Set up a SAML 2.0 provider with Microsoft Entra ID (2024)

  • Article

Microsoft Entra is one of the SAML 2.0 identity providers you can use to authenticate visitors to your Power Pages site. You can use any provider that conforms to the SAML 2.0 specification.

This article describes the following steps:

  • Set up Microsoft Entra in Power Pages
  • Create an app registration in Azure
  • Enter site settings in Power Pages

Note

Changes to your site's authentication settings might take a few minutes to be reflected on the site. To see the changes immediately, restart the site in the admin center.

Set up Microsoft Entra in Power Pages

Set Microsoft Entra as an identity provider for your site.

  1. In your Power Pages site, select Set up > Identity providers.

    If no identity providers appear, make sure External login is set to On in your site's general authentication settings.

  2. Select + New provider.

  3. Under Select login provider, select Other.

  4. Under Protocol, select SAML 2.0.

  5. Enter a name for the provider; for example, Microsoft Entra ID.

    The provider name is the text on the button that users see when they select their identity provider on the sign-in page.

  6. Select Next.

  7. Under Reply URL, select Copy.

    Don't close your Power Pages browser tab. You'll return to it soon.

Create an app registration in Azure

Create an app registration in the Azure portal with your site's reply URL as the redirect URI.

  1. Sign in to the Azure portal.

  2. Search for and select Azure Active Directory.

  3. Under Manage, select App registrations.

  4. Select New registration.

  5. Enter a name.

  6. Select one of the Supported account types that best reflects your organization requirements.

  7. Under Redirect URI, select Web as the platform, and then enter the reply URL of your site.

    • If you're using your site's default URL, paste the reply URL you copied.
    • If you're using a custom domain name, enter the custom URL. Be sure to use the same custom URL for the assertion service consumer URL in the settings for the identity provider on your site.
  8. Select Register.

  9. Select Endpoints at the top of the page.

  10. Find the Federation metadata document URL and select the copy icon.

  11. In the left side panel, select Expose an API.

  12. To the right of Application ID URI, select Add.

  13. Enter your site URL as the App ID URI.

  14. Select Save.

  15. In a new browser tab, paste the federation metadata document URL you copied earlier.

  16. Copy the value of the entityID tag in the document.

Enter site settings in Power Pages

Return to the Power Pages Configure identity provider page you left earlier and enter the following values. Optionally, change the additional settings as needed. Select Confirm when you're finished.

  • Metadata address: Paste the federation metadata document URL you copied.

  • Authentication type: Paste the entityID value you copied.

  • Service provider realm: Enter your site's URL.

  • Assertion service consumer URL: If your site uses a custom domain name, enter the custom URL; otherwise, leave the default value, which should be your site's reply URL. Be sure the value is exactly the same as the redirect URI of the application you created.

Additional settings in Power Pages

The additional settings give you finer control over how users authenticate with your SAML 2.0 identity provider. You don't need to set any of these values. They're entirely optional.

  • Validate audience: Turn on this setting to validate the audience during token validation.

  • Valid audiences: Enter a comma-separated list of audience URLs.

  • Contact mapping with email: This setting determines whether contacts are mapped to a corresponding email address when they sign in.

    • On: Associates a unique contact record with a matching email address and automatically assigns the external identity provider to the contact after the user successfully signs in.
    • Off

See also

Set up a SAML 2.0 provider
Set up a SAML 2.0 provider with AD FS
SAML 2.0 FAQs

Set up a SAML 2.0 provider with Microsoft Entra ID (2024)

FAQs

Set up a SAML 2.0 provider with Microsoft Entra ID? ›

SAML 2.0 (Security Assertion Markup Language) is an open standard created to provide cross-domain single sign-on (SSO). In other words, it allows a user to authenticate in a system and gain access to another system by providing proof of their authentication.

How do I set up a SAML identity provider? ›

Add a SAML Identity Provider
  1. In the Admin Console, go to SecurityIdentity Providers.
  2. Click Add identity provider, and then select SAML 2.0 IdP.
  3. Click Next.
  4. Configure the General Settings. ...
  5. Configure Authentication Settings. ...
  6. Configure Account matching with IdP Username. ...
  7. Configure JIT Settings.

What is SAML 2.0 service provider? ›

SAML 2.0 (Security Assertion Markup Language) is an open standard created to provide cross-domain single sign-on (SSO). In other words, it allows a user to authenticate in a system and gain access to another system by providing proof of their authentication.

