Deploy Saml-Sso-Solution-Guide
Deploy Saml-Sso-Solution-Guide
SAML Configuration
Solution Guide
Copyright Information
© Copyright 2020 Hewlett Packard Enterprise Development LP.
Open Source Code
This product includes code licensed under the GNU General Public License, the GNU Lesser General
Public License, and/or certain other open source licenses. A complete machine-readable copy of the
source code corresponding to such code is available upon request. This offer is valid to anyone in
receipt of this information and shall expire three years following the date of the final distribution of
this product version by Hewlett Packard Enterprise Company. To obtain such source code, send a
check or money order in the amount of US $10.00 to:
Hewlett Packard Enterprise Company
6280 America Center Drive
San Jose, CA 95002
USA
Contents
Contents
Contents 3
About this Document 4
Intended Audience 4
Related Documents 4
Conventions 4
Terminology Change 4
Contacting Support 5
Configuring SAML SSO for Aruba Central 6
SAML SSO Solution Overview 6
How SAML SSO Works 7
Configuring SAML SSO 9
Intended Audience
This guide is intended for the IT administrators who manage user access for the Aruba Central portal and the
IT administrators who manage application access for the users in their organizations
Aruba recommends that the users of this document familiarize themselves with the SAML SSO concepts
before enabling SAML SSO support on Aruba Central.
Related Documents
For more information on Aruba Central, see Aruba Central Help Center —To access help center, click the help
Conventions
The following conventions are used throughout this guide to emphasize important concepts:
Italics This style is used to emphasize important terms and to mark the titles of books.
Terminology Change
As part of advancing HPE's commitment to racial justice, we are taking a much-needed step in overhauling
HPE engineering terminology to reflect our belief system of diversity and inclusion. Some legacy products
and publications may continue to include terminology that seemingly evokes bias against specific groups of
Contacting Support
Table 2: Contact Information
Contacting Support | 5
Chapter 2
Configuring SAML SSO for Aruba Central
n Service Provider (SP)—The provider of a business function or service; For example, Aruba Central. The
service provider requests and obtains an identity assertion from the IdP. Based on this assertion, the
service provider allows a user to access the service.
n Identity Provider (IdP)—The Identity Management system that maintains identity information of the user
and authenticates the user.
n SAML request—The authentication request that is generated when a user tries to access the Aruba Central
portal.
n SAML Assertion—The authentication and authorization information issued by the IdP to allow access to the
service offered by the service (Aruba Central portal).
n Relying Party—The business service that relies on SAML assertion for authenticating a user; For example,
Aruba Central.
n Asserting Party—The Identity management system or the IdP that creates SAML assertions for a service
provider.
n Metadata—Data in the XML format that is exchanged between the trusted partners (IdP and Aruba
Central) for establishing interoperability.
n SAML attributes—The attributes associated with the user; for example, username, customer ID, role, and
group in which the devices belonging to a user account are provisioned. The SAML attributes must be
configured on the IdP according to specifications associated with a user account in Aruba Central. These
attributes are included in the SAML assertion when Aruba Central sends a SAML request to the IdP.
n Entity ID—A unique string to identify the service provider that issues a SAML SSO request. According to the
SAML specification, the string should be a URL, although not required as a URL by all providers.
n Assertion Services Consumer URL—The URL that sends the SAML request and receives the SAML response
from the IdP.
n User—User with SSO credentials.
n SP-initiated SSO
n IdP-initiated SSO
SP-initiated SSO
In an SP Initiated SSO workflow, the SSO request originates from the service provider domain, that is, from
Aruba Central. When a user tries to access Aruba Central, a federation authentication request is created and
sent to the IdP server.
The following figure illustrates the standard SP-Initiated SAML SSO workflow:
The SP-initiated SSO workflow with Aruba Central is supported only through the HTTP Redirect POST
method. In other words, Aruba Central sends an HTTP redirect message with an authentication request to
the IdP through the user's browser. The IdP sends a SAML response with an assertion to Aruba Central
through HTTP POST.
The SP-initiated SSO workflow with HTTP Redirect POST includes the following steps:
1. The user tries to access Aruba Central and the request is redirected to the IdP.
2. Aruba Central sends an HTTP redirect message with the SAML request to the IdP for authentication
through the user's browser.
3. The user logs in with the SSO credentials.
4. On successful authentication, the IdP sends a digitally signed HTML form with SAML assertion and
attributes to Aruba Central through the web browser.
IdP-initiated SSO
In the IdP-Initiated workflow, the SSO request originates from the IdP domain. The IdP server creates a
SAML response and redirects the users to Aruba Central.
