Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Azure AD SAML Single Sign On (SSO) for Apps | Azure AD IDP


Azure AD SSO login [SAML SSO] can be achieved by using the miniOrange Brokering Solution. This Brokering Azure AD SSO solution allows users to login into multiple applications using an existing username and password of Azure AD IDP.
Here Azure AD will act as an Identity Provider (IDP) and your applications will act as a Service Provider (SP). miniOrange acts as a broker to communicate with IDP and SP and provide secure login access to users. Azure AD handles the responsibility of authenticating users within the application, making it easier for admins to integrate SSO into their applications. Overall this eliminates the need to manage different identities as all information is stored in a unified location - Azure AD.
Once Azure AD SSO is configured, you will be able to get most of advanced SSO features:

  • SSO login to your Cloud, On-Premise, and in-house apps (PHP, .Net, React) using Azure AD credentials
  • Attribute & Group Mapping
  • Synchronizing application user’s details with Azure AD
  • Azure AD Multi-Tenancy SSO login support
  • Populate Employee information from Azure AD to your Application
  • Intranet SSO / Internet SSO, etc.

Get Free Installation Help


miniOrange offers free help through a consultation call with our System Engineers to configure SSO for different apps using Azure AD as IDP in your environment with 30-day free trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you in no time.



1. Configure miniOrange as SP in Azure AD

Mentioned below are steps to configure Azure AD as IDP via SAML and OAuth configuration. Follow the steps accordingly based on your requirement (SAML or OAuth).


  • Go to miniOrange Admin console and navigate to Identity Providers in the left navigation menu. Then, click on Add Identity Provider button.
  • Add Identity Provider

  • Now click on the Click here link to get miniOrange metadata as shown in Screen below.
  • Azure AD IDP : Get miniorange metadata

  • For SP - Initiated SSO section Select Show Metadata Details.
  • Azure AD SAML IDP : SP intiated Metadata

  • Click on Download Metadata.
  • Azure AD SSO : SAML attributes

  • Now Log in to Azure AD Portal
  • Select Azure Active Directory (AAD).

  • Configuring Azure AD as IDP click on Azure AD

  • Select Enterprise Application.

  • Azure AD as IDP : Enterprise Applications

  • Click on New Application.

  • Azure AD as IDP : Adding New Application

  • Click on Create your own Application under Browse Azure AD Gallery.

  • Azure AD SAML IDP : Create application

  • Enter the name for your app, then select Non-gallery application section and click on Create button.

  • Azure AD IDP : Non-gallery application

  • Click on Setup Single Sign-On .

  • Azure AD Identity Provider : Setup SSO

  • Select the SAML  tab.

  • Azure AD as IDP : Select SAML

  • Upload the downloaded metadata file to get the Entity ID, ACS URL, and the Single Logout URL from miniOrange
  • Azure AD as IDP : SAML configuration

  • By default, the following Attributes will be sent in the SAML response. You can view or edit the claims sent in the SAML response to the application under the Attributes tab.

  • Azure AD as IDP : SAML attributes

  • Copy the App Federation Metadata Url or Download the Federation Metadata XML file to get the Endpoints required for configuring your Service Provider.

  • Azure AD SSO : Federation metadata file

  • Assign users and groups to your SAML application.
    • As a security control, Azure AD will not issue a token allowing a user to sign in to the application unless Azure AD has granted access to the user. Users may be granted access directly, or through group membership.
    • Navigate to Users and groups tab and click on Add user/group.
    • Azure AD SAML IDP : Assign groups and users

    • Click on Users to assign the required user and then click on select.
    • Azure AD Identity Provider : Add users

    • You can also assign a role to your application under Select Role section. Finally, click on Assign button to assign that user or group to the SAML application.
  • Log in to Azure AD Portal
  • Select Azure Active Directory (AAD).

  • Select Azure AAD

  • In the left-hand navigation pane, click the App registrations service, and click New registration.

