Azure AD Federation Configuration and Setup Guide

Author

Reads 778

Photo of Man Looking at the Mirror
Credit: pexels.com, Photo of Man Looking at the Mirror

Azure AD federation allows you to extend your on-premises Active Directory to the cloud, enabling users to access cloud-based applications with their existing on-premises credentials. This is done by configuring a trust between your on-premises AD and Azure AD.

To set up federation, you'll need to enable the federation feature in your Azure AD tenant, which involves creating a new directory role and assigning it to a user or group. This role is responsible for managing the federation configuration.

Azure AD supports multiple federation protocols, including SAML 2.0, WS-Federation, and OAuth 2.0. You can choose the protocol that best suits your organization's needs, depending on the applications you want to federate.

The Federation Service is a key component in Azure AD federation, responsible for handling authentication requests and responses between your on-premises AD and Azure AD.

Preliminary Steps

To begin with Azure AD federation, you'll need to gather some essential information. You'll need an Organisation reference for the Advanced SSO you want users to access.

You'll also need to access the Azure AD console, which is a Microsoft cloud service. To do this, you'll need to be a Customer admin to access the Organisations page within MyWorkplace.

Azure AD Federation Configuration

Credit: youtube.com, Authentication fundamentals: Federation | Microsoft Entra ID

To set up a federation with Azure AD, you'll need to create a new application in Azure AD Enterprise application, specifically configuring Single sign-on.

First, select Single sign-on from the menu on the left. After a short loading screen, you'll be taken to the SAML configuration page, where you'll need to edit a few things in the Basic SAML Configuration box.

You'll need to replace the values for Identifier and Reply URL with the following pieces of information: https://identity.oneadvanced.com/auth/realms/[Organisation Reference] and https://identity.oneadvanced.com/auth/realms/[organisation Reference]/broker/[Federation Alias]/endpoint, respectively.

To do this, scroll down to the section labelled "Set up [Application name]", and copy the value next to Login URL, which you'll need later when you come back to MyWorkplace.

To federate with Azure AD, you'll need to perform several steps in both the Oracle Cloud Infrastructure Console and Azure AD. Here's a simplified overview of the process:

  1. In Oracle Cloud Infrastructure, download the federation metadata document.
  2. In Azure AD, set up Oracle Cloud Infrastructure Console as an enterprise application.
  3. In Azure AD, configure the Oracle Cloud Infrastructure enterprise application for single sign-on.
  4. In Azure AD, set up the user attributes and claims.
  5. In Azure AD, download the Azure AD SAML metadata document.
  6. In Azure AD, assign user groups to the application.
  7. In Oracle Cloud Infrastructure, set up Azure AD as an identity provider.
  8. In Oracle Cloud Infrastructure, map your Azure AD groups to Oracle Cloud Infrastructure groups.
  9. In Oracle Cloud Infrastructure, set up the IAM policies to govern access for your Azure AD groups.
  10. Share the Oracle Cloud Infrastructure sign-in URL with your users.

Enterprise Application Setup

To set up an enterprise application in Azure AD, you'll need to add it from the gallery. This involves searching for the application, such as Oracle Cloud Infrastructure Console, and selecting it from the results.

Credit: youtube.com, Azure AD App Registrations, Enterprise Apps and Service Principals

In Azure AD, you can find the Enterprise applications section under the Azure Active Directory pane. From here, you can click New application to add a new enterprise application.

To configure the enterprise application, you'll need to select Single sign-on and then SAML to configure single sign-on. You'll then need to upload the federation metadata file, which will automatically populate the Basic SAML Configuration fields.

Here's a summary of the steps:

  • Search for and select the enterprise application in the Azure AD gallery.
  • Click New application to add the enterprise application.
  • Configure Single sign-on and select SAML to configure single sign-on.
  • Upload the federation metadata file to automatically populate the Basic SAML Configuration fields.

Alias

The alias is an identifying name given to Azure AD, used to connect to Advanced SSO for your organisation. It needs to be unique within an Organisation, but not between different Organisations.

You can use any combination of letters as long as it doesn't contain more than 30 characters. Federation aliases are always in lower case and can contain hyphens.

Here are some important facts about the alias:

It's a good idea to name it something simple, like "azuread", to avoid confusion. But ultimately, the choice is up to you.

Configuring Enterprise Application

Credit: youtube.com, Configuring an Enterprise Application for Single Sign-on

To add an enterprise application in Azure AD, you need to go to the Azure portal and select Enterprise applications. From there, click New application and search for the application you want to add. In this case, we're using Oracle Cloud Infrastructure Console as an example.

You'll then need to fill in the application-specific form, which includes editing the name of the application. Once you're finished, click Create, and you'll be taken to the getting started page with options for configuring the application.

To configure Oracle Cloud Infrastructure as an enterprise application, you'll need to select Single sign-on under the Manage section. Then, select SAML to configure single sign-on, and click Upload metadata file to upload the federation metadata file you downloaded from Oracle Cloud Infrastructure.

In the Basic SAML Configuration section, you'll need to edit the Identifier and Reply URL fields, replacing the values with the following information:

Make sure to save the value next to Login URL on the SAML configuration page, as you'll need it later when setting up MyWorkplace.

Credit: youtube.com, Configuring an Enterprise Application for User Provisioning

When configuring the application, you may also need to provide metadata information for the IDP, which can be done by clicking Get Service Provider to download the portal's metadata file. This file will be used to register the portal as the trusted service provider with Azure AD.

In the future, you can come back to the Federation page to edit the group mappings or delete the identity provider from your tenancy.

