Connect SAML as an identity provider to Citrix Cloud 编辑

October 13, 2022 Contributed by:  J

Connect SAML as an identity provider to Citrix Cloud

Citrix Cloud supports using SAML (Security Assertion Markup Language) as an identity provider to authenticate Citrix Cloud administrators and subscribers signing in to their workspaces. You can use the SAML 2.0 provider of your choice with your on-premises Active Directory (AD).

For most SAML providers, use the information in this article to set up SAML authentication. If you want to use SAML authentication with your Azure AD, you have the option to use the Citrix Cloud SAML SSO app from the Azure AD app gallery. For more information about using the Citrix Cloud SAML SSO app to set up SAML authentication in Citrix Cloud, see Tutorial: Azure Active Directory single sign-on (SSO) integration with Citrix Cloud SAML SSO
on the Azure AD app documentation website.


Prerequisites

Using SAML authentication with Citrix Cloud has the following requirements:

  • SAML provider that supports SAML 2.0
  • On-premises AD domain
  • Two Cloud Connectors deployed to a resource location and joined to your on-premises AD domain. The Cloud Connectors are used to ensure Citrix Cloud can communicate with your resource location.
  • AD integration with your SAML provider.

Cloud Connectors

You need at least two (2) servers on which to install the Citrix Cloud Connector software. Citrix recommends at least two servers for Cloud Connector high availability. These servers must meet the following requirements:

  • Meets the system requirements described in Cloud Connector Technical Details
    .
  • Does not have any other Citrix components installed, is not an AD domain controller, and is not a machine critical to your resource location infrastructure.
  • Joined to the domain where your resources reside. If users access resources in multiple domains, you need to install at least two Cloud Connectors in each domain.
  • Connected to a network that can contact the resources that subscribers access through Citrix Workspace.
  • Connected to the Internet. For more information, see System and Connectivity Requirements
    .

For more information about installing the Cloud Connector, see Cloud Connector Installation
.

Active Directory

Before configuring SAML authentication, perform the following tasks:

  • Verify that your workspace subscribers have user accounts in Active Directory (AD). Subscribers without AD accounts can’t sign in to their workspaces successfully when SAML authentication is configured.
  • Ensure that the user properties in your subscribers’ AD accounts are populated. Citrix Cloud requires these properties to establish the user context when subscribers sign in to Citrix Workspace. If these properties aren’t populated, subscribers can’t sign in. These properties include:
    • Email address
    • Display name (optional)
    • Common name
    • SAM account name
    • User Principal Name
    • Object GUID
    • SID
  • Connect your Active Directory (AD) to your Citrix Cloud account by deploying Cloud Connectors in your on-premises AD.
  • Synchronize your AD users to the SAML provider. Citrix Cloud requires the AD user attributes for your workspace subscribers so they can sign in successfully.

SAML integration with Active Directory

Before enabling SAML authentication, you must integrate your on-premises AD with your SAML provider. This integration allows the SAML provider to pass the following required AD user attributes to Citrix Cloud in the SAML assertion:

  • SecurityIDentifier (SID)
  • objectGUID (OID)
  • userPrincipalName (UPN)
  • Mail (email)

Although the precise integration steps vary among SAML providers, the integration process typically includes the following tasks:

  1. Install a synchronization agent in your AD domain to establish a connection between your domain and your SAML provider.
  2. If you don’t already have custom attributes that map to the AD user attributes described above, create the custom attributes and map them to AD. For reference, the general steps for this task are described in Create and map custom SAML attributes
    in this article.
  3. Synchronize your AD users to your SAML provider.

Note:

If you have already created custom attributes that map to the required AD user attributes listed earlier in this section, you don’t need to create and map more custom attributes. Instead, use your existing custom attributes when you configure the metadata from your SAML provider
in Citrix Cloud.

For more information about integrating your AD with your SAML provider, consult your SAML provider’s product documentation.


