Cisco Spark

Before You Begin

Introduction

This document describes how to configure Oracle Identity Cloud Service to provide Single Sign-On (SSO) for Cisco Spark using SAML.

About Cisco Spark

Cisco Spark is a complete business collaboration service from the Cisco cloud that enables you to message, meet, or call anyone, anywhere, at anytime, and use one-to-one and group messaging in virtual rooms with persistent content and context for team interactions.

After integrating Cisco Spark with Oracle Identity Cloud Service:

  • Users can access Cisco Spark using their Oracle Identity Cloud Service login credentials.
  • Users can start Cisco Spark using the Oracle Identity Cloud Service My Apps console.
  • Admins can assign and revoke user access to the Cisco Spark app using the Oracle Identity Cloud Service administration console.

What Do You Need?

  • An Oracle Identity Cloud Service account with authorization rights to manage apps and users (Identity Domain Administrator or Application Administrator).
  • A Cisco Spark account with a verified domain to include when you register the Cisco Spark app in Oracle Identity Cloud Service.
  • Service Provider Signing certificate.
  • Make sure that the email ID of each user in Cisco Spark matches the primary email ID of the Oracle Identity Cloud Service account.

Configuring the Cisco Spark App in Oracle Identity Cloud Service

Use this section to register and activate the Cisco Spark app, and then assign users to the app.

Obtaining Organization ID and Service Provider Signing Certificate

An organization ID and a service provider signing certificate are required before you can register and activate the Cisco Spark app. You obtain them from Cisco Spark.

  1. Access Cisco Spark as an administrator using the URL: https://admin.ciscospark.com/. The Cisco Spark home page appears.

  2. In the lower-left corner, click the company name. The My Company page appears.

  3. In the Company Information section, copy the value in the Account Number text box.

    Image img1.png displays the Cisco Spark My Company page with company name and account number highlighted.

    Note: Use this account number value as the Organization ID while registering and activating the Cisco Spark app in Oracle Identity Cloud Service. See the "Registering and Activating the Cisco Spark App" section.

  4. In the left navigation menu, click Settings. The Settings window appears.

  5. Locate Authentication, and then click Modify in the Single Sign-On section. The Single Sign-On page appears.

  6. Select Integrate a 3rd-party identity provider. (Advanced), and then click Get Started.

  7. In the Export Directory Metadata page, click Download Metadata File. The service provider metadata file is downloaded.

  8. Open the metadata file, and then locate the SPSSODescriptor tag.

  9. Copy the content between the ds:X509Certificate tags.

    Image img2.png displays the metadata content with md:SPSSODescriptor and ds:X509Certificate tags highlighted.

  10. Access the URL: https://www.samltool.com/format_x509cert.php to format the certificate. The Format a X.509 certificate page appears.

  11. Paste the content in the X.509 cert text box, and then click FORMAT X.509 CERTIFICATE. The formatted certificate is displayed in the X.509 cert with header text box.

  12. Copy the certificate from the X.509 cert with header text box, paste the certificate in a text file, and then save the file in .PEM format.

    Note: Use this certificate while registering and activating the Cisco Spark app in Oracle Identity Cloud Service. See the "Registering and Activating the Cisco Spark App" section.

Registering and Activating the Cisco Spark App

  1. Access the Oracle Identity Cloud Service administration console, select Applications, and then click Add.

  2. Click App Catalog.

  3. Search for Cisco Spark, and then click Add.

  4. In the App Details section, enter your Cisco Spark Organization ID, and then click Next.

    Note: This is the organization ID value that you obtained while performing the steps in the "Prerequisite Steps" section.

  5. In the SSO Configuration section, click Download Identity Provider Metadata. To learn about other methods you can use to access SAML metadata, see Access SAML Metadata.

    Tip: Use this file later during Cisco Spark configuration in the "Configuring SSO for Cisco Spark" section.

  6. Expand the General Settings section, and then upload the signing certificate of the service provider that you obtained earlier. See the "Obtaining Organization ID and Service Provider Signing Certificate" section.

  7. Click Finish. Oracle Identity Cloud Service displays a confirmation message.

  8. Click Activate, and then click Activate Application. Oracle Identity Cloud Service displays a confirmation message.

Assigning Users to the Cisco Spark App

  1. On the Cisco Spark app page in Oracle Identity Cloud Service, select Users, and then click Assign. The Assign Users window appears.

  2. Select users that you want to assign to Cisco Spark, and then click OK. Oracle Identity Cloud Service displays a confirmation message stating that the Cisco Spark app is assigned to the users that you selected.

Configuring SSO for Cisco Spark

  1. Access Cisco Spark as an administrator using the URL: https://admin.ciscospark.com/. The Cisco Spark home page appears.

