Start a conversation

Configuring Deep Freeze Cloud for SSO with Microsoft Azure

Overview

This document will detail the process to configure the Deep Freeze Cloud so that users can log into the Deep Freeze Cloud site using credentials from Azure as an identity provider.

Requirements

This document assumes that the person configuring Deep Freeze Cloud is familiar with Azure and has already configured the appropriate user credentials in their environment and that they have signed up for a Deep Freeze Cloud Account.

Configuration Process

  1. Log into your Azure Portal
  2. Navigate to the Azure Active Directory and select the Tennant that you are going to configure with the Deep Freeze Cloud is selected.
  3. In the Action pane on the left, click Enterprise Applications under Manage.
  4. Click 'New Application.'
  5. On the next screen, click 'Create your own application'.
  6. Specify a name for the application. Select the option to 'Integrate any other application you don't find in the gallery' and click Create.Once the application is added, Azure will load the Application Overview page.
  7. On the Application Overview screen, click on 'Setup single sign on' under Getting Started.
  8. On the Single Sign-on screen, click on SAML.
  9. On the SAML-based Sign-on screen, Edit the User Attributes & Claims to remove existing Claims and Add the Claims below:
  10. Under SAML Signing Certificate click Add a Certificate.
  11. On the SAML Signing Certificate screen, click New Certificate, specify the Notification Email Address and click Save.
  12. Once the certificate changes are saved, make the certificate Active.
  13. Once the certificate is made Active, close the SAML Signing Certificate screen to return to the SAML-based Sign-on screen.
  14. Under SAML Signing Certificate, Click Download to download the Federation Metadata XML.
  15. Log in to the Deep Freeze Cloud Console and navigate to SAML Integration under User Management.
  16. Select the Upload IdP Metadata radio button. Click Browse to select the XML file downloaded in step 14.
  17. Once the XML is uploaded, click Next.
  18. Click Next on the Service Provider Configuration screen.
  19. On the Settings screen, configure the Login Domain name and default permissions and click Save.
  20. On the Service Provider Configuration screen, copy the Audience URI.
  21. Switch to the Azure Portal. Edit the Basic SAML Configuration.
  22. Paste the Audience URI copied in step 20 under 'Identifier (Entity ID)'.
  23. Copy the Assertion Consumer URL from Deep Freeze Cloud Console and Paste it under 'Reply URL (Assertion Consumer Service URL)' on the Basic SAML Configuration screen on Azure Portal.
  24. Copy the SAML Login URL from Deep Freeze Cloud Console and Paste it under 'Sign on URL' on the Basic SAML Configuration screen on Azure Portal.
  25. Click Save to save the Basic SAML Configuration.
  26. In the Action pane on the left, click Users and Groups under Manage.
  27. On the Users and Groups screen, click Add User.
  28. On the Add Assignment, click on Users to display the list of all users. Select the desired users from the list and click Select.
  29. Once the users are selected, click Assign.
  30. Configuration is complete, users with access should now be able to log into the Deep Freeze Cloud using their credentials from Azure and the logon domain configured in step 19 by expanding the Sign In Options and selecting Login with SAML from the choices presented.

Note: Sometimes the Identifier (Entity ID) setting is not saved when the Basic SAML Configuration is saved. Please review the Basic SAML Configuration Settings before proceeding. If this setting is not saved, please perform step 22 again.

Choose files or drag and drop files
Was this article helpful?
Yes
No
  1. Adam Zilliax

  2. Posted
  3. Updated

Comments