Articles in this section
Category / Section

Configuring an app registration for Single Sign-On (SSO) in Azure AD

Published:
4 mins read

This process enables the BoldSign application to integrate with Azure AD and provide users with seamless access to the BoldSign application using SSO. By configuring an app registration for SSO, you can ensure that the BoldSign application is secure and compliant with your organization’s identity and access management policies.

Configuring an app registration for BoldSign SSO in Azure AD

  • Sign in to the Azure portal (https://portal.azure.com/).
  • Navigate to the Azure Active Directory (AD) service.
  • Then, select the App registrations menu from the left-hand navigation pane.
  • Next, click the New registration button at the top of the page.
  • Enter a name for your application in the Name field. This can be any unique name you choose.

new registration

  • Under the Supported account types section, select the appropriate account types that your application will support.
  • In the Redirect URL section, enter the Redirect URL for the BoldSign application, such as https://account.boldsign.com/SSOLogin/SSOLoginCallback. This is the URL where Azure AD should send the authentication response after the user has authenticated.

open id

  • Choose the Web platform type and enter the BoldSign application callback path.
  • Click the Register button to create your new app registration.

Register button

  • Once the app registration is created, enable the ID token in your app registration settings. This can be done under the Manage tab and specifically in the Authentication section.
  • Please select the ID tokens option under Select the tokens you would like to be issued by the authorization endpoint. Enabling ID tokens is important for implicit and hybrid flows.
  • Once you have made the necessary changes, save the updated settings.

Authentication.png

  • Then, navigate to the Certificates & secrets section from the left-hand navigation pane.
  • In the Client secrets section, click the New client secret button.
  • Enter a description for the secret in the Description field.
  • Set the Expires field to the appropriate value for your use case. Click the Add button to generate the client secret.

Certificate secrets

  • Once the client secret is generated, copy the value of the secret, and save it in a secure location. You will not be able to access the value again after leaving this page. This client secret value must be used in the SSO.

client_secrets.png

Configure Azure Client ID and secret for BoldSign application using OpenID

  • Sign in to the BoldSign application (https://app.boldsign.com/).
  • Then, expand the Settings menu and select the Single Sign-On option.
  • On the Single Sign-On page, select the Open Id option.
  • Next, enter your Azure application Client Id and Client Secret Value in the designated fields.
  • In the Authority field, enter the URL for your Azure AD tenant, using the following format: https://login.microsoftonline.com/{your-tenant-ID}/v2.0.

Authority URL

  • Click the Save button to save your configuration.

After configuring SSO for the BoldSign organization, please note that you will not be able to delete this configuration. However, you can modify your client details and authorization types as needed. Additionally, any new users invited to join the organization must accept their invitation through the designated Azure organization only.

Invite new users to join the BoldSign organization

  • Go to the Users page in your BoldSign admin account.
  • Click the Invite user button to add a new user.
  • Then, enter the email address of the user you want to invite, which should be associated with your Azure organization.
  • Once you have added all the necessary users, click the Add button, followed by the Invite button to send out the invitations through email.

Invite new user

Accepting an invitation to join a BoldSign organization with SSO configuration

  • Open the email inbox and find the invite link.

Accept invitation

  • Click the Invite link to open the BoldSign sign-in page.
  • Please click the Log into your Organization’s Name button, you will be redirected to the configured provider site and asked to log in.

Log into your Organization’s Name

  • You will be directed to the Microsoft login page. Enter your Microsoft account credentials and click Sign in.
  • Once you have successfully logged in, you will be directed to the BoldSign account stay sign-in page. Click Yes or No to stay signed in.

signed in for 30 days

  • After selecting the required option, you will be directed to the Basic Info page where you need to fill in your First Name, Last Name, and Phone Number fields.
  • Then, click the Proceed button.

Basic info page

  • Now, you have successfully logged into the BoldSign dashboard page where you can start using the application.

dashboard page

BoldSign application sign in with SSO

  • Open the BoldSign application (https://app.boldsign.com/) and click the Login option in the top-right corner of the page.
  • Then, choose the Sign In with SSO option to proceed.

Sign in with SSO

  • In the Organization Email textbox, enter the email address associated with your SSO account.
  • Click the Continue button to proceed.

Organization email field

  • You will be directed to the Microsoft login page. Enter your Microsoft account credentials, including your email address and password, and click Sign in.
  • After successfully logging in, you will be directed back to the BoldSign account stay signed-in page. Decide whether you want to stay signed in for 30 days by clicking the Yes or No button.

yes keep me signed in for 30 days

  • Now, you will be directed to the BoldSign dashboard page.
Was this article useful?
Like
Dislike
Help us improve this page
Please provide feedback or comments
Access denied
Access denied