Dash Enterprise Administration
4.3.1
4.3.1
  • Changelog
  • Installation
    • Capacity Planning
      • Dash Enterprise Single Server
      • Dash Enterprise for Kubernetes
    • Before you install
    • Dash Enterprise Single Server
      • Installation on cloud provider
      • On-premise installation on own server
      • Fully offline installation
    • Dash Enterprise Kubernetes
      • Amazon Web Services resource prerequisites
      • Google Cloud Platform resource prerequisites
      • Microsoft Azure resource prerequisites
  • Configuration
    • Set up your Server Manager
    • Run preflight checks
    • Configure basic settings
    • Authentication settings
      • Built-in local authentication
      • LDAP authentication
      • SAML authentication
    • Dash Enterprise Kubernetes additional required configuration
    • Configure optional settings
    • Add SELinux permissions to mapped directories
    • Other options and customizations
    • Using Snapshots & Backups
    • Running and logging into Dash Enterprise
    • Next steps
  • Advanced Configuration
    • General troubleshooting and problem solving
      • Dash Enterprise Kubernetes
    • Load balancer configuration
    • Reverse proxy setup instructions
    • Docker storage driver requirements and considerations
    • Import an LDAPS certificate from Active Directory into Dash Enterprise
    • Transfer Dash Enterprise to a new server
    • Sync license changes
    • Change channels for an upgrade
    • Admin panel reference
    • Configure Dash Enterprise to use common SAML IdPs
      • Active Directory Federation Services (AD FS)
      • PingFederate
      • Okta
    • Configure Dash Enterprise to use common LDAP IdPs
      • Okta
  • Upgrade
    • Prepare for the upgrade
    • Upgrade
      • Dash Enterprise Single Server
      • Dash Enterprise for Kubernetes
    • After the upgrade
  • Advanced Troubleshooting
    • Dash Enterprise Architecture and Internals
    • Navigating the System
    • Navigating the Support Bundle
    • Getting Help and Reporting Issues
    • Troubleshooting Specific Issues
Powered by GitBook
On this page

Was this helpful?

  1. Advanced Configuration
  2. Configure Dash Enterprise to use common SAML IdPs

PingFederate

PreviousActive Directory Federation Services (AD FS)NextOkta

Last updated 2 years ago

Was this helpful?

1 - In your PingFederate admin console, configure the credentials store you want to use ()

  • For initial setup/testing with Dash Enterprise, the Simple Username Password Credential Validator is sufficient

2 - Browse to your Server Manager Settings on port 8800 and enable SAML:

2.1 - Select the following options:

  • Use SAML for authentication

  • No IdP metadata is available yet

  • Disable TLS/SSL certificate validation when communicating with the IdP

2.2 - Leave the remaining options as their default values

2.3 - Return to the Dashboard and click Stop, then Start when it becomes available

2.4 - When the app reports ready, return to Settings and copy the SP (local) Metadata URL

  • Ensure that you can browse to this URL before proceeding

3 - In your PingFederate admin console, create a new SP connection () with an SP adapter instance () and set options as follows:

3.1 - SP connection adapter with the connection type of Browser SSO

3.2 - Import metadata from URL using the SP (local) Metadata URL from Step 3d

3.3 - Browser SSO enabled with:

  • SP-initiated SSO and SP-initiated SLO

3.4 - Browser SSO > Assertion Creation with:

  • Standard identity mapping

  • No entries under Extend the Contract

3.5 - A new IdP Adapter Instance of type HTML Form Adapter that uses:

  • The credentials validator you set in Step 2

  • IdP adapter mapping: adapter source and username value

3.6 - An authentication policy contract using Authentication Policy Contract as a source and subject as a value

3.7 - Browser SSO > Protocol Settings > Allowable SAML Bindings using only POST and Redirect

3.8 - SP Connection > Credentials with a new certificate for signature verification

4 - Click your new SP connection URL and set it to Active

5 - Return to your Server Manager Settings and:

5.1 - In the SAML settings section, select Enter a URL to the IdP (remote) metadata

5.3 - Uncheck Enable encryption

5.4 - Check Disable SSL certificate validation

5.5 - Save the settings, then return to the Dashboard and click Stop, then Start

5.2 - In the IdP (remote) Metadata URL field, add your PingFederate IdP’s URL (see for how to identify it)

guide
guide
guide
guide