How does service provider verify the SAML response? ›

The identity provider generates the SAML response and returns it to the user's browser. The browser sends the generated SAML response to the service provider's web application which verifies it. If the verification succeeds, the web application grants the user access.

How do I set up an Azure identity provider? ›

Procedure
  1. Sign in to the Azure portal.
  2. In the navigation pane, select Azure Active Directory, and then select Enterprise applications. ...
  3. Select New application. ...
  4. Select Non-gallery application. ...
  5. In the Name box, enter a name for the application that you want to configure with Azure AD, and then select Add.

What is the difference between SAML identity provider and SAML service provider? ›

An Identity Provider can initiate an authentication flow. The SAML authentication flow is asynchronous. The Service Provider doesn't know if the Identity Provider will ever complete the entire flow. Because of this, the Service Provider doesn't maintain any state of any authentication requests generated.

When setting up a SAML identity provider IdP within IAM What is the mandatory document necessary from the third party IdP? ›

Before you can create an IAM SAML identity provider, you need the SAML metadata document that you get from the IdP. This document includes the issuer's name, expiration information, and keys that can be used to validate the SAML authentication response (assertions) that are received from the IdP.

Is SAML 2.0 outdated? ›

SAML 2.0 was introduced in 2005 and remains the current version of the standard. The previous version, 1.1, is now largely deprecated.

Is SAML 2.0 the same as SSO? ›

However, while they're related, they're not the same. SAML is the standard through which SPs and IdPs communicate with each other to verify credentials. SSO is an authentication process intended to simplify access to multiple applications with a single set of credentials.

What is the SAML 2.0 name identifier? ›

The Name Identifier (NameID) is the unique identifier of the user in SAML. The NameID should be non-volatile and opaque, i.e. it should not contain personal information or information that is changeable over time, such as the user's name or email address.

What is required for SAML authentication? ›

This is what a typical flow might look like: The principal makes a request of the service provider. The service provider then requests authentication from the identity provider. The identity provider sends a SAML assertion to the service provider, and the service provider can then send a response to the principal.

Where can you verify that the SAML IdP configuration is set up correctly? ›

To verify the IdP configuration for admin SSO: Go to Authentication > User Authentication > IdP Configuration. On the IdP Configuration page, expand the IdP configuration you want to test. For the IdP, make sure that the NameID in the SAML assertion is set to the username of a ZPA admin.

What is the entity ID of SAML? ›

An Entity ID is a globally unique name for a SAML entity, i.e., your Identity Provider (IdP) or Service Provider (SP). It is how other services identify your entity.

What is Microsoft Entra ID for customers? ›

Microsoft Entra External ID is a customer identity access management (CIAM) solution that lets you create secure, customized sign-in experiences for your customer-facing apps and services.

What is Microsoft Entra external ID? ›

Microsoft Entra External ID is our next generation CIAM platform that represents an evolutionary step in unifying secure and engaging experiences across all external identities including customers, partners, citizens, and others, within a single, integrated platform.

What is Microsoft Entra ID P2? ›

Microsoft Entra ID P2

Get comprehensive identity and access management capabilities including identity protection, privileged identity management, and self-service access management for end users. Azure AD Premium P2 is now Microsoft Entra ID P2.

Can I make my own IdP? ›

IDrive® e2 allows you to create your own identity provider and configure it for SSO. Here are the parameters you will need to implement your own IdP: Admin of the IDrive® e2 account can enable their users to access e2 by signing in to a central identity provider.

What is identity provider with SAML? ›

A SAML identity provider is a system entity that issues authentication assertions in conjunction with a single sign-on (SSO) profile of the Security Assertion Markup Language (SAML).

Is Okta a SAML identity provider? ›

Okta acts as the SAML IdP and uses SSO and MFA to authenticate the user. Okta returns an assertion to the client applications through the end user's browser.

Top Articles
Latest Posts
Article information

Author: Tyson Zemlak

Last Updated:

Views: 5936

Rating: 4.2 / 5 (43 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Tyson Zemlak

Birthday: 1992-03-17

Address: Apt. 662 96191 Quigley Dam, Kubview, MA 42013

Phone: +441678032891

Job: Community-Services Orchestrator

Hobby: Coffee roasting, Calligraphy, Metalworking, Fashion, Vehicle restoration, Shopping, Photography

Introduction: My name is Tyson Zemlak, I am a excited, light, sparkling, super, open, fair, magnificent person who loves writing and wants to share my knowledge and understanding with you.