  • Azure AD SAML IDP : Enterprise Applications

  • When the Create page appears, enter your application's registration information.

  • When finished, click Register.

  • Azure AD IDP : Adding New Application

  • Azure AD assigns a unique Application ID to your application. The Application ID is your Client ID and the Directory ID is your Tenant ID, keep these values handy as you will need them to configure the service provider.

  • Azure AD SSO  :  Non-gallery application

  • Go to Certificates and Secrets from the left navigation panel and click on New Client Secret. Enter description and expiration time and click on ADD option.

  • Azure AD SAML IDP : Single sign-on

  • Copy the secret key "value" and keep the value handy it will be required later to configure Client Secret under the miniOrange Service Provider.

  • Azure AD IDP : Select SAML

2. Configure Azure AD as IDP in miniOrange


  • Go to miniOrange Admin Console .
  • From the left navigation bar select Identity Provider.
  • Click on Add Identity Provider button.
  • Add Identity Provider to configure SSO

  • Select SAML. Click on Import IDP metadata.
  • Select SAML to configure Azure IDP

  • Choose an appropriate IDP name. Enter the URL which you have saved in the previous step from AzureAD.
  • Click on Import.
  • Azure AD Import Data

  • As shown in the below screen the IDP Entity ID, SAML SSO Login URL and x.509 Certificate will be filled from the Metadata url we just imported.
  • Configuring Azure AD as IdP : SAML SSO Login URL and x.509 Certificate

  • Click Save

Test Connection

  • Go to Identity Providers tab.
  • Click on Select>>Test Connection option against the Identity Provider (IDP) you configured.
  • Azure AD IDP TestConnection

    Azure AD Single Sign-On (SSO) login screen

  • On entering valid Azure AD credentials you will see a pop-up window which is shown in the below screen.
  • Configuring SSO with Azure IDP test connection successful

  • Hence your configuration of Azure AD as IDP in miniOrange is successfully completed.

    Follow the steps to configure Azure AD as IdP by OAuth configuration.

  • Go to miniOrange Admin Console.
  • From the left navigation bar select Identity Provider. Select Oauth
  • Azure AD SSO : Select Identity Provider

    Select OAuth to setup Azure AD as IDP

  • Enter the following values.
  • IdP Name Custom Provider
    IdP Display Name Choose appropriate Name
    OAuth Authorize Endpoint https://{your-base-url}/as/authorization.oauth2
    OAuth Access Token Endpoint https://{your-base-url}/as/token.oauth2
    OAuth Get User Info Endpoint (optional) https://{your-base-url}/idp/userinfo.oauth2
    Client ID From step 1
    Client secret From step 1
    Scope auto

3. Configure your app in miniOrange


Note:

If you have already configured your application in miniOrange you can skip the following steps.





  • Click on Create App under SAML.
  • Click on Create SAML App

  • Search for your Application. In case you do not find your app, search for Custom SAML App.
  • Search for your SAML App

    Configure SAML Application

  • Get the ACS URL and SP Entity ID from your application.
  • Enter the following values OR click on Import SP Metadata:
  • Service Provider Name Choose appropriate name according to your choice
    SP Entity ID or Issuer Your Application Entity ID
    ACS URL X.509 Certificate (optional) Your Application Assertion Consumer Service URL
    NameID format  Select urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
    Response Signed Unchecked
    Assertion Signed Checked
    Encrypted Assertion Unchecked
    Group policy Default
    Login Method
  • Click on Save to configure your application.
  • Now to get the IDP metadata of the app configured, Go to apps >> your_app >> select >> metadata tab.
  • Go to the metadata section

  • Click on the Show Metadata details in the Information required to Authenticate via External IDPs section. Download the metadata XML file by clicking on Download Metadata button or copy the Metadata URL link.
  • Downlaod metadata - URL

  • You need to Upload this metadata in your application.
  • Click on Create App under OAuth/OIDC. Click on Open ID Connect App .
  •  Add OAuth openIDConnect app

