2.1 Requirements for Connectors

As you configure connectors, ensure that you meet these general setup requirements:

  • The Display Name for each configured instance of a connector must be unique for the appliance. The name allows you to identify a configured instance of the connector on the Admin page.

  • The Federation Instructions on a connector’s Configuration page provide the information that you will use to configure federation for CloudAccess on the service provider site. The information identifies where on the service provider’s site to find the federation configuration capability as well as the field values and other guidance that you need to complete the required information.

    When you configure the connector, the federation instructions automatically provide the following information about your appliance as the identity provider:

    • The URL for single sign-on

      https://appliance_dns_name/osp/a/t1/auth/saml2/sso

    • The URL for single logout

      https://appliance_dns_name/osp/a/t1/auth/app/logout

    • The URL for the identity provider’s entityID

      https://appliance_dns_name/osp/a/t1/auth/saml2/metadata

    • The X.509 signing certificate for the appliance

      The web service or application uses the certificate to set the trust relationship with CloudAccess.

      NOTE:When you copy the appliance’s signing certificate, ensure that you include all leading and trailing hyphens in the certificate’s Begin and End tags.