πŸͺŸAzure AD SSO

n.Scope Azure SSO Feature

1. Configuring SSO

1.1 Pre-Requisites

To successfully configure Azure SSO integration with n.Scope, the following pre-requisites must be dealt with :

1.2 Configuring Azure SSO

Follow these steps to integrate n.Scope with Azure SSO.

1.2.1 Retrieve Azure SSO Applications details

Retrieve the Application ID & Tenant ID from the Azure AD application page.

Note that information aside as they will be required later.

1.2.2 Configure Single Page Application Callback

n.Scope requires a SPA callback from Azure SSO. Create one from Azure SSO

Set the redirect URI for the callback to the IP address or FQDN of the n.Scope deployed on your network, on the /ssoazure path.

Example Callback URI: `https://{N.SCOPE IP ADDRESS}/ssoazure`

Set the logout URL to the /api/logout_sso path.

Example Logout URI: `https://{N.SCOPE IP ADDRESS}/api/logout_sso`

Check the API permissions parameters. The following permissions must be granted:

1.3 Configuring n.Scope for Azure SSO

This section will detail the steps required to enable Azure SSO on n.Scope.

1.3.1 Activate Azure SSO

Connect to n.Scope using the default admin login and password (admin/admin).

⚠️ You will be required to change the admin password on the first login, don’t forget to write down the updated password.

Navigate to n.Scope configuration from the left navigation menu:

Select the Single Sign-On tab:

Register the SSO service by selecting Azure and providing the Application ID & Tenant ID you noted from the first step.

Click on the + Add button to register the SSO service.

You can give any meaningful name you wish to this SSO integration (we recommend Azure SSO)

Last updated