Working with SAML

IBM Aspera Console supports Security Assertion Markup Language (SAML) 2.0, an open, XML-based standard that allows secure web domains to exchange user authentication and authorization data. With the SAML model, you can configure the Console web application as a SAML "online service provider" (SP) that contacts a separate online "identity provider" (IdP) to authenticate users who will use Console to access secure content.

With SAML enabled and configured, a user logging into Console is redirected to the IdP sign-on URL. If the user has already signed in with the IdP, the IdP sends a SAML assertion back to Console. The user is now logged into Console.

When SAML is enabled, Console creates a user account based on the information provided by a SAML response, and therefore the Console user account does not need to be created manually. However, any changes to the account that are made on the DS server are not picked up by SAML.

These instructions assume you are already familiar with SAML and already have an identity provider (IdP) -- either third-party or internal -- that meets the following requirements:

Note: SAML and directory services should not be enabled together. Although there is a directory service behind a SAML IdP, Console users will not have access to it. If Console is being set up to use SAML, the following is recommended: (1) directory service sync should be disabled; and (2) existing directory service users should first be removed from the Console system.
Console provides a mechanism for administrators to bypass the SAML login and log in using a local username and password. This allows administrators to log in and correct server settings, including a misconfigured SAML setup. To bypass the SAML login and sign in with the regular login, add local=true to the end of the login URL. For example: https://10.0.0.1/aspera/console/login?local=true