All Collections
Application Integration
How to enable and configure Azure AD settings to enable single sign-on (SSO) for Pipeliner
How to enable and configure Azure AD settings to enable single sign-on (SSO) for Pipeliner

Guidance for IT Administrators on the settings needed to enable Azure AD (Microsoft Entra ID) for single sign on (SSO) for Pipeliner.

Updated over a week ago

Overview

This article is aimed at an organisation's IT/Network Administrators giving them guidance on how to set up SSO for Pipeliner via Azure AD.

Steps

Navigate to Azure portal (https://portal.azure.com/) and from the sidebar on the left, click “Microsoft Entra ID” and choose “App Registrations” in submenu (or navigate directly to

On the toolbar at the top, click “New Registration”. Enter “Pipeliner CRM” as the display name, leaving all other settings to default and click “Register” button.

On the App Registration screen, note Application ID and Directory ID

Sign in into your Pipeliner Subscription Workspace Admin using another browser tab and then click on the Single Sign On (SSO) tab.

Select “Azure (Microsoft Identity Platform)” as IDP type, name it and paste the Application ID and Directory ID that you noted from App Registration screen

Click on “Next.” This will generate a Redirect URL. Copy this URL to the clipboard.

Return to the open browser tab with the registered application on Azure portal. Click on “Authentication”, “Add a Platform” and choose “Web.” Paste the Redirect URL from the step above and click “Configure

Click on “Manifest” on the application properties sidebar.

Search for “optionalClaims” node and replace the entire value with following code:

{"idToken":[{"name":"given_name","source":null,"essential":false,"additionalProperties":[]},

{"name":"family_name","source":null,"essential":false,"additionalProperties":[]},

{"name":"email","source":"user","essential":true,"additionalProperties":[]}],"accessToken":[],"saml2Token":[]}

Click “Save” on the toolbar to save changes.

Return to the open browser tab for the Pipeliner workspace and click on “Next” to generate a URL that you can use to test your login ⤵

Copy the link and paste into a new browser session or an Incognito window.

You’ll be prompted to sign in again but now using your Active Directory Domain Credentials ⤵


Once you can sign in, the SSO configuration is complete and all your Pipeliner users will now be authenticated against ADFS.

Click on "Apply and Finish" ⤵


Did this answer your question?