Administrator authentication with SAML 2.0

Citrix Cloud supports using SAML 2.0 to authenticate members of administrator groups in AD. For more information about adding administrator groups to Citrix Cloud, see Manage administrator groups
.

Using an existing SAML connection for administrator authentication

If you already have a SAML 2.0 connection in Citrix Cloud and want to use it to authenticate administrators, you must first disconnect SAML 2.0 in Identity and Access Management and then reconfigure the connection. If you’re using your SAML connection to authenticate Citrix Workspace subscribers, you must also disable the SAML authentication method in Workspace Configuration. After reconfiguring the SAML connection, you can add administrator groups to Citrix Cloud.

If you attempt to add administrator groups without first disconnecting and reconnecting SAML 2.0, the Active Directory identity option described in Add an administrator group to Citrix Cloud
doesn’t appear.

For more information, see Task overviews
in this article.


Task overviews

To set up a new SAML 2.0 connection in Citrix Cloud, you perform the following tasks:

  1. In Identity and Access Management, connect your on-premises AD to Citrix Cloud as described in Connect Active Directory to Citrix Cloud
    .
  2. Integrate your SAML provider with your on-premises AD as described in SAML integration with Active Directory
    in this article.
  3. Configure the sign-in URL
    that administrators can use to sign in to Citrix Cloud.
  4. In Identity and Access Management, configure SAML authentication
    in Citrix Cloud. This task involves configuring your SAML provider with the SAML metadata from Citrix Cloud and then configuring Citrix Cloud with the metadata from your SAML provider to create the SAML connection.

If you already have a SAML 2.0 connection in Citrix Cloud and want to use it for administrator authentication, you perform the following tasks:

  1. If applicable, disable SAML 2.0 workspace authentication: In Workspace Configuration > Authentication, select a different authentication method and then select Confirm when prompted.
  2. Disconnect your existing SAML 2.0 connection: In Identity and Access Management > Authentication, locate the SAML connection. From the ellipsis menu at the far right, select Disconnect. Select Yes, disconnect to confirm the action.
  3. Reconnect SAML 2.0 and configure the connection: From the ellipsis menu for SAML 2.0, select Connect.
  4. When prompted, enter a unique identifier for the sign-in URL
    that administrators will use to sign in.
  5. Configure the SAML connection as described in Configure the SAML provider metadata
    in this article.

After configuring your SAML connection, you can add your AD administrator groups to Citrix Cloud as described in Manage administrator groups
. You can also reenable SAML for workspace subscribers
as described in this article.


Create and map custom SAML attributes

If you already have custom attributes for the SID, UPN, OID, and email attributes configured in your SAML provider, you don’t have to perform this task. Proceed to Create a SAML connector application
and use your existing custom SAML attributes in Step 8.

Note:

The steps in this section describe actions that you perform in your SAML provider’s administration console. The specific commands you use to perform these actions might vary from the commands described in this section, depending on your chosen SAML provider. The SAML provider commands in this section are provided as examples only. Refer to your SAML provider’s documentation for more information about the corresponding commands for your SAML provider.

  1. Sign in to the administration console of your SAML provider and select the option for creating custom user attributes. For example, depending on your SAML provider’s console, you might select Users > Custom User Fields > New User Field.
  2. Add the following attributes:
    • cip_sid
    • cip_upn
    • cip_oid
    • cip_email
  3. Select the AD that you connected with Citrix Cloud. For example, depending on your SAML provider’s console, you might select Users > Directories.
  4. Select the option for adding directory attributes. For example, depending on your SAML provider’s console, you might select Directory Attributes.
  5. Select the option for adding attributes and map the following AD attributes to the custom user attributes you created in Step 2:
    • Select objectSid and map to the cip_sid attribute.
    • Select userPrincipalName and map to the cip_upn attribute.
    • Select ObjectGUID and map to the cip_oid attribute.
    • Select mail and map to the cip_email attribute.


