Search Results :

×

Azure AD as IDP

Step 1: Setup Azure AD as Identity Provider

     Single Sign On using AzureAD, AzureAD SSO Login Prerequisites Prerequisites:

    Copy these values from the Service Provider Info tab of the SAML plugin.

    • SP Entity ID
    • ACS URL

     Single Sign On into AzureAD, AzureAD SSO Login Instructions Instructions:

    Note: Enterprise app configuration is the recommended option for SAML . If you do not have Azure subscription or using free account please setup App Registration Configuration.

    To perform Single Logout using Azure AD, the Atlassian instance (E.g. Jira,Confluence) must be https enabled.

  • Log in to Azure AD Portal

  • Select ⇒ and Azure Active Directory ⇒ Enterprise Applications.

  • Single Sign On(SSO)using Azure AD, SAML SSO enterprise application
  • Click on Create your own application. Then enter the name for your app, select the Integrate any other application you don't find in the gallery checkbox and click on Create button

  • Single Sign On(SSO)using Azure AD, Azure AD SAML SSO new application
  • Click on Set up Single sign-on.

  • Single Sign On(SSO)using Azure AD,Azure AD SAML SSO - set up single sign on
  • The next screen presents the options for configuring single sign-on. Click on SAML.

  • Single Sign On(SSO)using Azure AD, Azure AD SAML SSO select saml
  • Edit the option 1 :Basic SAML Configuration to configure plugin endpoints.
  • Enter the SP Entity ID for Identifier and the ACS URL for Reply URL from Service Provider Info tab of the plugin.

  • Single Sign On(SSO)using Azure AD, Azure AD SAML configuration
  • Click on Save icon.
  • Single Sign On(SSO)using Azure AD, SSO save window
  • By default, the following Attributes will be sent in the SAML token. You can view or edit the claims sent in the SAML token to the application under the User Attributes & Claims tab.
  • You can add attribute using Add new claim
  •  Single Sign On(SSO)using Azure AD, user attributes claims
  • You can add group attribute claim using Add a group claim
  • Single Sign On(SSO)using Azure AD, add a group claim
  • Copy App Federation Metadata Url from setup tab.

  • Single Sign On(SSO)using Azure AD,federation metadata URL
  • Click on User and groups from the applications left-hand navigation menu. The next screen presents the options for assigning the users/groups to the application.

  • Single Sign On(SSO)using Azure AD, user and groups
  • Log in to Azure AD Portal

  • Select Azure Active Directory ⇒ App Registrations. Click on New Application Registration.

  •  Single Sign On(SSO)using Azure AD, New app
  • Assign a Name and choose the account type. In the Redirect URI field, provide the ACS URL provided in Service Provider Info tab of the plugin and click on Register button.
  •       Single Sign On(SSO)using Azure AD, app registration
  • Now, navigate to Expose an API menu option and click the Set button and replace the APPLICATION ID URI with the plugin's SP Entity ID

  • Single Sign On(SSO)using Azure AD, expose an API
  • By default, some Attributes will be sent in the SAML token. If you're not getting group information. Then, add Token configuration for Group information.

  • Single Sign On(SSO)using Azure AD, token configuration
  • Click on Add groups claim
  • Single Sign On(SSO)using Azure AD, Add groups claim
  • Copy the Federation Metadata URL given below. Replace the '{tenant_ID}' part with your Directory/Tenant ID. This will be required while configuring the SAML plugin.

    Federation Metadata URL https://login.microsoftonline.com/{tenant_ID}/federationmetadata/2007-06/federationmetadata.xml

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com