To set up LinkedIn on Azure, you'll need to create a new Azure Active Directory (AAD) instance. This will serve as the identity provider for your LinkedIn application.
Azure provides a simple and secure way to manage identities for your LinkedIn application. You can create a new AAD instance in just a few clicks.
To get started, sign in to your Azure account and navigate to the Azure Active Directory page. From there, click on the "New directory" button to create a new instance.
You can then configure the settings for your new AAD instance, including the directory name and the initial admin account.
Setting Up LinkedIn Azure
To set up LinkedIn Azure, you need to create a LinkedIn application on the LinkedIn Developers website. If you don't already have a LinkedIn account, you can sign up at https://www.linkedin.com/.
You'll also need to store the client secret from the LinkedIn application in your Azure AD B2C tenant. To do this, you'll need to create a policy key.
To create a policy key, sign in to the Azure portal and switch to your Azure AD B2C tenant. Then, choose All services and search for Azure AD B2C. Select Identity Experience Framework and then Policy keys. Add a new policy key with a manual option, and enter a name like LinkedInSecret. Enter the client secret and select Signature as the key usage.
To enable users to sign in using a LinkedIn account, you need to define the account as a claims provider. This involves adding a new ClaimsProvider to the extension file of your policy. You can find this file in the Custom policy starter pack you downloaded as part of the prerequisites.
To add a new ClaimsProvider, find the ClaimsProviders element in the extension file and add a new ClaimsProvider with a Domain of linkedin.com. Add a TechnicalProfile with a Protocol Name of OpenIdConnect and a Metadata item for the LinkedIn OAuth endpoint. You'll also need to add a CryptographicKeys item with a Key Id of client_secret and a StorageReferenceId of B2C_1A_LinkedInSecret.
Replace the value of client_id with the client ID of the LinkedIn application that you previously recorded. Save the file and you're ready to go!
Identity and Access Management
To add the LinkedIn identity provider to a user flow in Azure AD B2C, you first need to select the user flow you want to add it to, then click on the custom identity providers and select LinkedIn-OIDC.
You can then test your policy by running the user flow and selecting the LinkedIn-OIDC identity provider to sign in with your LinkedIn account. If the sign-in process is successful, you'll be redirected to https://jwt.ms, which displays the contents of the token returned by Azure AD B2C.
To add the identity provider to a user journey, you need to find the orchestration step element that includes Type="CombinedSignInAndSignUp" or Type="ClaimsProviderSelection", then add a ClaimsProviderSelection XML element and set the value of TargetClaimsExchangeId to a friendly name.
In the next orchestration step, you need to add a ClaimsExchange element and set the Id to the value of the target claims exchange Id, and update the value of TechnicalProfileReferenceId to the Id of the technical profile you created earlier.
Here are the steps to configure Microsoft Entra ID SSO:
- Sign into your Microsoft Entra admin portal.
- Navigate to Identity.
- In the left-hand navigation pane, select Enterprise Applications.
- To add new application, select New application.
- In Search box above the gallery, enter "LinkedIn Learning".
- Select LinkedIn Learning from results panel and then click Create to add the application.
- Wait a few seconds while the app is added to your tenant.
- On the next screen, click Single sign-on, then select SAML.
- Select the Edit icon in the Basic SAML Configuration box to edit the settings.
- In the Attributes & Claims section, you can add or edit the user attributes that are passed to LinkedIn Learning.
- In the SAML Certificate section, find Federation Metadata XML and select Download to download the SAML metadata XML file and save it on your computer.
- Back in the LinkedIn Learning admin portal, navigate to the LinkedIn Learning SSO settings tab and upload the Federation Metadata XML file you downloaded from the Microsoft Entra ID portal.
- Click Save and enable SSO in LinkedIn Learning by selecting "Active" from the Status drop down.
User Journey and Provisioning
As you navigate the LinkedIn Azure integration, it's essential to understand how users are provisioned and managed. This process is crucial for a seamless user experience.
To automate user provisioning, you can configure Microsoft Entra ID in the LinkedIn Learning platform. This allows for automated management of licenses, user attributes, and group membership.
Provisioning can be configured in the same Microsoft Entra ID Single Sign-On application you created. Make sure to follow the instructions in the Microsoft Entra ID Automated Provisioning document.
It's vital to ensure the Unique User Identifier matches the identifier you configured when enabling SSO. The default value is User Principle Name, but you may need to change it to user.employeeid if UPN values have the potential to change in your organization.
If you're new to LinkedIn Learning, only provision the application to administrators and/or a test group before your official launch.
Here are the steps to configure Microsoft Entra ID SSO:
- Sign into your Microsoft Entra admin portal.
- Navigate to Identity.
- In the left-hand navigation pane, select Enterprise Applications.
- To add new application, select New application.
- In Search box above the gallery, enter "LinkedIn Learning".
- Select LinkedIn Learning from results panel and then click Create to add the application.
To configure SSO, follow these additional steps:
- On the next screen, click Single sign-on, then select SAML.
- Select the Edit icon in the Basic SAML Configuration box to edit the settings.
- In the Attributes & Claims section, add or edit the user attributes that are passed to LinkedIn Learning.
- In the SAML Certificate section, find Federation Metadata XML and select Download to download the SAML metadata XML file.
After completing your configuration, enable SSO in LinkedIn Learning by selecting "Active" from the Status drop down.
Frequently Asked Questions
Is LinkedIn using Azure?
Yes, LinkedIn is leveraging Azure services, including Azure FrontDoor, to enhance its global performance and user experience. This strategic move aims to reduce latency and improve content delivery for its users worldwide.
Is LinkedIn owned by Microsoft?
Yes, LinkedIn is owned by Microsoft, acquired in a $26.2-billion deal to integrate it with Microsoft's enterprise software. This acquisition aimed to grow LinkedIn's professional networking capabilities.
Sources
- https://learn.microsoft.com/en-us/azure/active-directory-b2c/identity-provider-linkedin
- https://dev.to/aidudo/automating-azure-vm-deployment-with-terraform-and-ansible-in-azure-devops-pipelines-4cph
- https://learn.microsoft.com/en-us/linkedin/learning/sso-auth/sso-docs/sso-azure-ad
- https://www.linkedin.com/learning/getting-started-with-microsoft-azure
- https://www.linkedin.com/showcase/microsoft-dynamics-azure-cloud/
Featured Images: pexels.com