Switching SSO url (Proxy)

This log in service enables you to login via one centralised service at all various Officebooking communities. We don’t need any different apps, all customers will login via one app.

If your organization uses login with SSO, you will need to change the current settings. Before you have made that change, you will continue to be directed to the ‘old’ login service. Your users will first enter their email address via the new login service, but will then be redirected to the old login service.

Changing the SSO settings is a four-step process:

  1. Log in to the OfficeAdmin
  2. Change Identifier and Reply URL
  3. Activate new login within the OfficeAdmin
  4. Testing new login service

Note: Once you have made changes to the SSO settings in Azure AD or Google Workspace, you must immediately perform the second step in OfficeAdmin, as all users will be redirected to the new service immediately.

Step 1: Log in to the OfficeAdmin

First, log in to the OfficeAdmin. The moment you have changed the SSO settings in Azure AD or Google Workspace, you will need direct access (without having to log in again) to the OfficeAdmin portal to be able to change your company settings and activate the new login service.

Step 2: Change Identifier and Reply URL

Follow the steps below to switch within Azure AD and Google SSO. Clients who log in via F5 and Surfconext contact Officebooking support directly.
Azure AD
  1. Login in on Azure AD.
  2. Select ‘Enterprise Apps’.
  3. Select the Officebooking app that’s already there.
  4. Navigate to ‘Single Sign On’.
  5. Change the Officebooking url within the Identifier (Entity ID) and the Reply URL (Assertion Consumer Service URL or ACS). Where the url used to point to the old login service, it should now point to login.officebooking.net. This is the only part in the URL that you need to change.
  6. Save the configuration.
Identifier: https://login.officebooking.net/sso/access/[ssoID client]/metadata
Reply URL: https://login.officebooking.net/sso/access/[ssoID client]/consume
Please note: ssoID is already configured for your organisation. You don’t need to change the ssoID, just the main url.
Google SSO
  1. Login to your Google Workspace Admin
  2. Select Apps.
  3. Then select ‘Web and mobile apps’
  4. Select the Officebooking app that’s already there.
  5. Select ‘Service provider details’
  6. Change the Officebooking url within the ACS URL and the Entity ID. Where the url used to point to the old login service, it should now point to login.officebooking.net. This is the only part in the URL that you need to change.
  7. Save the configuration.
ACS URL: https://login.officebooking.net/sso/access/[ssoID client]/consume
Entity ID: https://login.officebooking.net/sso/access/[ssoID client]/metadata
Please note: ssoID is already configured for your organisation. You don’t need to change the ssoID, just the main url.

Okta
  1. Login to your Okta Admin portal
  2. Select the Officebooking SAML Integration.
  3. Select ‘Edit SAML Integration’.
  4. Select the tab ‘Configure SAML’
  5. Change the Officebooking url within the Single Sign On URL and the Audience URI (SP Entity ID). Where the url used to point to the old login service, it should now point to login.officebooking.net. This is the only part in the URL that you need to change.
  6. Save the configuration.
Single Sign On URL: https://login.officebooking.net/sso/access/[ssoID client]/consume
Audience URI (SP Entity ID): https://login.officebooking.net/sso/access/[ssoID client]/metadata

Please note: ssoID is already configured for your organisation. You don’t need to change the ssoID, just the main url.

Step 3: Activate new login within the OfficeAdmin

  1. Go back to the OfficeAdmin portal.
  2. Navigate to ‘Settings’ in the left menu.
  3. Scroll down at the ‘General’ tab.
  4. Turn on the ‘Enable proxy login’ switch.
  5. Save your changes by selecting the ‘Save’ button.

Step 4: Testing new login service

Test by using the Test button in Azure AD or login with the web app via login.officebooking.net.

  1. Log in by entering your email address. Please note: logging in is only possible with an e-mail address, not with any other form of username. The system determines to which organizational environment you will be referred based on the domain in the e-mail address.
  2. Then select the ‘Sign in’ button.
  3. You then go to a separate login page of your organization, where you log in with your own organization account.

Documentation

User guide end users: Login to mobile app – new login service
User guide end users: Login to web app – new login service

Was this article helpful?

Related Articles

Go to Top