Difference between revisions of "Draft: PEC-Hybrid/Current/Admin/About"
From Genesys Documentation
Line 25: | Line 25: | ||
Use Genesys Administrator Extension to manually create all of the PureCloud Common Service–related configuration information in Configuration Server at the Tenant level. | Use Genesys Administrator Extension to manually create all of the PureCloud Common Service–related configuration information in Configuration Server at the Tenant level. | ||
− | After you purchase a common cloud service, you will receive a welcome email to activate your admin accounts with PureCloud. With those credentials you can log in to the PureCloud Admin UI to perform the provisioning steps described | + | After you purchase a common cloud service, you will receive a welcome email to activate your admin accounts with PureCloud. With those credentials you can log in to the '''PureCloud Admin''' UI for [https://developer.mypurecloud.com/api/rest/index.html your region] to perform the provisioning steps described in the next section. |
+ | # In the '''PureCloud Admin''' UI, select '''Account Settings'''. | ||
+ | # Open '''Organization Settings'''. | ||
+ | # In the '''Organization Details''' tab, open '''Advanced'''. | ||
+ | # Enter your organization name and the organization ID provided to you. For example:<br>[[File:Hybrid_Organization_Name_And_ID.png|500px]] | ||
+ | |||
|Status=No | |Status=No | ||
}}{{Section | }}{{Section | ||
Line 106: | Line 111: | ||
<li>Create SAML Response Assertion to automatically provision users with the desired role in PureCloud. The following is sample code. Do not copy/paste this code. You must populate the code with the values particular to your organization:<br> | <li>Create SAML Response Assertion to automatically provision users with the desired role in PureCloud. The following is sample code. Do not copy/paste this code. You must populate the code with the values particular to your organization:<br> | ||
<source lang="xml"> | <source lang="xml"> | ||
− | + | <?xml version="1.0" encoding="UTF-8"?> | |
+ | <saml2p:Response xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol" xmlns:xs="http://www.w3.org/2001/XMLSchema" ID="xxxxxxxx" IssueInstant="2019-02-08T18:18:43.979Z" Version="2.0"> | ||
+ | <saml2:Issuer xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion">http://www.genesys.com/pureengage</saml2:Issuer> | ||
+ | <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> | ||
+ | <ds:SignedInfo> | ||
+ | <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> | ||
+ | <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/> | ||
+ | <ds:Reference URI="#b4d16943-17a8-45ed-adfc-c3db20cadd75"> | ||
+ | <ds:Transforms> | ||
+ | <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/> | ||
+ | <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"> | ||
+ | <ec:InclusiveNamespaces xmlns:ec="http://www.w3.org/2001/10/xml-exc-c14n#" PrefixList="xs"/> | ||
+ | </ds:Transform> | ||
+ | </ds:Transforms> | ||
+ | <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/> | ||
+ | <ds:DigestValue>EiF51HI9wRntjC+aJ1M/2/0LfFo=</ds:DigestValue> | ||
+ | </ds:Reference> | ||
+ | </ds:SignedInfo> | ||
+ | <ds:SignatureValue>xxxxx</ds:SignatureValue> | ||
+ | <ds:KeyInfo> | ||
+ | <ds:X509Data> | ||
+ | <ds:X509Certificate>xxxxx</ds:X509Certificate> | ||
+ | </ds:X509Data> | ||
+ | </ds:KeyInfo> | ||
+ | </ds:Signature> | ||
+ | <saml2p:Status> | ||
+ | <saml2p:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success"/> | ||
+ | </saml2p:Status> | ||
+ | <saml2:Assertion xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion" ID="d87bb408-523d-496f-a65e-775f986b6813" IssueInstant="2019-02-08T18:18:43.976Z" Version="2.0"> | ||
+ | <saml2:Issuer>http://www.genesys.com/pureengage</saml2:Issuer> | ||
+ | <saml2:Subject> | ||
+ | <saml2:NameID Format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent">chuckcustomer@example.com</saml2:NameID> | ||
+ | <saml2:SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer"> | ||
+ | <saml2:SubjectConfirmationData NotOnOrAfter="2019-02-09T18:18:43.969Z"/> | ||
+ | </saml2:SubjectConfirmation> | ||
+ | </saml2:Subject> | ||
+ | <saml2:AuthnStatement AuthnInstant="2019-02-08T18:18:42.870Z"> | ||
+ | <saml2:AuthnContext> | ||
+ | <saml2:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml2:AuthnContextClassRef> | ||
+ | </saml2:AuthnContext> | ||
+ | </saml2:AuthnStatement> | ||
+ | <saml2:AttributeStatement> | ||
+ | <saml2:Attribute Name="OrganizationName"> | ||
+ | <saml2:AttributeValue xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="xs:string">chuckcustomer</saml2:AttributeValue> | ||
+ | </saml2:Attribute> | ||
+ | </saml2:AttributeStatement> | ||
+ | </saml2:Assertion> | ||
</source> | </source> | ||
</li> | </li> |
Revision as of 14:22, May 31, 2019
This is a draft page; the published version of this page can be found at PEC-Hybrid/Current/Admin/About.
Contents
This article describes the essential provisioning steps to enable a hybrid integration between PureEngage On-Prem deployments and Genesys PureCloud services.