Setting up Azure AD SAML based authentication for vCloud

This guide runs through how to configure Azure AD SAML based authentication within vCloud director to provide SSO access with your Azure AD users

Overview

You have the ability to configure SAML or LDAP based authentication within the vCloud Director portal to allow you to manage your users in your existing Azure AD or Active-Directory on-prem deployment.

This guide will cover how to configure SAML Authentication to Azure AD, to do this you will need the below information/access.

  • Administrative access to your vCloud Director Tenant

  • Administrative access to your Azure Active-Directory Tenant

Steps

To configure Azure AD SAML authentication in vCloud Director follow the bellow steps. This will require you to switch between Azure AD and vCloud Director a few times.

Step 1. Login to your vCloud Director Tenant (the URL should be similar to https://vdc.syd.mhn.net.au/tenant/contoso)

Step 2. Navigate to Administration and then click on "SAML" under the Identity Providers in the menu on the left

Step 3. On the SAML Configuration page click on the URL next to "Metadata", this will download a file we need to upload to Azure AD

Now that we have the metadata file we can switch to Azure AD

Step 3. Login to https://portal.azure.com and login with your Admin credentials

Step 4. Click the three horizontal lines in the top left of the page and then click on "Azure Active Directory"

Step 5. In the list of items along the left of the page click on "Enterprise Applications"

Step 6. Click on "New Application"

Step 7. Click on "+ Create your own application"

Step 8. In the little window that opens, name your application (e.g. vCloud Director) and ensure "Integrate any other application you don't find in the gallery" is selected. Click "Create" once done

Step 9. On the page that loads click on "Assign Users and Groups" and add the user or group you want to have access. Once done click on "Overview" on the left

Step 10. Click on "2. Set up single sign on"

Step 11. Click on the "SAML" option

Step 12. At the top of the page click on "Upload metadata file" and select the file you downloaded from vCloud Director

Step 13. In the window that appears enter your vCloud Tenant URL into the "Sign On URL" field. (e.g. https://vdc.syd.mhn.net.au/tenant/contoso), click "Save" at the top once done

Step 14. Under the "SAML Signing Certificate" section, click the download button next to "Federation Metadata XML". We need to upload this to vCloud Director

Now that the Azure AD side is configured we need to go back to vCloud Director and finish the SAML configuration

Step 15. Go back to vCloud and to the section where you downloaded the metadata file. Click on "Edit" on that page

Step 16. Click on the "Identity Provider" tab at the top of the page, then click the slider to enable the SAML Identity Provider and upload the XML file you downloaded from Azure. Click "SAVE" to apply the settings

Step 17. Last step is to give users access, click on either Users or Groups on the left side of the page. Then click on "Import Users" or "Import Groups"

Step 18. Enter the Users (Email address) or Groups as they would appear in Azure AD, select the permission level then click Save

Step 19. Now test logging in via SSO in an Incognito window, you should be directed to the Azure Login Portal instead of vCloud Director

If you encounter any issues with this guide please contact our support team at support@hostednetwork.com.au or via phone on 1300 781 148

Last updated