Tutorial: Microsoft Entra single sign-on (SSO) integration with OpenAthens

In this tutorial, you'll learn how to integrate OpenAthens with Microsoft Entra ID. When you integrate OpenAthens with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to OpenAthens.
  • Enable your users to be automatically signed-in to OpenAthens with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Prerequisites

To get started, you need the following items:

  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • OpenAthens single sign-on (SSO) enabled subscription.

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • OpenAthens supports IDP initiated SSO
  • OpenAthens supports Just In Time user provisioning

To configure the integration of OpenAthens into Microsoft Entra ID, you need to add OpenAthens from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type OpenAthens in the search box.
  4. Select OpenAthens from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for OpenAthens

Configure and test Microsoft Entra SSO with OpenAthens using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in OpenAthens.

To configure and test Microsoft Entra SSO with OpenAthens, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
  2. Configure OpenAthens SSO - to configure the single sign-on settings on application side.
    • Create OpenAthens test user - to have a counterpart of B.Simon in OpenAthens that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > OpenAthens > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Edit Basic SAML Configuration

  5. On the Basic SAML Configuration section, upload the Service Provider metadata file, the steps for which are mentioned later in this tutorial.

    a. Click Upload metadata file.

    openathens upload metadata

    b. Click on folder logo to select the metadata file and click Upload.

    Openathens browse upload metadata

    c. Once the metadata file is successfully uploaded, the Identifier value get auto populated in Basic SAML Configuration section textbox:

    OpenAthens Domain and URLs single sign-on information

  6. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    The Certificate download link

  7. On the Set up OpenAthens section, copy the appropriate URL(s) based on your requirement.

    Copy configuration URLs

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to OpenAthens.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > OpenAthens.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure OpenAthens SSO

  1. In a different web browser window, sign in to your OpenAthens company site as an administrator.

  2. Select Connections from the list under the Management tab.

    Screenshot that shows the "OpenAthens" company site page with "Connections" selected from the "Management" tab.

  3. Select SAML 1.1/2.0, and then select the Configure button.

    Screenshot that shows the "Select local authentication system type." dialog with "S A M L 1.1/2.0" and the "Configure" button selected.

  4. To add the configuration, select the Browse button to upload the metadata .xml file that you downloaded, and then select Add.

    Screenshot that shows the "Add S A M L authentication system." dialog with the "Browse" action and "Add button selected.

  5. Perform the following steps under the Details tab.

    Configure single sign-on

    a. In Display name mapping, select Use attribute.

    b. In the Display name attribute text box, enter the value http://schemas.microsoft.com/identity/claims/displayname.

    c. In Unique user mapping, select Use attribute.

    d. In the Unique user attribute text box, enter the value http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name.

    e. In Status, select all the three check boxes.

    f. In Create local accounts, select automatically.

    g. Select Save changes.

    h. From the </> Relying Party tab, copy the Metadata URL and open this in the browser to download the SP metadata XML file. Upload this SP metadata file on the Basic SAML Configuration section in Microsoft Entra ID.

    Screenshot that shows the "Relying party" tab selected and the "Metadata U R L" highlighted.

Create OpenAthens test user

In this section, a user called Britta Simon is created in OpenAthens. OpenAthens supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in OpenAthens, a new one is created after authentication.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, and you should be automatically signed in to the OpenAthens for which you set up the SSO.

  • You can use Microsoft My Apps. When you click the OpenAthens tile in the My Apps, you should be automatically signed in to the OpenAthens for which you set up the SSO. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure OpenAthens you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.