Single Sign-On for Okta (2024)

TeamViewer Single Sign-On (SSO) aims to reduce the user management efforts for large companies by connecting TeamViewer with identity providers and user directories.

This article applies to TeamViewer customers with an Enterprise/Tensorlicense.

Requirements

To use TeamViewer Single Sign-On, you need

  • a TeamViewer version 13.2.1080 or newer
  • a SAML 2.0 compatible identity provider (IdP)*
  • a TeamViewer account to access the Management Console and add domains
  • access to the DNS management of your domain to verify the domain ownership
  • a TeamViewer Tensor license.

TeamViewer Management Console (MCO) Configuration

Single Sign-On (SSO) is activated on a domain level for all TeamViewer accounts using an email address with this domain. Once activated, all users that sign into a corresponding TeamViewer account are redirected to the identity provider that has been configured for the domain.

For security reasons and to prevent abuse, it is required to verify the domain ownership before the feature is activated.

Add a new domain

To activate SSO, log in to Management Console and select theSingle Sign-On menu entry. Click on Add domainand enter the domain you want to activate SSO for.

You also need to provide you identity provider’s metadata. There are three options available to do so:

  • via URL: enter your IdP metadata URL into the corresponding field
  • via XML: select and upload your metadata XML
  • Manual configuration: manually enter all necessary information. Please note that the public key must be a Base64 encoded string.

Create custom identifier

After the domain has been added, the custom identifier can be generated. This custom identifier is not stored by TeamViewer, but is used for the initial configuration of SSO. It must not be changed at any point in time, since this will breakSingle Sign-On and a new setup will be necessary.Any random string can be used as customer identifier. This string is later required for the configuration of the IdP.

Verify domain ownership

After a domain has been added successfully, you need to verify the domain ownership. Single Sign-On will not be activated before the domain verification is completed.

To verify the domain, please create a new TXT record for your domain with the values shown on the verification page.

📌Note:The verification process can take several hours because of the DNS system.

The dialog to add a TXT record might look similar to:

📌Note: Depending on your domain management system, the description of the input fields may vary.

After creating the new TXT record, start the verification process by clicking on the “Start Verification” button.

📌Please note that the verification process can take several hours because of the DNS system.

💡Hint: TeamViewer will look for the TXT verification record for 24 hours after starting the verification. In case we cannot find the TXT record within 24 hours, the verification fails and the status is updated accordingly. You need to restart the verification through this dialog in this case.

💡Hint2: When adding a domain for Single Sign-On, it is recommended to add the owning account to the exclusion list. The reason for this is a fallback scenario that you keep the access to the domain configuration even if the IdP is not working.

Example: The TeamViewer Account "[emailprotected]" adds domain „example.com“ for Single Sign-On. After adding the domain, the email address "[emailprotected]" should be added to the exclusion list. This is required in order to make changes to the SSO configuration, even when Single Sign-On doesn't work due to misconfiguration.

💡Hint3:When adding a domain for Single Sign-On, it is recommended to add additional owners to the SSO domain, since the SSO ownership is not inherited within your company.

Example: After the TeamViewer Account "[emailprotected]" adds domain „example.com“ for Single Sign-On, they add multiple company administrators (e.g. "[emailprotected]") as domain owners, so that they can also manage the domain and its SSO settings.

Identity Provider Setup with Okta

This section describes how to set-up Okta to be used as IdP for the TeamViewer SSO service.

💡Hint:You need to assign users to the application in Okta, depending on your settings.

Find the Okta documentation here.

Automatic configuration using the TeamViewer Okta app

1) Login to your Okta Administrator Dashboard

2) Add the TeamViewer application

3) Select SAML 2.0

  • Copy and save your metadata URL

4) Assign users to the application

5) Activate SAML using your metadata in the Domain Management in MCO

Manual Configuration using the Okta Web User Interface

Go to the administration interface and add a new SAML application. Specify the following values on the SAML Settingspage:

Add the following attribute statements (Name Format - Unspecified):

📌Please note:The"Customer Identifier"that has been set initiallymust not change otherwise SSO will break.TeamViewer is not storing this value.

-More complex mapping-

📌Please note:Thevalueof theemailaddressattribute statement may include more complex mapping rules. Okta therefore provides you with an expression language You can see the official documentation about it here:https://developer.okta.com/reference/okta_expression_language/index

Company A has reserved two email address domains for its users - @a1.testand @a2.test. The Okta users have the @a1.testdomain associated to their account.

TeamViewer SSO should be enabled for the @a2.testemail addresses only.

The value for the emailaddressstatement could look like the following:

String.append(String.substringBefore(user.email, "@"), "@a2.test")

This causes the SAML response to include the correct email address.

TeamViewer Client Configuration

TeamViewer is compatible with Single Sign-On starting from version 13.2.1080.

Previous versions do not supportSingle Sign-On and can not redirect users to your identity provider during the login. The client configuration is optional but allows changing the used browser for the SSO login of the IdP.

The TeamViewer client will use an embedded browser for the identity provider authentication by default. If you prefer to use the default browser of the operating system, you can change this behavior:

Windows:

HKEY_CURRENT_USER\Software\TeamViewer\SsoUseEmbeddedBrowser = 0 (DWORD)

macOS:

defaults write com.teamviewer.teamviewer.preferences SsoUseEmbeddedBrowser -int 0

📌Note: You need to restart the TeamViewer client after creating or changing the registry.

Single Sign-On for Okta (2024)
Top Articles
Latest Posts
Article information

Author: Dan Stracke

Last Updated:

Views: 5504

Rating: 4.2 / 5 (43 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Dan Stracke

Birthday: 1992-08-25

Address: 2253 Brown Springs, East Alla, OH 38634-0309

Phone: +398735162064

Job: Investor Government Associate

Hobby: Shopping, LARPing, Scrapbooking, Surfing, Slacklining, Dance, Glassblowing

Introduction: My name is Dan Stracke, I am a homely, gleaming, glamorous, inquisitive, homely, gorgeous, light person who loves writing and wants to share my knowledge and understanding with you.