External Identity Provider Configuration - Azure IDP

Setting up Cymmetri Service Provider for External Identity Provider Configuration

The page here shows how to configure a Service Provider.

Navigate to External IDP in Identity Provider.

Select Azure-IDP.

Configure Azure AD for Creating Identity provider configuration

Now Login to Azure portal and select Azure Active Directory.

Navigate to Enterprise applications and select New application.

Create your own application and enter the name of the application.

Set up Single Sign On after creating the application using SAML.

Click on Edit basic SAML configuration.

Add Identifier (Entity ID) and Assertion Consumer Service URL from the xml file downloaded in step 3 (For Azure, Sign on and ACS URL is the same) and save the configuration.

Download the Certificate (Base64) from SAML Certificates.

Continue configuration of Identity Provider In Cymmetri Administration Console

Copy Azure AD Identifier from Set up, navigate to azure-idp in Cymmetri and paste it in Entity ID. Similarly, copy login URL and paste it in Single Sign On Service URL in Cymmetri.

Replace the text "<host-name>" as the URL of the Cymmetri deployment (e.g., https://aktestidp.ux.cymmetri.in) "aktestidp.ux.cymmetri.in" in the destination field - "https://<hostName>/spsamlsrvc/samlSP/SingleSignOnService" as "https://aktestidp.ux.cymmetri.in/spsamlsrvc/samlSP/SingleSignOnService".

Open the Base64 certificate downloaded in step 12, copy it and then paste it in x509Certifcate field in Cymmetri.

Select the created service provider in the Service provider Id field dropdown and save the changes.

For enabling Azure IDP to be used as an IDP for specific set of users an Authentication Rule needs to be configured. Here you can see the steps on how to configure Authentication Rules.

Assigning Users

Assigning user to application in Azure Administration Console for allowing users to use Azure as External Identity provider

Navigate to Enterprise applications and select the application you created in step 8.

Go to Users and groups and select Add user/group and add the user.

Configuring JIT provisioning in Cymmetri Administration Console

If JIT provisioning needs to be enabled for Azure AD as external Identity provider, we may set it up using the steps below.

Navigate to JIT in external identity provider and enable JIT Configuration.

The following fields are mandatory in Cymmetri - firstName, lastName, login, userType, displayName, and email.

For Azure JIT configuration, the following mapping needs to be done -

  1. First Name -

    1. Application Field - http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname

    2. Cymmetri Field - firstName

  2. Last Name -

    1. Application Field - http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname

    2. Cymmetri Field - lastName

  3. Login (Username) -

    1. Application Field - http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

    2. Cymmetri Field - login

  4. User Type -

    1. Application Field - any string

    2. Cymmetri Field - userType

    3. Default Value - <will be one of Employee, Vendor, Consultant>

  5. Display Name -

    1. Application Field - http://schemas.microsoft.com/identity/claims/displayname

    2. Cymmetri Field - displayName

  6. Email Address -

    1. Application Field - http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

    2. Cymmetri Field - email

In Azure Administration Console

Login to cymmetri using Azure Email Address

The user will be redirected to the Azure portal to enter the Azure credentials.

Once the credentials have been entered properly in Azure portal, the user will be redirected back to Cymmetri and will be logged in successfully.