Last updated: November 14, 2024
Entra ID (Azure AD)
An Identity Provider (IdP) vouches for the identity of a person through the use of an authentication token. Vasion Print (formerly PrinterLogic) uses IdP for several things, including logging in to the Admin Console and portals, deploying printers, releasing print jobs, and more.
If you use an IdP, the Control Panel Application (CPA) only supports badge and PIN authentication.
Configure Connection
To add and configure enterprise app properties for the Vasion Print (formerly PrinterLogic) connection do the following:
- Create Entra ID (Azure AD) App.
- Add IdP Template.
- Configure Single Sign On.
- Add the X-509 Certificate.
- Complete IdP Settings.
- Modify the Manifest File
- Configure Provisioning.
- Add Vasion Print (formerly PrinterLogic) Admins.
1. Create Entra ID (Azure AD) App
- In your preferred browser, navigate to the Entra ID (Azure AD) Admin Portal at https://portal.azure.com/#home and log in with your Entra ID (Azure AD) credentials.
- Under Manage Microsoft Entra ID select the View button.
- Select Enterprise Applications from the side navigation.
-
Select + New Application.
- Search for PrinterLogic and select the app from the results.
- Give your app a unique name and select Create.
Leave the current browser open to the new app page. To continue the app configuration, you need to open another browser and open the
If the IdP Settings page does not look like the image shown below, you may not be using the latest version and should contact Product Support to upgrade your IdP settings.
2. Add IdP Template
- In a separate browser tab, open your Vasion Print (formerly PrinterLogic) Admin Console and sign in.
- Select Tools Settings General, and scroll down to the Identity Provider Settings section.
- Select IdP, and then select Add.
- Select the identity provider you want to configure in the IdP Template drop-down.
- Select SAML2 in the Authentication Protocol section.
-
In the Provisioning section if you are using SCIM, leave the JIT option unchecked.
By default, it is assumed you are using SCIM for provisioning. Only select JIT if SCIM is not being used.
- In the Name field, enter the name you want displayed on the login button for users, e.g. My Company, Login, Acme Corp, etc.
- Scroll down and select the desired enable setting(s).
- Enable for End Users Login — Allows end users to login using this IdP. (Self-service Portal)
- Enable for Admin Login — Allows Admin users to login using this IdP. (Admin Console)
- Both boxes can be checked when using a single IdP, or if the admin and end users use the same IdP to log in.
Keep the IdP Settings screen open so that the Service Provider Information at the bottom is available for the following steps.
3. Configure Single Sign On
- In the app Overview page select Get Started in 2. Set up single sign on.
- In Select a single sign on method section select SAML.
- In the Setup Single Sign-On with SAML page select the three dots, then select Edit in the 1 Basic SAML Configuration section.
- In Basic SAML Configuration complete the following:
- Copy the Vasion Print (formerly PrinterLogic) Admin Console Identifier (Entity ID) URL and paste it into the Entra ID (Azure AD) Identifier (Entity ID) field.
- Copy the Admin Console Reply Url (ACS) URL and paste it into the Entra ID (Azure AD) Reply URL (Assertion Consumer Service URL) field.
- Copy the Admin Console Relay State URL and paste it into the Entra ID (Azure AD) Relay State (Optional) field.
- Select Save at the top of the Entra ID (Azure AD) modal.
- Select the X on the top-right to close the modal.
- Navigate to 4. Set Up <App Name>, copy the Login URL and paste it into the Admin Console IdP Information's SSO URL field.
- Press Tab on your keyboard to auto-populate the Admin Console Issuer URL and Issuer ID fields.
- If the Issuer URL and Issuer ID fields don't auto-populate:
- Navigate back to the Entra ID (Azure AD) 4. Set Up <App Name> section.
- Copy the Microsoft Entra Identifier.
- Paste it into the Issuer URL field.
Cut the numerical portion after the "/" and paste it into the Issuer ID field.
Example: Issuer URL:
https://sts.windows.net/
, Issuer ID:a1b2cd34-fb1f-4f71-9248-8675309d/
- If the Issuer URL and Issuer ID fields don't auto-populate:
4. Add the X-509 Certificate
- Return to the Azure Portal, scroll to section 3 SAML Signing Certificate and select the Download link for Certificate (Base64).
- Open the file in your preferred text editor.
-
Copy the certificate body, including the Begin / End Certificate headers, and paste it into the Vasion Print (formerly PrinterLogic) X-509 Certificate field.
- Select Apply in Vasion Print (formerly PrinterLogic).
- Select Save at the top-right corner of the General page.
The Admin Group Name field will be left blank unless you are using an Attribute Statement for additional security. Steps to configure that are found in Additional Admin Console Security , and can be setup after the initial IdP configuration.
5. Complete IdP Settings
- On the Admin Console General page, navigate back to the Identity Provider Settings section.
-
To have Vasion Print (formerly PrinterLogic) prompt your users to authenticate through the IdP when performing any function requiring authorization, such as installing a printer, select the Automatically Open Browser to Login on Desktop Client option.
If this option is not selected, the user must manually navigate to the IdP login screen to sign in.
