Microsoft SSO SAML Configuration Guide
  • 06 May 2024
  • Dark
    Light
  • PDF

Microsoft SSO SAML Configuration Guide

  • Dark
    Light
  • PDF

Article Summary

This feature is available in the following plans:

✖ Base✖ Pro✔ Enterprise


This article explains how to configure Microsoft SSO SAML for use with Skykit.

Before You Enable SSO SAML
Enabling SAML affects all assigned users who use the Skykit application. They will need to log in with Skykit using Microsoft SSO.
Requires a Microsoft Azure Administrator
Completing this configuration requires the Microsoft Azure Administrator Role that has permission to fully manage your Microsoft account.
Remove Existing Microsoft Azure Enterprise Applications
If you previously allowed or configured a Microsoft Azure Enterprise Application for logging into Skykit, please remove it and create a new one following the configuration steps below. A limitation in Microsoft Azure prevents you from changing to SAML SSO as the authentication method for existing Enterprise Applications.


Configuration Steps

  1. Go to Azure Portal.
  2. Under Azure Services, select Enterprise applications
  3. Click on New application.
  4. Click Create your own application at the top
  5. For the application name, enter "Skykit SSO SAML".
  6. Choose Integrate any other application you don't find in the gallery (Non-gallery) for the application type. 
  7. Go to the application you created in Step 4. 
  8. In the left navigation panel, select Overview
  9. Under the Getting Started section, click on Set up single sign on.
  10. Choose SAML as the sign-on method. This will direct you to the SAML configuration page. 
  11. Under Manage in the left navigation panel, select Single sign-on
  12. For the Basic SAML Configuration, Skykit will provide you with the configuration for the following:
    1. Identifier (Entity ID): msft-skykit-sp 
    2. Reply URL (Assertion Consumer Service URL): https://login.skykit.com/__/auth/handler
    3. Sign on URL: https://login.skykit.com/
    4. Click the Save button at the top, and click the 'X' in the top right corner to close the window
  13. For Attributes & Claims, click on each claim name to update as follows:
    1. Unique User Identifier (Name ID): user.userprincipalname
    2. email: user.mail 
      1. Remove the Namespace value
    3. firstName: user.givenname
      1. Remove the Namespace value
    4. name: user.userprincipalname 
      1. Keep the Namespace value
    5. lastName: user.surname
      1. Remove the Namespace value
    6.  Click the 'X' in the top right corner to close the claims window after you're finished
  14. If you are sent back to the Azure home screen, navigate back to the Enterprise application you created in Step 4.
  15. Back on the Single Sign-On setup screen, under SAML Certificates, click on "Download" next to Certificate (Base64) to download the certificate. Provide this certificate to Skykit. 
  16. Under Step 4 or Set up Skykit SSO SAML, provide Skykit with the following information:
    1. Login URL 
    2. Microsoft Entra Identifier 
  17. Lastly, add users or groups to the application to enable SSO functionality, under the Manage > Users and Groups section.

Send Us Your Configuration

Please send an email to support@skykit.com with the subject "Microsoft SSO SAML Setup", and include:

  • Certificate from Step 15
  • Login URL and Microsoft Entra Identifier from Step 16

The Skykit Support Team will contact your shortly with further instructions once your configuration has been set.


If you encounter any issues or have any questions, please reach out to support@skykit.com.


Was this article helpful?