Setting Up Ping Identity As An IdP Server for ParkMyCloud

Setting Up Ping Identity As An IdP Server for ParkMyCloud

The purpose of this article is to guide you in setting up Ping as an Identity Provider (IdP). In this example we will use PingOne for SaaS applications. For more information, consult the  Ping Documentation.


To start with, log in to ParkMyCloud as a SuperAdmin user, and navigate to the Single Sign-On screen. Click the Enabled radio button to display the initial settings.


Keep this window open, as you will be needing some of the information shown in the box at the bottom of this screen - this is the Service Provider or SP configuration information, and is different for every ParkMyCloud customer.  Note that these entries are rather long and potentially cryptic.  The User Login URL is the address your ParkMyCloud users with use to login to ParkMyCloud when using SSO.  You can customize this address by clicking the Change link at the bottom of the screen. This can let you change the coded part of the link to your company name or some other preferred string.  If you think you will want to customize this string, do it now before proceeding to the steps below, as these strings will become part of the SSO integration config.

Spoiler Alert: Using the semi-automated configuration approach (uploading an IdP metadata file) for Ping within ParkMyCloud is the preferred approach. This will save you a lot of copy/paste effort.

To configure Ping, you will need admin permissions.  Login to Ping with the appropriate credentials



Select "Applications" on the top menu bar, and then the Application Catalog tab on the lower menu bar


In the Application Catalog search box, type "parkmycloud" and then click the Search button.


Click on the ParkMyCloud entry, and then click the Setup button.

This next screen provides a lot of information, including a summary of the steps to configure at the bottom of page. All of this information will be saved automatically in a later step. so you can just click past it by clicking Continue to Next Step.


On this screen you will see the place to paste in the SP ACS URL from ParkMyCloud.  Go back to the ParkMyCloud console Single Sign-On screen, and copy the SP ACS URL value.  Paste this value into BOTH the ACS URL and Entity ID fields on the Ping Identity screen as shown below.
 
Then scroll to the bottom of the page and select "Continue to Next Step":



On this screen you will map the claims (or assertions). Simply pick the selections on the far right which match the descriptions and click on "Continue to Next Step": 


On the next page, select "Save & Publish": 


At the bottom of the next screen you will see a Download link for SAML Metadata. Click on it:



 Save the IdP metadata file for later on, then click on "Finish" when you are done:


The setup of the application is done. On this next screen you choose which users or groups you want to allow access to ParkMyCloud. 


In this case we have chose the Users group and selected ParkMyCloud to enable access for that group. Select "Save" and you're all done with the Ping Identity configuration
 



Back on the ParkMyCloud page you can select "Upload an IdP metadata file" and choose the file you saved earlier.  




Once you click on "Save Changes", ParkMyCloud will display the information gleaned from the metadata file in a manual mode display.




You can give your users the SP Login URL and they can login using SP-initiated SSO. They will be authenticated against the Ping Identity IdP server and, once authenticated, will be logged into ParkMyCloud. On first login, their ParkMyCloud user account will be automatically created.












    • Related Articles

    • Setting Up OneLogin As An IdP Server for ParkMyCloud

      The purpose of this article is to guide you in setting up OneLogin as an Identity Provider (IdP).  For more information, consult the OneLogin Documentation. ​Spoiler Alert: Using the semi-automated configuration approach (uploading an IdP metadata ...
    • Setting Up Single Sign-on (SSO) in ParkMyCloud

      ParkMyCloud, as of v3.8, supports single sign-on (SSO) using Security Assertion Markup Language (SAML) 2.0, and integrates with the top IDaaS (Identity as a Service) providers, according to Gartner: Source: Gartner, June 2016 Active Directory ...
    • Setting Up Azure Active Directory (Free Version) As A SAML IdP Server for ParkMyCloud

      When you followed our article on creating an Azure credential, that process included creating an application in Azure. We are now going to revisit one of those applications and configure some of its settings to configure Azure Active Directory as an ...
    • Setting Up Okta As An IdP Server for ParkMyCloud

      Setting up Okta as an Identity Provider (IdP) is probably the most straightforward of all the IdP providers and their own documentation is great.  Of the providers out there, they had the best developer support. You can find out more from the Okta ...
    • Setting up Active Directory Federation Services (ADFS) As An IdP Server for ParkMyCloud

      The purpose of this article is to guide you in setting up Active Directory Federation Services (ADFS)  as an Identity Provider (IdP). The screenshots showing ADFS were taken from a Windows Server 2012 R2 environment. Spoiler Alert: Using the ...