Service Provider (SP – GFoundry) Details
Parameter | Value |
Entity ID | {URL to be defined and provided by GFoundry} |
Assertion Consumer Service (ACS) URL | {URL to be defined and provided by GFoundry} |
Single Logout Service (SLS) URL | {URL to be defined and provided by GFoundry} |
NameID Format | urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress |
Information We Need from Your Identity Provider (IdP – Entra ID)
Parameter | Description |
Entity ID | Your IdP’s unique identifier |
SSO URL (Login URL) | Authentication URL for your IdP |
X.509 Certificate | Signing certificate (PEM text format) |
Required Attributes in the SAML Assertion
SAML XML Claim | Description |
User’s email (unique) | |
First name | |
Last name |
Configuration Steps in Microsoft Entra ID
Access the Entra portal: https://entra.microsoft.com
Go to Enterprise Applications > New Application
Select: Create your own application
Name: {To be provided by GFoundry}
Choose: Integrate any other application you don’t find in the gallery
Go to Single Sign-On > Choose SAML
Fill in the following:
Identifier (Entity ID): {To be defined and provided by GFoundry}
Reply URL (ACS URL): {To be defined and provided by GFoundry}
Logout URL (optional): {To be defined and provided by GFoundry}
Name ID format: EmailAddress
In Attributes & Claims, configure the three attributes listed above.
Testing and Validation
After configuration:
Test login directly through the portal or via SP-initiated URL.
Validate the attributes in the SAML assertion.
Confirm that both login and logout are functioning properly.
Support
If you have any questions, please contact the GFoundry Technical Team.