Configure the administrator sign-in URL

  1. Sign in to Citrix Cloud at https://citrix.cloud.com
    .
  2. From the Citrix Cloud menu, select Identity and Access Management.
  3. Locate SAML 2.0 and select Connect from the ellipsis menu.
  4. When prompted, enter a short, URL-friendly identifier for your company and select Save and continue. The Configure SAML page appears.
  5. Proceed to the next section to configure the SAML connection to Citrix Cloud.


Configure the SAML provider metadata

In this task, you create a connector application using SAML metadata from Citrix Cloud. After you configure the SAML application, you use the SAML metadata from your connector application to configure the SAML connection to Citrix Cloud.

Note:

Some steps in this section describe actions that you perform in your SAML provider’s administration console. The specific commands you use to perform these actions might vary from the commands described in this section, depending on your chosen SAML provider. The SAML provider commands in this section are provided as examples only. Refer to your SAML provider’s documentation for more information about the corresponding commands for your SAML provider.

Create a SAML connector application

  1. From your SAML provider’s administration console, add an application for an identity provider with attributes and sign response. For example, depending on your provider’s console, you might select Applications > Applications > Add App and then select SAML Test Connector (IdP w/ attr w/ sign response).
  2. If applicable, enter a display name and save the app.
  3. From the Configure SAML screen in Citrix Cloud, in SAML Metadata, select Download. The metadata XML file appears in another browser tab.

    Note:

    If needed, you can also download this file from https://saml.cloud.com/saml/metadata.xml. This endpoint might be more friendly to some identity providers when importing and monitoring the SAML provider metadata.

  4. Enter the following details for the connector application:
    • In the Audience field, enter https://saml.cloud.com.
    • In the Recipient field, enter https://saml.cloud.com/saml/acs.
    • In the field for ACS URL validator, enter https://saml.cloud.com/saml/acs.
    • In the field for ACS URL, enter https://saml.cloud.com/saml/acs.
  5. Add your custom SAML attributes as parameter values in the application:

    Create this fieldAssign this custom attribute
    cip_sidcip_sid or your existing SID attribute
    cip_upncip_upn or your existing UPN attribute
    cip_oidcip_oid or your existing OID attribute
    cip_emailcip_email or your existing email attribute
  6. Add your Workspace subscribers as users to allow them to access the application.

Add SAML provider metadata to Citrix Cloud

  1. Acquire the SAML metadata from your SAML provider. The following image is an example of what this file might look like:SAML metadata file
  2. In the Configure SAML screen in Citrix Cloud, enter the following values from your SAML provider’s metadata file:
    • In Entity ID, enter the entityID value from the EntityDescriptor element in the metadata. Entity ID from SAML metadata file

    • In Sign Authentication Request, select Yes to allow Citrix Cloud to sign authentication requests, certifying they came from Citrix Cloud and not a malicious actor. Select No if you prefer to add the Citrix ACS URL to an allow list that your SAML provider uses for posting SAML responses safely.
    • In SSO Service URL, enter the URL for the binding mechanism you want to use. You can use either HTTP-POST or HTTP-Redirect binding. In the metadata file, locate the SingleSignOnService elements with Binding values of either HTTP-POST or HTTP-Redirect. SSO Service URL from SAML metadata file

