Skip to main content
All CollectionsSettings
How to setup SSO in Trovata
How to setup SSO in Trovata

A guide to setup all supported SSO providers

Chris Brown avatar
Written by Chris Brown
Updated this week

Trovata currently supports Single Sign On (SSO) and can integrate with any SAML 2.0 compatible IdP.

Below are various setup guides and process flows for compatible options.


SAML Setup Metadata Exchange Guide

Here are the 6 values needed to setup authentication (IdP) provider:

  1. Audience URI ( or Entity Id): urn:auth0:trovata-users:<company name>

  2. Default RelayState: Trovata-<company name>

  3. NameID Format: urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress

  4. NameID Attribute: email

  5. Email Attribute: email

Once application is created in the IdP provider, please provide Trovata with the following information via the Trovata chat feature, found in the bottom right corner of your account instance:

  1. <Company-Name>

    1. You will need to use your company name, the standard naming convention is that each word is capitalized and each space is represented by a hyphen (-).

  2. SSO Login URL

  3. x509 Certificate

  4. Email Domain

    1. More than one is supported.


Okta SAML SSO Guide

1. Create a new application in the Okta Portal and select SAML 2.0.

2. Enter the following settings for the application. For <company name>, use the company name, the standard naming convention is that each word is capitalized and each space is represented by a hyphen (-).

Audience: urn:auth0:trovata-users:<company name>

Default RelayState: Trovata-<company name>

Ensure the remaining settings match exactly as they are shown in the screenshot:

3. Create/save the settings for the application above.

4. Once the application is saved, click on “View Setup Instructions” to get the sign-on url that was generated for the application and provide it to Trovata.


Azure SAML SSO Guide


1. Navigate to “Enterprise applications” in Azure.

2. Click on New Application and then Create your own application.

3. Name the app “Trovata” or another name that makes sense for the organization.

4. Click on Integrate any other application you don't find in the gallery (Non-gallery) and then Create.

5. Once the application is created, click Single sign-on in the sidebar.

6. Enter the following settings for the application. For <company name>, use the company name, the standard naming convention is that each word is capitalized and each space is represented by a hyphen (-).

Ensure the settings match exactly as it is in the screenshot.

• Identifier: urn:auth0:trovata-users:company-name

• Relay State: Trovata-company-name

7. Leave Step 2 as-is.

8. In Step 3, download the Certificate (Base 64).

9. In Step 4, provide the Login URL and Logout URL and the certificate download in the previous step to Trovata.


OneLogin SAML SSO Guide

Create a custom application Applications -> Add App

Search for: SAML Custom

Select SAML Customer Connector (Advanced).

Change the Display Name as desired.

Click Save.

Once saved, enter in the Configuration by clicking the Configuration link:

Provide the following values:

RelayState: Trovata-<company name>

Audience: urn:auth0:trovata-users:<company name>

ACS (Consumer) URL Validator*:

[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&//=]*)

For <company name> replace it with the name given by Trovata.

The remaining fields can be left as the defaults.

Save these values when complete.

Next configure a parameter by clicking the Parameters link.

Add a SAML Custom Connector (Advanced) FIeld by clicking on the “+” sign:

Enter email into the field name.

Select Include in SAML assertion.

Click on the Save button.


What to do once SSO is setup

Configuration is complete and SSO admin is ready to add users

Trovata does not support a user logging in directly through SSO dashboard.

Users must login via Trovata’s sign in page: app.trovata.io (unless the Trovata “tile” is reconfigured to route to that exact URL).

We do not support social sign in through Google, LinkedIn, or other common social platforms

If the user’s domain matches the initial set up domain during configuration, it will redirect to the customer SSO login screen.

Trovata will auto-provision a user account for those logging in for the first time (e.g. no linkage necessary).

An administrator might not exist if all users are set up via SSO.

An administrator can be designated by the Account Owner OR by your Trovata contact (as long as Trovata has administrator access to your instance)

Information Relevant to SSO / iDP Admin

SSO administrator grants users privileges to access Trovata and the Trovata “tile” will be displayed for the user once granted access.

In Trovata, the default setting for entitlements will need to be updated all users start off as read-only

As a best practice, deactivated users’ profiles should be deleted by a Trovata admin (once SSO permissions to Trovata are removed users cannot login anyway).


Troubleshooting

If a user was created in the Trovata Admin Portal and SSO was configured after the fact:

A user’s email needs to exactly match (note case sensitive) the email address set up in the customer’s SSO environment (also known as iDP - identity provider) to trigger the automatic linking of the user created in the Trovata Admin Portal to the customer’s identity in their SSO environment.

By linking, the customer retains all entitlements/permissions.

If a user is created in the Trovata Admin Portal and SSO is active already:

The user will receive a set password link, they should use the link to set a password for that newly created account (take note of the password). This is important to potentially link the user created in the Trovata Admin Portal with the customer's identity in their SSO environment.

Remainder of the steps after this follow the same path as “If a user was created in the Trovata Admin Portal and SSO was configured after the fact”.

If the emails don’t match between the user created in the Trovata Admin Portal and the customers SSO environment:

A new user will be created in Trovata, it will be mapped with the customer’s identity in their SSO environment.

The new user created is granted default entitlements/permissions (Reader)

Did this answer your question?