-
We recommend enabling the Use Loopback with SAML2 option. The IdP needs to provide an authentication token to the desktop clients whenever authentication happens. This option allows the client to handle the token and automatically log in without interaction from end users.
- The option to Use Domain User (Windows only) will automatically authorize domain-joined Windows users and not require login via the configured IdPs.
- Select Save in the top-right corner of the General page.
6. Modify the Manifest File
- In the Entra ID (Azure AD) Portal navigate to the Home page and select App Registrations in the Azure services section or use the search bar to search and select it.
- In the App registrations page, select the app you created.
- Select Manifest in the left-side menu.
-
Ensure Microsoft Graph App Manifest (New) is selected.
-
Copy the following code segment.
By default, the Admin Group is designed to be called PrinterLogicAdmin. If this needs to be changed, ensure you adjust the "PrinterLogicAdmin" portion of the line "value": "PrinterLogicAdmin" to match the desired admin group name. This is important if using a group attribute statement for Additional Admin Console Security.
Copy CodeManifest File Code{
"allowedMemberTypes": [
"User"
],
"description": "Can login to the PrinterCloud/PrinterInstaller admin portal.",
"displayName": "PrinterLogic Administrator",
"id": "b5943639-ea79-4254-a71c-a8466225115a",
"isEnabled": true,
"origin": "Application",
"value": "PrinterLogicAdmin"
}, - In the Manifest, place the cursor at the beginning of line 50 and press the [Enter] key.
-
Paste the code you copied on line 50. The finished file should appear as shown below.
- Select Save.
It can take up to 5 minutes for the above script added to the manifest file to work. It's suggested that after saving the file, to give it 5 minutes, and then refresh the screen.
7. Configure Provisioning
The provisioning steps vary depending on whether you are using SCIM or JIT provisioning. Please choose the appropriate option below to view the corresponding steps for the method you are using.
SCIM Provisioning
Enable SCIM Provisioning
- Return to the Entra ID (Azure AD) Enterprise Applications page and select the app you created.
- In the Entra ID (Azure AD) app window, select Provisioning from the left-side Manage menu.
- Select the Get Started button.
- For Provisioning Mode, select the Automatic option.
- In Vasion Print (formerly PrinterLogic), select the IdP and then select Modify.
-
Copy the SCIM Tenant URL from the Service Provider Information section and paste the URL into the Entra ID (Azure AD) Tenant URL field.
- Close out of the Admin Console IdP Settings window.
Generate and Apply SCIM Token
- In the Vasion Print (formerly PrinterLogic)General settings, select the SCIM option in the Identity Provider Settings section.
- Select your IdP configuration in the drop-down menu.
-
Select Generate SCIM Token.
Generating a SCIM token invalidates any previous tokens for that IdP.
- Select Proceed.
- Copy the token, close the modal, and select Save at the top-right corner of General settings.
- In the Entra ID (Azure AD) Provisioning panel, paste the SCIM token into the Secret Token field.
- Select Test Connection.
- Select Save in the top-left.
- Refresh the page to see the Provisioning Status button, and select On.
- Select Save
The initial provisioning can take up to 45 minutes to "Automatically" provision after changes are made. Select the Start Provisioning option on the Entra ID (Azure AD) Provisioning tab to start the process sooner.
Add Users / Groups
- Navigate back to the Entra ID (Azure AD) app's Overview page, and select 1. Assign Users and Groups.
- Select the + Add User/Group option.
- In the Users and Groups section of the Add Assignments page, select None Selected.
- Add the users and groups you want to provision over.
- For users or groups accessing the Admin Console, in the Select a Role section, select None Selected and choose the PrinterLogic Administrator option. Assign the Users role for end users.
- Select the Select button.
- Select Assign.
Nested groups, or sub-groups within another group, are not supported and will not provision over. Any nested groups you wish to provision will need to be adjusted.
JIT Provisioning
If you wish to use JIT Provisioning, make sure the JIT option in the IdP Settings modal is checked and do not enable SCIM. Doing so will create duplicate users and impact login and user authentication.
JIT does not support the provisioning of group membership associations, so you cannot apply RBAC roles, printer deployments or portal security roles to groups. All assignments have to be done individually for each user.
When using JIT Provisioning, the application creates users during the first sign-in attempt.
- Access your Vasion Print (formerly PrinterLogic) instance and select Sign in with <IdP Name>.
- Attempt to login with your IdP credentials.
-
This login attempt will fail and return you to the login page.
This is expected. With JIT, this action triggers the user creation in the instance.
- The following login attempt with valid credentials initiates a typical login sequence.
Administrators who need access to the Admin Console still need to be added to the Tools Users page using the steps in Admin Console Users.
8. Add Vasion Print (formerly PrinterLogic) Admins
For steps on assigning users and roles to the Vasion Print (formerly PrinterLogic) Admin Console reference Admin Console Users.
-
Week Ending In Nov 23rd, 2024
-
Output Automation IPP(S) Protocol
-
Released: November 12th, 2024
-
Android/iOS: November 11th, 2024
-
Released: November 11th, 2024