    • In Binding Mechanism, select the mechanism that matches the binding for the SSO Service URL you chose from the metadata file.
    • In SAML Response, select the signing method your SAML provider uses for the SAML Response and SAML Assertion. By default, Citrix Cloud rejects any responses that aren’t signed as specified in this field.
  3. In your SAML provider’s administration console, perform the following actions:
    • Select SHA-256 for the SAML signing algorithm.
    • Download the X.509 certificate as a PEM file.
  4. In the Configure SAML screen in Citrix Cloud, select Upload File and select the PEM file you downloaded in the previous step.
  5. Select Continue to complete the upload.
  6. In Authentication Context, select the context you want to use and how strictly you want Citrix Cloud to enforce this context. Select Minimum to request authentication at the selected context without enforcing authentication at that context. Select Exact to request authentication at the selected context and enforce authentication only at that context. If your SAML provider doesn’t support authentication contexts or you choose not to use them, select Unspecified and Minimum.
  7. In Logout URL, locate the SingleSignOnService element with the HTTP-Redirect binding in your SAML provider’s metadata file and enter the URL. If you choose to omit the Logout URL, Citrix Cloud doesn’t send a logoff request to the identity provider. Instead, Citrix Cloud redirects to the Workspace URL. Citrix Cloud doesn’t support Single Log Out (SLO) or sending signed logout requests.
  8. Verify the following default name attribute values in Citrix Cloud match the corresponding attribute values in your SAML provider’s administration console. If your SAML provider has different values, you can change these values in Citrix Cloud to ensure they match your SAML provider.
    • Attribute name for User Display Name: displayName
    • Attribute name for User Given Name: givenName
    • Attribute name for User Family Name: familyName
  9. In Citrix Cloud, enter the custom SAML attributes from your SAML provider:
    • In Attribute name for Security Identifier (SID), enter your custom SID attribute name. The default value is cip_sid.
    • In Attribute name for User Principal Name (UPN), enter your custom UPN attribute name. The default value is cip_upn.
    • In Attribute name for Email, enter your custom Email attribute name. The default value is cip_email.
    • In Attribute name for AD Object Identifier (OID), enter your custom OID attribute name. The default value is cip_oid.
  10. Select Test and Finish to verify you configured the connection successfully.


Add administrators to Citrix Cloud from AD

For instructions for adding and managing AD groups in Citrix Cloud, see Manage administrator groups
.


Enable SAML authentication for workspaces

  1. From the Citrix Cloud menu, select Workspace Configuration.
  2. Select the Authentication tab
  3. Select SAML 2.0.


Troubleshooting

Attribute errors

Attribute errors might arise if the required attributes in your SAML configuration are not encoded correctly. When an attribute error occurs, Citrix Cloud displays an error message that includes the faulty attribute.

Attribute error message with cip_oid cited

To resolve this type of error, ensure these attributes are encoded as described in the following table.

AttributeEncoding
cip_emailMust be in String format (user@domain)
cip_oidMust be in Base64 or String format
cip_sidMust be in Base64 or String format
cip_upnMust be String format (user@domain)

Unexpected errors

Citrix Cloud might experience an unexpected error when:

  • A user initiates a SAML request using an IDP-initiated flow. For example, the request is made by selecting a tile through the identity provider’s app portal instead of navigating directly to the workspace URL (customer.cloud.com).
  • The SAML certificate is invalid or has expired.
  • The authentication context is invalid.
  • SAML assertion and response signature is mismatched.

When this error occurs, Citrix Cloud displays a generic error message.

Unexpected error message

If this error results from navigating to Citrix Cloud through an identity provider’s app portal, you can use the following workaround:

  1. Create a bookmark app in the identity provider’s app portal that references your workspace URL (for example, https://customer.cloud.com).
  2. Assign users to both the SAML app and the bookmark app.
  3. Change the visibility settings of the SAML app and the bookmark app so that the bookmark app is visible and the SAML app is hidden in the app portal.
  4. Disable the Prompt=Login parameter to remove additional password prompts.


More information

如果你对这篇内容有疑问,欢迎到本站社区发帖提问 参与讨论,获取更多帮助,或者扫码二维码加入 Web 技术交流群。

扫码二维码加入Web技术交流群

发布评论

需要 登录 才能够评论, 你可以免费 注册 一个本站的账号。
列表为空,暂无数据

词条统计

浏览:22 次

字数:26099

最后编辑:7年前

编辑次数:0 次

    我们使用 Cookies 和其他技术来定制您的体验包括您的登录状态等。通过阅读我们的 隐私政策 了解更多相关信息。 单击 接受 或继续使用网站,即表示您同意使用 Cookies 和您的相关数据。
    原文