Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Single Sign-On (SSO) for Apps Using PingOne as IDP


Enable Single Sign-On (SSO) login for your application, you can set up PingOne as the Identity Provider (IDP) with miniOrange as a broker. miniOrange provides a pre-built solution that simplifies the integration of PingOne SSO, allowing for a smooth implementation process. In this setup, PingOne will handle user authentication, while miniOrange will facilitate communication between PingOne and the other applications acting as SP.

We will go through the step-by-step guide below to set up PingOne as an Identity Provider in miniOrange. Once configured successfully you will be ready to securely access your website/application using PingOne IDP.

Get Free Installation Help


miniOrange offers free help through a consultation call with our System Engineers to configure SSO for different apps using PingOne as IDP in your environment with 30-day free trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you in no time.



1. Configure miniOrange as SP in PingOne

Mentioned below are steps to configure PingOne as IDP via SAML and OAuth configuration. Follow the steps accordingly based on your requirement (SAML or OAuth).


  • Go to miniOrange Admin console and navigate to Idenity Providers in the left navigation menu. Then, click on Add Identity Provider button.
  • PingOne SSO: Add Identity Provider

  • Now click on the Click here link to get miniOrange metadata as shown in Screen below.
  • PingOne as IDP : get miniorange metadata

  • For SP -INITIATED SSO section Select Show Metadata Details.
  • PingOne as IDP : SP intiated Metadata

  • Click on Download Metadata
  • PingOne as IDP : SAML attributes

  • Log in to PingOne Admin.
  • Go to Application >> Add Application. Click on New SAML Application.
  • pingone sso-add-app

  • Enter the application details and click on Continue to Next Step.
    Application Name, Application Description, and Category are required fields. For logos and icons, PNG is the only supported graphics format.
  • pingone sso-2

  • You can also upload the metadata in the option given on this step.
  • pingone sso-idp-metadata

  • After the SP metadata is filled in, please download the SAML metadata from here(refer above image) and click on Continue to Next Step.
  • You can view or edit the claims sent in the SAML token to the application on this step.

  • pingone sso-claims

  • Click on Continue to Next Step to assign groups else click on Save & Exit to save the settings.
  • Login to your Ping Federate User Admin dashboard.
  • Click on the OAuth Server in the left navigation menu.
  • Under Clients, click on Create New.
  • ping federate sso

  • Enter the Client ID, Name and Description. Select Client Secret in Client Authentication and click on Generate Secret. Take a note of your Client ID & Client Secret.
  • ping federate sso

  • To get the Redirect URL:
    • Go to miniOrange Admin Console.
    • From the left navigation bar select Identity Provider. Select Oauth
    • PingOne SSO

      PingOne SSO

    • Copy the Callback URL as Redirect URL required for next step.
    • Single Sign-On using (Identity Provider with OAuth 2.0 Provider)

  • Back in Ping Federate, copy the Redirect/Callback URL and enter it in Redirect URIs field and click on Add. Select the Authorization Code grant type and click on Save.
  • ping federate sso

  • You have successfully completed your Ping Federate App OAuth configurations.

2. Configure PingOne as IDP in miniOrange


  • Go to miniOrange Admin Console .
  • From the left navigation bar select Identity Provider.
  • Click on Add Identity Provider button.
  • Select and Add Identity Provider

  • Select SAML. Click on Import IDP metadata.
  • Select SAML

  • Choose an appropriate IDP name. Enter the URL which you have saved in the previous step from PingOne.
  • Click on Import.
  • Configuring PingOne as IdP: PingOne Import

  • As shown in the below screen the IDP Entity ID, SAML SSO Login URL and x.509 Certificate will be filled from the Metadata file we just imported.
  • Configuring PingOne as IdP : SAML SSO Login URL and x.509 Certificate

  • Click Save

Test Connection

  • Go to Identity Providers tab.
  • Click on Select>>Test Connection option against the Identity Provider you configured.
  • PingOne-IDP-TestConnection

  • On entering valid PingOne credentials you will see a pop-up window which is shown in the below screen.
  • SucessTestConn-PingOne-IDP

  • Hence your configuration of PingOne as an Identity Provider in miniOrange is successfully completed.

