Configure Federated Login for Raidiam Connect
Raidiam Connect supports federated login from Azure AD (Entra ID) via OIDC integration with the directory and OP admin services.
This guide shows the steps an organisation should take to coordinate setting up SSO with Raidiam.
Prerequisites
Raidiam will provide the following:
-
Redirect URI
-
Application Certificate
When the below setup is complete, Raidiam should be provided with:
-
client_id
-
Discovery URI
-
Token endpoint URI
-
Group ID - for users accessing OP Admin Service
Raidiam should also be informed of how the SSO should be configured:
-
Display name for login button
-
List of domains to use this SSO
- If these domains should have SSO enforced
-
Any bypass policies EG: bypass 2FA, signup verification email
Azure Active Directory Configuration
-
Log in to your Microsoft Azure portal and go to Azure Active Directory.
-
Click Properties and save your Tenant ID for later.
-
Under Manage, select Enterprise applications.
-
Click New Application
-
At the top of the Azure AD Gallery page, click Create your own application and enter a name.
-
Select Integrate any other application you don't find in the gallery (Non-gallery) and then click Create. You’ll be taken to the application overview screen.
-
You’ll need to register your application. Select Home in the breadcrumbs to go back to the Home screen.
-
Select Azure Active Directory (Entra ID).
-
In the menu, select App Registrations.
-
Click New Registration.
-
On the Register an application page, give the application a name.
-
Set Supported account types to Accounts in this organisational directory only (Default Directory only - Single tenant).
-
Click Register.
-
Copy the Application (client) ID and save for later.
-
Click Add a Redirect URI.
-
Under Platform configurations, click Add a platform.
-
Select Web.
-
Set the Redirect URI to the one provided. This will be in a similar format to the below example:
https://auth.{environment URL}/interaction/callback/{SSO Name}
-
Click Save.
-
Navigate to Certificates & Secrets for the app registration.
-
Upload the certificate provided by Raidiam.
-
Navigate to **Token Configuration **for the app registration.
-
Click **Add groups claim **(required for OP Admin service) and select Groups assigned to the application.
-
Navigate to API permissions and add the following Microsoft Graph Delegated permissions:
email openid profile
.Optionally, admin consent can be granted on behalf of the users to skip the first time consent screen.
-
Using the Tenant ID found earlier, provide Raidiam with the Discovery URI & Token endpoint URI by substituting {Tenant ID} with your Azure Tenant ID in the following:
-
Discovery URI:
https://login.microsoftonline.com/{TenantID}/v2.0/.well-known/openid-configuration
-
Token endpoint URI:
https://login.microsoftonline.com/{Tenant ID}/oauth2/v2.0/token
-
OP Admin Service
The OP Admin Service requires SSO and members must also be part of a specified Azure group to gain access.
-
Log in to your Microsoft Azure portal and go to Azure Active Directory.
-
Select Groups and create a **New group **(security type recommended).
-
Take note of the groups Object Id as this will need to be provided to Raidiam as the group ID.
-
Navigate to Home in the breadcrumb menu.
-
Under Manage, select Enterprise applications.
-
Navigate to the Enterprise application previously configured for SSO.
-
Navigate to Users and groups and Add user/group to add this group to your application.