  2. In the left navigation menu, click Settings. The Settings window appears.

  3. Locate Authentication, and then click Modify in the Single Sign-On section. The Single Sign-On page appears.

  4. Select Integrate a 3rd-party identity provider. (Advanced), and then click Get Started.

  5. In the Export Directory Metadata page, click Next.

  6. In the Import IdP Metadata page, select Allow self-signed certificate in Metadata (less secure) in the Signing of Metadata (Advanced) section.

  7. Click file browser and upload the metadata that you downloaded during Cisco Spark registration in Oracle Identity Cloud Service. See the "Registering and Activating the Cisco Spark App" section.

  8. Click Next. In the Test SSO Setup page, click Test SSO Connection. You are redirected to the Oracle Identity Cloud Service login page.

  9. Log in using credentials for a user that is assigned to the Cisco Spark app. The SSO configuration successful message appears.

  10. On the Test SSO Setup page, select The test was successful. Enable Single Sign On, and then click Save.

    Note: Enabling SSO deactivates the ability to log in using Cisco Spark user name and password. Remain logged in to the Cisco Spark session until you complete the next section to verify that Identity Provider initiated SSO from Oracle Identity Cloud Service works.

Verifying the Integration

Use this section to verify that SSO/SLO works when initiated from Oracle Identity Cloud Service (IdP initiated SSO) and Cisco Spark (SP initiated SSO/SLO).

Verifying Identity Provider Initiated SSO from Oracle Identity Cloud Service

  1. Access the Oracle Identity Cloud Service My Profile console using the URL: https://<IDCS-Service-Instance>.identity.oraclecloud.com/ui/v1/myconsole.

  2. Log in using credentials for a user that is assigned to the Cisco Spark app. Oracle Identity Cloud Service displays a shortcut to Cisco Spark under My Apps.

  3. Click Cisco Spark. A success message appears.

    This confirms that SSO that is initiated from Oracle Identity Cloud Service works.

    Note: Initiating SSO from Oracle Identity Cloud Service is at the discretion of the administrator, as it only displays a success message, and does not redirect the user to access the application. However, if the user accesses Cisco Spark using the URL: https://admin.ciscospark.com/ after initiating SSO from Oracle Identity Cloud Service, the user can sign in to the application by entering the email address.

Verifying Service Provider Initiated SSO from Cisco Spark

  1. Access Cisco Spark using the URL: https://admin.ciscospark.com/. The Cisco Spark home page appears.

  2. Enter your email address and click Sign In. You are redirected to the Oracle Identity Cloud Service login page.

  3. Log in using credentials for a user that is assigned to the Cisco Spark app. The Cisco Spark home page appears.

  4. In the upper-right corner, confirm that the user that is logged in is the same for both Cisco Spark and Oracle Identity Cloud Service.

    This confirms that SSO that is initiated from Cisco Spark works.

Verifying Single Log-Out (SLO) from Cisco Spark

  1. Access Cisco Spark using the URL: https://admin.ciscospark.com/. The Cisco Spark home page appears.

  2. Enter your email address and click Sign In. You are redirected to the Oracle Identity Cloud Service login page.

  3. Log in using credentials for a user that is assigned to the Cisco Spark app. The Cisco Spark home page appears.

  4. In the upper-right corner, click the user name drop-down list, and then select Sign Out. You are redirected to the Cisco Spark login page.

    Note: If the user has already logged in to Oracle Identity Cloud Service My Profile console in the browser, that session is logged out, and then the login page appears.

    This confirms that SLO that is initiated from Cisco Spark works.

Troubleshooting

Use this section to locate solutions to common integration issues.

Known Issues

Cisco Spark displays the message, "Your account is not authorized. Please contact your administrator."

Cause: The email attribute sent by Oracle Identity Cloud Service during SSO doesn't match any existing user in Cisco Spark.

Solution: Ensure that the user that you assign to the Cisco Spark app has an account in both Oracle Identity Cloud Service and Cisco Spark with the same email address.

Oracle Identity Cloud Service displays the message, "You are not authorized to access the app. Contact your system administrator."

Cause 1: The SAML 2.0 integration between the Oracle Identity Cloud Service Cisco Spark app and Cisco Spark is deactivated.

Solution 1:

  • Access the Oracle Identity Cloud Service administration console, select Applications, and then select Cisco Spark.
  • In the App Details section, click Activate, and then click Activate Application. Oracle Identity Cloud Service displays a confirmation message.

Cause 2: The administrator revokes access for the user at the same time that the user tries to access the Cisco Spark app using Oracle Identity Cloud Service.

Solution 2:

  • Access the Oracle Identity Cloud Service administration console, select Applications, and then select Cisco Spark.
  • In the App Details section, select Users, and then click Assign to re-assign the user.

Unknown Issues

For unknown issues, contact Oracle Support:

  1. Go to https://support.oracle.com.

  2. Select Cloud Support, and then sign in with your support credentials.

  3. In the Cloud Dashboard, confirm that there are no planned outages in Oracle Identity Cloud Service, and then click Create Service Request.

  4. Select Oracle Identity Cloud Service as the service type.

  5. Complete your service request.