OneLogin

An Identity Provider (IdP) vouches for the identity of a person through the use of an authentication token. PrinterLogic SaaS uses IdP for several things, including logging in to the Admin Console and portals, deploying printers, releasing print jobs, and more.

If you use an IdP, the Control Panel Application (CPA) only supports badge and PIN authentication.

Configure Connection

To add and configure app properties for the PrinterLogic SaaS connection do the following:

  1. Create OneLogin App.
  2. Add IdP Template.
  3. Configure Single Sign On.
  4. Add the X-509 Certificate.
  5. Complete IdP Settings.
  6. Configure Provisioning.
  7. Add PrinterLogic SaaS Admins.

1. Create OneLogin App

  1. In your preferred browser log in to your OneLogin Admin Portal. https://<your domain>.onelogin.com/login
  2. Hover your pointer over Applications in the top menu, then select Applications.

    OneLogin portal with the top Applications menu expanded and the Applications sub-option showing.

  3. Select Add App in the upper-right of the Applications window.
  4. Search for and select the PrinterLogic app.
  5. Give your app a unique display name and description.
  6. Select Configuration from the left-side menu.
  7. In the PrinterLogic Region field, select the region that your PrinterLogic SaaS instance resides in.
  8. In the PrinterLogic Subdomain field, enter the subdomain of your PrinterLogic SaaS instance.

    Make sure you only enter the subdomain. So if your instance is https://acmecorp.printercloud.com/admin, only enter acmecorp.

  9. Select Save.

Configuration window with the PrinterLogic subdomain field in the middle.

Leave the current browser open to the new app page. To continue the app configuration, you need to open another browser and open the PrinterLogic SaaS Admin Console and access the service provider information.

If the IdP Settings page does not look like the image shown below, you may not be using the latest version and should contact Product Support to upgrade your IdP settings.

2. Add IdP Template

When configuring this IdP through PrinterLogic SaaS, use the Custom option in the IdP Template drop-down.

  1. In a separate browser tab, open your PrinterLogic SaaS Admin Console and sign in.
  2. Select Tools then Settings then General, and scroll down to the Identity Provider Settings section.
  3. Select IdP, and then select Add.
  4. Select the identity provider you want to configure in the IdP Template drop-down.
  5. Select SAML2 in the Authentication Protocol section.
  6. In the Provisioning section if you are using SCIM, leave the JIT option unchecked.

    By default, it is assumed you are using SCIM for provisioning. Only select JIT if SCIM is not being used.

  7. In the Name field, enter the name you want displayed on the login button for users, e.g. My Company, Login, Acme Corp, etc.
  8. Scroll down and select the desired enable setting(s).
    • Enable for End Users Login — Allows end users to login using this IdP. (Self-service Portal)
    • Enable for Admin Login — Allows Admin users to login using this IdP. (Admin Console)
    • Both boxes can be checked when using a single IdP, or if the admin and end users use the same IdP to log in.

Keep the IdP Settings screen open so that the Service Provider Information at the bottom is available for the following steps.

IdP Settings window showing the different fields and the Service provider information section.

3. Configure Single Sign On

  1. In the PrinterLogic SaaS IdP Settings window, copy the IdP Identifier from the Service Provider Information section.
  2. Paste the value into the OneLogin Configuration window's PrinterLogic IdP ID.
  3. Select Save in the upper-right.
  4. Select the app's SSO option in the left-menu.
  5. Copy the OneLogin Issuer URL and paste it into the PrinterLogic SaaS Issuer URL field.

    Leave the PrinterLogic SaaS Issuer ID field blank.

  6. Copy the OneLogin SAML 2.0 Endpoint (HTTP) value and paste it into the PrinterLogic SaaS SSO URL field.
  7. Select Save.

SSO window showing the SAML 2.0 Endpoint (HTTP) field highlighted near the bottom.

4. Add the X-509 Certificate

  1. Select the OneLogin app's SSO option in the left-menu.
  2. In the SSO window's X.509 Certificate section, right-click on the View Details link and select Open in new tab.

    SSO window showing the View Details link underneath the X.509 Certificate section.

    If you don't open the link in a new tab that's fine. After completing this section you'll need to navigate back to the app you created. Hover over Applications in the top-menu, select Applications, then select your app from the Applications page.

  3. Scroll down to the X.509 Certificate section and copy the certificate body, including the Begin / End Certificate headers.

