Skip to main content

Tableau (SP-initiated) Integration Guide

Introduction

Use this guide to enable Multi-Factor Authentication and Single Sign-on (SSO) access via SAML to Tableau.

Prerequisites

1. Have a running Tableau server

2. Create a New Realm for the Tableau integration

3. Configure the following tabs in the Web Admin before configuring the Post Authentication tab:

  • Overview – the description of the realm and SMTP connections must be defined

  • Data – an enterprise directory must be integrated with SecureAuth IdP

  • Workflow – the way in which users will access this application must be defined

  • Multi-Factor Methods – the Multi-Factor Authentication methods that will be used to access this page (if any) must be defined

SecureAuth IdP Configuration Steps

Data

44832304.png

1. In the Profile Fields section, map the directory field that contains the user's Tableau ID to the SecureAuth IdP Property

For example, add the Tableau ID Field to the Email 2 Property if it is not already contained somewhere else

Warning

Click Save once the configurations have been completed and before leaving the Data page to avoid losing changes

Post Authentication

44832299.png

2. Select SAML 2.0 (SP initiated by Post) Assertion Page from the Authenticated User Redirect dropdown in the Post Authentication tab in the Web Admin

3. An unalterable URL will be auto-populated in the Redirect To field, which will append to the domain name and realm number in the address bar (Authorized/SAML20SPInitPost.aspx)

4. A customized post authentication page can be uploaded, but it is not required

User ID Mapping

60564688.png

5. Select the SecureAuth IdP Property that corresponds to the directory field that contains the Tableau ID (Email 2)

6. Select urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified from the Name ID Format dropdown (default)

Select a different option if Tableau requires it, which the SP will provide

7. Select False from the Encode to Base64 dropdown

SAML Assertion / WS Federation

44832298.png

8. Set the WSFed Reply To/SAML Target URL to the Tableau Server URL, e.g. https://<company>.local:8000

9. Set the SAML Consumer URL to the Tableau Server URL, followed by /wg/saml/SSO/index.html, e.g. https://<company>.local:8000/wg/saml/SSO/index.html

10. Set the WSFed/SAML Issuer to a Unique Name that will be shared with Tableau

The WSFed/SAML Issuer must match exactly on the SecureAuth IdP side and the Tableau side

11. Set the SAML Recipient to the Tableau Server URL, followed by /wg/saml/SSO/index.html, e.g.https://<company>.local:8000/wg/saml/SSO/index.html

12. Provide the SP Start URL to enable SSO and to redirect users appropriately to access Tableau

For example, the SP Start URL would be https://<company>.local:8000

13. Set the SAML Offset Minutes to make up for time differences between devices

14. Set the SAML Valid Hours to limit for how long the SAML assertion is valid

Note

No configuration is required for the SAML Audience field

70489017.png

15. Leave the Signing Cert Serial Number as the default value, unless there is a third-party certificate being used for the SAML assertion

If using a third-party certificate, click Select Certificate and choose the appropriate certificate

16. Provide the Domain in order to Download the Metadata File, which will be sent to Tableau

SAML Attributes / WS Federation

44832303.png

17. Add username in the Name field (Attribute 1)

18. Select Email 2 (or the Property that contains the Tableau username) from the Value dropdown

Note

The Value field and the Name ID field in the User ID Mapping section will be the same, and they both correspond to the directory field that contains the Tableau ID (e.g. Email 2 as shown in the Data tab configuration)

Warning

Click Save once the configurations have been completed and before leaving the Post Authentication page to avoid losing changes

Forms Auth / SSO Token

Optionally, in the Forms Auth / SSO Token section, click the View and Configure FormsAuth keys/SSO token link to configure the token/cookie settings and configure this realm for SSO.

44833086.png

Tableau Configuration Steps

44832305.png

Note

Refer to Tableau's documentation for full instructions

1. Place the certificate files from the SecureAuth IdP Web Admin in a folder named SAML, parallel to the Tableau Server 8.1 folder, e.g.C:\Program Files\Tableau\Tableau Server\SAML

This location provides to the account running the Tableau Server the necessary permissions for the files

2. Within the Tableau Server Configuration Tool, click the SAML tab

3. Check Use SAML for single sign-on

4. Set the Tableau Server return URL to the URL that the Tableau Server users will be accessing, such as http://tableau_server/

Using http://localhost/ is not recommended, and a URL with a trailing slash (e.g. http://tableau_server/) is not supported

5. Set the SAML entity ID to the same Unique Name set for the WSFed/SAML Issuer in the Web Admin

6. Set the SAML certificate file to the PEM-encoded X.509 certificate with the .crt file extension

This file is used by Tableau Server, not SecureAuth IdP

7. Set the SAML certificate key file to the RSA or DSA private key file that is not password protected, and that has the .key file extension

This file is used by Tableau Server, not SecureAuth IdP

8. Leave the SAML IdP metadata file empty for now, and click Export Metadata File

9. A dialog opens to save the Tableau Server SAML settings as an XML file

At this point, the metadata from SecureAuth IdP is not included

10. Save the XML file with any file name

11. Copy the SecureAuth IdP Metadata File from the Web Admin (step 16) to the C:\Program Files\Tableau\Tableau Server\SAML folder on the Tableau Server computer

12. In the SAML tab in the Tableau Server Configuration Tool, enter the location to the file in the SAML IdP metadata file field

13. Click OK