This guide walks you through setting up SAML 2.0 Single Sign-On (SSO) using IBM Security Verify as the Identity Provider (IdP) for PADS4 Workspace.


Prerequisites

Ensure the following items are ready:

  • Access to IBM Security Verify Console
  • Signing Certificate (.pem or .cer) from IBM Verify
  • PFX Certificate with Private Key for PADS4 (.pfx)
  • Federation Metadata URL (optional if importing manually)
  • PADS4 server URL (e.g., https://pads4serverurl/crystal/domainone)

Step 1: IBM Security Verify – Application Configuration

Directory > Applications > Add Application > Custom Application

Under the Sign-on tab:

FieldValue
Sign-on methodSAML 2.0
Provider IDhttps://pads4serverurl/crystal/domainone/Saml2
Assertion Consumer Service URLhttps://dpads4serverurl/crystal/domainone/Saml2/ACS
Service Provider SSO URLhttps://pads4serverurl/crystal/domainone/Saml2/ACS
SessionNotOnOrAfter7200 (2 hours)
Do NOT select “Use Identity provider-initiated single sign-on

Signature Settings

FieldValue
Sign authentication responseEnabled
Signature AlgorithmRSA-SHA256
Signing CertificateChoose Default personal certificate
Validate SAML request signatureEnabled
Validate logout request signatureEnabled
Validate logout response signatureEnabled

Leave Service Provider Certificate and Encryption Options blank unless encryption is required by your org.


SAML Subject

FieldValue
NameID FormatUnspecified
Name Identifierpreferred_username

Attribute Mapping

Enable: ☑ Send all known user attributes in the SAML assertion

Attribute Name (URN)FormatSource
urn:oasis:names:tc:SAML:2.0:attrname-format:emailemailemail
urn:oasis:names:tc:SAML:2.0:attrname-format:family_nametextfamily_name
urn:oasis:names:tc:SAML:2.0:attrname-format:given_nametextgiven_name
urn:oasis:names:tc:SAML:2.0:attrname-format:uidtextuid
http://schemas.xmlsoap.org/claims/grouptextgroupIDs

These attributes will be mapped in PADS4 to assign roles/groups.


Access Policy

  • Set to: ☑ Use default policy
  • Allow from: All devices

Step 2: PADS4 Workspace – SSO Configuration

In the PADS4 Administration Portal, configure the SSO Plugin as follows:

FieldValue
TypeAzure AD (or Custom / SAML as applicable)
Federation Service Identifierhttps://pads4.verify.ibm.com/saml/sps/saml20ip/saml20
SAML SSO URLhttps://pads4.verify.ibm.com/saml/sps/saml20ip/saml20/login
Federation Metadata URL (optional)https://pads4.verify.ibm.com/v1.0/saml/federations/saml2
Certificate of Federation ServerUpload the IBM Verify signing certificate (.cer)
URL of Relying Partyhttps://pads4serverurl/crystal/domainone
Relying Party Signing Certificate (.pfx)Upload your .pfx file with private key
Private Key PasswordEnter password for .pfx

Step 3: Mapping Groups in PADS4

Go to the Relation Table section of the SSO plugin and map incoming groupIDs from IBM to PADS4 profiles:

Active Directory Group IDProfile
adminAdministration
adminDefault
developerDefault

Final Checks

  • Test login via PADS4 using an IBM-verified user.
  • Ensure claims are successfully received and parsed in PADS4.
  • Adjust attribute mapping or claim rules if users are not being assigned correctly.