SSO For PingFederate

PingFederate is a federation server that provides identity management, web single sign-on, and API security on your own premises. PingFederate supports all of the current identity standards including SAML, WS-Federation, WS-Trust, OAuth, and OpenID Connect, so users can securely access any applications they require with a single identity using any device.

Setting up Single Sign-On using PingFederate

Step 1: Creating a SP connection

  1. Log in to PingFederate.

  2. Go to the Identity Provider page in PingFederate, then click Create New under SP Connections.

  1. Check the Browser SSO Profiles connection template on the Connection Type page and click Next.

  1. Check the Browser SSO option on the Connection Options page and click Next.

  2. Select File as the method for importing metadata and click Choose file to choose the SSO metadata on the Import Metadata tab. Click Next.

  1. Enter the subdomain (including the https://protocol handler) in the Partner’s Entity ID (Connection ID) field, your desired Connection Name, and enter the SAML Endpoint URL into the Base URL field, then scroll down to the bottom of the page and click Next.

  2. Click Configure Browser SSO on the Browser SSO page.

  3. Check the IdP-Initiated SSO and SP-Initiated SSO options on the SAML Profiles page, then click Next.

  1. Enter your desired Assertion Lifetime and click Next.

  1. Click Configure Assertion Creation on the Assertion Creation page.

  2. Choose the Standard Identity Mapping option and click Next.

  3. Change the Subject Name Format for the SAML_SUBJECT to urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress. Add the Attribute Name Format for the Email as urn:oasis:names:tc:SAML:2.0:attrname-format:basic.

  4. Click Next.

  5. Click Map New Adapter Instance on the Authentication Source Mapping page.

  6. Choose your desired Adapter Instance and click Next.

  1. Under the Mapping Method, select the option as shown below.

  2. Click Add Attribute Source under Attribute Sources & User Lookup.

  3. Specify the attribute store's details to use it in your configuration and click Next.

  4. Configure your directory search under the LDAP Directory Search heading. Click Next.

  5. Select Attribute Encoding Type as "Base64" for Mail Attribute. Click Next.

  6. Select a filter for extracting data from your directory.

  1. Under Attribute Contract Fulfillment, enter the below source and values for Email and SAML_SUBJECT attribute contracts.

    1. For Email attribute contract, source as LDAP and Value as mail.

    2. For SAML_SUBJECT attribute contract, source as LDAP and Value as Subject DN.

  2. Click Next.

  3. View the Attribute source summary page on the next screen.

  4. On the next screen, leave the defaults.

  1. On the next screen, select: SEND USER TO SP USING DEFAULT LIST OF ATTRIBUTES.

  2. Under Attribute Contract Fulfillment, enter the below source and values for Email and SAML_SUBJECT attribute contracts.

    1. For Email attribute contract, source as Adapter and Value as mail.

    2. For SAML_SUBJECT attribute contract, source as Adapter and Value as username.

  3. On the next screen, view the IDP Adapter Mapping summary.

  4. On the next screen, leave the defaults.

  1. View the summary information for your Assertion Creation configuration on the next screen.

  2. On the next screen, leave the defaults.

  1. On the next screen, click Configure Protocol Settings.

  1. Enter the Protocol settings as shown.

  1. On the next screen, select the SAML bindings as shown below.

  2. Select the Artifact lifetime as 60 seconds.

  1. On the next screen, enter the remote party URL. For ex- https://pg.autorabit.com/saml/

  2. Click Next.

  3. On the next screen, select: Always Sign Assertion.

  1. Select Encryption policy as None. Click Next.

  1. View the summary information for your protocol settings configuration.

  2. On the next screen, leave the defaults.

  1. View the summary information for your browser SSO configuration.

  2. Click Configure Browser SSO.

  1. On the next screen, click Configure Credentials.

  1. Click Next.

  2. On the next screen, click Configure beside Send to your partner section.

  3. On the next screen, select the below checkboxes:

    1. HTTP BASIC

    2. PERFORM VALIDATION ON PARTNERS SSL SERVER CERTIFICATE WHEN SSL USED

  4. On the next screen, specify the username and password to use to authenticate your partner's SOAP endpoint.

  1. View the summary of SOAP authentication on the next screen. Click Done.

  2. Click on Configure beside Receive from your partner section.

  3. On the next screen, select the below checkboxes:

    • HTTP BASIC

    • REQUIRE SSL

  4. On the next screen, specify the username and password to use to authenticate your partner's SOAP endpoint.

  1. View the summary of SOAP authentication on the next screen. Click Done.

  2. On the next screen, click Done.

  1. Select the key/certificates for your digital signature settings. Click Done.

  2. View the summary information for your Credentials configuration on the next screen. Click Done.

  1. On the next screen, leave the defaults. Click Next.

  1. Under the Activation & Summary screen, view the summary information for your SP connection. Click Done.

  1. Find your recently created SP connection in the Identity Provider screen.

  2. Click on Manage All.

  3. Click on Select Action and choose Export Metadata for your SP connection.

  4. From the list of certificates on the next screen, choose the certificate to use for signing the connection. Click Next.

  1. On the next screen, click on Export. The metadata XML file will get downloaded to your local machine.

Step 2: Configuring SSO in AutoRABIT

Now that your PingFederate SSO implementation is set up, you’ll need to follow just a few more steps to configure SSO in your AutoRABIT account.

  1. Now, login into your AutoRABIT account.

  2. Hover your mouse over the Admin module and select the option: My Account

  3. On the My Account page, go to the SSO Configuration section.

  4. Browse for the metadata XML file that you have downloaded previously in your local machine and upload them.

  5. Sign out from your AutoRABIT account. On the login page, click on Single Sign On button.

  6. Enter the domain name and click on Go.

  7. Next, you will be redirected to your custom domain URL where you need to enter the PingFederate's credentials i.e., username and password to access the AutoRABIT.

Last updated