    Follow the steps to configure PingOne as IdP by OAuth configuration.

  • Go to miniOrange Admin Console.
  • From the left navigation bar select Identity Provider. Select Oauth
  • Pinterest sso

    Pinterest sso

  • Enter the following values.
  • IdP Name Custom Provider
    IdP Display Name Choose appropriate Name
    OAuth Authorize Endpoint https://{your-base-url}/as/authorization.oauth2
    OAuth Access Token Endpoint https://{your-base-url}/as/token.oauth2
    OAuth Get User Info Endpoint (optional) https://{your-base-url}/idp/userinfo.oauth2
    Client ID From step 1
    Client secret From step 1
    Scope auto

3. Configure your app in miniOrange


Note:

If you have already configured your application in miniOrange you can skip the following steps.





  • Click on Create App under SAML.
  • Click on Create SAML App

  • Search for your Application. In case you do not find your app, search for Custom SAML App.
  • Search for your SAML App

    Configure SAML Application

  • Get the ACS URL and SP Entity ID from your application.
  • Enter the following values OR click on Import SP Metadata:
  • Service Provider Name Choose appropriate name according to your choice
    SP Entity ID or Issuer Your Application Entity ID
    ACS URL X.509 Certificate (optional) Your Application Assertion Consumer Service URL
    NameID format  Select urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
    Response Signed Unchecked
    Assertion Signed Checked
    Encrypted Assertion Unchecked
    Group policy Default
    Login Method
  • Click on Save to configure your application.
  • Now to get the IDP metadata of the app configured, Go to apps >> your_app >> select >> metadata tab.
  • Go to the metadata section

  • Click on the Show Metadata details in the Information required to Authenticate via External IDPs section. Download the metadata XML file by clicking on Download Metadata button or copy the Metadata URL link.
  • Downlaod metadata - URL

  • You need to Upload this metadata in your application.
  • Click on Create App under OAuth/OIDC. Click on Open ID Connect App .
  •  Add OAuth openIDConnect app

  • You can add any OAuth Client app here to enable miniOrange as OAuth Server. Few popular OAuth client apps for single sign-on are Salesforce, WordPress, Joomla, Atlassian, etc.
  • Select your OAuth openIDConnect app

    Configure OAth AddopenIDConnect app

  • Enter following Values:
  • Client Name Add appropriate Name
    Redirect URL Get the Redirect-URL from your OAuth Client
    Description Add if required
    Group Name Default
    Policy Name
    Login Method
  • Click on Save
  • Now to provide the required data to OAuth client go to the app configured i.e apps >> your_app >> select >> edit.
  • Edit OAuth editOpenidConnect app

    OAuth openidConnect app endpoints

    Note: Choose the Authorization Endpoint according to the identity source you configure.

  • When you want to use you want to use miniOrange as OAuth identity server use this endpoint: https://{mycompany.domainname.com}/moas/idp/openidsso
  • If you are configuring any Identity Provider in Identity Providers Menu and not using miniOrange as IDP use this endpoint: https://{mycompany.domainname.com}/broker/login/oauth{customerid}
  • Click on Create App under JWT.
  • Click n External JWT app

  • Select JWT App.
  • SelectJWT app

  • Configure the name for your application and configure Redirect-URL which tells where to send JWT response. Redirect-URL should be an endpoint on your application where you want to achieve SSO.
  • Configure JWT App

    In case you are setting up SSO with Mobile Applications where you can't create an endpoint for Redirect or Callback URL, use below URL.

    https://login.xecurify.com/moas/jwt/mobile

  • Click Save
  • To get the SSO link for your application, Go to Apps >> your_app >> select >> Edit.
  • Get SSO Link

  • Then, copy the Single Sign On Url and verify SSO setup by browsing that url.
  •  SSO URL

  • On successful authentication, you will be redirected to configured Redirect or Callback URL with JWT token
  • You will need to download a certificate from App > Manage Apps, and click Certificate link against your configured application. This certificate will be used for signature validation of JWT response.
  • Download certificate to proceed with SSO

4. Setup Multiple IDPs (Optional)

External References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products