Skip to main content

Clari (IdP-initiated) Integration Guide

Introduction

Use this guide to enable Multi-Factor Authentication and Single Sign-on (SSO) access via SAML to Clari.

Prerequisites

1. Have a Clari account with SAML capabilities enabled

2. Create a New Realm for the Clari integration in the SecureAuth IdP Web Admin

3. Configure the following tabs in the Web Admin before configuring the Post Authentication tab:

  • Overview – the description of the realm and SMTP connections must be defined

  • Data – an enterprise directory must be integrated with SecureAuth IdP

  • Workflow – the way in which users will access this application must be defined

  • Multi-Factor Methods – the Multi-Factor Authentication methods that will be used to access this page (if any) must be defined

SecureAuth IdP Configuration Steps

Data

44831816.png

1. In the Profile Fields section, map the directory field that contains the user's Clari ID to the SecureAuth IdP Property

For example, add the Clari ID directory field to the Email 2 Property if it is not already contained somewhere else

Warning

Click Save once the configurations have been completed and before leaving the Data page to avoid losing changes

Post Authentication

44831397.png

2. In the Post Authentication section, select SAML 2.0 (IdP Initiated) Assertion Page from the Authenticated User Redirect dropdown

3. An unalterable URL is auto-populated in the Redirect To field, which appends to the domain name and realm number in the address bar (Authorized/SAML20IdPInit.aspx)

User ID Mapping

60564688.png

4. Select the SecureAuth IdP Property that corresponds to the directory field that contains the Clari ID (Email 2)

5. Select urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified from the Name ID Format dropdown (default)

Select a different option if Clari requires it, which the Service Provider (SP) provides

SAML Assertion / WS Federation

44831815.png

6. Set the SAML Consumer URL to https://api.clari.com/saml/consume?entityId=<COMPANY ID>

7. Set the WSFed/SAML Issuer to a Unique Name that is shared with Clari

The WSFed/SAML Issuer must match exactly on the SecureAuth IdP side and the Clari side

8. Set the SAML Recipient to https://api.clari.com/saml/consume?entityId=<COMPANY ID>

9. Set the SAML Audience to https://api.clari.com/saml/consume?entityId=<COMPANY ID>

10. Set the SAML Offset Minutes to make up for differences between devices

11. Set the SAML Valid Hours to limit for how long the SAML assertion is valid

12. Select PasswordProtectedTransport from the AuthnContext Class dropdown

Note

For steps 6, 8, and 9, replace <COMPANY ID> with the actual Company ID provided by Clari

Note

No configuration is required for the WSFed Reply To/SAML Target URL or SP Start URL fields

70489017.png

13. Leave the Signing Cert Serial Number as the default value, unless there is a third-party certificate being used for the SAML assertion

If using a third-party certificate, then click Select Certificate and choose the preferred certificate

14. Provide the Domain in order to Download the Metadata File, which is sent to Clari

SAML Attributes / WS Federation

44831814.png

15. Set the Name of Attribute 1 to Email

16. Select Email 1 (or the attribute that contains the user's email address) from the Value dropdown

Warning

Click Save once the configurations are completed and before leaving the Post Authentication page to avoid losing changes

Forms Auth / SSO Token

Optionally, in the Forms Auth / SSO Token section, click the View and Configure FormsAuth keys/SSO token link to configure the token/cookie settings and configure this realm for SSO.

44833086.png