User Guide
We encourage team collaboration, and make it possible! As an account administrator, visit "my account" then "team" to invite a collaborator or revoke a previously given access.
This will send an email invitation under your name. Once signed-up, the new team member will have access to all the features of your account, except the team management, billing and payment sections.
Multiple accounts is permitted using our sharing access options. We will ask you to not exceed one free account per organisation.
The best way to use several accounts at the same time, is to use a personal master access using your main email address.
After two or more accounts are connected to this email address, a switch button will appear on top of our interfaces allowing you to quickly access an account or another.
You can cancel your account at any time, by contacting our support team. We'll be very sad to see you leave and would be grateful if you could share your reasons or idea of improvement in your message.
Invite your whole team to collaborate with you with a one-time setup and using your internal enterprise login provider.
In order to activate Single Sign-On integration on your account first of all you need to create your account and make sure your plan includes the feature.
The SSO integration is done via the protocol SAML 2.0 which is widely supported by the identity providers.
Using Security Assertion Markup Language (SAML), a user can use their managed account credentials to sign in to Pagescreen via Single Sign-On (SSO). You don't have to invite individual users if your company has a common authentication mechanism already implemented. The users will have restricted access to the resources of the account and will not be able to change the SSO settings themselves unless you promote them to account administrators.
Once you setup the SSO config in your account you can use the https://app.pagescreen.io/sso/team page to login in your workspace.
https://app.pagescreen.io/sso
https://app.pagescreen.io/sso<xXxXxXXxX>
https://app.pagescreen.io/sso/logout/<xXxXxXXxX>
https://app.pagescreen.io/sso/metadata/<xXxXxXXxX>
A workspace is a shared place where members communicate and collaborate. The name of your workspace is how we recognize that given team member needs to authenticate against a specific identity provider.
The workspace name is defined by you for your team. Normally this name includes a short slug of your company name or domain. It should be short and unique. Spaces or other special characters are not allowed.
You can also use a direct link to your environment with adding the workspace name to the team link as https://app.pagescreen.io/sso/team/<workspace-name>
An identity provider is a trusted authentication service that lets you use Single Sign-On (SSO) to access our platform. It can be either internal or external service like Google or Auth0.
Provided by the IdP
Provided by the IdP
An X.509 certificate contains information about the identity to which a certificate is issued and the identity that issued it. This certificate is used to verify and sign the requests and responses within the communication with the IdP. The certificate contents is normally part of the IdP Metadata, so it can be imported right away.
Provided by the IdP
In the interfaces of most identity providers you can find an option to download their Metadata XML file, which after you can import in Pagescreen in order validate the contents and contectivity between the services.
EntityID: https://app.pagescreen.io/sso
HTTP POST Binding: urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST
HTTP Redirect Binding: urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect
You can find Pagescreen Service Provider metadata at https://app.pagescreen.io/account/sso page on the right. There's the option to use it as a hosted url or download it as xml file.
Our Metadata will be signed by default.
Pagescreen icon: https://app.pagescreen.io/sso/logo (512x512px)
Attribute Name | Description | Alternatives |
---|---|---|
email | E-Mail Address | mail emailaddress email_address http://schemas.xmlsoap.org/claims/EmailAddress http://schemas.xmlsoap.org/ws/2005/05/identity/claims/email http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress |
firstname | First Name | givenname first_name given_name http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname |
lastname | Last Name | familyname last_name family_name http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname |
urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified
All outgoing requests are being signed and encrypted by default. All incoming XML requests will be validated.
You can find Pagescreen public certificate at https://app.pagescreen.io/sso/certificate
AuthNRequest:
urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport
The default signature algorithm is SHA-256.
http://www.w3.org/2001/04/xmldsig-more#rsa-sha256
If you need another algorithm to be used please contact us.
Supported signature/encryption algorithms:
http://www.w3.org/2001/04/xmlenc#sha256
As every Identity Provider platform (IdP) has different steps to configure and enable a Service Provider application (SP) we've prepared quick how-to guide for the major platforms such as Google, Auth0, OneLogin and miniOrange.
https://app.pagescreen.io/sso<xXxXXxXXxXx>
https://app.pagescreen.io/sso
{
"mappings": {
"email": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress",
"firstname": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname",
"lastname": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname"
},
"signResponse": true,
"signingCert": "<copy the contents of pagescreen_saml.crt>",
"logout": {
"callback": "https://app.pagescreen.io/sso/logout/<xXxXXxXxXXX>",
"slo_enabled": true
}
}
// empty
https://app.pagescreen.io/sso
https://app.pagescreen.io/sso<xXXxXxXXXxx>
(https:\/\/app\.pagescreen\.io\/sso)[a-zA-Z0-9]+
https://app.pagescreen.io/sso<xXxXXxXXxXx>
https://app.pagescreen.io/sso/logout/<xXxXXxXXxX>
-----BEGIN CERTIFICATE-----
MIIDdjCCAl4C...
-----END CERTIFICATE-----
https://app.pagescreen.io/sso
https://app.pagescreen.io/sso
https://app.pagescreen.io/sso<xXXxXxXXXxx>
https://app.pagescreen.io/sso/logout/<xXxXXxXXxX>
(https:\/\/app\.pagescreen\.io\/sso)[a-zA-Z0-9]+
For the following parameters do:
Attribute Name | Description |
---|---|
email | E-Mail Address |
firstname | First Name |
lastname | Last Name |
More information at miniOrange SSO integration
Fill the attribute settings as follows
E-Mail Address
urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified
(The source you prefer)
Attributes:
Attribute Name | Description |
---|---|
email | E-Mail Address |
firstname | First Name |
lastname | Last Name |
Try us now for Free
Play with Pagescreen for 14 days, access to all features.