Configuring SAML SSO for Proto.io

These steps will guide you through setting up the single sign-on functionality between ADSelfService Plus and Proto.io

Prerequisite

  1. Log in to ADSelfService Plus as an administrator.
  2. Navigate to  Configuration → Self-Service → Password Sync/Single Sign On → Add Application, and select Proto.io from the applications displayed.
    Note: You can also find Proto.io application that you need from the search bar located in the left pane or the alphabet wise navigation option in the right pane.
  3. Click IdP details in the top-right corner of the screen.
  4. In the pop-up screen that appears, click Download Metadata and save it.
  5. IDP Details

Proto.io (Service Provider) configuration steps

  1. To enable SSO for your account, send an email to the proto.io's support team requesting them enable SAML SSO with the metadata file you had downloaded in Step 4 of Prerequisite.
  2. You will get a conformation email after SAML SSO has been enabled.

ADSelfService Plus (Identity Provider) configuration steps

  1. Now, switch to ADSelfService Plus’ Proto.io configuration page.
  2. Enter the Application Name and Description.
  3. In the Assign Policies field, select the policies for which SSO need to be enabled.
    Note:ADSelfService Plus allows you to create OU and group-based policies for your AD domains. To create a policy, go to Configuration → Self-Service → Policy Configuration → Add New Policy.
  4. Select Enable Single Sign-On.
  5. Enter the Domain Name of your Proto.io account. For example, if you use johndoe@thinktodaytech.com to log in to Proto.io, then thinktodaytech.com is the domain name.
  6. In the SP Identifier field enter your unique/organization name found in Proto.io login URL. For example, if your login URL is thinktoday.proto.io, then the SP Identifier name is thinktoday.
  7. In the Name ID Format field, choose the format for the user login attribute value specific to the application.
  8. Note: Use Unspecified as the default option if you are unsure about the format of the login attribute value used by the application

  9. Click Add Application
  10. Your users should now be able to sign in to Proto.io through ADSelfService Plus.

    Note: For Proto.io, both IdP-initiated and SP-initiated flows are supported.
    Go to Top

    Thanks!

    Your request has been submitted to the ADSelfService Plus technical support team. Our technical support people will assist you at the earliest.

     

    Need technical assistance?

    • Enter your email ID
    • Talk to experts
    •  
       
    •  
    • By clicking 'Talk to experts' you agree to processing of personal data according to the Privacy Policy.

    Don't see what you're looking for?

    •  

      Visit our community

      Post your questions in the forum.

       
    •  

      Request additional resources

      Send us your requirements.

       
    •  

      Need implementation assistance?

      Try onboarding

       

Copyright © 2024, ZOHO Corp. All Rights Reserved.