After enabling VMware Identity Services for your Workspace ONE tenant, set up the integration with Azure AD.
- In the VMware Identity Services Getting Started wizard, click Start in step 2, Integrate a SCIM 2.0-Based Identity Provider.
- Click Set Up on the Microsoft Azure Active Directory card.
- Follow the wizard to set up the integration with Azure AD.
Step 1: Create a Directory
As the first step in setting up user provisioning and identity federation with VMware Identity Services, create a directory in the Workspace ONE console for users and groups provisioned from your identity provider.
Procedure
What to do next
Set up user and group provisioning.
Step 2: Set up User and Group Provisioning
After you create a directory in VMware Identity Services, set up user and group provisioning. You start the process in VMware Identity Services by generating the admin credentials required for provisioning, then create a provisioning app in Azure AD to provision users and groups to Workspace ONE.
Prerequisites
You have an administrator account in Azure AD with the privileges required to set up provisioning.
Procedure
What to do next
Return to the Workspace ONE console to continue with the VMware Identity Services wizard.
Step 3: Map SCIM User Attributes
Map the user attributes to synchronize from Azure AD to Workspace ONE services. In the Azure Active Directory admin center, add the SCIM user attributes and map them to Azure AD attributes. At a minimum, synchronize the attributes that VMware Identity Services and Workspace ONE services require.
VMware Identity Services and Workspace ONE services require the following SCIM user attributes:
Azure Active Directory Attribute | SCIM User Attribute (Required) |
---|---|
userPrincipalName | userName |
emails | |
givenName | name.givenName |
surname | name.familyName |
objectId | externalId |
Switch([IsSoftDeleted], , "False", "True", "True", "False") | active |
For more information about these attributes and how they map to Workspace ONE attributes, see User Attribute Mapping for VMware Identity Services.
In addition to the required attributes, you can synchronize optional attributes and custom attributes. For the list of supported optional and custom attributes, see User Attribute Mapping for VMware Identity Services.
Procedure
What to do next
Return to the Workspace ONE console to continue with the VMware Identity Services wizard.
Step 4: Select the Authentication Protocol
Select the protocol to use for federated authentication. VMware Identity Services supports the OpenID Connect and SAML protocols.
Procedure
What to do next
Configure VMware Identity Services and the identity provider for federated authentication.
Step 5: Configure Authentication
To configure federated authentication with Azure AD, you set up an OpenID Connect or SAML app in Azure AD using the service provider metadata from VMware Identity Services, and configure VMware Identity Services with the values from the app.
OpenID Connect
If you selected OpenID Connect as the authentication protocol, follow these steps.
- From step 5, Configure OpenID Connect, of the VMware Identity Services wizard, copy the Redirect URI value.
You need this value for the next step, when you create an OpenID Connect application in the Azure AD admin center.
- In the Azure Active Directory admin center, navigate to .
- Click New Registration.
- In the Register an application page, enter a name for the app.
- For Redirect URI, select Web, and copy and paste the Redirect URI value that you copied from the Configure OpenID Connect section of the VMware Identity Services wizard.
For example:
- Click Register.
A Successfully created application name message appears.
- Create a client secret for the application.
- Click the Client Credentials: Add a certificate or secret link.
- Click + New client secret.
- In the Add a client secret pane, enter a description and the expiration period for the secret.
- Click Add.
The secret is generated and appears on the Client secrets tab.
- Copy the secret value by clicking the copy icon next to it.
If you leave the page without copying the secret, you will have to generate a new secret.
You will enter the secret in the VMware Identity Services wizard in a later step.
- Grant permissions for the application to call the VMware Identity Services APIs.
- Under Manage, select API permissions.
- Click Grant admin consent for organization, and click Yes in the confirmation box.
- Copy the client ID.
- From the left pane on the application page, select Overview.
- Copy the Application (client) ID value.
You will enter the client ID in the VMware Identity Services wizard in a later step.
- Copy the OpenID Connect metadata document value.
- On the application Overview page, click Endpoints.
- From the Endpoints pane, copy the OpenID Connect metadata document value.
You will enter the client ID in the VMware Identity Services wizard in the next step.
- Return to the VMware Identity Services wizard in the Workspace ONE console, and complete the configuration in the Configure OpenID Connect section.
Application (client) ID Paste the application (client) ID value that you copied from the Azure AD OpenID Connect app. Client Secret Paste the client secret that you copied from the Azure AD OpenID Connect app. Configuration URL Paste the OpenID Connect metadata document value that you copied from the Azure AD OpenID Connect app. OIDC User Identifier Attribute The email attribute is mapped to the Workspace ONE attribute for user lookups. Workspace ONE User Identifier Attribute Specify the Workspace ONE attribute to map to the OpenID Connect attribute for user lookups. - Click Finish to complete setting up the integration between VMware Identity Services and Azure AD.
SAML
If you selected SAML as the authentication protocol, follow these steps.
- Get the service provider metadata from the Workspace ONE console.
In step 5, Configure SAML Single Sign-On, of the VMware Identity Services wizard, copy the SAML service provider metadata.
- Configure the app in Azure AD.
- In the Azure Active Directory admin center, select Enterprise applications in the left pane.
- Search for and select the provisioning app that you created in Step 2: Set up User and Group Provisioning.
- From the Manage menu, select Single sign-on.
- Select SAML as the single sign-on method.
- Click Upload metadata file, select the metadata file that you copied from the Workspace ONE console, and click Add.
- In the Basic SAML Configuration pane, verify the following values:
- The Identifier (Entity ID) value should be the entityID value from the Workspace ONE metadata file.
For example: https://yourVMwareIdentityServicesFQDN/SAAS/API/1.0/GET/metadata/sp.xml
- The Reply URL (Assertion Consumer Service URL) value should be the AssertionConsumerService HTTP-POST Location value from the Workspace ONE metadata file.
For example: https://yourVMwareIdentityServicesFQDN/SAAS/auth/saml/response
- The Identifier (Entity ID) value should be the entityID value from the Workspace ONE metadata file.
- In the SAML Certificates section, click the Federation Metadata XML Download link to download the metadata.
- In the Workspace ONE console, copy and paste the federation metadata XML from the file you downloaded from Azure AD to the Identity provider metadata text box in step 5 of the VMware Identity Services wizard.
- Configure the rest of the options in the Configure SAML Single Sign-On section.
- Single Sign-Out: Select this option if you want to log users out of their identity provider session after they sign out of Workspace ONE Intelligent Hub.
- Binding protocol: Select the SAML binding protocol, HTTP POST or HTTP Redirect.
- Name ID format: Specify the name ID format to use to map users between Azure AD and Workspace ONE services.
- Name ID value: Select the user attribute for users in Workspace ONE.
- Click Finish to complete setting up the integration between VMware Identity Services and Azure AD.
Results
The integration between VMware Identity Services and Azure AD is complete.
The directory is created in VMware Identity Services and will be populated when you push users and groups from the provisioning app in Azure AD. Provisioned users and groups will automatically appear in the Workspace ONE services you choose to integrate with Azure AD, such as Workspace ONE Access and Workspace ONE UEM.
You cannot edit the directory in the Workspace ONE Access and Workspace ONE UEM consoles. Directory, users, user groups, user attributes, and identity provider pages are read-only.
What to do next
Next, select the Workspace ONE services to which you want to provision users and groups.
Then, push users and groups from the Azure AD provisioning app. See Provisioning Users to Workspace ONE.