From Bright Pattern Documentation
Jump to: navigation, search
• 3.10 • 3.11 • 3.12 • 3.13 • 3.14 • 3.15 • 3.16 • 3.17 • 3.18

Enabling Single Sign-On

Step 1: Enable and deploy the domain.

  • Enable the organizational domain. Note that registration of the domain may take up to 24 hours. For more information, refer to Salesforce Help.
  • Deploy the domain to assigned users.
  • All users must log in using this domain URL, which should be in the following format: https://<your-domain-name>.my.salesforce.com/


Step 2: Customize the connected app.

  • Navigate to Administration Setup > Manage Apps > Connected Apps > BrightPattern.
  • Edit the following App settings:
    • IP Relaxation - Relax IP restrictions
    • Refresh Token Policy - Refresh token is valid until revoked
    • ACS URL - https://<your-ServicePattern-tenant-URL>/agentdesktop/agentdesktop/sfsso/response
  • Click Save.


Sfdc-integration-guide-image8.png


Step 3: Configure user profiles and login mapping (login mapping – custom attribute).

The SFDC Single Sign-On integration requires user profiles assigned for users that are going to utilize Bright Pattern Contact Center to be authenticated by the SFDC Identity Provider. The following process maps the Single Sign-On parameters to the Bright Pattern Contact Center login ID.

  • Navigate to Administration Setup > Manage Apps > Connected Apps > BrightPattern, and select BrightPattern.
  • Scroll down to Custom Attributes and click edit.


Sfdc-integration-guide-image9.png


Bright Pattern Contact Center uses one optional custom service provider “Attribute key”: CSIMLoginID. This Attribute could be matched with any user’s field. By default, it is configured to match the SFDC user nickname ($User.CommunityNickname).

Note: If this attribute mapping is removed and no other attribute is specified, then the login ID will be taken as part of the SFDC username before the '@' sign.


Step 4: Set up Single Sign-On integration with Bright Pattern Contact Center.

Single Sign-On functionality enables you to log in to only your integration account to use your integrated Salesforce Agent Desktop interface. The Bright Pattern Contact Center integration account configuration requires the full SFDC URL (starting with <your-salesforce-domain>...) for use in the Call Center configuration integration accounts. This URL is available via the SFDC browser by right-clicking on the URL and choosing Copy Link Address as required.

To create a new integration account, follow these steps:

  1. Open the Bright Pattern Contact Center Administrator application.
  2. Select Configuration > Call Center Configuration > Integration Accounts.
  3. Click “+”.


Sfdc-integration-guide-image10.PNG


Step 5: On the properties pane, configure settings for the integration account.

  • Specify an account name.
  • Provide the SFDC Identity Provider Certificate:
    • Open Administer (or Administration Setup).
    • Select Security Controls | Certificate and Key Management.
    • Click Download Certificate.
    • Open the downloaded file in Notepad (or Notepad ++) and copy the certificate content only (i.e., the text between -----BEGIN CERTIFICATE----- and -----END CERTIFICATE-----) and paste into the Salesforce integration account on Bright Pattern Contact Center.


Sfdc-integration-guide-image11.png


Step 6: Provide the identity provider initiated login URL.

  • From Administer (or Administration Setup), select Manage Apps.
  • Click Connected Apps and select the App created earlier.
  • Copy the full URL from the Login Information > Idp-initiated Login URL.
  • (Copy the URL by using the Copy/Paste menu; it will be automatically prefixed with the domain URL as created earlier (e.g., https://<your-sf-domain>.salesforce.com...).
  • Paste the copied login URL (full URL) into the Salesforce integration account on Bright Pattern Contact Center.


Sfdc-integration-guide-image12.png


< Previous | Next >
< Previous | Next >