The Aruba Central SAML SSO deployments support the IdP-initiated SSO workflow through the HTTP POST
method. The IdP-initiated SSO workflow consists of the following steps:
1. The user is logged in to the IdP and tries to access Aruba Central.
2. The IdP sends a digitally signed HTML form with SAML assertion and attributes to Aruba Central
through the web browser.
3. If the digital signature and the attributes in the SAML assertion are valid, Aruba Central allows access
to the user.
The following figure illustrates the standard IdP-Initiated SAML SSO workflow:
1. Configuring user accounts and roles in Aruba Central. For more information, see the Managing User
Access topic in Aruba Central Help Center.
2. Configure SAML authorization profile in Aruba Central.
3. Configuring Service Provider metadata such as metadata URL, service consumer URL, Name and
other attributes on the IdP server.
n Entity ID—A unique string that identifies the service provider that issues a SAML SSO request. According to
the SAML specification, the string should be a URL, although not required as URL by all providers.
n Login URL—Login URL configured on the IdP server.
n Logout URL—Logout URL configured on the IdP server.
n Certificate details—SAML signing certificate in the Base64 encoded format. The SAML signing certificates
SAML profiles can also be configured using NB APIs. If you want to use NB APIs for configuring SAML
profiles, use the APIs available under the SSO Configuration category in Aruba Central API Gateway.
1. In the Account Home page, under Global Settings, click Single Sign On. The Single Sign On page
is displayed.
2. To add an authorization profile, enter the domain name.
Ensure that the Entity ID, Login URL, and Logout URL fields have valid HTTPS URLs.
b. Click Save.
The following shows an example for the manual entry of metadata:
5. If you have already configured the IdP server and downloaded the metadata file, you can upload the
metadata file. To upload a metadata file:
a. Select Metadata File. Ensure that the metadata file is in the XML format and it includes valid certificate
content and HTTPS URLs for the Entity ID, Login URL, and Logout URL fields.
b. Click Browse and select the IdP metadata file. Aruba Central extracts the Entity ID, Login URL,
Logout URL, and certificate contents.
d. Click Save.
The following shows an example for content imported from a metadata file:
#customer 1
aruba_1_cid = <customer-id>
# app1, scope1
aruba_1_app_1 = central
aruba_1_app_1_role_1 = <readonly>
aruba_1_app_1_role_1_tenant = <admin>
aruba_1_app_1_group_1 = groupx, groupy
aruba_1_app_2 = device_profiling
aruba_1_app_2_role_1 = <readonly>
aruba_1_app_3 = account_setting
aruba_1_app_3_role_1 = <readonly>
#customer 2
aruba_2_cid = <customer-id>
# app1, scope1
aruba_2_app_1 = central
aruba_2_app_1_role_1 = <readonly>
aruba_2_app_1_role_1_tenant = <admin>
aruba_2_app_1_group_1 = groupx, groupy
aruba_2_app_2 = device_profiling
aruba_2_app_2_role_1 = <readonly>
aruba_2_app_3 = account_setting
aruba_2_app_3_role_1 = <readonly>
Note the following points when defining SAML attributes in the IdP server:
n cid—Customer ID. If you have multiple customers, define attributes separately for each customer ID.
n app—Application. Set the value as per the following:
o Network Operations—central
o Clear Pass Device Insight—device_profiling
o Account Home—account_setting
n role—User role. Specify the user role. If no role is defined, Aruba Central assigns read-only role to the user.
n tenant role—Tenant user role. If the tenant role is not defined in the IdP, the MSP role is assigned to the
SAML user.
n group—Group in Aruba Central. When a group is specified in the attribute, the user is allowed to access
only the devices in that group. If the attribute does not include any group, Aruba Central allows SAML SSO
users to access all groups. You can also configure custom attributes to add multiple groups if the user
requires access to multiple groups.
See Also:
This topic provides a basic set of guidelines required for setting up the ADFS instance on a Windows
Server 2016 as an IdP. The images used in this procedure may change with Windows Server updates.
1. On Windows Server, click Start > Administrative Tools > AD FS Management. The ADFS
administrative console opens.
4. Click Next.
5. Enter a Display Name. The name entered here will be displayed in the management console and to
the users logging in to Aruba Central.
6. Click Next.
7. Select AD FS Profile and then click Next.
8. Select Enable support for the SAML 2.0 WebSSO protocol check box and enter the consumer
URL that you want to use for sending SAML SSO login requests and receiving SAML response from
the IdP.
