Search here...
< All Topics

Prolaborate and Ping Identity SAML Integration

Prerequisites

Your Prolaborate site should have a valid SSL Certificate.

If you don’t have a SSL Certificate, you can create a self-signed certificate yourself. Please get in touch with Prolaborate team to know more about it.

Service Provider Configuration

To configure the Service Provider i.e. Prolaborate, click on Menu → SAML Settings.

From the top right of the page that opens, click on Enable SSO.

Under Service Provider Configuration,

  1. Name and Assertion Consumer URL will be prefilled. Note that these URLs will be used as ‘ Entity ID’ and ‘Assertion Consumer URL’ in Ping Identity configuration respectively.
  2. Choose the .pfx file of your SSL certificate
  3. Enter the Password of the .pfx file

Configuring Prolaborate in Ping Identity

The following sections will elaborate the steps involved in setting up Prolaborate in Ping Identity.

Create a new SAML Application

To create a SAML application, follow the below steps:

  1. Sign in to the PingOne using your administrator account
  2. Click on Applications tab
  3. Click on SAML application to select New SAML Application option under Add Applications

Application Details

In step 1, fill Application Details as per instructions below and Click on Continue to Next Step.

  1. Application name – Enter your Application Name (say Prolaborate).
  2. Application Description – Enter Prolaborate application
  3. Application category – You can choose options as others and click on Continue to Next Step

Application Configuration

In step 2, fill Application Configuration as per instructions below and Click on Continue to Next Step.

  1. Fill ‘Assertion Consumer URL’ and ‘Entity ID’ fields from Prolaborate Service Provider configuration as stated above (In section Service provider Configuration).
  2. Primary Verification Certificate: Browse SSL certificate (.cer file) of Prolaborate instance.
  3. You need not change any other settings

SSO Attribute Mapping

Configure the attributes as shown in the screenshot below:

Group Access

In step 4 is not needed for Prolaborate. You can just click on Continue to Next Step

Review Setup

In step 5, we will configure the Identity provider to your Prolaborate

Issuer and Initiate Single Sign-On (SSO) URLs will be used as ‘Name’ and ‘Sign in URL’ in Prolaborate Identity Provider configuration respectively.

Signing Certificate: Click on Download option to download the certificate file

Identity Provider Configuration

Go back to Prolaborate, click on Menu → SAML Settings.

Fill the Identity Provider Configuration as per the instructions below:

  1. Select your Identity Provider as Others.
  2. Fill Name from Identity Provider Issuer (Refer to section Review Setup).
  3. Fill Sign In URL from Identity Provider Initiate Single Sign-On (SSO) URLs (Refer to section Review Setup).
  4. Choose the Certificate file from Ping Identity Configuration (Refer to section Review Setup)

Enter the Identity Configuration fields in your Prolaborate SAML Settings and Click on Save.

Default Access Control Profile

Click on Manage Profiles to create a new profile.

Click on Create Profile.

Give a Name to the Profile and configure permissions.

This is the permission that will be provided to all the users logging into Prolaborate using their SSO credentials.

You can choose any one of the following options:

  1. Give access to all repositories – Any user logging with their SSO credentials will be given access to all repositories
  2. Specify access – Any user logging with their SSO credentials will be added to the user groups you have specified after selecting the repositories

Click Save.

Now, go back to SAML Settings page.

Select the newly created profile and click Save.

Log in with Ping Identity Credentials

Once the configuration is done, your users will start to see a new button on the login page called Login with SSO .

When they click on Login with SSO,

They will be redirected to an URL as per configuration. They can then give their Ping Identity credentials to login to Prolaborate.

You will be redirected to Prolaborate successfully if the configuration is done right as said in the document.

Note the Repositories you see will be based on Default Access Control Profile

Logging out from Prolaborate

When a user initiates a logout, the user will be logged out from all applications in the current Identity provider login session.

sparxsystems-logo-inverted

Start Here
Book a Demo