PingOne

Adding Microsoft 365 to PingOne

Use the application catalog to add Microsoft 365 to your application portal.

Before you begin

You must have a Microsoft Azure account with a custom domain configured in Microsoft Entra ID.

The IssuerURI value that PingOne provides during application configuration must be unique in Microsoft Azure. This means that two domains or subdomains within a single Azure account can’t be connected to the same PingOne Office 365 application.

About this task

PingOne supports the Microsoft 365 passive and active profiles for single sign-on (SSO). Passive profile enables web browser SSO, while active profile is used by native clients, such as mobile devices and email clients. To authenticate with an active profile, users must provide their PingOne username and password to the client. Microsoft verifies these credentials with PingOne using the WS-Trust protocol.

If the PingOne environment is configured with an Lightweight Directory Access Protocol (LDAP) Gateway, these credentials can be validated against Entra ID. Learn more in Gateways.

Steps

  1. Go to Applications → Application Catalog.

  2. In the Search for applications field, enter Microsoft 365.

  3. Click the Microsoft 365 entry to open the details panel.

  4. On the Quick setup page, review the following:

    • Name: Enter a new name to replace the default application name (optional).

    • Icon: Select a new image to replace the default application icon (optional).

    • Domain name: Enter the <Custom Domain> value from your Entra ID account. You can find your <Custom Domain> in the Entra ID portal by going to Identity → Settings → Domain Names.

    • Subject NameIdentifier Format: Select the value from the list to use for the Subject NameIdentifier attribute in the WS-Federation security token.

      Possible values are urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress (default) or urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified.

      If the application is already configured, click View in Applications list to view the full configuration.

  5. Click Next.

  6. On the Map Attributes page, select the PingOne attributes to map to the required Subject, ImmutableID, and UPN Microsoft 365 attributes.

    For Subject, the mapping attribute defaults to Email Address but can be configured to a different value.

    ImmutableID uniquely identifies a user in Entra ID. You can find the ImmutableID value by running the Get-MsolUser command in PowerShell after you configure federation with Entra ID. Learn more in Get-MsolUser in the Microsoft documentation.

    For UPN, use an email address with a domain name that matches the domain name registered with Microsoft 365.

    • If your user identities are stored in the PingOne Directory, use the default mapping of ImmutableID to ExternalID. ExternalID is the user’s User ID in PingOne.

    • If the Microsoft 365 users are migrated into PingOne from Entra ID through the LDAP Gateway, and the source of the ExternalID is the objectGUID or ms-DS-ConsistencyGuid, add an expression to the mapping configuration. Locate the ImmutableID mapping, and click the gears icon to open the expression builder. Enter the following expression:

      #string.uuidAsBase64Guid(user.externalId,null)

      Learn more in Using ms-DS-ConsistencyGuid as sourceAnchor in the Microsoft documentation.

    • You can create a custom PingOne user attribute instead of using ExternalID. Map objectGUID or ms-DS-ConsistencyGuid as the attribute source. Locate the ImmutableID mapping, and click the gears icon to open the expression builder. Enter the following expression:

      #string.uuidAsBase64Guid(user.customAttrName,null)

      where customAttrName represents the custom PingOne user attribute. You can also replace null with a custom value, such as an error.

  7. Click Next.

  8. On the Select groups page, click the name of the user groups that you want to have access to the application. You can browse or search for groups. Click the Added tab to see the groups that currently have access to the application.

    By default, all users have access to the application. Assigning groups restricts application access to those groups only.

  9. Click Save.

  10. After creating the application, click the application entry to open the details panel.

  11. Click the View in Applications list link.

  12. Click the Configuration tab.

  13. Determine which cmdlets to use.

    Choose from:

    • If you have upgraded to Graph PowerShell, locate the Microsoft Graph PowerShell cmdlets.

    • f you have not upgraded to Graph PowerShell, locate the MSOnline cmdlets.

  14. Do one of the following:

    Choose from:

    • If you are setting up identity federation settings for the first time to use PingOne as the identity provider, locate either Microsoft Graph PowerShell cmdlets or MSOnline cmdlets, depending on your configuration. Click the Copy to clipboard icon for the appropriate section.

    • If you are updating existing identity federation settings to use PingOne as the identity provider, locate the Execute following cmdlets in PowerShell to change existing federation settings section. Click the Copy to clipboard icon.

      You might have to scroll to the right to see the Copy to clipboard icon.

      You might have to collapse the Microsoft Graph PowerShell cmdlets entry to see the MSOnline cmdlets entry.

  15. Open Windows PowerShell.

  16. In PowerShell, paste the copied commands and run them.

    These commands update the domain authentication in Entra ID to SSO.

    Learn more about the Microsoft cmdlets that are used in PingOne in the following topics in the Microsoft documentation:

Next steps

You can enable Kerberos authentication for Microsoft 365 applications (optional). For more information, see Enabling Kerberos authentication.

After you configure the application, you can manage it at Applications → Applications. Learn more in Editing an application.