Settings. The Settings screen displays.
- Click the Authentication tab. The Authentication screen displays.
- In the Single Sign-On section, from the Identity Provider drop-down menu, select Okta.
- On the Dashboard page, in the left navigation pane, click Settings. The Settings screen displays.
- Copy values from the Okta organization into Distributed Cloud AIP.
- In Okta, in the Settings section, click the View Setup Instructions button.
The How to Configure SAML 2.0 for Distributed Cloud AIP Application page opens.
- On the Okta page, in the Identity Provider Single Sign-On URL field, copy the value.
- In Distributed Cloud AIP, in the Identity Provider SAML 2.0 URL field, paste the value copied in step 5b.
- On the Okta page, in the Identity Provider Issuer field, copy the value.
- In Distributed Cloud AIP, in the Identity Provider Issuer URL field, paste the value copied in step 5d.
- On the Okta page, in the X.509 Certificate section, click the Download Certificate button. The certificate downloads as "okta.cert".
- In Distributed Cloud AIP, in the Upload your Public Certificate file field, click and upload the Okta cert downloaded in step 5f.
- In Distributed Cloud AIP, click the Continue button.
A notification message displays.
- Click the Yes button. The notification message closes.
- In Okta, in the Settings section, click the View Setup Instructions button.
- Assign people in the Okta organization to Distributed Cloud AIP.
- In Okta, on the Distributed Cloud AIP integration screen, click the Assignments tab. The Assignments screen displays.
- Click the Assign drop-down menu.
- Select Assign to People. The Assign Distributed Cloud AIP to People dialog displays.
- Next to a name to add, click the Assign button. The User Name dialog displays.
Confirm the Distributed Cloud AIP email address for the person. - Click the Save and Go Back button. You return to the Assign Distributed Cloud AIP to People dialog.
- Repeat steps 6d – 6e for each name to add.
- Click the Done button.
You return to the Distributed Cloud AIP integrations screen. Each selected user displays on the page.
The first or next time a user logs into Distributed Cloud AIP, they will be prompted to set up their Okta authentication.
- In Okta, on the Distributed Cloud AIP integration screen, click the Assignments tab. The Assignments screen displays.
Tip
User side-by-side browser windows – one for your OneLogin console interface and one for Distributed Cloud AIP – to complete these instructions.
- Log into the OneLogin console with administrator credentials. The Home page displays.
- Log into Distributed Cloud AIP. The Dashboard page displays.
- Begin the OneLogin integration with Distributed Cloud AIP.
- On the Home page, select Administration. A new tab opens and the Administration page displays.
- Hover the cursor over the Apps tab and select Add Apps. The Find Applications screen displays.
- In the search… field, type “Distributed Cloud AIP” and press ENTER.
- From the search results, click Distributed Cloud AIP SAML2.0.
The Add Distributed Cloud AIP screen displays.
- Click the Save button. A confirmation message displays.
- On the Home page, select Administration. A new tab opens and the Administration page displays.
- Begin the Distributed Cloud AIP integration with OneLogin.
- On the Dashboard page, in the left navigation pane, click Settings. The Settings screen displays.
- Click the Authentication tab. The Authentication screen displays.
- In the Single Sign-On section, from the Identity Provider drop-down menu, select OneLogin.
- Copy information from OneLogin into Distributed Cloud AIP.
- In the OneLogin console, click the SSO tab. The SSO screen displays.
- In the OneLogin console, copy the value in the Issuer URL field.
- In Distributed Cloud AIP, in the Identity Provider Issuer URL field, paste the value copied in step 5b.
- In the OneLogin console, copy the value in the SAML 2.0 Endpoint field.
- In Distributed Cloud AIP, in the Identity Provider SAML 2.0 URL field, paste the value copied in step 5d.
- In the OneLogin console, click the View Details link. The Standard Strength Certificate (2048-bit) screen displays.
- Click the Download button. The certificate downloads to your local machine.
- In the OneLogin console, click the SSO tab. The SSO screen displays.
- Assign people in OneLogin to Distributed Cloud AIP.
- In the OneLogin console, click the Users tab. The All Users screen displays.
- In the Search field, type the name of a user to add.
- Click the user’s name. Their user screen displays.
- On their user page, click the Applications tab. The Applications screen displays.
- In the Applications section, click the + button. The Assign New Login to [User] dialog displays.
- From the Select Application drop-down menu, select Distributed Cloud AIP.
- Click the Continue button. The Edit Distributed Cloud AIP Login For [User] dialog displays.
- Click the Save button. You return to the Applications screen. The Distributed Cloud AIP integration displays.
- In the OneLogin console, click the Users tab. The All Users screen displays.