Single Sign-On with Azure AD
Single Sign-On with Azure AD
Administrators can use Single Sign-On (SSO) to access their accounts by choosing a SAML 2.0 identity provider (IdP). SSO eliminates the need to remember additional passwords, simplifying the sign-in experience.
To setup Single Sign-On (SSO) with Azure AD, the admin needs to:
- Create an app on Azure AD console
- Configure roles
- Configure SSO
- Configure the cloud backup account for Single Sign-On (SSO)
- Configure Provisioning in Microsoft Azure AD
- Assign users to the application
Create an app on Azure AD console
If the IDrive360 application was previously downloaded in your Azure directory for SSO, you must delete the existing app and create a new application.
To use Azure AD as an identity provider for SSO, you need to create an app on Azure AD console.
To create the app,
- Login to the Azure AD console using your Azure AD account credentials and click on 'Enterprise applications'.
- Select the 'Overview' tab from the LHS menu, and click 'New application'.
- Click 'Create your own application'.
- Enter the application name under 'What's the name of your app?'.
- Select 'Integrate any other application you don't find in the gallery (Non-gallery)' and click 'Create'.
- Now, your IDrive 360 app is added to the Microsoft Azure Active Directory.
Configure roles
App roles are defined in the Microsoft Entra admin center during the app registration process. When a user signs in to the application, Microsoft Entra ID emits a roles claim for each assigned role, enabling claim-based authorization.
Note: The default roles created by Azure must be deleted. To remove unsupported roles, first assign a value, disable the role, and then delete it.
To create an app role,
- Navigate to Home.
- Go to 'Microsoft Entra ID' > 'Manage' > 'App registrations'.
- Search for your recently added app in the 'All applications' tab and click 'App roles'.
- Click 'Create app role' and fill in the following information:
- Display name: Account Owner
- Allowed member types: Users/Groups
- Value: 1
- Description: MSP Admin
- Click 'Apply' to save your changes.
Repeat the above steps to create roles for Company Administrator, Backup Administrator, Restore User, Backup User, Backup and Restore User.
User Roles | Values |
---|---|
Account Owner | 1 |
Company Administrator | 2 |
Backup Administrator | 3 |
Restore User | 4 |
Backup User | 5 |
Backup and Restore User | 6 |
Note: The role values must exactly match the corresponding roles defined in the application's code.
Configure SSO
To configure SSO,
- Go back to the 'Microsoft Entra ID' > 'Enterprise application'.
- Search for the recently added application and click on it.
- Navigate to 'Manage' > 'Single-sign on'.
- Choose 'SAML' as the preferred single sign-on method.
- Under the 'Setup Single Sign-On with SAML' screen that appears,
- Click 'Edit' corresponding to the 'Basic SAML Configuration' and enter the URLs as given below:
- Identifier (Entity ID): https://webapp.idrive360.com/api/sso/metadata
- Reply URL (Assertion Consumer Service URL): https://webapp.idrive360.com/api/sso/process
- Logout URL: https://webapp.idrive360.com/api/v1/logout
- From the 'SAML Certificate' section, click 'Download' and save the x509 certificate (Base64).
- Copy the 'Login URL' and '‘Microsoft Entra Identifier URL', and configure it with your cloud backup account.
- Click 'Edit' corresponding to the 'Basic SAML Configuration' and enter the URLs as given below:
Configure the cloud backup account for Single Sign-On (SSO)
Admin needs to provide the received SAML 2.0 URLs and Certificate from Azure AD in the Single Sign-On configuration form in the Management Console.
To configure SSO,
- Sign in to the cloud backup account and click 'Go To Management Console'.
- Navigate to 'Settings' > 'Single Sign-On (SSO)'.
- Enter the 'IDP Issuer URL', 'Single Sign-On Login URL' and upload the 'X.509 Certificate (Base64)' received from your newly created app on Azure AD console.
- Issuer URL - Microsoft Entra Identifier
- SSO Endpoint - Login URL
- Click 'Configure Single Sign-On'.
Configure Provisioning in Microsoft Azure AD
To enable provisioning, follow the steps below,
- Go to 'Provisioning' from the left navigation panel.
- Navigate to 'Manage > Provisioning'.
- Select the 'Provisioning Mode' to Automatic.
- Provide the following information:
Tenant URL: https://webapp.idrive360.com/api/scim/v2/?aadOptscim062020
Secret Token: Token generated in the IDrive360 app. - Click 'Test Connection' to ensure connection between the Azure AD and the IDrive 360 app.
- In the 'Settings' section,
- In the 'Notification Email' field,
- Enter the email address of the person who should receive provisioning error notifications.
- Tick the checkbox for 'Send an email notification when a failure occurs'.
- Enter the value for 'Accidental deletion threshold' according to your company policy.
- Select 'Sync only assigned users and groups' for the 'Scope' field.
- In the 'Mappings' section,
- Select 'Provision Azure Active Directory Groups', toggle enabled checkbox as No and Click 'Save'.
- Select 'Provision Azure Active Directory Users'.
Note: IDrive 360 currently does not support groups.
- Keep the fields unchanged.
- Click 'Show advanced options'.
- Under 'Supported Attributes', select 'Edit attribute list for customappsso'.
- In the attribute list, add an attribute named 'roles', select the type as string, and check the box for required.
- Click 'Save'.
- Click 'Yes' in the confirmation popup.
- Go back to the 'Attribute Mapping' section.
- Click 'Add new mapping'.
- Select 'Expression' as the mapping type.
- Specify the expression value as,
'AppRoleAssignmentsComplex([appRoleAssignments])'. - Select 'Roles' as the target attribute.
- Select 'No' for 'Match object using the attribute'.
- Choose when to apply this mapping, and then select 'Always'.
- Click 'Ok'.
- You can find the recently added attribute mapping under 'Attribute mappings'.
After configuring the provisioning settings, you can assign any user that you want to provision into IDrive 360.
Assign users to your application
To enable SSO for user accounts, admin needs to assign users to the app created on Azure AD console.
To assign users to the Azure AD app,
- From the newly created app in the Azure AD admin console, navigate to the 'Users and groups' and click 'Add user'.
- Select the users you want to assign to the app.
- Choose a role from the dropdown menu and click 'Select'.
Note: Admins can assign any role to the selected users.
- Click 'Assign' to complete the process.
Note: In Azure, the automatic provisioning cycle happens every 40 minutes.