Egnyte - SSO configuration

Egnyte - SSO configuration

Idea
This documentation has been tested and approved by Kelvin Zero's team
Quote
This documentation provides a step-by-step guide to setting up Single Sign-On (SSO) for Egnyte using MPAS. SSO simplifies user authentication by allowing access to multiple applications with a single set of credentials. This integration enhances security and improves user experience across your organization.
Warning
To set up Multi-Pass with Egnyte, ensure you meet the following requirements:
- Egnyte admin rights
- MPAS Admin rights
- Make sure that all users intended to use SSO in Egnyte are registered in your IdP and have the necessary permissions to access Egnyte.
Important: Custom elements in URLs (like realm names) are case sensitive. Make sure to match the exact casing from your environment.


Egnyte - SSO configuration



Step 1 - Obtain Egnyte Metadata & Configure Multi-Pass as the Identity Provider (IdP)

  1. Log into Egnyte as an Administrator.
  2. Navigate to Settings, Configuration and select Security & Authentication.
  3. Under Single sign-on authentication, select SAML 2.0.
  4. Click Export Egnyte metadata XML and save the file locally.

  1. Open Multi-Pass Dashboard
  1. Select the correct tenant and go to Integrations, Applications and click on Add Application (SAML).
  1. In Multi-Pass, configure the application:
    1. Name = Egnyte
    2. Upload the Egnyte metadata XML you exported
    3. Save the integration
    4. Download the Multi-Pass IdP metadata (Tenant XML) — you will import this into Egnyte in Step 2
  2. Go to the advanced console

  1. Click on clients 
  2. Use the search bar to look for the client you just created and verify that the different fields are completed like below : 
General settings (Multi-Pass)
FieldValue
Client ID / SP Entity IDhttps://saml-auth.egnyte.com
NameEgnyte
DescriptionSSO integration (SAML 2.0)
Always Display in UION / OFF

Access settings (Multi-Pass)
FieldValue
Home URL (IdP-initiated)https://ca.auth.kzero.com/realms/<TENANT_NAME>/protocol/saml/clients/<APP_NAME>
Valid Redirect URIs (ACS)https://<DOMAIN_NAME>.egnyte.com/samlconsumer
IDP-Initiated SSO URL Name<APP_NAME>

SAML capabilities (Multi-Pass)
SettingValue
Name ID Formatusername
Force Name ID FormatON
Force POST BindingON
Include AuthnStatementON

Signature & Encryption (Multi-Pass)
SettingValue
Sign DocumentsON
Sign AssertionsON
  1. Now move to the Keys tab and make sure that both parameters are switched to OFF
  2. Go to the advanced tab
    1. Assertion Consumer Service POST Binding URL = Valid Redirect URIs (ACS) = https://<DOMAIN_NAME>.egnyte.com/samlconsumer

Step 2 - Configure Egnyte as the Service Provider (SP) & Complete the Setup

  1. Go back to the browser where you are log in into Egnyte as an Administrator.
  2. Under Identity Provider Configuration, click Import metadata XML file.
  3. Upload the Multi-Pass IdP metadata XML downloaded in Step 1.
  4. Verify the following values are populated:
    1. Identity provider login URL : https://ca.auth.kzero.com/realms/<TENANT_NAME>/protocol/saml/clients/egnyte
    2. Certificate (IdP x.509)
    3. IdP Login URL (IdP SSO URL)
    4. IdP Entity ID
  1. Set Use Domain-specific issuer value to Enabled.
  2. Save your settings in Egnyte.

Access settings (Egnyte — expected from IdP metadata)

FieldValue (from Multi-Pass)
CertificateIdP x.509 certificate
IdP Login URLIdP SSO URL
IdP Entity IDIdP Entity ID
Use Domain-specific issuer valueEnabled

Test & Rollout (within Step 2)

  1. In Egnyte, go to Settings,
  2. Users & Groups and click on Users.
  3. Create a new test user and set role to Power User.
  4. Open the user profile and change Authentication to SSO.



  1. Open a private/incognito window and attempt login:
    • Egnyte should redirect to Multi-Pass for authentication
    • After a successful login, you should be redirected back to Egnyte
  2. Roll out to more users once the pilot is validated. Keep a local admin available as fallback.
    • Related Articles

    • SAML SSO Integration Guide

      This guide provides an overview of how to configure SAML Single Sign-On (SSO) between Multi-Pass and a third-party Service Provider (SP). Multi-Pass acts as the Identity Provider (IdP) in this federation model. Multi-Pass is working on SCIM support ...
    • Notion - SSO configuration

      Please note that this application has not been formally tested by Kelvin Zero Inc. It is provided solely as a reference guide. If you encounter any issues, kindly submit a ticket directly through the support desk. This documentation provides a ...
    • Vanta - SSO configuration

      This documentation has been tested and approved by Kelvin Zero's team This documentation provides a step-by-step guide to setting up Single Sign-On (SSO) for Vanta using MPAS. SSO simplifies user authentication by allowing access to multiple ...
    • Dynatrace - SSO configuration

      This documentation has been tested and approved by Kelvin Zero's team This documentation provides a step-by-step guide to setting up Single Sign-On (SSO) for Dynatrace using MPAS. SSO simplifies user authentication by allowing access to multiple ...
    • Addigy - SSO configuration

      This documentation has been tested and approved by Kelvin Zero's team This documentation provides a step-by-step guide to setting up Single Sign-On (SSO) for Addigy using MPAS. SSO simplifies user authentication by allowing access to multiple ...