Delinea Secret Server single sign-on

Delinea Secret Server single sign-on (SSO) is supported in Remote Desktop Manager.

SSO mode is available for both cloud and self-hosted (on-prem) instances. If SSO is selected but not supported, Remote Desktop Manager automatically defaults to OAuth authentication and users must manually enter their username and password.

Delinea Secret Server configuration with SSO

  1. Add a Delinea Secret Server entry in Remote Desktop Manager by clicking Credential management - Delinea Secret Server.
  2. Enter the entry configuration and select SSO in the Authentication mode field.
  3. Click Add to create the entry.
    Select SSO in the Authentication mode field
    Select SSO in the Authentication mode field
  4. Open the entry.
  5. Select a connection that is linked to your Delinea Secret Server entry. This will launch a browser window.
  6. You will be prompted to select an account to authenticate with. Enter your Delinea Secret Server login credentials.

From within Remote Desktop Manager, you will be able to see the Delinea Secret Server credentials that you can access.

Delinea Secret Server configuration with OAuth

This feature is only available in the Team edition of Remote Desktop Manager.

The Delinea Secret Server integration is quite straightforward in Remote Desktop Manager. Follow this step-by-step to configure your entries to use Delinea Secret Server credentials.

  1. In Remote Desktop Manager, create a new Delinea Secret Server entry.
  2. In the General tab, enter the URL you are using to connect to the Delinea Secret Server instance, which is either https://server or https://server/SecretServer.

Secret Server URL
Secret Server URL

Credentials information configuration

  1. If you are the only one using this entry, you can enter your credentials information directly under the General tab. In a shared team, select Use "My Account Settings" under the General tab.

  2. After the entry configuration is completed, each user will need to go in FileMy Account SettingsDelinea Secret Server to enter their information.

    My Secret Server Account
    My Secret Server Account

    Multi-factor authentication (MFA) is supported with the Secret Server entry. Note that there is a limitation with the Rest API: you cannot have MFA with Windows Authentication.

  3. To do so, enter your information at the bottom of the Secret Server entry.

  4. For the Multi-factor mode, select Ask only when the session expires. This way, you will get the MFA prompt when you open Remote Desktop Manager, and it should last all day. You will not have to enter it every time you want to use a credential, unless that is what you prefer. In that case, select Ask on every login.

    Multi-factor mode
    Multi-factor mode

  5. In the Credential Selection tab, select Prompt For List.

    Credential Selection
    Credential Selection

  6. In the session you want to use the Delinea Secret Server credentials with (RDP, etc.), select the credentials you created with Linked (vault), then click the Select from List to specify the account you wish to use. This way, you have one Secret Server entry for all the connections.

    Credentials – Select from list
    Credentials – Select from list

    If you prefer, you could also select the credentials you want directly under the Credential Selection tab in the Delinea Secret Server entry.

Devolutions Forum logo Give us Feedback