Configure PingOne for Coveo SSO

This is for:

System Administrator

PingOne is a service providing single sign-on (SSO) for web and mobile applications.

As a Coveo administrator, you can implement Security Assertion Markup Language (SAML) 2.0 SSO when your company uses PingOne. Users can then log in to Coveo without having to provide their authentication credentials since their identity has previously been validated when logging in to their PingOne session.

To allow users to log in via SAML SSO, Coveo must be able to trust and rely on PingOne to authenticate users wanting to log in. To establish this trust relationship, you must configure PingOne and Coveo so that both parties can exchange authentication information.

Note

If you’re not the PingOne administrator at your company, contact them so they configure PingOne using the following steps.

Configure PingOne

Both PingOne and Coveo must be configured to work together and provide a SAML SSO service to your Coveo users.

First configure PingOne so that it can provide Coveo with user authentication data.

  1. Log in to your PingOne Administrator account.

  2. Select the Applications tab.

  3. Click the Add Application dropdown menu, and then New SAML Application.

  4. Under 1. Application Details:

    1. In the Application Name box, enter an application name to display in your Applications page.

    2. In the Application Description box, enter a short application description.

    3. In the Category dropdown menu, select a category to label the application.

    4. Click Continue to Next Step.

  5. Under 2. Application Configuration:

    Note

    You might need to scroll up on this page to see all options.

    1. Next to Upload Metadata, click Or use URL, and then enter one of the following addresses. Alternatively, you can download the XML file from the URL, and then click Select File to upload it.

      • For a regular (non-HIPAA) organization: https://platform.cloud.coveo.com/saml/metadata.

      • For a HIPAA organization: https://platformhipaa.cloud.coveo.com/saml/metadata.

      • For an organization with data residency outside the US: https://platform-<REGION_ABBREVIATION>.cloud.coveo.com/saml/metadata.

    2. The Assertion Consumer Service (ACS) and Entity ID boxes are automatically filled, and a Primary Verification Certificate is loaded. Click Continue to Next Step.

  6. Under 3. SSO Attribute Mapping:

    1. Click Add new attribute, and then fill the boxes using the following table values.

      Application attribute Identity bridge attribute or literal value Required

      user.email

      Email

      check

    2. If you want to import your PingOne groups in Coveo, click Add new attribute again, and then fill the boxes using the following table values.

      Note

      Importing your PingOne groups into Coveo allows you to create several Coveo organization members at once. If you don’t import your PingOne groups, you must add your PingOne users to your Coveo organization one by one.

      Application attribute Identity bridge attribute or literal value Required

      user.groups

      memberOf

      check

    3. Optionally, to add additional attributes, click Add new attribute again, and then fill the boxes.

      Example

      You could choose to add the following attributes:

      Application attribute Identity bridge attribute or literal value

      user.firstName

      First Name

      user.lastName

      Last Name

    4. Click Save & Publish.

  7. Under 4. Review Setup, review your configuration. You’ll use the information displayed on this page to configure Coveo.

  8. Click Finish.

Prepare to Configure Coveo

Once you’ve configured PingOne so that it passes the right information about user authentication to Coveo, you must configure Coveo to enable federation between Coveo and PingOne. To do so, you need to retrieve data to later import into Coveo.

  1. In the My Applications PingOne page, click the application you just created to display your application configuration.

  2. Next to Signing Certificate, click Download.

  3. Once you have downloaded the file, open it with a text editor such as Notepad++. This is the public certificate you must copy and paste in the Coveo configuration panel.

  4. Next to SAML Metadata, click Download.

  5. Once you have downloaded the file, open it with a text editor such as Notepad++.

    • The entityID displayed at the top of the document must be entered in the Coveo configuration panel.

    • The SingleSignOnService POST binding address displayed towards the bottom of the file must be entered in the Coveo configuration panel, in the Single sign-on URL box.

Configure Coveo

Once you’ve configured your identity provider to provide Coveo with user authentication data, you must configure Coveo to trust your identity provider and accept to rely on it for user authentication.

  1. With the data required to fill the Coveo configuration form in hand, access the Settings page:

    1. Log in to Coveo (platform-ca | platform-eu | platform-au) as a member of a group with the required privileges to manage settings in the target Coveo organization.

    2. On the Settings page, select the Organization tab, and then select the Single Sign-On subtab.

  2. In the Single Sign-On subtab, in the Identity provider name box, enter the identity provider name as you want it to appear on your Coveo organization login page.

  3. In the Single sign-on URL box, enter the URL where Coveo must send an authentication request. The SSO URL is also called Assertion Consumer Service (ACS).

  4. In the Identity provider issuer URI box, enter the identity provider issuer unique URI. The identity provider issuer URI is also called entity ID or federation service identifier.

  5. Using one of the following methods, provide Coveo with the identity provider’s Base64 public certificate to validate the identity provider signature:

    • Paste the certificate in the Enter your public certificate box.

    • If you saved the certificate on your computer, click Choose File to browse your files and upload the certificate.

  6. Click Add.

Note

If you encounter a SAML Authentication Error while logging in to the hosted search page, it’s typically because the SSO configuration has not been updated prior to the scheduled rotation of the certificate. To resolve this issue, the Coveo administrator can update the certificate on the Settings page of the Coveo Administration Console.

To avoid this error, a Coveo administrator can add a notification as a reminder to update the certificate prior to the rotation date.

Encrypt PingOne Assertions

Assertion encryption is optional. To encrypt PingOne assertions, you must retrieve the Coveo public certificate and import it into your PingOne configuration.

  1. On the Settings (platform-ca | platform-eu | platform-au) page, in the Single Sign-On tab, under Advanced Option, download the Coveo certificate.

  2. Access your PingOne application configuration:

    1. Log in to your PingOne Administrator account.

    2. Select the Applications tab.

    3. On the My Application page, click your Coveo application.

  3. Under the application configuration, click Edit.

  4. Under 1. Application Details, click Continue to Next Step.

  5. Under 2. Application Configuration:

    1. Check the Encrypt Assertion box.

    2. Next to Encryption Certificate, click Select file, and then select the Coveo public certificate you downloaded.

    3. Next to Signing, select Sign Response.

    4. Click Continue to Next Step.

  6. Under 3. SSO Attribute Mapping, click Save & Publish.

Test Your Configuration

  1. Add your email address as an organization member. In the Add a Member dialog, under Provider, ensure to select Single sign-on.

  2. Log out of the Coveo Administration Console, and then log back in using the SSO option and your identity provider account. By doing so, you ensure Coveo and your identity provider work together properly.

    Important

    We strongly recommend that you don’t delete the account with which you first logged in to the Administration Console and implemented SAML SSO. This original account is a "backdoor" that prevents you from being locked out if the SAML SSO doesn’t work as expected. At any time, you can log in with your original, non-SSO identity provider, and then edit the Coveo configuration. For details on how accounts belonging to the same individual are separated, see Multiple Accounts.

    Alternatively, if you must delete your original account, you can also create another non-SSO administrator account with the required privileges beforehand. Logging in via email is also an alternative.

Invite SSO Users

Once you have verified that your SSO configuration works, invite SSO users to join your Coveo organization.

Important

Once you set up an SSO for your organization, users accessing a hosted search page of this organization are automatically redirected to the SSO login page. Therefore, after configuring your SSO, promptly invite your users as SSO users of this organization. Otherwise, users will enter their identity provider credentials, but access to the hosted search page won’t be allowed since there will be no Coveo SSO user corresponding to the provided credentials.