Skip to main content

How to Configure SAML 2.0 SSO with Microsoft Entra ID for the GFoundry Platform

Configure access to the GFoundry platform using Single Sign-On (SSO) via SAML 2.0, leveraging credentials managed by Microsoft Entra ID.

Updated over 2 weeks ago

Service Provider (SP – GFoundry) Details

Parameter

Value

Entity ID

{URL to be defined and provided by GFoundry}

Assertion Consumer Service (ACS) URL

{URL to be defined and provided by GFoundry}

Single Logout Service (SLS) URL

{URL to be defined and provided by GFoundry}

NameID Format

urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress

Information We Need from Your Identity Provider (IdP – Entra ID)

Parameter

Description

Entity ID

Your IdP’s unique identifier

SSO URL (Login URL)

Authentication URL for your IdP

X.509 Certificate

Signing certificate (PEM text format)

Required Attributes in the SAML Assertion

Configuration Steps in Microsoft Entra ID

  1. Access the Entra portal: https://entra.microsoft.com

  2. Go to Enterprise Applications > New Application

  3. Select: Create your own application

  4. Name: {To be provided by GFoundry}

  5. Choose: Integrate any other application you don’t find in the gallery

  6. Go to Single Sign-On > Choose SAML

Fill in the following:

  • Identifier (Entity ID): {To be defined and provided by GFoundry}

  • Reply URL (ACS URL): {To be defined and provided by GFoundry}

  • Logout URL (optional): {To be defined and provided by GFoundry}

  • Name ID format: EmailAddress

  • In Attributes & Claims, configure the three attributes listed above.

Testing and Validation

After configuration:

  • Test login directly through the portal or via SP-initiated URL.

  • Validate the attributes in the SAML assertion.

  • Confirm that both login and logout are functioning properly.

Support

If you have any questions, please contact the GFoundry Technical Team.

Did this answer your question?