xMatters

Before You Begin

Introduction

This document describes how to configure Oracle Identity Cloud Service to provide Single Sign-On (SSO) for xMatters using SAML.

About xMatters

xMatters is an intelligent communications platform used by hundreds of global enterprises to accelerate essential business processes by connecting insights from any system.

After integrating xMatters with Oracle Identity Cloud Service:

  • Users can access xMatters using their Oracle Identity Cloud Service login credentials.
  • Users can start xMatters using the Oracle Identity Cloud Service My Apps console.
  • Admins can assign and revoke user access to the xMatters app using the Oracle Identity Cloud Service administration console.

What Do You Need?

  • An Oracle Identity Cloud Service account with authorization rights to manage apps and users (Identity Domain Administrator or Application Administrator).
  • An xMatters account with authorization rights to configure federated authentication.
  • Make sure that the email ID of each user in xMatters matches the primary email ID of the Oracle Identity Cloud Service account.

Configuring the xMatters App in Oracle Identity Cloud Service

Use this section to register and activate the xMatters app, and then assign users to the app.

Prerequisite Step

A dedicated domain name is required before you can register and activate the xMatters app. You obtain that domain name from xMatters.

The xMatters domain name appears in the xMatters login URL: https://<Domain>.xmatters.com/ that you received in an email from xMatters.

Registering and Activating the xMatters App

  1. Access the Oracle Identity Cloud Service administration console, select Applications, and then click Add.

  2. Click App Catalog.

  3. Search for xMatters, click Add, and then click Next.

  4. In the App Details section, enter your xMatters Domain, and then click Next.

    Note: This is the domain name value that you obtained while performing the steps in the "Prerequisite Step" section.

  5. Click Download Identity Provider Metadata. To learn about other methods you can use to access SAML metadata, see Access SAML Metadata.

    Tip: Use this file later during the xMatters configuration in the "Configuring SSO for xMatters" section.

  6. Click Download Signing Certificate.

    Tip: Use this file later during the xMatters configuration in the "Configuring SSO for xMatters" section.

  7. Click Finish. Oracle Identity Cloud Service displays a confirmation message.

  8. Click Activate, and then click Activate Application. Oracle Identity Cloud Service displays a confirmation message.

Assigning Users to the xMatters App

  1. On the xMatters app page in Oracle Identity Cloud Service, select Users, and then click Assign. The Assign Users window appears.

  2. Select users that you want to assign to xMatters, and then click OK. Oracle Identity Cloud Service displays a confirmation message stating that the xMatters app is assigned to the users that you selected.

Configuring SSO for xMatters

Forward the Oracle Identity Cloud Service certificate and the identity provider metadata via email to the respective account executive of xMatters. The xMatters engineers configure the Oracle Identity Cloud Service metadata and then notify you after SSO is configured for your xMatters account.

Note: Enabling SSO deactivates the ability to log in using the user name and password. Remain logged in to the xMatters session until you complete the next section to verify that Identity Provider initiated SSO from Oracle Identity Cloud Service works.

Verifying the Integration

Use this section to verify that SSO works when initiated from Oracle Identity Cloud Service (IdP Initiated SSO).

Verifying Identity Provider Initiated SSO from Oracle Identity Cloud Service

  1. Access the Oracle Identity Cloud Service My Profile console using the URL: https://<IDCS-Service-Instance>.identity.oraclecloud.com/ui/v1/myconsole.

  2. Log in using credentials for a user that is assigned to the xMatters app. Oracle Identity Cloud Service displays a shortcut to xMatters under My Apps.

  3. Click xMatters. The xMatters home page appears.

  4. In the upper-right corner of the header, confirm that the user that is logged in is the same for both xMatters and Oracle Identity Cloud Service.

    This confirms that SSO that is initiated from Oracle Identity Cloud Service works.

Troubleshooting

Use this section to locate solutions to common integration issues.

Known Issues

xMatters displays the message, "System Login Failed".

Cause: The email attribute sent by Oracle Identity Cloud Service during SSO doesn't match any existing user in xMatters.

Solution: Ensure that the user that you assign to the xMatters app has an account in both Oracle Identity Cloud Service and xMatters with the same email address.

Oracle Identity Cloud Service displays the message, "You are not authorized to access the app. Contact your system administrator."

Cause 1: The SAML 2.0 integration between the Oracle Identity Cloud Service xMatters app and xMatters is deactivated.

Solution 1:

  • Access the Oracle Identity Cloud Service administration console, select Applications, and then select xMatters.
  • In the App Details section, click Activate, and then click Activate Application. Oracle Identity Cloud Service displays a confirmation message.

Cause 2: The administrator revokes access for the user at the same time that the user tries to access the xMatters app using Oracle Identity Cloud Service.

Solution 2:

  • Access the Oracle Identity Cloud Service administration console, select Applications, and then select xMatters.
  • In the App Details section, select Users, and then click Assign to re-assign the user.

Unknown Issues

For unknown issues, contact Oracle Support:

  1. Go to https://support.oracle.com.

  2. Select Cloud Support, and then sign in with your support credentials.

  3. In the Cloud Dashboard, confirm that there are no planned outages in Oracle Identity Cloud Service, and then click Create Service Request.

  4. Select Oracle Identity Cloud Service as the service type.

  5. Complete your service request.