Question

WADACO with SSO authentication enabled

  • 7 September 2020
  • 16 replies
  • 697 views

Userlevel 2
Badge +6

HI All, 

 

We have SSO enabled for IFS 10 EE and it works fine but it does not work at all for WADACO mobile application (Windows Mobile Terminal).Tried different login methods and don’t have a luck.

Any suggestions how we can use both EE and WADACO client with SSO enabled?

 

Thanks, 


16 replies

Userlevel 7
Badge +21

Hi @Alexander ,

 

Do yo have any additional details on how you have setup SSO? (i.e. ADFS, Azure AD). if you can put up couple screenshots on the issue what you are having with Wadaco we might be able to give some insight.

Cheers

Userlevel 2
Badge +6

Hi @Sajith D , 

Microsoft Azure AD is the source for SSO in our case. IFS runs in the Cloud. But generally, it is not clear which account type should we use for WADACO. Windows Mobile 5.0 seems to be outdated and i think it does not support SSO at all. So, if we can’t use both authentication methods (SSO and database user) at the same time then does it mean that it is not possible to use EE and WADACO at all?  

Tried to use user@domain, domain\user, user e-mail formats for WADACO, with no luck. Getting ‘Username and/or password is wrong’ error message. Tried to use database accounts but receve the same error message.

Still hoping there is a solution exists for such case.

Thanks,

 

Userlevel 7
Badge +21

Hi @Alexander,

 

We are currently using WADACO in our warehouses and we use Microsoft Azure AD to login users using the IFS 10 Aurena Scan-It  application and IFS Enterprise Explorer.   We log into the Scan-It application using username@domain.com then Azure AD screen is displayed for password and back to the Scan-It application.

Do you have this setup?

 

You’ll also need to provide Identity Provider URL, Client ID (Web), Client Secret (Web) and Client ID (Native).

 

Regards,

William Klotz

Userlevel 2
Badge +6

Hi @william.klotz , 

I assume that for the Scan-IT application it could work, but the problem is that we use handheld devices at our warehouse running on Windows Mobile 5.0 system.

 

Thanks for the help.

Userlevel 7
Badge +21

Hi @Alexander,

 

Sorry missed you were using Windows Mobile 5.0 system on your handheld devices.   We replaced all our Windows Mobile handheld devices when we went live with IFS Application 10 and WADACO with handheld devices running Android because we could not get the Windows Mobile devices work with IFS.  Our version of Windows Mobile on the devices was too old to properly support IFS.

 

Regards,

William

Userlevel 7
Badge +21

Hi @Alexander ,

 

Have you see the IFS 10 Update 9 release notes?

https://community.ifs.com/ifs-application-product-updates-115/ifs-applications-10-update-9-release-notes-2181

 

Looks like IFS has added support for Windows Mobile devices to IFS Aurena Scan-it application which may solve your SSO issue.

 

Regards,

William Klotz

Userlevel 6
Badge +16

Note its Windows operating system, NOT Windows Mobile.

Userlevel 2
Badge +6

Hi @william.klotz , @Dario Zani .

Unfortunately, Dario is right. Seems there is no Scan-it application for Windows Mobile at all.

Thanks,

Userlevel 7
Badge +21

Hi @Alexander and @Dario Zani ,

 

We’ll that’s disappointing we were hoping it would work so we could use the 43 scanners we have with Windows Mobile operating system installed.  We purchased Android based scanners specifically to support WADACO and Scan-It application. 

 

I have downloaded the Aurena Scan-It 10 application to my windows desktop from Microsoft Store and it is functional.

 

Regards,

William Klotz

Userlevel 2
Badge +6

Hi @william.klotz , 

I was able to make Wadaco application (.cab file from add-on page) working on our terminals, but now it seems that we have to make a choice between switching back from SSO or byuing new Android devices.

Very disappoining, agree with you.

 

Regards,

Userlevel 3
Badge +8

 

Was it possible to log in with SSO from android in UPD 9?

Userlevel 6
Badge +18

I know this is an older thread but since @DominikaM resurrected it I wanted to follow up.

If you all got it resolved then that’s great, but I wanted to add that when using Windows Mobile-based devices there was no need to use Scan-IT or even TouchApps at all in Apps10 on UPD3 and UPD5.  We had these devices originally and literally pointed them straight at the IFS URL to use the system.  The only problem we had was that they were end of life and not powerful enough for our warehousing needs, so we switched to Android-based in UPD5 and not UPD9, and to support that we needed to implement and use Touchapps with ScanIT.

This doesn’t directly answer OP’s question but hopefully adds some helpful info about Win Mobile capability not needing ScanIT

Nick

Userlevel 1
Badge +3

@Alexander, @william.klotz, @NickPorter,

IFS Apps 10 UPD11 with AzureAD configured as the main Identity Provider (SSO).
I understand that WADACO Client on Windows Mobile only supports Database Identity Provider.

Question:
Were you able to have Aurena and IEE users logging in using Azure AD and at the same time WADACO  users running on Windows Mobile authenticating using Oracle (Database Identity Provider)?

Appreciate your input.

 

Mateusz Klos
Partner and Senior Application Architect
Ahead ERP Consulting Inc.

mateusz.klos@aheaderp.com

Userlevel 7
Badge +21

Hi @mateuszklos ,

 

We could not get WADACO Windows Mobile to work with AzureAD so we purchased Android scanners so we could use AzureAD to log into IEE, Aurena and WADACO.

 

Regards,

William Klotz

Userlevel 2
Badge +6

Hi @mateuszklos , 

 

Unfortunately, we could not make it work too and switched back to the database authentication, because it is too expensive to buy many Android terminals at once.

 

Regards, 

Alexander

Userlevel 2
Badge +3

Hi Alexander,

 

That is possible. Please refer to the attached document. Once you have configured all the things according to the documentation. Follow the below steps and enable the SSO authentication from the Admin Console,

IFS Middleware Server Admin Console configurations

After the applications have been added to Azure AD as explained in the above section, some configurations are needed in IFS Middleware Server Admin Console to finish setting up IFS Applications to use Microsoft Azure AD as the Open ID Connect Identity Provider.

Login to IFS Admin Console. Go to "Common > Security".

The DEFAULT tab holds the Open ID provider configuration details for the Aurena client and the native applications. Select "Azure Active Directory" as the Identity Provider. Fill in the details as shown below.

Parameter

Value

Identity Provider

Azure Active Directory

Identity Provider URL

https://login.microsoftonline.com/<tenant_id>*
Note: tenant_id here is the Azure tenant id of your organization.
Alternative to the tenant_id you can use the name of the Azure Active Directory with the domain (e.g:https://login.microsoftonline.com/ifsdevsys.onmicrosoft.com)

Acceptable Clock Skew (seconds)

This will be the tolerated amount of clock skew when the validity of the token is calculated.E.g.: 60s

Client ID (web)

Application ID taken from the web app registration in Azure AD.

If you opted for the solution with one app registration here, you would use the same client ID for Client ID (web) and Client ID (native).

Client Secret (web):

Security Key generated when Aurena Web application was registered in Azure AD

Client ID (native):

Application ID taken from Azure AD app registration when IFS Enterprise Explorer and Touch apps were registered as a Native application.

If you opted for the solution with one app registration here, you would use the same client ID for Client ID (web) and Client ID (native).

 

Thanks,

Ashen

Reply