Setting Up Azure Active Directory (Free Version) As A SAML IdP Server for ParkMyCloud

Setting Up Azure Active Directory (Free Version) As A SAML IdP Server for ParkMyCloud


When you followed our article on creating an Azure credential, that process included creating an application in Azure. We are now going to revisit one of those applications and configure some of its settings to configure Azure Active Directory as an IdP.

NOTE: This is for the free version of Azure. The same principles should apply for the Premium version.  You will need administrator privileges to complete the configuration.
Spoiler Alert: Because Azure AD appears to use rotating signing certificates, the automated configuration approach within ParkMyCloud is the only approach allowed.



Login to the Azure console (not the classic console) and select the Active Directory icon on the left.

Select "App Registrations".




First, let's grab the IdP metadata endpoint: 
  • Select Endpoints
  • The first one there is the IdP metadata endpoint. Copy it.



  • Back in ParkMyCloud, make sure that you select "Azure AD" as the IdP type.
  • Then paste in the IdP metadata URL you copied.  (NOTE: This is the only approach supported for Azure AD)
  • Save changes.






Next in the Azure console for the application you are working with (in our case PMC-Test-5), select "Settings", then "Properties":




  • Copy the SP Entity ID from ParkMyCloud and paste it into the App ID URI field.
  • Copy the SP Login URL from ParkMyCloud and paste it into Home Page URI field.
  • Save the changes




Next select "Reply URLs":
  • Copy the SP ACS URL from ParkMyCloud and paste it into the Reply URLs field.
  • Save the changes




You should now be all set. Allow a few minutes for the changes to propagate through Active Directory.

You merely have to give the SP Login URL to your users.

    • Related Articles

    • Setting Up Ping Identity As An IdP Server for ParkMyCloud

      The purpose of this article is to guide you in setting up Ping as an Identity Provider (IdP). In this example we will use PingOne for SaaS applications. For more information, consult the  Ping Documentation. To start with, log in to ParkMyCloud as a ...
    • Setting Up OneLogin As An IdP Server for ParkMyCloud

      The purpose of this article is to guide you in setting up OneLogin as an Identity Provider (IdP).  For more information, consult the OneLogin Documentation. ​Spoiler Alert: Using the semi-automated configuration approach (uploading an IdP metadata ...
    • Setting Up Single Sign-on (SSO) in ParkMyCloud

      ParkMyCloud, as of v3.8, supports single sign-on (SSO) using Security Assertion Markup Language (SAML) 2.0, and integrates with the top IDaaS (Identity as a Service) providers, according to Gartner: Source: Gartner, June 2016 Active Directory ...
    • Setting up Active Directory Federation Services (ADFS) As An IdP Server for ParkMyCloud

      The purpose of this article is to guide you in setting up Active Directory Federation Services (ADFS)  as an Identity Provider (IdP). The screenshots showing ADFS were taken from a Windows Server 2012 R2 environment. Spoiler Alert: Using the ...
    • Setting Up Okta As An IdP Server for ParkMyCloud

      Setting up Okta as an Identity Provider (IdP) is probably the most straightforward of all the IdP providers and their own documentation is great.  Of the providers out there, they had the best developer support. You can find out more from the Okta ...