Configuring Single Sign-on Authentication in Altium On-Prem Enterprise Server

Enterprise Server administrators can configure and enable Single Sign-On (SSO) capabilities for your server. The backend configuration system allows administrators to establish, test, enable and disable the SSO capability for server users. The SSO option is available when signing in to the Enterprise Server browser interface. When set up for server users, SSO offers the convenience of accessing the server using the same set of credentials that apply to your company-wide systems.

  • If use of SSO is enforced (the Enforce SSO (not applied to access from localhost) option is enabled on the Admin – Settings – Authentication page of the browser interface), users will be presented with the SSO sign-in page right after accessing the Enterprise Server address.

  • SSO access can also be used when connecting to the Enterprise Server Workspace from Altium Designer. For more information, refer to the Accessing Your Workspace page.

For more information about accessing the Enterprise Server browser interface, refer to the Exploring the Browser-based Interface page.

When using an internal Identity Provider, the Enterprise Server must trust the HTTPS certificate used by this Identity Provider. Otherwise, you will get an error when attempting to establish a connection to it from the Enterprise Server. Identity Providers from major vendors (Okta, Entra ID, etc.) have proper trusted certificates by default.

SAML Single Sign-On

When configured and enabled in the Enterprise Server, the SSO system establishes authorized identities from your company's nominated Identity Provider (IdP), for example Okta, OneLogin, etc., with the ID assertion communications based on the standardized Security Assertion Markup Language (SAML 2.0). The SSO sign-in interface for your company, if not already in place, is usually based on a template or example provided by the IdP – this instigates the SAML-based authentication assertion exchanges and provides access to company services.

When the SAML option is selected in the SSO drop-down on the Admin – Settings – Authentication page of the browser interface, the page shows the preconfigured URLs for the Enterprise Server SSO service (Altium Metadata Configuration), and the option to upload or manually enter your IdP's authorization connection data (SAML Identity Provider Configuration).

The IdP configuration metadata should be available from your Identity Provider once it is set up for integration with your company services – see IdP integration examples below. To configure the SAML SSO system in the Enterprise Server (if not already completed), use the button to locate and upload the SAML IdP configuration XML file generated by your company's IdP. An uploaded IdP XML file is parsed by the system to extract the main configuration fields (X509 Certificate, Identity Provider Issuer URL, and IdP Single Sign-On URL). Alternatively, manually add the individual elements (security certificate and URLs) of the configuration to the corresponding fields.

SSO is not enabled until an integration test is run, which is invoked by the button. This verifies the SSO identity process and your company's SSO sign-in. Once the configuration is tested successfully, you can save the settings by clicking the  button (), effectively applying them to the Enterprise Server.

If SSO is subsequently disabled, either manually or in response to a configuration change, the  button becomes available so the test process can be repeated.

Identity Provider Integration Examples

Expand the collapsible section below for a step-through example of the integration process for OneLogin as an Identity Provider.

Expand the collapsible section below for a step-through example of the integration process for Okta as an Identity Provider.

Expand the collapsible section below for a step-through example of the integration process for Microsoft Entra ID as an Identity Provider.

Expand the collapsible section below for a step-through example of the integration process for JumpCloud as an Identity Provider.

Expand the collapsible section below for a step-through example of the integration process for Microsoft Administrative Domain Federated Services (AD FS) as an Identity Provider.

Expand the collapsible section below for a step-through example of the integration process for AWS IAM Identity Center as an Identity Provider:

OAuth / OIDC Single Sign-On

The SSO capability for your Enterprise Server can also be configured using OAuth / OIDC standard. When the OAuth / OIDC option is selected in the SSO drop-down on the Admin – Settings – Authentication page of the browser interface, the page allows entering data provided by your chosen IdP.

  • Application Credentials:

    • Client ID – the application ID from the IdP.

    • Client Secret – the application secret from the IdP.

  • Configuration:

    • Scopes to Request – scopes define the level of access your application is requesting from the user.

    • Authentication Endpoint – this endpoint handles user authentication and consent. Your application redirects users to this endpoint to log in and grant permissions.

    • Token Endpoint – this endpoint is used to exchange an authorization code or refresh token for an access token. It is a secure back-channel communication between the application and the authorization server.

    • User Profile Endpoint – this endpoint retrieves user profile information (e.g., name, email) using an access token. The data returned depends on the scopes granted during authorization.

  • Mappings – in the Mapped Attribute field of the table, enter the attribute that will be mapped to the username of the user on the Enterprise Server side.

SSO is not enabled until an integration test is run, which is invoked by the button. This verifies the SSO identity process and your company's SSO sign-in. Once the configuration is tested successfully, you can save the settings by clicking the  button (), effectively applying them to the Enterprise Server.

If SSO is subsequently disabled, either manually or in response to a configuration change, the  button becomes available so the test process can be repeated.

When using Entra ID, note it provides two API versions for the OAuth endpoints:

  • https://login.microsoftonline.com/{tenantId}/.well-known/openid-configuration

  • https://login.microsoftonline.com/{tenantId}/v2.0/.well-known/openid-configuration

You will need to get the correct set of endpoints (token/authorize/userinfo) from one of these variants. Mixing them will result in an error when attempting to establish a connection to Entra ID from the Enterprise Server.

If you find an issue, select the text/image and pressCtrl + Enterto send us your feedback.
Content