Categories

System Admin
DXM
Documents
Data

Links

Single Sign-On – Windows Azure Setup

Single Sign-on (SSO) permits a user to use a set of login credentials set up in one Identity Provider (IdP) application to access Service Provider applications which significantly simplifies the login process. This feature is extremely useful for enterprise-level companies that use multiple software platforms on a daily basis and need better user-account management.

Kurtosys is an SSO provider which means users can log into the Kurtosys platform and Kurtosys portals using their credentials from other applications that use the common SAML 2.0 authentication protocol. This eliminates the need for users to set up and remember multiple passwords, thus reducing password fatigue and improving security.

Setting up Microsoft Azure as the Identity Provider (IdP)

The set up for the Kurtosys App to use Azure for Single Sign-On (SSO), and the set up for Azure must be done simultaneously so that the information required to complete both setups is available.

  1. Log in to portal.azure.com.
  2. Search for Enterprise applications. This is where Azure is set up as the Identity Provider (IdP) for SSO.

  1. Click + New Application to create the SSO application.

  1. Click + Create your own application.

  1. In the panel that slides out on the right, give your application a name e.g. SSO – Kurtosys.
  2. Select the Integrate any other application you don’t find in the gallery option.
  3. Click Create.

A notification will pop up that the application is being created; this could take a few minutes.

When the application is complete, it will be displayed on your screen.

  1. Click the Set up single sign on button.

  1. Click SAML to specify the single sign-on method.

Some of the information displayed will be needed for the Kurtosys App SSO setup, and some of the information produced during the Kurtosys App SSO setup will be needed for Azure.

Setting up Single Sign-On for Microsoft Azure in Kurtosys App

  1. Click the System Administration cog.
  1. Click Authentication.

  1. Click + to add a new Login strategy.
  2. Name the strategy. E.g. Azure.

  1. Select which application is going to use this strategy e.g. KurtosysApp
  2. Select SAML SP as the Strategy Type. This will open the User Creation, Signing, Domain, and Authentication options.

User Creation

  1. Can be toggled off if the users already exist on the Kurtosys Client Instance. Proceed to Signing.

  1. If users need to be created or have user details updated, toggle on and complete the fields as necessary:

    1. Create new user… if the users do not already exist for the Kurtosys client instance.
Note: User roles can be assigned simultaneously with the user creation.
    1. Configure User from SAML Assertion? Use the SAML information like Email or Company to set up the user configuration to pull through to the User’s details in System Administration.
Note 1: Assertion mappings can be added as needed, but only a single email and a single company name, although multiple roles can be assigned.
Note 2: Assertion mappings can be copied from User Attributes & Claims in Azure by clicking the Edit button.

 

    1. Configure User Application Access Allocate access to specific applications only. Select from available applications.

  1. Assertion Verification Redirect  Ensure that users have been verified by checking a specific attribute. If the attribute does not match the requirement, redirect the user to a URL which supplies them with additional information as to how to fix the verification issue.

Signing

  1. Select sha256 for the Signature Algorithm.
  2. Type Temp or some other placeholder text into the Signature Certificate field.

Domain

In Azure:

  1.  Copy the Login URL.

In the KurtosysApp:

  1. Paste the Login URL from Azure into the SAML identity provider’s entry point field.
  2. Domain for this strategy’s assertion URL is auto-filled and is read-only.
  3. Type the following into the SAML issuer field:

for a UK hosted client: urn:uk.kurtosys.app

for a US hosted client: urn:us.kurtosys.app

for a Europe hosted client: urn:eu.kurtosys.app

Authentication

  1. Authentication Context: Select  urn:oasis:names:tc:SAML:2.0:ac:classes:Password from the dropdown options.
  2. Name ID Format: Select  urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified from the dropdown options.
  3. Request Type: Select  HTTP-POST from the dropdown options.
  4. Federation Key: Select  Email from the dropdown options. 
Note: Any of the Federation Key options can be selected, but the selection here must match the selection to be used in the User Attributes & Claims section above.
  1. Click Save, then refresh the page.
  2. Click the Azure strategy name to reopen it.
  3. Scroll down to Application.

  1. Click the copy button next to the Callback URL.

In Azure:

Basic SAML Configuration

  1. Click the Edit button.

  1. Type the following into the Identifier (Entity ID) field:

for a UK hosted client: urn:uk.kurtosys.app

for a US hosted client: urn:us.kurtosys.app

for a Europe hosted client: urn:eu.kurtosys.app

  1. Paste the Callback URL in to the Reply URL (Assertion Consumer Service URL) field.
  2. Click Save, then X to close the Basic SAML Configuration dialog.

User Attributes & Claims

Note 1: Ensure that the User Attributes & Claims uses user.mail (or username - match to the field in Azure where the Kurtosys App username is store, or ExternalUserIdentifier - match to any field in Azure) as the Unique User Identifier (Name ID). Click Edit to change this if necessary. 
Note 2: Make sure that the User is listed in the User list and that their email address details are complete.

The selection in Note 1 above, must match a filled field in the User’s Profile in the Kurtosys App. (Email or ExternalUserIdentifier)

SAML Signing Certificate

  1. Download the Base64 Certificate.

In Kurtosys:

Signing

  1. Open the downloaded Base64 Certificate using TextEdit or Notepad++ or similar.
  2. Copy the text between the BEGIN and END CERTIFICATE wording.

  1. Paste the text into the Signature Certificate field.
  2. Click Save.

  1. Toggle on the Azure strategy.

The Azure login strategy will be available to use for future logins.

Note: You can disable the "local" login to force users to login with Azure only.

In Azure:

Test

  1. Click Test to confirm that the users can sign in.

  1. Select which user to sign in as.

If both the Kurtosys App and Azure have been set up correctly, the user will be signed into the Kurtosys App client instance.