How to setup single sign-on (SSO)

Learn the technical aspects of the SSO integration.

Our platform has an SSO Authentication framework that integrates with existing Identity provider tools (such as Azure AD and ADFS) and SAML-based tools (such as Okta and Ping).

Setting up SSO with SAML

Setup process

  1. The customer provides SoftwareOne with basic metadata about their IdP. If your SSO tool requires the Assertion Consumer Service URL and Entity ID, please contact SoftwareOne.

  2. SoftwareOne proceeds with a basic setup on the Client Portal IdP and provides the customer with {connection_name} that'll be used for further configuration.

  3. The customer proceeds and finalizes the setup from their side.

  4. All logins to the Client Portal for any of the specified IdP domains will be federated out to the customer's SAML-based IdP.

Setup information required by the Client Portal

  1. IdP Domains: List of email domains, for example @user.org, for which authentication should be federated out to the customer's IdP.

  2. Sign In URL: HTTP-POST or HTTP-Redirect binding.

  3. Sign Out URL

  4. X509 Signing Certificate: In the .pem or .cer format.

Technical specification

Capabilities

We support the items listed in the following table:

Settings

{connection_name} is a verbatim string that SoftwareOne will provide after receiving the initial configuration settings from you.

Attribute Mappings

The Client Portal requires the following attributes via the specified mappings:

The attributes must satisfy at least one mapping for all properties above. If your IdP provides values for the required attributes in different claims/namespaces, please provide a list of claims to be used for all attributes above.

Please make sure to provide the attribute values as they are without any modifications. URLs are sometimes changed by security software, for example, Proofpoint’s Targeted Attack Protection adds urldefense.com at the beginning of links.


Setting up SSO with Azure AD

To set up SSO with the Client Portal via Azure AD, you must complete the following steps. After you've completed these steps, SoftwareOne will enable SSO with your Azure AD.

Setup Process

Step 1: Register the Client Portal with Azure AD

Follow these steps to register the Client Portal as an application inside your Azure subscription:

  1. Sign in to the Microsoft Azure Portal. If you have access to more than one tenant, select your account from the upper right corner. Set your portal session to the Azure AD tenant that you want.

  2. Search for and select Azure Active Directory.

  3. Under Manage, select App registrations.

  4. Select New Registration.

  5. In Register an application, enter a meaningful application name to display to the users, for example, Client Portal.

  6. In Supported account types, select Accounts in any organizational directory (Any Microsoft Entra directory - Multitenant).

  7. In Redirect URI, select the Redirect URI type as Web, and enter your callback URL: https://login.pyracloud.com/login/callback.

  8. Click Register.

Step 2: Create a client secret

SoftwareOne will use the client secret to interact with your Azure subscription on behalf of the created application.

Follow these steps to create a secret:

  1. From the Overview page of the app, select Certificates & secrets > Client secrets > New client secret.

  2. Add a description for your client secret.

  3. Set the expiration date for the secret.

  4. Select Add.

  5. Make a note of the client secret value. Note that the value will not be accessible again after you leave this page.

We recommend that you create a reminder to renew your client secret, at least two weeks before it expires. Once you've created a new secret, provide the value to SoftwareOne so that it can be updated in the system. If your client secret has expired or is no longer valid, you will be unable to sign in to the Client Portal using SSO.

Step 3: Add API permissions

Follow these steps to add permissions that allow read access to users and the user directory:

  1. From the app Overview page, select API permissions.

  2. Under Configured permissions, select Add a permission.

  3. Configure permissions for the Microsoft Graph API.

  4. Once you've selected the API, you'll see the Request API Permissions page.

  5. Enable the following permissions:

    • Users > User.Read

    • Directory > Directory.Read.All

  6. Select Add permissions to complete the process.

Enabling the Directory > Directory.Read.All permission is optional. If you want to benefit from future user auto-provisioning, then turn it on. However, for SSO to work, this permission is not required.

Step 4: Collect and forward the information to SoftwareOne

Provide the following information to SoftwareOne. Once received, SoftwareOne can complete the setup and the Client Portal will automatically start forwarding all users of the specified IdP domains to your Azure AD for federated authentication.

Technical specification

Capabilities

We support the items listed in the following table:

Settings

Attribute Mappings

The Client Portal queries the following basic profile attributes from Azure AD:

  • upn

  • azure_id

  • given_name

  • family_name

  • nickname

  • tenantid

  • oid

  • email

  • name


Setting up SSO with ADFS

Setup process

  1. The customer configures their ADFS server according to technical requirements.

  2. The customer provides ADFS Metadata/IdP domains to SoftwareOne.

  3. SoftwareOne will complete the ADFS setup.

Setup information required by the Client Portal

Technical specification

Capabilities

We support the items listed in the following table:

Settings

Attribute Mappings

By default, the Client Portal expects the following attributes from ADFS via the specified mappings:


Setting up SSO with PingFederate

Setup process

  1. The customer provides Signing Certificates/IdP domains to SoftwareOne.

  2. SoftwareOne will complete the SSO setup.

Setup information required by the Client Portal

  1. PingFederate Server URL.

  2. X509 Signing Certificate in the .pem or .cer format.

  3. IdP Domains: List of all email domains that should be authenticated through the federated ADFS server (for example, @customer.com). Usually just one, but can also be multiple.

Technical specification

Attribute Mappings

By default, the Client Portal requires the following attributes via the specified mappings:

The provided attributes must satisfy at least one mapping for all properties above. If your IdP provides values for the required attributes in different claims/namespaces, please provide a list of claims to be used for all attributes above.


Handling unknown or new users (Ad Hoc Provisioning)

If an email domain is federated out to the user's identity provider, it's possible that the Client Portal will receive sign-in attempts from users who are not set up as Client Portal users.

In such cases, if authenticated users from a federated connection are not Client Portal users, their login to Client Portal will fail with an error message stating that their account is not set up and they don't have access.

Last updated

SoftwareOne is a trademark of SoftwareOne, Inc. "The Software Licensing Experts" is a service mark of SoftwareOne, Inc. VAR assist is a trademark of SoftwareOne, Inc. "It pays to partner" is a service mark of SoftwareOne, Incorporated.

Change request #116: Updates to SSO setup