Group Mappings

Group mappings are a crucial step in setting up an enterprise application. You can map Azure AD groups to Oracle Cloud Infrastructure (OCI) groups, and each mapping is a separate entity with its own OCID.

To set up group mappings, you'll need to have your Azure AD groups page open and the Object ID of the group you want to map. This ID looks like aa0e7d64-5b2c-623g-at32-65058526179c, and you must enter it exactly, including the correct case.

You can map a single Azure AD group to zero, one, or multiple OCI groups, and vice versa. However, each individual mapping is between only a single Azure AD group and a single OCI group.

Credit: youtube.com, Map Azure AD Groups to AAP Organization Admins

Here's a step-by-step guide to setting up group mappings:

  • For Identity Provider Group, enter the Object ID of the Azure AD group.
  • Choose the OCI group you want to map this group to from the list under OCI Group.
  • Repeat the preceding steps for each mapping you want to create, and then click Create.

Changes to group mappings take effect typically within seconds in your home region, but may take several minutes to propagate to all regions.

Identity and Authentication

Identity federation refers to a situation where a service provider (SP) trusts identities provided by an identity provider (IdP). The IdP provides a security token (ST) containing user information, signed by the IdP's private key.

There are two authentication flows: SP-initiated and IdP-initiated. In SP-initiated flow, the user tries to access the SP, which sends a redirect to the user's browser. The browser then connects to the IdP, which performs an authentication. After successful authentication, the SP creates a ST and redirects the browser back to the SP.

In SP-initiated flow, the required query parameters are RelayState, SAMLResponse, wa, wctx, and wresult. These parameters must be resent to the SP unmodified, except for wctx, which can be left empty in IdP-initiated authentication.

Azure AD supports two authentication protocols: SAMLP (SAML 2.0) and WSFED (WS-Federation). The first step of the authentication flow is to check the syntax of the authentication request, which is sent to https://login.microsoftonline.com/login.srf using HTTP POST protocol.

User Access

Credit: youtube.com, Identity and Access Management - CompTIA Security+ SY0-701 - 4.6

To grant access to users, you'll need to configure what users can use Advanced SSO to sign in. This involves selecting users and groups from your registered users.

Select the "Users and groups" option from the left-hand navigation bar. From there, you can add users or groups by clicking the "Add user/group" button on the toolbar at the top.

You can search through your registered users and/or groups and add them to a list of users who would like to use the federation. Once you've selected your users, click the "Assign" button in the bottom left-hand corner of the page.

Here's a step-by-step guide to adding users:

  1. Select "Add user/group" from the toolbar.
  2. Search for and select the users you want to add.
  3. Click "Assign" in the bottom left-hand corner of the page.

What is Identity

Identity is a complex concept, but at its core, it's about verifying who you are so you can access the things you need. This is where identity federation comes in, which is a situation where a service provider trusts the identities provided by an identity provider.

Credit: youtube.com, Identity & Access Management (IAM)

The identity provider gives the service provider a security token that contains information about the user. This token is signed by the identity provider using a private key from an agreed-upon certificate.

The service provider then verifies this token using the public key from the same certificate. If the signature is valid, the authentication flow proceeds to the next step. If the signature is not valid, an error is shown.

Some common error codes for invalid signatures include AADSTS50008 and AADSTS50006. These errors indicate that the signature verification failed or that the SAML assertion is missing or misconfigured in the token.

After successful authentication, post-authentication steps like Multi-Factor Authentication (MFA) and Conditional Access Policies are applied.

Authentication Flows

Authentication flows are the processes by which users access a service provider (SP) while leveraging the identity provided by an identity provider (IdP). There are two main types of authentication flows: SP-initiated and IdP-initiated.

In SP-initiated authentication, the user tries to access the SP using a browser, and the SP sends a redirect to the user's browser. The browser then connects to the IdP, which performs an authentication. After successful authentication, the SP creates a security token (ST) and redirects the browser back to the SP. The browser then accesses the SP.

Credit: youtube.com, Session vs Token Authentication in 100 Seconds

The IdP-initiated authentication flow is similar, but the user connects to the IdP with their browser first, which performs an authentication. After successful authentication, the SP creates an ST and redirects the browser back to the SP. The browser then accesses the SP.

Here are the key parameters required for the authentication request in Azure AD identity federation:

Frequently Asked Questions

What is Azure AD federation?

Azure AD federation is a technology that allows users to authenticate with their existing on-premises Active Directory credentials, using services like AD FS. This enables seamless single sign-on and secure access to cloud-based resources.

What is the difference between SSO and AD federation?

Single sign-on (SSO) grants access to resources within a single domain, while Active Directory (AD) federation enables SSO across multiple domains or organizations, bridging the gap between different identity systems

What is the difference between AD FS and Aad?

AD FS is a security token service, while AAD is an identity and access management solution, serving different purposes in managing user identities and access. Understanding the difference between these two tools is crucial for implementing secure and efficient identity management systems.

Is AD FS the same as Azure AD?

No, AD FS and Azure AD are not the same, with AD FS being a security token service and Azure AD an identity and access management solution. While both manage access, they serve different purposes and offer distinct features.

Judith Lang

Senior Assigning Editor

Judith Lang is a seasoned Assigning Editor with a passion for curating engaging content for readers. With a keen eye for detail, she has successfully managed a wide range of article categories, from technology and software to education and career development. Judith's expertise lies in assigning and editing articles that cater to the needs of modern professionals, providing them with valuable insights and knowledge to stay ahead in their fields.

Love What You Read? Stay Updated!

Join our community for insights, tips, and more.