    Certificate window showing the x-509 certificate content highlighted, excluding the Begin/end certificate portions.

  4. Paste the certificate into the PrinterLogic SaaS X-509 Certificate field.
  5. Select Apply in PrinterLogic SaaS.
  6. Select Save at the top-right corner of the General page.

IdP Settings template showing the X509 cert and other fields configured.

5. Complete IdP Settings

  1. On the PrinterLogic SaaS General page, navigate back to the Identity Provider Settings section.
  2. To have PrinterLogic SaaS prompt your users to authenticate through the IdP when performing any function requiring authorization, such as installing a printer, select the Automatically Open Browser to Login on Desktop Client option.

    If this option is not selected, the user must manually navigate to the IdP login screen to sign in.

  3. We recommend enabling the Use Loopback with SAML2 option. The IdP needs to provide an authentication token to the desktop clients whenever authentication happens. This option allows the client to handle the token and automatically log in without interaction from end users.

    General tab's Identity Provider Settings section with the IdP option selected and two additonal options selected below the IdP.

  4. The option to Use Domain User (Windows only) will automatically authorize domain-joined Windows users and not require login via the configured IdPs.
  5. Select Save in the top-right corner of the General page.

6. Configure Provisioning

The provisioning steps vary depending on whether you are using SCIM or JIT provisioning. Please choose the appropriate option below to view the corresponding steps for the method you are using.

SCIM Provisioning

Enable Provisioning

  1. In the OneLogin Admin Portal, select Provisioning in the left menu.
  2. Select Enable Provision. Configure other user management options as desired.
  3. Select Save.
  4. Select the OneLogin app's Configuration option from the left-side menu.

Provisioning tab showing the enabled settings.

Generate / Apply SCIM Token

  1. In the PrinterLogic SaaSGeneral settings, select the SCIM option in the Identity Provider Settings section.
  2. Select your IdP configuration in the drop-down menu.
  3. Select Generate SCIM Token.

    SCIM section showing the IdP selected in the drop-down, and the Generate SCIM Token button to the right.

    Generating a SCIM token invalidates any previous tokens for that IdP.

  4. Select Proceed.
  5. Copy the token, close the modal, and select Save at the top-right corner of General settings.
  6. Paste the token in OneLogin Configuration window's SCIM Bearer Token field.
  7. Select the API Status Enable button.
  8. Select Save in OneLogin.

Configuration window with the SCIM Bearer Token field and the Enable button right above the SCIM field.

Confirm Admin Role

The Administrator Role can be set at a group or an individual level. In the following steps, setting the admin role will be shown being set at a user level.

  1. In the OneLogin Admin Portal, hover your mouse pointer over Users, then select Users or Groups depending on your need.

    OneLogin portal showing the top menu option for Users expanded, and arrows pointing to the Users and Groups sub-menu options.

  2. Navigate to the user / group you want, and select the object to open it.
  3. In the left-menu, select Applications.
  4. Select the Plus (+) Icon.
  5. Select your app from the Assign new login to drop-down and select Continue.

    Add app pop-up showing the drop-down where the application is selected to assign to the user, and the Cancel and Continue buttons are visible in the lower right.

  6. Confirm user / group information and select Save.
  7. Repeat this process for any additional users / groups.

Check the Provisioning State for users within the OneLogin application's Users window and approve as needed.

User's Applications tab showing the assigned apps and the provisioning status.

JIT Provisioning

If you wish to use JIT Provisioning, make sure the JIT option in the IdP Settings modal is checked and do not enable SCIM. Doing so will create duplicate users and impact login and user authentication.

JIT does not support the provisioning of group membership associations, so you cannot apply RBAC roles, printer deployments or portal security roles to groups. All assignments have to be done individually for each user.

When using JIT Provisioning, the application creates users during the first sign-in attempt.

  1. Access your PrinterLogic SaaS instance and select Sign in with <IdP Name>.
  2. Attempt to login with your IdP credentials.
  3. This login attempt will fail and return you to the PrinterLogic SaaS login page.

    This is expected. With JIT, this action triggers the user creation in PrinterLogic SaaS.

  4. The following login attempt with valid credentials initiates a typical login sequence.

Administrators who need access to the Admin Console still need to be added to the Tools then Users page using the steps in Admin Console Users .

7. Add PrinterLogic SaaS Admins

For steps on assigning users and roles to the PrinterLogic SaaS Admin Console reference Admin Console Users .