9. Click Next.
10. Add Aruba Central URL as the relying party trust identifier.
1. Select the display name you just added for Aruba Central and click Edit Claim Issuance Policy.
2. In the Edit Claim Issuance Policy window, click Add Rule.
3. Set the Claim Rule template to Send LDAP Attributes as Claims rule.
4. Click Next.
5. In the Claim rule name text box, enter Name-ID.
3. Click Next.
6. Click OK.
7. Select a customer ID attribute for the Outgoing claim rule and enter a value for the Outgoing
claim value.
8. Click Finish.
3. Click Next.
4. In the Claim rule name text box, enter the application attribute. For example, Aruba Central App
Name.
5. Select a user group.
6. Select the application attribute for Outgoing claim type and enter a value for the Outgoing claim
value.
7. Click Finish.
7. Click Finish.
If the role attribute is not configured, Aruba Central assigns a read-only role to the user.
8. Click OK.
4. Click Next and select Base-64 encoded X.509 (.CER) as the certificate format.
5. Click Next.
6. Save the certificate file on your local directory.
This topic provides a basic set of guidelines required for service provider metadata on the
PingFederate server. The images and attributes may change with PingFederate software updates.
c. Add the SAML attributes in the SAML assertion. The IdP will send these attributes in the SAML Assertion.
e. Click Map New Adapter Instance. The adapter configuration screen opens.
i. To add a data source, click Add Attribute Store and add the data store ID as shown in the following
figure:
6. On the SP Connections > Browser SSO Settings page, click Protocol Settings to configure the
Browser SSO Protocol Settings, SSO service URLs, and SAML bindings.
e. Select None.
g. Click Done.
ClearPass must be synced to NTP along with any other SAML SPs and IdPs. If clocks are out of sync,
SAML will not function.
3. Enter the role name and description in the Name and Description fields and click Save to save the
role.
1. Go to Configuration > Enforcement > Policies. The Enforcement Policies page is displayed.
2. Click and select the policy that you created.
5. In the Profile Names under Enforcement Profiles, select the profile that you created and click
Save.
6. Click Save.
1. In the Account Home page, under Global Settings, click Single Sign On. The Single Sign On page
is displayed.
2. Select the SAML authorization profile configured for the ClearPass IdP service, click Show Metadata,
and download the metadata.
3. To upload SP metadata, go to Configuration > Identity > Single Sign-On (SSO).
4. Click SAML IdP Configuration tab, and click Add SP metadata.
5. Set the SP name as Aruba Central and select the metadata file and click Upload.
1. Go to Configuration > Identity > Local Users. The Local Users page is displayed.
2. In the Local Users page, click Add. The Add Local User page is displayed.
3. Enter the user id, name, and password in their respective fields.
4. Enter the password again to verify password in the Verify Password field.
5. By default, the Enable User check box is selected.
6. Select the Change Password check box if you want to force change the password on next user
login. By default, the check box is not selected.
7. Select the role from the Role drop-down list and click Add to add the user. Below is an example figure
1. In the Google Admin console, go to Users > More > Manage custom attributes. The Manage
user attributes page is displayed.
2. At the top right corner, click Add Custom Attribute.
Parameter Description
NOTE: You cannot edit the info type and No. of values once you have created the
custom attribute.
NOTE: You can add multiple numbers of custom attributes in the Custom fields. Make
sure that you add the Aruba supported attributes in the Name field. For more information
on Aruba supported attributes, see Configuring Service Provider Metadata in IdP
1. In the Google Admin console, go to Users > Add new user. The Add new user page is displayed.
2. To add an image for the user, click Add photo and select the image file from the storage. You can also
add the image later if you do not have it ready.
Parameter Description
4. You can either generate the password automatically by turning on the toggle button or enter the
password manually. By default, you have to enter the password manually. While creating the
password, make sure that the password is of at least 8 characters.
5. Optionally, turn on the toggle to ask the user to change the password at the next sign-in.
6. Click Add New User.
1. In the Google Admin console, click Users. The user page is displayed.
2. From the users list, find the user by using a filter or Search bar. For more information on how to find
the user, see Find a user account.
3. Click User information.
6. Click Save.
You can only assign roles to the user which are already existing and valid in Aruba Central. For more
information on roles, see Configuring User Roles.
2. From the Admin Console main screen, click Apps. The Apps page is displayed.
4. Click the + sign at the bottom of the screen to add a new SAML app (or, you can edit an existing one).
The Enable SSO for SAML Application window page is displayed.
3. To turn on or off a service for everyone in your organization, click On for everyone or Off for
everyone from the Service status option, and then click Save.
