Tutorial: Microsoft Entra single sign-on (SSO) integration with JOSA

In this tutorial, you'll learn how to integrate JOSA with Microsoft Entra ID. When you integrate JOSA with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to JOSA.
  • Enable your users to be automatically signed-in to JOSA with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

To learn more about SaaS app integration with Microsoft Entra ID, see What is application access and single sign-on with Microsoft Entra ID.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • JOSA single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • JOSA supports SP initiated SSO

To configure the integration of JOSA into Microsoft Entra ID, you need to add JOSA from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type JOSA in the search box.
  4. Select JOSA from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra single sign-on for JOSA

Configure and test Microsoft Entra SSO with JOSA using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in JOSA.

To configure and test Microsoft Entra SSO with JOSA, complete the following building blocks:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
  2. Configure JOSA SSO - to configure the single sign-on settings on application side.
    • Create JOSA test user - to have a counterpart of B.Simon in JOSA that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > JOSA > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the edit/pen icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, if you have Service Provider metadata file, perform the following steps:

    a. Click Upload metadata file.

    Upload metadata file

    b. Click on folder logo to select the metadata file and click Upload.

    choose metadata file

    c. After the metadata file is successfully uploaded, the Identifier value gets auto populated in Basic SAML Configuration section.

    In the Sign-on URL text box, type the URL: https://www.jo-sa.dk/adfslogin.php

    Note

    If the Identifier value does not get auto polulated, then please fill in the value manually according to your requirement. The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact JOSA Client support team to get this value. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. On the Set up single sign-on with SAML page, In the SAML Signing Certificate section, click copy button to copy App Federation Metadata Url and save it on your computer.

    The Certificate download link

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to JOSA.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > JOSA.

  3. In the app's overview page, find the Manage section and select Users and groups.

    The "Users and groups" link

  4. Select Add user, then select Users and groups in the Add Assignment dialog.

    The Add User link

  5. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.

  6. If you're expecting any role value in the SAML assertion, in the Select Role dialog, select the appropriate role for the user from the list and then click the Select button at the bottom of the screen.

  7. In the Add Assignment dialog, click the Assign button.

Configure JOSA SSO

To configure single sign-on on JOSA side, you need to send the App Federation Metadata Url to JOSA support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create JOSA test user

In this section, you create a user called B.Simon in JOSA. Work with JOSA support team to add the users in the JOSA platform. Users must be created and activated before you use single sign-on.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.

When you click the JOSA tile in the Access Panel, you should be automatically signed in to the JOSA for which you set up SSO. For more information about the Access Panel, see Introduction to the Access Panel.

Additional resources