Skip to main content
OpenEye Knowledge Base

Entra ID Integration Instructions

NOTE: Entra ID was previously Azure AD. Azure AD may appear in some UI elements.

Enable Entra ID Integration
Add Identity Management Integration
  1. From the Cloud Portal, select the Management tab.
  1. Choose Integrations from the drop-down menu.

Integrations Dropdown.png

  1. Click on Add New Integration.

Add New Integration button.png

  1. Click Next.
  2. Ensure Enable Entra ID integration is checked in General Settings.
  3. Select Identity Management.
  4. Check Enable Third Party Authentication.

NOTE: Keep this page open on a browser tab while you perform the next step.

Integrations Identity Management.png

Configure Entra ID for WS Access (Entra ID)

NOTE: You'll be alternating between OWS and Entra ID in order to perform this integration.

From Entra Active Directory:

  1. Go to Enterprise applications.
  2. Choose New application if you see this option (otherwise, go to the next step).

Azure AD Enterprise application.png

  1. Choose Create your own application.

Azure AD Create Application.png

  1. Choose Integrate any other application you don't find in the gallery and pick a name (e.g. OWS).

Azure AD Name Your Application.png

  1. Click Create.
  2. Go to Manage > Single sign-on.
  3. Choose SAML.
Basic SAML Configuration

Under BASIC SAML Configuration:

  1. Click Edit.

Azure AD SAML Configuration.JPG

  1. On the WS side, grab the Audience URI (SP Entity ID) URL and copy it to the Identifier (Entity ID) field in Entra ID.
  2. On the WS side, grab the Single sign on URL (ACS URL) URL and copy it to the Reply URL (Assertion Consumer Service URL) field in Entra ID.

Entra ID Manage Integration metadata.png

  1. Click Save.
User Attributes and Claims Configuration

This may be left as-is with this consideration:

  • User Unique Identifier (Name ID) must be the intended unique user email address that will be utilized in OWS. This may be user.userpincipalname or user.mail depending on how your Entra ID is administered.
  • If JITP is enabled then groups must also be added (in addition to Name ID, Surname, and Given Name) by Edit:
  1. Click Add a group claim.

Azure AD Add Group Claim.JPG

  1. Check Security groups.
  2. Leave Group ID as the default for Source Attribute.
  3. Click Save.
SAML Signing Certificate Configuration

Download the Federation Metadata XML file here and copy the contents into the Identity Provider Metadata field in OWS and click Save on the OWS side.

Single Sign-On (SSO) Complete

Single sign-on setup is now complete minus provisioning. Some form of provisioning will likely be required. Both JITP and Automatic Entra ID Provisioning (recommended, see below) are supported.

Entra ID Automatic Provisioning Configuration

To configure provisioning via Entra ID, remain on the same setup page in OWS as per the SSO setup instructions and do the following:

  1. In Entra ID, go to Manage > Provisioning.
  2. Click Get started.
  3. Choose Automatic for Provisioning mode.

Azure AD Provisioning Setup.JPG

  1. For Tenant URL put in the URL found in OWS under Base URL (SCIM v2 API) (e.g. https://www.wscloudenv.net/api/scim/v2).
  2. For Secret Token put in the value found in OWS under API Token (SCIM v2 API). Generate this token if necessary via SCIM API Token button.

OWS SCIM.JPG

  1. Click Save.
  2. Go back to the main page of the Enterprise Application that you are managing and go to Manage > Provisioning.
  3. Click Start provisioning to initiate the provisioning process. There may be a delay of up to 40 minutes for provisioning updates but the initial provisioning cycle usually begins in less than 5 minutes.

Azure AD Start Provisioning.JPG

Enable Entra ID Integration

Follow these instructions to Enable an Identity Management Integration.

Using Just in Time Provisioning (JITP) 

Follow these instructions to Enable Just-in-Time Provisioning (JITP).

  • Was this article helpful?