Intermediate

Set up SAML with Microsoft Azure and Screenly

Tutorial

Set up SAML with Microsoft Azure and Screenly

Screenly offers SAML support with Azure. Screenly also supports SAML with Okta, which you can learn more about here, and Auth0, which can you find here.

SAML stands for “Security Assertion Markup Language” and allows users to transfer identity information between an identity provider (IdP) and a service provider (SP).

Please see below for more information on how to configure Screenly to work with SAML.

Metadata Location

If this is needed, here are the steps to find your metadata:

Login to your Screenly account (only the account owner can complete this). Take the first part of the URL showing in your browser - e.g. https://YOUR-DOMAIN-HERE.screenlyapp.com/ Then append “sso/saml_metadata_view” to the end of it - e.g. https://YOUR-DOMAIN-HERE.screenlyapp.com/sso/saml_metadata_view An example from a test account would look like: https://screenly-testing-inc.screenlyapp.com/sso/saml_metadata_view This will then bring up a page with your metadata.

Step by step setup for Azure

  1. Go to the Azure AD console, Enterprise Applications, then click ‘New Application’.
Azure SAML set up step 1.
  1. Click on the option to create your own application, name it, and then select the option to “Integrate any other application you don’t find in the gallery (Non-Gallery).
Azure SAML set up step 2.
  1. Assign your users and/or groups to the application.
Azure SAML set up step 3.
  1. Click on ‘Single-sign-on’ on the left side of the page.
Azure SAML set up step 4.
  1. Complete the following settings in the ‘Basic SAML Configuration’ section.

Identifier (Entity ID) = login.screenlyapp.com

Reply URL (Assertion Consumer Service URL) = https://login.screenlyapp.com/sso/complete/saml/

Sign on URL (leave blank)

Relay State (leave blank)

Logout Url (leave blank)

Azure SAML set up step 5.
  1. Ensure your settings in the ‘Attributes & Claims’ section match the following:

givenname = user.givenname

surname = user.surname

emailaddress = user.mail

name = user.userprincipalname

Unique User Identifier = user.userprincipalname

Azure SAML set up step 6.
  1. Download the ‘Federation Metadata XML’
Azure SAML set up step 7.
  1. Log into your Screenly account, and go to the SAML section found in Settings ==> Teams.
Azure SAML set up step 8.
  1. Import your ‘Federation Metadata XML’ file from step 7 to fill in the configuration fields.

  2. Save the configuration, and now SAML should be configured. You can test this by clicking the ‘Copy URL’ button below the SAML settings in Screenly, logging out of Screenly, then pasting the URL into the browser to login.

  3. Step Eleven: Return Back to Azure console on Single Sign on section of your application and fill in RelayState(this field is required if you want to use IdP-initiated flow). RelayState equals hash that takes from the Screenly SAML URL login (/sso/login/saml?idp=HASH).

That completes the setup.

What is the user authorization process with SAML?

Azure SAML authorization.

First, the owner sends the SAML login url. This is necessary to invite a new user.

Next, the user redirects to the IdP authorization screen.

The next step is for the user to complete authorization. When the user completes IdP authorization, the IdP redirects the user back to Screenly with the IdP’s response.

The user can then register as a new user or, if the user already exists, the user can merge his or her account. This process is the same registration process as SSO.

That’s all for now!

Recent Tutorials

Display your best content with Screenly digital signs.

Screenly is loaded with features to make digital signage management easy.

footer screen image
manage cookies