Integrate SafeNet Access Exchange (SAE) with PingFederate - SAML
Integrating SafeNet Access Exchange (SAE) with PingFederate is a three-step process:
-
Configuring SafeNet Access Exchange as an identity provider (IdP) in PingFederate
-
Configuring PingFederate as a client application in SafeNet Access Exchange
Configuring SafeNet Access Exchange as an IdP in PingFederate
As prerequisites,
-
Download the SafeNet Access Exchange metadata by performing the following steps:
-
Open the SafeNet Access Exchange administrator console.
-
Switch to the respective realm from the top left corner.
-
In the left pane, under Configure, click Realm settings.
-
In the right pane, next to Endpoints, click on the SAML2.0 Identity Provider Metadata link to open the metadata file. Save the metadata file on your local machine. You will need the metadata file while configuring SafeNet Access Exchange as an IdP in PingFederate.
-
-
Ensure that your PingFederate instance has a Signing certificate installed. If it doesn’t, you can create or import one by following these steps.
-
Ensure that the SAS User federation is enabled between your SafeNet Access Exchange instance and SAS PCE. Follow the steps to enable SAS User federation.
-
Ensure to have authentication policy contract setup in place. Follow the steps to create policy contract.
Perform the following steps to configure SafeNet Access Exchange as an IdP in PingFederate:
-
Open the PingFederate administrative console. Go to the AUTHENTICATION tab.
-
In the right pane, select the IdP Connections tile.
-
Under IdP Connections, click Create Connection.
-
Under IdP Connection, on the Connection Type tab, ensure that BROWSER SSO PROFILES check box is selected and SAML 2.0 is selected as PROTOCOL, and then Click Next.
-
On the Connection Options tab, ensure that BROWSER SSO check box is selected, and then click Next.
-
On the Import Metadata tab, perform the following steps:
-
In the METADATA field, select the FILE option.
-
Click Choose File to search for and select the SafeNet Exchange metadata file that you saved earlier as a prerequisite.
-
Click Next.
-
-
On the Metadata Summary tab, click Next.
-
On the General Info tab, values in the PARTNERS ENTITY ID (CONNECTION ID), CONNECTION NAME, and BASE URL fields are populated from the metadata file. In the CONNECTION NAME field, you can change the connection name (for example, SAE) as this is an identifier for this connection. Click Next.
-
On the Browser SSO tab, click Configure Browser SSO.
-
Under Browser SSO, on the SAML Profiles tab, perform the following steps:
-
Under Single Sign-On (SSO) Profiles, select the IDP-INITIATED SSO and SP-INITIATED SSO profiles.
-
Click Next.
-
-
On the User-Session Creation tab, click Configure User-Session Creation.
-
Under User-Session Creation, on the Identity Mapping tab, ensure that the ACCOUNT MAPPING option is selected, and then click Next.
-
On the Attribute Contract tab, a list of user attributes that the IdP will include in the assertion is displayed. Click Next.
-
On the Target Session Mapping tab, click Map New Authentication Policy to map an authentication policy contract for each service provider.
-
Under Authentication Policy Mapping, on the Authentication Policy Contract tab, in the AUTHENTICATION POLICY CONTRACT field, select policy contract, and then click Next.
-
On the Attribute Retrieval tab, ensure that the USE ONLY THE ATTRIBUTES AVAILABLE IN THE SSO ASSERTION option is selected, and then click Next.
-
On the Contract Fulfillment tab, perform the following steps:
-
For each Authentication Policy Contract, in the Source column, select Assertion.
-
For each Authentication Policy Contract, in the Value column, select a value as per your preferred configuration.
-
Click Next.
-
-
On the Issuance Criteria tab, click Next.
-
On the Summary tab, review the configuration, and then click Done.
-
Under User-Session Creation, on the Target Session Mapping tab, click Next.
-
On the Summary tab, review the configuration, and then click Done.
-
Under Browser SSO, on the User-Session Creation tab, click Next.
-
On the Protocol Settings tab, click Configure Protocol Settings.
-
Under Protocol Settings, on the SSO Service URLs tab, perform the following steps:
-
If the values are auto-populated in the Binding and Endpoint URL columns due to metadata upload, from the Action column, click Delete to delete the SOAP and Artifact Binding fields. You need to keep only POST and Redirect bindings.
Or
If values are not populated in the Binding column,
-
In the drop-down list, select POST.
-
In the Endpoint URL column, in the field, enter the SingleSignOnService URL of SafeNet Access Exchange from the metadata file you downloaded as a prerequisite, and click Add.
-
Repeat the previous two steps to add the Redirect binding.
-
-
Click Next.
-
-
On the Allowable SAML Bindings tab, select POST and REDIRECT check boxes, and then click Next.
-
On the Overrides tab, click Next.
-
On the Signature Policy tab, ensure that the USE SAML-STANDARD SIGNATURE REQUIREMENTS option is selected, and then click Next.
-
On the Encryption Policy tab, ensure that the NONE option is selected, and then click Next.
-
On the Summary tab, click Done.
-
Under Browser SSO, on the Protocol Settings tab, click Next.
-
On the Summary tab, review the configuration, scroll down, and then click Done.
-
Under IdP Connection, on the Browser SSO tab, click Next.
-
On the Credentials tab, ensure that you the certificate is populated under the Credential Requirement section, and then click Next.
-
Under IdP Connection, on the Activation & Summary tab, scroll down and click Save.
-
On the IdP Connections window, the IdP connection you have just configured is listed. In the Action column, click Select Action > Export Metadata to export the metadata.
-
Under Metadata Export, perform the following steps:
-
Go to the Metadata Signing tab, in the SIGNING CERTIFICATE field, select the certificate that you want to use for signing assertions.
-
In the SIGNING ALGORITHM field, select the signing algorithm.
-
Click Next.
-
-
On the Export & Summary tab, scroll down, click Export, and then click Done.
Configuring PingFederate as a Client Application in SafeNet Access Exchange
After completing the first step of configuring SafeNet Access Exchange in PingFederate, the second step is to activate the PingFederate application in SafeNet Access Exchange by performing the following steps:
-
On the SafeNet Access Exchange console, under Manage, click Clients.
-
On the Clients window, click Import client.
-
On the Import client window, perform the following steps:
-
Click Browse to import the PingFederate metadata that you downloaded earlier. The Client ID will be populated automatically.
-
In the Name field, enter a name for the connection.
-
Scroll down and click Save.
-
-
The client settings will appear. Review the settings, scroll down, and click Save.
Verify Authentication
- Navigate to the application login URL (for example, Salesforce) and on the login page, click Log In with a Different Provider.
-
Search and select the identity provider name (for example, pfpce) that you created while configuring Salesforce.
You will be redirected to SAS PCE via PingFederate for authentication as per your selected flow.
If multiple IdP connections are configured in PingFederate, you will need to select the appropriate authentication system, as illustrated in the screen below. After making your selection, you will be redirected to SAS PCE via PingFederate for authentication as per your selected flow.
-
Enter your login credentials and you should be logged into the application after successful authentication.