Page created: 10 Mar 2022
|
Page updated: 15 Dec 2022
Learn how to enable RingCentral sign on for the PingFederate console (IdP-initiated sign on) and direct RingCentral sign on using PingFederate (SP-initiated sign on).
- Configure PingFederate to authenticate against an IdP or datastore containing the users that need application access.
- Populate RingCentral with at least one user for testing access.
- You must have administrative access to PingFederate and RingCentral.
-
Export the PingFederate
metadata:
- In the PingFederate administrative console, go to .
- Select I am the identity provider. Click Next.
- On the Metadata Mode tab, select Select information to include in metadata manually. Click Next.
- On the Protocol tab, click Next.
- On the Attribute Contract tab, click Next.
- On the Signing Key tab, select a signing certificate. Click Next.
- Optional: On the Metadata Signing tab, select a certificate to sign the metadata XML file. Click Next.
- On the XML Encryption Certificate tab, click Next.
- On the Export & Summary tab, click Export.
- Save the metadata.xml file.
- Click Done.
-
Configure RingCentral for SSO:
- In the RingCentral administrative console, go to .
- Select Set up SSO by yourself.
- Upload the PingFederate metadata that you downloaded previously.
- Select the email attributes to map.
- In the Certificate Management section, upload the certificate and set it as the primary.
- Download the RingCentral SP metadata file.
- Toggle Enable SSO and click Save.
-
Create a PingFederate SP
connection for RingCentral:
-
Test the PingFederate
IdP-initiated SSO integration:
-
Test the PingFederate
SP-initiated SSO integration: