Configure Microsoft Entra ID for SSO in your environment

This article applies to CrashPlan Professional, Enterprise, and MSPs.png

Overview

To configure your CrashPlan environment to use Entra ID (formerly Azure AD) for single sign-on (SSO), you must create a new enterprise application in Entra. This tutorial explains how to create the application in Entra and how to configure your CrashPlan cloud environment to use Entra ID for SSO. For more information about how CrashPlan implements SSO, see our introduction to single sign-on.

If you use Active Directory Federation Services (AD FS) for SSO on an Entra instance, see  Configure Microsoft AD FS for SSO in your CrashPlan cloud environment.

For instructions about how to use Entra with CrashPlan's provisioning provider feature, see How to provision users to CrashPlan from Entra ID.

Considerations

External authentication systems
Our technical support engineers can help with authentication issues caused by interaction with CrashPlan products. However, troubleshooting authentication issues outside your CrashPlan environment is beyond the scope of our technical support team. For assistance with external authentication systems, contact your authentication vendor.
  • To use this functionality, you must be assigned the Identity Management Administrator role. 
  • CrashPlan usernames must match SSO usernames. How you accomplish this depends on how you deploy CrashPlan apps.
  • CrashPlan supports service provider-initiated SSO but does not support identity provider-initiated SSO. Therefore, users cannot sign in to your CrashPlan environment from the identity provider's website or application, but instead must log in using a browser bookmark. 
  • SSO provides user authentication but does not provide user management. Set up SCIM provisioning or use the CrashPlan console to manage users
  • CrashPlan does not support Single Logout (SLO). Users must sign out of the identity provider to end their single sign-on session.
  • The CrashPlan console expects SAML assertions to be signed. To configure CrashPlan to support advanced SAML request configurations, see Set SAML attributes for SSO in CrashPlan.

Before you begin

Verify identity provider configuration
  • Make sure the SSL certificate of your SSO identity provider has been signed by a trusted Certificate Authority (CA).
  • Make sure you have administrative access to the identity provider or have contact with an identity provider administrator.
Verify network configuration
  • Configure your private network, Internet, and VPN settings to allow client devices to communicate with your identity provider on port 443. Test client connectivity to the identity provider before you proceed.
  • If you want to use URL-based metadata exchange to configure CrashPlan and the identity provider to work together, make sure two-way communication is available between them on TCP port 443. If two-way communication is not available or not allowed, you must download the identity provider's metadata file and make it accessible to CrashPlan.
  • Confirm the required ports with your identity provider to determine if custom ports are being used.
Determine whether you need to configure multiple CrashPlan tenants

Before you begin configuring SSO for CrashPlan, consider whether your company has more than one CrashPlan tenant that you need to connect to your SSO identity provider. Large companies and organizations often have separate, dedicated CrashPlan cloud instances (or "tenants") in use by different groups or departments. 

If you have more than one CrashPlan tenant to connect to your SSO identity provider, you need to obtain an entity ID URL for each CrashPlan tenant. An entity ID is a unique string that identifies a specific tenant to your SSO identity provider. The tenant-specific entity ID URL is composed of the CrashPlan domain followed by the tenant ID, and can be found in the CrashPlan service provider metadata URL file in each tenant. For example:

"entityId": "https://example.com/42424daa-424c-4e42-42c4-c424242420d4" 

Step 1: Determine the URLs for your CrashPlan environment

When you configure an identity provider to connect to CrashPlan, typically you must provide the CrashPlan server login URL, entity ID, and Assertion Consumer Service (ACS) URL. To obtain these values: 

  1. Sign in to the CrashPlan console.
  2. Navigate to Administration > Integrations > Identity Management.
  3. Locate the CrashPlan service provider metadata URL:
    • When setting up an authentication provider for the first time, the URL appears on the main screen:
      identity management service provider metadata.png
    • If you previously set up an authentication provider, the URL appears in the authentication provider details:
      Identity Management Already Configured Metadata.png
       
  4. The first portion of the URL is your CrashPlan server URL, for example, https://example.com. Record this URL for use later.
    To determine the login URL, add /login to the end. For example, https://example.com/login.
  5. Copy the CrashPlan service provider metadata URL and paste it in the address bar of a new browser window. 
    Your CrashPlan environment's metadata details appear. 

