Configuring Ping Identity
Note: These instructions pertain to Step 2 of the overall identity provider process.
To configure Ping Identity as your identity provider for Prysm, you need to complete the two sets of interrelated steps below.
Configuring Ping Identity to work with Prysm
Follow these steps:
- Sign in as administrator to the Ping Identity administration portal (https://admin.pingone.com/web-portal/login).
- Click the Applications tab.
- Click Add Application.
- Select SAML.
- In the Application Details section, complete the fields and click Continue to Next Step.
- On the Application Configuration page, click I have the SAML configuration.
- In the Protocol Version field, select SAML v2.0.
Tip: For fields not mentioned specifically in these steps, you can leave them blank or with default values, because they aren't needed for integration with Prysm.
- In the Assertion Consumer Service (ACS) field, enter the string from the Callback URL field in Prysm Admin Portal. (See Step 6 of your Prysm configuration.)
- In the Entity ID field, enter app.prysm.com. (See Step 11 of your Prysm configuration.)
- In the Signing Algorithm field, select RSA_SHA256.
- Click Continue to Next Step.
- In the SSO Attribute Mapping section, map the following items in the Application Attribute fields to Identity Bridge Attributes. (Uncheck the As Literal check box for each item.)
FirstName to First Name
LastName to Last Name
email to Email
Groups to memberOfTip: If any attributes listed here are not in Ping Identity, add them. - Also in the SSO Attribute Mapping section, add and map another item, as follows:
- Click the Add new attribute button.
- In the Application Attribute field, enter SAML_SUBJECT.
- In the Literal Value field, enter SAML_SUBJECT.
- On the SAML_SUBJECT line, click the Advanced button.
The Advanced Attribute Options dialog box opens. - In the Name ID format to send to SP field, type urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress or select it from the drop-down list.
- Click the Save button.
The dialog box closes.
- In the SSO Attribute Mapping section, click Save and Publish.
- On the Review Setup page, download the file from the SAML Metadata field.
- Click Finish.
Configuring Prysm to work with Ping Identity
Follow these steps:
- Impersonate the account you want to configure.
- In Admin Portal, click Identity Provider.
- On the Identity Providers page, set the Enable SSO toggle to On.
- In the Identity Provider field, select Ping Identity.
When you select Ping Identity, the Protocol field is automatically set to SAML 2.0. - In the Auto Provisioning field, set the toggle to On or Off.
On: When Auto Provisioning is On, users who attempt to sign in to Prysm for the first time see the Ping Identity sign in page. When they sign in to Ping Identity, Prysm automatically creates that user in Prysm.
Off: When Auto Provisioning is Off, a Prysm administrator must create a user record for each user before that user signs in to Prysm for the first time. Then, when the user attempts to sign in to Prysm, she enters her Ping Identity sign in information and is able to access Prysm.Note: If you turn on Auto Provisioning, contact Prysm support at support@prysm.com. Prysm support must add your domain to a whitelist. - In the Callback URL field, verify that the URL matches the URL you entered in the Assertion Consumer Service (ACS) field in Step 8 of your Ping Identity configuration.
- In the SPID field, leave the field empty.
- In the Attach SAML Request field, set the toggle to On.
When Attach SAML Request is On, the request to redirect to Ping Identity's sign in page is attached.Warning: If Attach SAML Request is set to OFF, the Ping Identity integration will not work correctly. - In the Entry Point field, enter the URL of the Ping Identity sign in page.
This is the Location value from the node <md:SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect"/> in the SAML Metadata file you downloaded in Step 15 of your Ping Identity configuration. - In the Certificate field, from the SAML Metadata file you downloaded in Step 15 of your Ping Identity configuration, enter the X.509 Certificate (use the certificate located in the <md:KeyDescriptor use="signing"> node).
- In the Issuer field, enter app.prysm.com. (See Step 9 of your Ping Identity configuration.)
- In the Org_Admin field, map the group ID for Org Admins from your configuration of Ping Identity. (See Step 12 of your Ping Identity configuration.)
- In the Basic_User field, map the group ID for Basic Users from your configuration of Ping Identity. (See Step 12 of your Ping Identity configuration.)
- If the Auto-Provisioning toggle is set to On, the PAS User Field Name field is automatically set to IdP Attribute Name when a user is auto-provisioned.
- In the First Name and Last Name fields, enter the values that you mapped in Step 12 of your Ping Identity configuration.
- In the Groups field, enter the values that you mapped in Steps 12 and 13 of your Ping Identity configuration.
For more information, see Associating Prysm permission groups and identity provider groups.Warning: Role mapping must be configured for at least one group. - In the Enforce SSO field, set the toggle to On or Off.
On: When Enforce SSO is On, users can sign in only one way — with their Ping Identity credentials.
Off: When Enforce SSO is Off, users can sign in two ways — with their Ping Identity credentials or with their Prysm credentials.Warning: Before you change this setting and click Save in the next step, be sure to test your IdP configuration with at least one user. If you click Save to convert all your users to IdP authentication without testing, and something in your configuration is not correct, you can lock all users out of their accounts. - Click Save.
- To ensure a successful identity provider integration, move on to Step 3 and complete the entire Process for Configuring Identity Providers.