Configuring SAML SSO for EZRentOut

These steps will guide you through setting up the single sign-on functionality between ADSelfService Plus and EZRentOut.

Prerequisite

  1. Login to ADSelfService Plus as an administrator.
  2. Navigate to  Configuration → Self-Service → Password Sync/Single Sign On → Add Application, and select EZRentOut from the applications displayed.
    Note: You can also find EZRentOut application that you need from the search bar located in the left pane or the alphabet wise navigation option in the right pane.
  3. Click IdP details in the top-right corner of the screen.
  4. In the pop-up that appears, copy the Login URL and download the SSO certificate by clicking on the Download Certificate.
  5. IDP Details

EZRentOut (Service Provider) configuration steps

  1. Log in to EZRentOut using your administrator credentials.
  2. From the drop-down on the top-right corner, click Settings.

    Screenshot
  3. Under the Add ons tab, navigate to SAML integration in the bottom of the page.
  4. Check to enable SAML.
  5. Paste the Login URL, copied in step 4 of Prerequisite, in the Identity Provider URL.
  6. Open the downloaded certificate as a text file. Copy and paste the content it in the X.509 Certificate text field.

    Screenshot
  7. You can customize the login button.
  8. Check the attribute values or add the following values.
    First name as “first_name”
    Last name as “last_name”
    and mail as “mail”
  9. Update to save the changes.

ADSelfService Plus (Identity Provider) configuration steps

  1. Now, switch to ADSelfService Plus’ EZRentOut configuration page.
  2. Enter the Application Name and Description.
  3. In the Assign Policies field, select the policies for which SSO need to be enabled.
    Note:ADSelfService Plus allows you to create OU and group-based policies for your AD domains. To create a policy, go to Configuration → Self-Service → Policy Configuration → Add New Policy.
  4. Select Enable Single Sign-On.
  5. Enter the Domain Name of your EZRentOut account. For example, if you use johndoe@thinktodaytech.com to log in to EZRentOut, then thinktodaytech.com is the domain name.
  6. Enter the SP Identifier of your EZRentout account in the SP Identifier field. For Eg: https://<sp_identifier>.ezrentout.com
  7. In the Name ID Format field, choose the format for the user login attribute value specific to the application.
  8. Note: Use Unspecified as the default option if you are unsure about the format of the login attribute value used by the application

  9. Click Add Application.
Note: For EZRentOut, single sign-on is supported for SP and IDP initiated flow.
Go to Top

Thanks!

Your request has been submitted to the ADSelfService Plus technical support team. Our technical support people will assist you at the earliest.

 

Need technical assistance?

  • Enter your email ID
  • Talk to experts
  •  
     
  •  
  • By clicking 'Talk to experts' you agree to processing of personal data according to the Privacy Policy.

Don't see what you're looking for?

  •  

    Visit our community

    Post your questions in the forum.

     
  •  

    Request additional resources

    Send us your requirements.

     
  •  

    Need implementation assistance?

    Try onboarding

     

Copyright © 2024, ZOHO Corp. All Rights Reserved.