Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  1. In the left pane of the application you created, click Single sign-on to open the Single sign-on pane for editing.
  2. Choose the SAML option to open the SAML-based Sign-On page.

    The screenshot shows the SAML-based Sign-On page, and the SAML option is highlighted.

  3. In the Set Up Single Sign-On with SAML section, complete the applicable steps. For information, click configuration guide on the Azure portal for more information.

    The screenshot shows the Set Up Single Sign-On with SAML section, and the Edit button is highlighted. The two steps are Basic SAML Configuration and User Attributes and Claims, and each contains a set of required and optional parameters.
  4. In step 1, the Basic SAML Configuration section, click Edit and complete the following:
    • Identifier (Entity ID): Enter the Audience URI that you copied when generating the audience keys.
    • Reply URL (Assertion Consumer Service URL): Enter the HUB ACS URL that you copied when generating the audience keys.
    • Sign on URL: Enter the same value that you used in the Reply URL (Assertion Consumer Service URL) field.
      The subjectNameID in the SAML assertion must be the user’s email address, and the email address must have a domain name that matches the domain for which the federation is being configured.

  5. In step 2, the User attributes and claims section, click Edit.
  6. In the User Attributes & Claims dialog, click Add a group claim, as shown below:

    The screenshot shows the User Attributes and Claims dialog, and the Add a Group Claim option is highlighted. The dialog box also contains a Required Claim section and an Additional Claims section, which list the name and value of each claim.Image Modified

  7. In the Group Claims dialog, complete the following to configure groups that should be included in the token:
    1. Which groups associated with the user should be returned in the claim: Select Security groups.
    2. Source attribute: Choose Group ID from the drop-down menu.
    3. In the Advanced options section, select the Customize the name of the group claim check box.
    4. Name (required): Enter groups.

      The screenshot shows the Group Claims dialog box, where the radio button for security groups is selected.

  8. Click Save.
  9. In step 3, the SAML Signing Certificate section:
    1. Download the Certificate(Base64) and save it for later.
  10. In section 4: Set up "<your application>," section:
    1. Copy the Login URI and Azure AD Identifier and save them for later.

...