Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Configure VMWare Cloud Director Single Sign-On SSO


Configure VMWare Cloud Director SSO in a few simple steps using this setup guide. miniOrange Single Sign-On (SSO) helps you to log in to VMWare Cloud Director and other applications using a single set of credentials. Upon enabling SSO for VMWare Cloud Director, a person can securely access VMWare Cloud Director in one click without having to enter their username and password again.


With miniOrange VMWare Cloud Director SSO, you can:

  • Enable your users to automatically login to VMWare Cloud Director
  • Have centralized and easy access control of the users
  • Connect easily with any external identity source like Azure AD, ADFS, Cognito, etc

Get Free Installation Help


miniOrange offers free help through a consultation call with our System Engineers to Install or Setup VMWare Cloud Director SSO solution in your environment with 30-day free trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you in no time.

Get Help



miniOrange VMWare Cloud Director Single Sign-On (SSO) supports the following features:

  • SP (Service Provider) Initiated Single Sign-On (SSO):
    In this flow, a person tries to login to the service provider (VMWare Cloud Director account) directly. The request is redirected to the identity provider for authentication. On successful authentication from the identity provider, the person is given access to the application (VMWare Cloud Director account).
  • IdP (Identity Provider) Initiated Single Sign-On (SSO):
    In this flow, a person logs in to the identity provider using his credentials. Now the person can access any of the configured service providers (VMWare Cloud Director account, etc.) through the identity provider dashboard without having to enter the credentials again.
  • Just In Time Provisioning:
    This will automate user account creation and pass information in your applications through identity provider. So, when a new user tries to log in to an authorized app for the first time, they trigger the flow of information from the identity provider to the app that's needed to create their account.


Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, OpenLDAP, AWS etc), Identity Providers (like Microsoft Entra ID, Okta, AWS), and many more. You can configure your existing directory/user store or add users in miniOrange.



Follow the step-by-step guide to setup VMWare Cloud Director Single Sign-On (SSO)

  • Go to the Admin console of VMWare, navigate to Administration.
  • From the left panel, click in SAML, this will open the SAML configuration page.
  • Configure VMWare Cloud Director Single Sign-On (SSO)

  • Click on Edit, this will open a pop-up window with all the configuration options.
  • Under the Service Provider tab,
    • Click on the Retrieve Metadata link to download the SP metadata. This file will be used for configuration at miniOrange in Step 2.
    • Enter the metadata URL as Entity ID under the Entity ID field.
    Configure VMWare Cloud Director Single Sign-On (SSO)

1. Configure VMWare Cloud Director in miniOrange

  • Login into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • VMWare Cloud Director Single Sign-On (SSO) add app

  • In Choose Application, select SAML/WS-FED from the application type dropdown.
  • VMWare Cloud Director Single Sign-On (SSO) choose app type

  • Search for VMWare Cloud Director in the list, if you don't find VMWare Cloud Director in the list then, search for custom and you can set up your application in Custom SAML App.
  • VMWare Cloud Director Single Sign-On (SSO) manage apps

    Configure VMWare Cloud Director Single Sign-On (SSO)

  • On the top right of the page, click on Import SP Metadata button,
    • Enter the app name
    • Choose File from the set of radio buttons.
    • Upload the metadata file that we downloaded in Step 1. This will populate the SAML required fields.
    Configure VMWare Cloud Director Single Sign-On (SSO)

  • Click on Next to proceed further.
  • Under the Attribute Mapping tab, update the Name ID field to Username and click on save.
  • VMWare Cloud Director Single Sign-On (sso) Add Attribute

  • To upload respective app logo for a Custom SAML App, click on Upload Logo tab.
  • VMWare Cloud Director Single Sign-On (sso) Update Logo

  • Click on Save.
  • To get miniOrange metadata details in order to configure VMWare Cloud Director:

  • Go to Apps >> Manage Apps.
  • Search for your app and click on the select in action menu against your app.
  • Click on the Metadata Option under the Select Dropdown to get the miniOrange Metadata details. You can also click on the Show SSO Link to see the IdP initiated SSO link for VMWare Cloud Director.
  • Go to Metadata link VMWare Cloud Director SAML SSO

  • Here, click on Show Metadata Details button, this will open the metadata details, click on Download Metadata button to download the IDP metadata file. This fill will be uploaded at VCD.
  • VMWare Cloud Director Single Sign-On (SSO) Select Metadata details external IDP or miniOrange as IDP

2. Configure SSO in VMWare Cloud Director

  • Now, go to VCD Admin dashboard again, and under the SAML configuration, go to Identity Provider tab.
  • Configure VMWare Cloud Director Single Sign-On (SSO)

  • Toggle the Use SAML Identity Provider toggle button to enable SAML support for VCD.
  • Upload the miniOrange IDP metadata file that we downloaded at the end of step 1 and click on Save button.
  • From the left panel of the VCD portal, click on Users and then click on Import Users.
  • Configure VMWare Cloud Director Single Sign-On (SSO)

  • In the popup, enter the username of the user that is present at miniOrange, assign a role and then click on Save. This will import the user to VCD.
  • Configure VMWare Cloud Director Single Sign-On (SSO)

  • Now, as you try to login into VCD, it will show a SSO button. Click on it to initiate SSO.
  • Configure VMWare Cloud Director Single Sign-On (SSO)

  • This will redirect the user to miniOrange Login page. Enter the user and password.
  • Configure VMWare Cloud Director Single Sign-On (SSO)

    Configure VMWare Cloud Director Single Sign-On (SSO)

  • After successful authentication, the user will be logged into VCD.

