Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Single-sign-on to Yardi with miniOrange
miniOrange provides a ready to use solution to Single sign on to Yardi. This solution ensures that you are ready to roll out secure access to Yardi with our Identity Platform.

Single Sign On to Yardi


What is Yardi?

Yardi Voyager is a web-based, fully integrated end-to-end platform with mobile access for larger portfolios to manage operations, execute leasing, run analytics, and provide innovative resident, tenant, and investor services. It is a cloud-based property management and accounting platform for both commercial and residential entities. This software is designed for small portfolio real estate owners as well as large enterprises.


Our solution

miniOrange provides Single Sign On solution to login to Yardi Client Central from your existing website using connectors or plugins. miniOrange supports JWT/OAuth/OpenID standard which is used to securely authenticate the user to login into applications like Yardi. A custom SAML connector for Yardi enables SSO with any existing website.



miniOrange Identity Management Features

We can connect with any External IDP/Directory

miniOrange provides user authentication from external directories like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc. It also provides user authentication with other IDPs like Shibboleth, PING, Okta, OneLogin, KeyCloak and many more.

Can't find your IDP ? Contact us on idpsupport@xecurify.com. We'll help you set it up in no time.


Follow the Step-by-Step Guide given below for Yardi Single Sign On (SSO)

Step 1: Configure Yardi in miniOrange

  • Click here to log in to your miniOrange Admin Dashboard.
  • Go to Apps >> Manage Apps . Click Configure Apps button.
  • yardi voyager single sign on (sso) add yardi voyager custom app

  • Click on SAML tab. Select Custom App. Put the name Yardi Voyager and click Add App button.
  • yardi voyager single sign on (sso) select custom app

  • Make sure the SP Entity ID is https://www.yardi.com/
  • Make sure the ACS URL is in the format: https://clientcentral.yardi.com/.
  • Select the Email ID from the Name ID dropdown.
  • Leave the Attributes section empty.
  • yardi voyager single sign on (sso) configuration steps

  • Go to the Add Policy and select DEFAULT from the Group Name dropdown
  • Now enter the Yardi Voyager Policy in the Policy Name field
  • Select PASSWORD from the First Factor Type dropdown
  • Click on Save to configure Yardi Voyager.
  • yardi voyager single sign on (sso) add policy

  • Click on Download Metadata link to download the metadata which will be required later. Click on Link to see the IDP initiated SSO link for Yardi Voyager
  • yardi voyager single sign on (sso) metadata link

  • Hit on the Download Metadata XML button to download the metadata.xml file.
  • yardi voyager single sign on (sso) download metadata


Step 2: Choose Your User Directory

2.1: Setup AD as User Directory

  1. Login to miniOrange dashboard from the Admin Console.
  2. From the left side menu, click on User Stores >> Add User Store.
  3. Yardi Voyager Single Sign-On (SSO) configure user store

  4. Select User Store type as AD/LDAP.
  5. Yardi VoyagerSingle Sign-On (SSO)Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. Yardi Voyager Single Sign-On (SSO) select ad/ldap user store type

  6. Enter LDAP Display Name and LDAP Identifier name.
  7. Select Directory Type as Active Directory.
  8. Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  9. Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  10. Yardi Voyager  Single Sign-On (SSO)configure LDAP server URL Connection

  11. In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  12. Yardi Voyager  Single Sign-On (SS0)configure user bind account domain name

  13. Enter the valid Bind account Password.
  14. Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  15. Yardi Voyager  Single Sign-On (SS0)check bind account credentials

  16. Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  17. Yardi Voyager  Single Sign-On (SSO) configure user search base

  18. Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  19. Yardi Voyager Single Sign-On (SSO)select user search filter

  20. You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  21. Yardi Voyager Single Sign-On (SSO) Activate ldap options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Backup Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  22. Click on Save. After this, it will show you the list of User stores. Click on Test Configuration to check whether you have enter valid details. For that, it will ask for username and password.
  23. Yardi Voyager Single Sign-On (SSO)test AD/Ldap connection

  24. On Successful connection with LDAP Server, a success message is shown.
  25. Click on Test Attribute Mapping.
  26. Yardi Voyager Single Sign-On (SSO) LDAP successful connection

  27. Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  28. Yardi Voyager Single Sign-On (SSO)Fetch mapped attributes for user

  29. After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  30. Refer our guide to setup LDAPS on windows server.


2.2: Setup miniOrange as a User Store

  1. Log in to miniOrange Admin Console.
  2. There are 3 ways to setup miniOrange as an Identity Source

    2.2.1 Create User in miniOrange

    • Click on Users >> Add User.
    • Yardi Voyager Single Sign-On (SSO)add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • Yardi VoyagerSingle Sign-On (SSO) add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • Yardi VoyagerSingle Sign-On (SSO) add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • Yardi Voyager Single Sign-On (SSO) email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • Yardi Voyager reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2.2.2 Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • Yardi Voyager Single Sign-On (SSO)add user via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • Yardi Voyager Single Sign-On (SSO) download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • Yardi Voyager Single Sign-On (SSO) bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.

    2.2.3 Self User Registration

    • miniOrange self user registration allows end users to register themselves using customized registration form. miniOrange admin users can customize the registration form by adding more custom fields according to their choice. Follow the miniOrange guide to customize user self registration page.

Step 3: Enabling and using SAML with your account

  • Contact the Yardi Voyager 7 Support team and request that they enable SAML 2.0 for your account.
  • Update the endpoints in App as per the metadata recieved from Yardi
      Id: Get this from the Metadata of App.
      Login URL: Get this from the Metadata of App.
      Signing Certificate: Get this from the Metadata of App.
      IDP Metadata: Get this from the Metadata of App.

Step 4: Update the endpoints in App as per the metadata recieved from Yardi

  • Below is an example of the values to be picked from the metadata file.

      SP Entity ID or Issuer: As per metadata received from Yardi
      ACS URL: As per metadata received from Yardi

  • yardi voyager single sign on (sso) copy metadata

Why Our Customers choose miniOrange Secure Identity Solutions ?


24/7 Support

miniOrange provides 24/7 support for all the Secure Identity Solutions. We ensure high quality support to meet your satisfaction.

Try Now

Affordable Pricing

miniorange provides most affordable Secure Identity Solutions for all type of use cases and offers different packages based on customer's requirement.

Request A Quote


We offer Secure Identity Solutions for Single Sign-On, Two Factor Authentication, Adaptive MFA, Provisioning, and much more. Please contact us at -

   +1 978 658 9387 (US)   ,   +91 97178 45846 (India)    |       info@xecurify.com