From Bright Pattern Documentation
Jump to: navigation, search
This page contains changes which are not marked for translation.
• 5.19 • 5.3 • 5.8

Add SSO to Bright Pattern

Now that you've created a G Suite app and copied the link to it, you're ready to enable SSO in Bright Pattern.

Single sign-on integration configuration is completed in Bright Pattern’s Service Provider application and the Contact Center Administrator application, and it’s tested in the Agent Desktop application.

Bright Pattern Applications

The Service Provider application (i.e., “https://<tenant>.brightpattern.com/sysmgmt”) is where Bright Pattern Contact Center-based solutions are configured and managed at the service provider level. For more information, see the Service Provider Guide.

The Contact Center Administrator application (i.e., “https://<tenant>.brightpattern.com/admin”) is where contact center resources are configured and managed at the system administrator level. For more information, see the Contact Center Administrator Guide.

The Agent Desktop application (i.e., “https://<tenant>.brightpattern.com/agentdesktop”) is where contact center agents and supervisors interact with customers and other users. For more information, see the Agent Guide.

Procedure

Step 1: Enable SSO feature in Service Provider application

By default, SSO functionality is disabled. Enable it by following these steps:

  1. In the Service Provider application, go to Tenants and select the name of your contact center from the list.

  2. Click the Features tab.

  3. In the list of features to enable or allow, select the checkbox for Enable Single Sign-On.

  4. Click Apply.

Step 2: Create SSO integration account in Contact Center Administrator

For SSO to work, you must also enable it for your contact center in SSO integration account properties.

  1. In the Contact Center Administrator application, go to Call Center Configuration > Integration Account.

  2. Click the Add account button (+) to create a new integration account.

  3. Select account type Single Sign-On.

  4. Name the account (e.g., “G Suite”).

  5. In the Agent Desktop SSO section, select the checkbox for Enable Single Sign-On.

  6. Paste your copied data into Identity Provider Single Sign-On URL (the link will look like this):


https://accounts.google.com/o/saml2/initsso?idpid=C00xdeh6y&spid=551268412404&forceauthn=false)

Step 3: Add remaining properties

  1. Add your other G Suite info (note that Identity Provider Issuer is not mandatory).

Step 4: Edit certificate

Open the certificate that you downloaded in Notepad++ or a similar text editor.

In the certificate, before content begins, insert the following:

"-----BEGIN CERTIFICATE-----"

At the end of the content, insert the following:

"-----END CERTIFICATE----- "

Step 5: Add certificate

  1. Back in Contact Center Administrator, beside Identity Provider Certificate, hover your cursor over “empty” and click EDIT.

  2. In the dialog that pops up, paste your certificate (with "begin certificate" and "end certificate" sections) to the certificate option.

  3. Click Apply to save your changes.

Step 6: Create a user

Before you can test that SSO works, you will need to create a dummy user.

  1. In the Contact Center Administrator application, go to Users & Teams > Users.

  2. Click the Add user button to create a new user.

  3. Set the username as “user1” and specify the desired password.

  4. Click Apply to save your changes.

Step 7: Test SSO in Agent Desktop

You can try logging in to Agent Desktop with the username and password you just created.

  1. Go to the Agent Desktop application (e.g., https://<bp hostname>/agentdesktop/).

  2. The login page should redirect you to the ForgeRock login page.

  3. Enter credentials from your G Suite account.

  4. The system will then redirect you to Agent Desktop as the logged-in user.


< Previous