Start by Notifying Your Customer Success Manager
If your institution is interested in enabling SAML Single Sign-On (SSO) for Tassel, the first step is to let your Customer Success Manager (CSM) know. Please note that SSO setup is available only to schools with a centralized IT department. Refer to our article about SAML SSO prerequisites to ensure your school is a good fit.
After discussing SSO with your CSM, you will be sent an email containing the SSO setup form. This form gathers the essential details required to configure SSO, including:
- Identity Provider (IdP) metadata, submitted as either an XML file or a URL
- Test Login Credentials
- Primary Claim
Identity Provider (IdP) Metadata
The IdP metadata contains critical configuration details about your Identity Provider, such as endpoints and certificates, needed to establish a secure SAML connection.
Provide Dummy Test Credentials
To facilitate the testing process, submit dummy credentials for a test student account. These credentials will be used later to ensure the SSO setup is working correctly.
Specify Primary Claim in SAML Assertions
Indicate whether the Email Address or Student ID will serve as the primary claim in your SAML Assertions. Claims are crucial for the SP to identify and authorize users via the IdP.
Once your form is processed, Tassel will supply two critical URLs:
- SAML Metadata URL
- SAML Assertion Consumer Service (ACS) URL
These URLs are necessary to configure Tassel as a Service Provider (SP) in your IdP.
Log in to your IdP’s administrative portal and follow these steps:
- Add Tassel as a new Service Provider.
- Use the SAML Metadata URL and ACS URL provided by Tassel.
- Ensure your configuration includes the necessary attributes in the SAML Assertions, as specified in the setup form.
Step 4: Notify Tassel for Final Verification
Once the setup is complete, inform Tassel so that we can verify the functionality on our end using the test login credentials you provide.