  • You can add any OAuth Client app here to enable miniOrange as OAuth Server. Few popular OAuth client apps for single sign-on are Salesforce, WordPress, Joomla, Atlassian, etc.
  • Select your OAuth openIDConnect app

    Configure OAth AddopenIDConnect app

  • Enter following Values:
  • Client Name Add appropriate Name
    Redirect URL Get the Redirect-URL from your OAuth Client
    Description Add if required
    Group Name Default
    Policy Name
    Login Method
  • Click on Save
  • Now to provide the required data to OAuth client go to the app configured i.e apps >> your_app >> select >> edit.
  • Edit OAuth editOpenidConnect app

    OAuth openidConnect app endpoints

    Note: Choose the Authorization Endpoint according to the identity source you configure.

  • When you want to use you want to use miniOrange as OAuth identity server use this endpoint: https://{mycompany.domainname.com}/moas/idp/openidsso
  • If you are configuring any Identity Provider in Identity Providers Menu and not using miniOrange as IDP use this endpoint: https://{mycompany.domainname.com}/broker/login/oauth{customerid}
  • Click on Create App under JWT.
  • Click n External JWT app

  • Select JWT App.
  • SelectJWT app

  • Configure the name for your application and configure Redirect-URL which tells where to send JWT response. Redirect-URL should be an endpoint on your application where you want to achieve SSO.
  • Configure JWT App

    In case you are setting up SSO with Mobile Applications where you can't create an endpoint for Redirect or Callback URL, use below URL.

    https://login.xecurify.com/moas/jwt/mobile

  • Click Save
  • To get the SSO link for your application, Go to Apps >> your_app >> select >> Edit.
  • Get SSO Link

  • Then, copy the Single Sign On Url and verify SSO setup by browsing that url.
  •  SSO URL

  • On successful authentication, you will be redirected to configured Redirect or Callback URL with JWT token
  • You will need to download a certificate from App > Manage Apps, and click Certificate link against your configured application. This certificate will be used for signature validation of JWT response.
  • Download certificate to proceed with SSO

4. Setup Multiple IDPs (Optional)

  • You can configure multiple IDPs (Identity Providers) and give users the option to select the IDP of their choice to authenticate with.
    For Example - It could be multiple AD domains belonging to different departments or multiple okta organizations.
  • Few usecases where customers configure multiple IDPs -

  • Suppose you have a product which many of your clients use and each client has their own unique IDP so you want them to SSO into your product as well using their existing IDP only. miniOrange provides a centralized way to connect with all IDPs in a very easy manner and integrate SSO into your application.
  • Suppose you are providing a course to many universities, each having a unique SAML, OAuth protocol supported IDP's like Shibboleth, ADFS, CAS, etc. You can provide Single Sign-On (SSO) into your course application to all these universities by integrating with all of them using a single platform provided by miniOrange.
  • This is the endpoint to call from your SAML application -
  • For Cloud IDP - https://login.xecurify.com/moas/discovery?customerId=<customer_id>
    For On-Premise IDP - https://yourdomain.com/discovery?customerId=<customer_id>

  • You should copy the Customer Key from admin console-> Settings -> and replace it with <customer_id> here. Once configured in SP, when you initiate the login from Service Provider, a user will be redirected to IDP Selection Page listing all IDPs configured for that account.
  • You can see the screenshot below of the IDP Selection Page with a list of IDPs.


    Note: To view the IDP in drop-down list, go to Identity Providers tab > against your configured IDP > Select >Edit , here Enable the Show IdP to Users option.

    Select your IDP (Identity Provider) to login

  • You can also change the look and feel of this page. Login to miniOrange Admin console. Navigate to Customization -> Branding Configuration. See the below screenshot for reference-

  • Customize IDP selection login page

  • You can customize the title of this page.
  • Change the logo and favicon for this page.
  • Change the background and button color for this page from admin UI.

Additional Resources

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products