1. In the Account Home page, under Global Settings, click Users & Roles. The Users & Roles page
opens.
2. In the Users table, use the filter in User Type column to sort the table by federated users.
1. In the Account Home page, under Global Settings, click Audit Trail. The Audit Trail page is
displayed.
2. To filter audit logs by federated user activity, click the filter in the Category column and select User
Activity.
Aruba does not support SAML-Based SSO logins for Aruba Central API Gateway, Aruba Installer and
Aruba Central mobile apps; Hence, it is recommended that you do not convert the API Gateway and
mobile app user profiles to federated users.
1. Back up the user profiles in the domain that is being migrated to SAML-based authentication
framework. To view and create a backup of a list of existing user profiles, access the [GET]
/platform/rbac/v1/users NB API.
2. Restore the current users in the system along with role and scope information defined for each user.
To restore user profiles in bulk, use the [POST] /platform/rbac/v1/bulk_users API in the same
domain.
3. Validate the configuration for one user.
4. If the migration is successful, remove the remaining system users in the domain, by using one of the
following methods:
n In the Account Home page, under Global Settings, click Users & Roles. page in the UI, select the
user profile that you want to delete and click the delete icon.
n Access the [DELETE] /platform/rbac/v1/bulk_users API and adding user account names in
Parameters section.
Example
Param –
[
"[email protected]","[email protected]","[email protected]"
]
5. Ensure that there is at least one system admin user in the domain that you are migrating to SAML-
based SSO authentication framework.
1. Log in to Aruba Central web application using the SAML-based SSO authentication method
2. In the Account Home page, under Global Settings, click API Gateway.
3. Click My Apps& Tokens
4. Click + Add Apps & Tokens and generate an OAuth token.
For more information on generating tokens and API Gateway bootstrapping, see Aruba Central API Gateway
Documentation.
Error 2— The SAML user is logged out of Aruba Central after logging
in to IdP
n Description: The SAML user gets logged out of Aruba Central after logging in to the IdP server and the
following error code is displayed in the browser:
n error_code=INVALID+EXTERNAL+AUTH+REQUEST
n Reason: This issue may occur when the customer ID for the SAML user is not successfully retrieved from
the IdP server.
n Solution: Verify the trace logs, check the IdP configuration for customer ID details, and ensure that the IdP
sends the correct customer ID.
<NameID>[email protected]</NameID> <SubjectConfirmation
Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">
<SubjectConfirmationData InResponseTo="ONELOGIN_
c000669424a538ea0f4793ec38dab3b57a635efb"
NotOnOrAfter="2019-06-14T10:06:20.153Z"
Recipient="https://compass.arubathena.com/global_login/aaa_saml/adfsaruba.com?acs"/>
</SubjectConfirmation> </Subject> <Conditions NotBefore="2019-06-14T10:01:20.151Z"
NotOnOrAfter="2019-06-14T11:01:20.151Z">
<AudienceRestriction>
<Audience>https://compass.arubathena.com/global_login/aaa_
saml/adfsaruba.com/metadata</Audience> </AudienceRestriction> </Conditions>
<AuthnStatement AuthnInstant="2019-06-14T10:01:19.749Z"
SessionIndex="_400366f7-75dc-4423-909c-2b3dc4e9fd9c"> <AuthnContext>
n Cause: This issue may occur when the name-id attribute is not configured in the IdP server.
n Solution: Verify the trace logs, check the IdP configuration, and ensure that the name-id attribute maps to
the user's email address.
The requested URL was not found on the server. If you entered the URL manually
please check your spelling and try again.
status_code 404
n Cause: This issue may occur due to one of the following reasons:
o The name-id attribute does not contain user's email address.
o The app-id attribute is not configured as Central in IdP.
o The role attribute returned by the IdP is not configured in Aruba Central.
o The group attribute in the IdP server is mapped to a group that is not available in your Aruba Central
account.
o IdP returns a tenant role for the SAML user of a standalone enterprise account.
n Solution: Verify the trace logs, check your Aruba Central deployment setup and the IdP configuration, and
ensure that the correct values are configured for these attributes in the IdP server.
The requested URL was not found on the server. If you entered the URL manually
please check your spelling and try again.
status_code 404
Error 8— The Aruba Central login page is displayed for the SAML
user instead of the IdP login page
n Description: When a SAML user tries to access Aruba Central, the user is redirected to the Aruba Central
login page instead of the IdP login page.
n Cause: This issue may occur when the SAML user is configured as a system user in Aruba Central.
n Solution: If a SAML user is added as a system user in Aruba Central, delete the system user entry for the
user in Aruba Central.