Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Microsoft SSO Partner logo

SharePoint On-Premise Single Sign-On (SAML SSO)


SharePoint On-Premise SAML Single Sign-On (SSO) solution by miniOrange provides secure Single Sign-On access into SharePoint On-Premise using a single set of login credentials. This allows organizations to secure access to their SharePoint On-Premise team and easily manage user access, while also providing a seamless login experience for users.

With miniOrange SharePoint On-Premise SSO, you can:

  • Enable your users to automatically login to SharePoint On-Premise
  • Have centralized and easy access control of the users
  • Connect easily with any external identity source like Azure AD, ADFS, Cognito, etc

Get Free Installation Help


miniOrange offers free help through a consultation call with our System Engineers to Install or Setup SharePoint On-Premise SSO solution in your environment with 30-day free trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you in no time.



Supported SSO Features

miniOrange SharePoint On-Premise SAML integration supports the following features:

  • SP Initiated SSO Login: Users can access their SharePoint On-Premise account via a URL or bookmark. They will automatically be redirected to the miniOrange portal for login. Once they've signed on, they'll be automatically redirected and logged into SharePoint On-Premise.
  • IdP Initiated SSO Login: Users need to login to the miniOrange first , and then click on the SharePoint On-Premise icon on the applications dashboard to access SharePoint On-Premise.(If you have set up any more Identity Sources, you will log in to that platform).

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Follow the step-by-step guide given below for SharePoint on-premise Single Sign-On (SSO)

1. Configuring SharePoint Gateway in miniOrange-

Please refer to the below screenshot to understand information required to configure SharePoint Gateway as a Custom SAML Application in miniOrange.

  • Log into miniOrange Admin Console.
  • Go to Apps and click on Add Application button.
  • SharePoint On-premise Single Sign-On (SSO) add app

  • In Choose Application Type click on Create App button in SAML/WS-FED application type.
  • SharePoint On-premise Single Sign-On (SSO) choose app type

  • Search and select Custom WS-Fed App.
  • SharePoint On-premise Single Sign-On (SSO) manage apps

  • Enter the following information in the respective fields.
    • Custom Application Name: Sharepoint
    • WT-Realm: http://<YOUR-SHAREPOINT-DOMAIN>/_trust/default.aspx
    • Reply URL: http://<YOUR-SHAREPOINT-DOMAIN>/_trust/
    SharePoint On-premise Single Sign-On (SSO): basic settings

  • Under Attribute Mapping section, enter the following attibutes as shown below:
  • SharePoint On-premise Single Sign-On (SSO): attribute mapping

  • Click on Save.

2. SharePoint Gateway Connection with miniOrange IdP

After the above steps, we are able to get the SAML connection information to connect the SharePoint Gateway to the miniOrange IdP. This steps allows the SharePoint Gateway to send authentication requests to the miniOrange IdP.

  • Navigate to the Apps section in miniOrange. Locate the SharePoint Gateway application created in the above step and click on Metadata under the Select dropdown.
  • sharepoint On-premise Single Sign On (sso) metadata link

  • If miniOrange is the Primary Authentication source, set it as the same in External Directories.
  • If Active Directory is the primary authentication source, use the Information required to Authenticate via External IDPs option.
  • Configure Sharepoint on-premise Single Sign-On (SSO): Add External IDP


3. Configure external Authentication Providers in SharePoint

  • Download and open the certificate, click on Details->Copy to File->Base-64 encoded X.509.
  • Export the certificate and save it on Sharepoint machine.
  • Download the setup.ps1
  • Execute the setup.ps1 in Administrator Sharepoint Powershell.
    [Note: If you encounter an issue, try running this command: Set-ExecutionPolicy -Scope Process -ExecutionPolicy Bypass.
    After this, again execute the setup.ps1 in Administrator Sharepoint Powershell.]
  • Once executed, continue with the following arguments:
    • SignIn URL: WS-Federation Reply URL from metadata.
    • Enter Realm: http://<YOUR-SHAREPOINT-DOMAIN>/_trust/default.aspx
  • sharePoint On-premise Single Sign-On (SSO) add app

  • Once this is done, the Authentication Provider is created.

4. Enable the Authentication Provider for login into the SharePoint website

To enable the SharePoint Gateway, login into the SharePoint Central Administration with an admin user.

  • Navigate to the Security section in the SharePoint Central Administration.
  • Click on Specify Authentication Providers.
  • sharePoint On-premise Single Sign-On (SSO): Specify Authentication Providers

  • Make sure to select the correct Web Application for the configuration.
  • sharePoint On-premise Single Sign-On (SSO): Web Application

  • Click on Default. This will open the window shown below.
  • Check miniOrange under Trusted Identity Providers and click on Save.
  • SharePoint On-premise Single Sign-On (SSO): Trusted Identity Providers

  • After this, you can test the login for the website. Upon accessing the website, you should see the following dropdown.
  • SharePoint On-premise Single Sign-On (SSO): sign in

  • Clicking on miniOrange will take you to the miniOrange login screen.
  • SharePoint On-premise Single Sign-On (SSO): miniOrange login screen

  • After entering valid credentials, you will be signed-in into the SharePoint website.

5. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • SharePoint On-premise: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • SharePoint On-premise: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • SharePoint On-premise: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • SharePoint On-premise: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • SharePoint On-premise: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • SharePoint On-premise: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • SharePoint On-premise: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • SharePoint On-premise: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • SharePoint On-premise: Configure User Store

  • Select Directory type as AD/LDAP.
  • SharePoint On-premise: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. SharePoint On-premise: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • SharePoint On-premise: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • SharePoint On-premise: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • SharePoint On-premise: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • SharePoint On-premise: Configure user search base

  • Select a suitable Search filter from the drop-down menu. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • SharePoint On-premise: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • SharePoint On-premise: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • SharePoint On-premise: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • SharePoint On-premise LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • SharePoint On-premise: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



Troubleshooting

How can I trace and export the SAML tracer logs?

  • Install SAML Tracer on your preferred browser:

    For Firefox: Add SAML tracer Add-On from the Firefox marketplace.

    For Chrome / Edge or Chromium-based browsers: Install the SAML tracer extension from Chrome Webstore.

  • Steps to Capture logs:
    • Make sure the SAML Tracer window is opened before you start the SSO flow. (You can open it by clicking the SAML Tracer icon in your extensions list in the browser toolbar.)
    • Run the SSO flow to reproduce the issue. You will see SAML Tracer getting populated with all the URLs.
    • Hit Pause on SAML Tracer, once the issue is reproduced to avoid extra logs.
    • You will have something similar to the below pic in the SAML tracer.
    • SharePoint On-Premise SSO reproduced issue

  • Steps to export logs:
    • To export logs, click the export option on the top of the SAML Tracer. (Refer to screenshot below).
    • SharePoint On-Premise SSO tracer export option

    • You will be prompted with the Export SAML trace preferences window, select the None field, and then click on the Export option. (This option will allow keeping values in the original state which is required to further investigate the issue.)
    • SharePoint On-Premise SSO preference window

    • Click Export. This will download a JSON file on your system.
    • Send the log file to the developer you are in touch with or at idpsupport@xecurify.com. Also, please attach an error screenshot. This would help us debug the issue.
    • If you are still not able to get the logs, feel free to let us know.


External References

  1. Microsoft Apps + miniOrange
  2. SharePoint SSO integration with cloud environment
  3. SharePoint 2FA/MFA configuration


Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products