3. Enabling MFA at miniOrange

  • Go to the miniOrange Admin dashboard. At the left panel of the page, click on Policies and then click on App Login Policy.
  • Configure VMWare Cloud Director Single Sign-On (SSO)

  • Click on Edit under Action of the app that we configured. This will open the policy configuration.
  • Configure VMWare Cloud Director Single Sign-On (SSO)

  • Toggle Enable 2-Factor Authentication (MFA) to enable MFA for the app and click on the Save button to save the configuration.
  • Configure VMWare Cloud Director Single Sign-On (SSO)

  • Now, when trying to perform SSO, users will be prompted to verify the default MFA(OTP over email) configured by Admin.
  • Configure VMWare Cloud Director Single Sign-On (SSO)

  • Note: Email gateway needs to be configured in order to send OTP over email.

4. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • VMWare Cloud Director: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • VMWare Cloud Director: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • VMWare Cloud Director: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • VMWare Cloud Director: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • VMWare Cloud Director: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • VMWare Cloud Director: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • VMWare Cloud Director: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • VMWare Cloud Director: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • VMWare Cloud Director : Configure AD as External Dirctory

  • Select Directory type as AD/LDAP.
  • Select Directory type as AD/LDAP

  • STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If the active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
  • STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway on your premise.
  • VMWare Cloud Director : Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against the LDAP Server URL field.
  • Click on the Test Connection button to verify if you have made a successful connection with your LDAP server.
  • VMWare Cloud Director : Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for the Distinguished Name attribute. The bind account should have minimum required read privileges in Active Directory to allow directory lookups. If the use case involves provisioning (such as creating, updating, or deleting users or groups), the account must also be granted appropriate write permissions.
  • VMWare Cloud Director : Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on the Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • VMWare Cloud Director : Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • VMWare Cloud Director : Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • VMWare Cloud Director : Select user search filter

  • Click on the Next button, or go to the Authentication tab.
  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Next button to add user store.
  • VMWare Cloud Director : Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP

  • Click on the Next button, or go to the Provisioning tab.

User Import and Provisioning from AD

  • If you want to set up provisioning, click here for detailed information. For now, we are skipping this step by clicking Skip on Provisioning.
  • VMWare Cloud Director : Click on Skip Provisioning Button

Attributes Mapping from AD

  • By default userName, firstName, lastName, email are configured. Scroll down and click on Save Configurations. To fetch additional attributes from Active Directory, enable Send Configured Attributes. On the left side, enter the name that you wish to release to the applications. On the right side, enter the attribute name from Active Directory. E.g., if you wish to fetch company attribute from Active Directory, and send it as organization to configured applications, enter the following:

    Attribute Name sent to SP = organization
    Attribute Name from IDP = company

  • VMWare Cloud Director : Attributes Mapping from AD

Test Connections

  • You will see a list of directories in External Directories. Go to the directory you have configured, click Select, then go to Test Connections and click on it.
  • VMWare Cloud Director : Test AD/Ldap connection

  • Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • VMWare Cloud Director : Enter username and password to test LDAP connection

  • On Successful connection with LDAP Server, a success message is shown.
  • VMWare Cloud Director : Successful connection with LDAP Server

Test Attribute Mapping

  • You will see a list of directories in External Directories. Go to the directory you have configured, click Select, then go to Test Attribute Mapping and click on it.
  • VMWare Cloud Director : In External Directories, click Select, and then Test Attribute Mapping

  • A pop-up will appear to add the username. After clicking Test, you will see the Test Attribute Mapping Result.
  • VMWare Cloud Director : Enter username to test Attribute Mapping configuration

    VMWare Cloud Director : Fetch mapped attributes for user

Set up AD as External Directory configuration is complete.


Note: Refer our guide to setup LDAP on windows server.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



Troubleshooting

How can I trace and export the SAML tracer logs?

  • Install SAML Tracer on your preferred browser:

    For Firefox: Add SAML tracer Add-On from the Firefox marketplace.

    For Chrome / Edge or Chromium-based browsers: Install the SAML tracer extension from Chrome Webstore.

  • Steps to Capture logs:
    • Make sure the SAML Tracer window is opened before you start the SSO flow. (You can open it by clicking the SAML Tracer icon in your extensions list in the browser toolbar.)
    • Run the SSO flow to reproduce the issue. You will see SAML Tracer getting populated with all the URLs.
    • Hit Pause on SAML Tracer, once the issue is reproduced to avoid extra logs.
    • You will have something similar to the below pic in the SAML tracer.
    • VMWare Cloud Director SSO reproduced issue

  • Steps to export logs:
    • To export logs, click the export option on the top of the SAML Tracer. (Refer to screenshot below).
    • Salesforce SSO tracer export option

    • You will be prompted with the Export SAML trace preferences window, select the None field, and then click on the Export option. (This option will allow keeping values in the original state which is required to further investigate the issue.)
    • Salesforce SSO preference window

    • Click Export. This will download a JSON file on your system.
    • Send the log file to the developer you are in touch with or at idpsupport@xecurify.com. Also, please attach an error screenshot. This would help us debug the issue.
    • If you are still not able to get the logs, feel free to let us know.


Frequently Asked Questions (FAQs)

What is SAML SSO?

SAML Single Sign-On (SSO) is an authentication process in which a user is provided access to multiple applications and/or websites by using only a single set of login credentials (such as username and password). This prevents the need for the user to login separately into the different applications.

What is pricing of miniOrange SSO solution?

Click here to check the pricing of miniOrange SSO solution.



External References



Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products