com.atlassian.confluence.content.render.xhtml.migration.exceptions.UnknownMacroMigrationException: The macro 'next_previous_links' is unknown.

Single Sign-on

Single sign-on (SSO) allows users, who are authenticated against one application, to gain access to multiple other related applications as well without having to repeatedly authenticate themselves. It also allows the web applications gain access to a set of backend services with the logged in user's access rights, and the backend services can authorize the user based on different claims like user role.

In a single sign-on (SSO) system there are basically two roles; Service Providers and Identity Providers (IdP). The important characteristic of a single sign-on system is the predefined trust relation between the service providers and the identity providers. Service providers trust the assertions issued by the identity providers and the identity providers issue assertions based on the results of authentication and authorization of the principles which access services at service providers.

The following are some of the advantages of having SSO:

  • Users need only a single username/password pair to access multiple services. Thus they do not have the issue of remembering multiple usernames/password pairs. For example, if you were using the WSO2 Dashboard Server and another application (e.g., WSO2 API Manager) that used the same external Identity Server (e.g., WSO2 Identity Server), you will be able to access the applications using a single authentication attempt.
  • Users are authenticated only once at the identity provider and then they are automatically logged into all services within that "trust-domain". This process is more convenient to users since they do not have to provide their username/password at every service provider.
  • Service providers do not have the overhead of managing user identities. This is convenient from the service providers aspect.
  • User identities are managed at a central point. This is more secure, less complex and easily manageable.
  • Users will not have to repeatedly provide their authentication details when accessing a gadget, which communicates with third-party APIs.

WSO2 DS includes single sign-on with SAML 2.0 feature, which is implemented according to the SAML 2.0 web browser-based SSO support that is facilitated by WSO2 Identity Server (IS) version 4.1.0 onwards. WSO2 Identity Server acts as an identity service provider of systems enabled with single sign-on with minimal configurations, while the web applications such as WSO2 DS apps act as SSO service providers. You can configure SSO to access the Dashboard Designer, and also to communicate with third-party APIs, which are used by certain gadgets, provided the third-party APIs have a mechanism to validate the OAuth access token with WSO2 DS.

What's Next?

If you want to learn how to enable and disable SSO in WSO2 DS, see Configuring SSO in WSO2 DS.


com.atlassian.confluence.content.render.xhtml.migration.exceptions.UnknownMacroMigrationException: The macro 'next_previous_links2' is unknown.