From Bright Pattern Documentation
Jump to: navigation, search
 
 
Line 27: Line 27:
 
# Name the account (e.g., “ForgeRock”).<br /><br />
 
# Name the account (e.g., “ForgeRock”).<br /><br />
 
# In the ''Agent Desktop SSO'' section, select the checkbox for '''Enable Single Sign-On'''.<br /><br />
 
# In the ''Agent Desktop SSO'' section, select the checkbox for '''Enable Single Sign-On'''.<br /><br />
# Enter the '''Identity Provider Single Sign-On URL''':<br /><blockquote>''<http://<FQDN>:8080/openam/saml2/jsp/idpSSOInit.jsp?metaAlias=/idp&spEntityID=http://<BPSPHostname>/agentdesktop/sso/redirect&binding=urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST>''</blockquote><br />
+
# Enter the '''Identity Provider Single Sign-On URL''':
# Beside ''Identity Provider Certificate'', hover your cursor over “empty” and click '''EDIT'''.<br /><br />
+
 
 +
 
 +
<http://<FQDN>:8080/openam/saml2/jsp/idpSSOInit.jsp?metaAlias=/idp&spEntityID=http://<BPSPHostname>/agentdesktop/sso/redirect&binding=urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST>
 +
 
 +
 
 +
# Then, beside ''Identity Provider Certificate'', hover your cursor over “empty” and click '''EDIT'''.<br /><br />
 
# In the dialog that pops up, paste your certificate to the certificate option.<br /><br />
 
# In the dialog that pops up, paste your certificate to the certificate option.<br /><br />
 
# Click '''Apply''' to save your changes.
 
# Click '''Apply''' to save your changes.
Line 53: Line 58:
  
  
<center>[[saml2-single-sign-on-integration-guide/ADFSConsoleSetup|< Previous]]  |  [[saml2-single-sign-on-integration-guide/InstallForgeRockonaWindowsMachine|Next >]]</center>
 
  
 
</translate>
 
</translate>

Latest revision as of 22:07, 24 August 2018

• 5.19 • 5.2 • 5.3 • 5.8

Configuration in Bright Pattern

Single sign-on integration configuration is completed in Bright Pattern’s Service Provider application and the Contact Center Administrator application, and it’s tested in the Agent Desktop application.


Bright Pattern Applications

The Service Provider application (i.e., “https://<tenant>.brightpattern.com/sysmgmt”) is where Bright Pattern Contact Center-based solutions are configured and managed at the service provider level. For more information, see the Service Provider Guide.

The Contact Center Administrator application (i.e., “https://<tenant>.brightpattern.com/admin”) is where contact center resources are configured and managed at the system administrator level. For more information, see the Contact Center Administrator Guide.

The Agent Desktop application (i.e., “https://<tenant>.brightpattern.com/agentdesktop”) is where contact center agents and supervisors interact with customers and other users. For more information, see the Agent Guide.


Procedure

Step 1: Enable SSO feature in Service Provider application

By default, SSO functionality is disabled. Enable it by following these steps:

  1. In the Service Provider application, go to Tenants and select the name of your contact center from the list.

  2. Click the Features tab.

  3. In the list of features to enable or allow, select the checkbox for Enable Single Sign-On.

  4. Click Apply.


Step 2: Create SSO integration account in Contact Center Administrator

For SSO to work, you must also enable it for your contact center in SSO integration account properties.

  1. In the Contact Center Administrator application, go to Call Center Configuration > Integration Account.

  2. Click the Add account button (+) to create a new integration account.

  3. Select account type Single Sign-On.

  4. Name the account (e.g., “ForgeRock”).

  5. In the Agent Desktop SSO section, select the checkbox for Enable Single Sign-On.

  6. Enter the Identity Provider Single Sign-On URL:


<http://<FQDN>:8080/openam/saml2/jsp/idpSSOInit.jsp?metaAlias=/idp&spEntityID=http://<BPSPHostname>/agentdesktop/sso/redirect&binding=urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST>


  1. Then, beside Identity Provider Certificate, hover your cursor over “empty” and click EDIT.

  2. In the dialog that pops up, paste your certificate to the certificate option.

  3. Click Apply to save your changes.


Step 3: Create a user

Before you can test that SSO works, you will need to create a dummy user.

  1. In the Contact Center Administrator application, go to Users & Teams > Users.

  2. Click the Add user button to create a new user.

  3. Set the username as “user1” and specify the desired password.

  4. Click Apply to save your changes.


Step 4: Test SSO in Agent Desktop

You can try logging in to Agent Desktop with the username and password you just created.

  1. Go to the Agent Desktop application (e.g., http://<bpsp_hostname>/agentdesktop).

  2. The login page should redirect you to the ForgeRock login page.

  3. Enter the credentials for “user1” that you just created.

  4. The system will then redirect you to Agent Desktop as the logged-in user.




< Previous | Next >