All Collections
Integrations
How to enable Single Sign On with AzureAD
How to enable Single Sign On with AzureAD

Enable SAML-based SSO with Azure Active Directory

David avatar
Written by David
Updated over a week ago

In the Azure Management Portal:

  1. Go to All Services > Azure Active Directory > Enterprise Applications.

  2. Click on New Application.

  3. On the Browse Azure AD Gallery page, click on Create your own application.

  4. On the Create your own application popup, name the application "FreeBusy SSO" choose Integrate any other application you don't find in the gallery and click on Create.

    Note: If the Management Portal suggested the "FreeBusy" gallery app do not choose it because it's outdated (we are in the process of updating the gallery app).

5. Under the Overview page of your application, click on Single sign-on and choose SAML as the SSO method.

6. On the Set up Single Sign-On with SAML page, click on Edit on the Basic SAML Configuration section.

7. On the Basic SAML Configuration popup, configure it as follows and click on Save.

Identifier (Entity ID): https://freebusy.io/saml/acs

Single Sign On URL: https://freebusy.io/saml/acs

Name ID format: Persistent

Source attribute: Email

Name Format: URI Reference

Value: user.email

Name Format: URI Reference

Value: user.firstName

Name Format: URI Reference

Value: user.lastName

8. Back to the Overview page of your application, go to Users and groups.

9. On the Users and groups page, click on Add user/group and choose All Users

When you are done with all the above, copy and App Federation Medatadata URL and send it to us.

Did this answer your question?