     Metadata displays incorrectly in Safari

    The Crashplan service provider metadata page will not load correctly in Apple's Safari browser. Paste the metadata URL into the address bar of an alternative browser to view the correct output before you continue.

  6. Find the entityID. Record this URL for use later.
    obtain_entity_id_with_tenant_id_final.png
  7. Find the AssertionConsumerService and its Location URL value, for example, Location="https://example.com/api/SsoAuthLoginResponse". Record this URL for use later.
    ACS_URL_new.png

Step 2: Add the CrashPlan app in Entra

  1. Sign in to your Entra portal. 
  2. Go to Entra ID.
  3. Select Enterprise applications.
  4. Click New application.
    Entra Portal CrashPlan Setup.png
  5. Add the CrashPlan application.
    1. In Add from the gallery enter CrashPlan.
    2. Select the CrashPlan application.
    3. (Optional) Give the application a unique name.
    4. Click Add.
      The CrashPlan app is added to the list of enterprise applications.
  6. Modify the CrashPlan application's properties.
    1. Under Manage select Properties.
    2. For Enabled for users to sign in? select Yes.
    3. For User assignment required? select No.
    4. For Visible to users? select No.
    5. Click Save.
  7. Configure the CrashPlan application's single sign-on settings.
    1. Under Manage select Single sign-on.
    2. Select SAML.
    3. Click the edit button Entra_edit_button.png on Basic SAML Configuration and complete the fields with values you obtained in Step 1. For example:
      • Identifier (Entity ID)
        https://example.com 
      • Reply URL (Assertion Consumer Service URL):
         https://example.com/api/SsoAuthLoginResponse 
      • Sign on URL
        https://example.com/login 
    4. Click Save.
      Entra crashplan saml.png
  8. In the Set up Single Sign-On with SAML panel, go to 3 SAML Signing Certificate and copy the App Federation Metadata Url. You will use this in Step 3.
  9. Make any other settings changes your new application requires, and add users to the new application. 
    See Microsoft's documentation for details on adding users and performing other application setup tasks in Entra.

Step 3: Add Entra to your CrashPlan console

  1. Sign in to the CrashPlan console.
  2. Navigate to Administration > Integrations > Identity Management.
    CloudSSO-identity-mgmt-authentican-provider-new_no_nav.png
  3. Click Add Authentication Provider.
    CloudSSO-add-authenticaion-provider-dialog.png
  4. In Display Name, enter an identity provider name to display to users who sign in with SSO.
    If your CrashPlan environment provides more than one SSO identity provider, users see a list of providers to choose from. They must select the provider configured for their CrashPlan organization.
  5. In Provider's Metadata, ensure that Enter URL is selected and paste the federation metadata URL you copied in Step 2.
    Custom domains are not supported
    When entering the URL for the XML metadata file, custom domains are not supported. You must use the standard domain of your identity provider. 
  6. Click Create Provider.
    Authentication provider settings appear.
    identity management authentication provider.png
Apply provider to organizations in later steps
This provider will not be applied to an organization until you update the organization security settings. Do not apply this authentication provider to organizations yet. You will apply this provider to a test organization and to production organizations in later steps.

Step 4: Configure attribute mapping

  1. Next to Attribute Mapping, click the Edit icon. Edit_icon.png
  2. Deselect Use default mapping.
  3. Configure attribute mapping:
    1. Username: Select Use attribute tag and enter: 
      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
    2. First Name
      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname
    3. Last Name
      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname
  4. Click Save.

Step 5: Test SSO authentication

To avoid impacting your production environment, use a test organization to verify that SSO is working properly. 

  1. Create a test user in your identity provider. 
  2. Sign in to the CrashPlan console
  3. Create a test organization.
  4. Create a user in the test organization who matches the identity provider test user. 
  5. Configure the test organization to use SSO:
    1. Navigate to Administration > Integrations > Identity Management.
    2. Select the authentication provider.
    3. Click Edit 7.0_console_edit_icon.png next to Organizations in use.
    4. Select the test organization. 
      Note that you can also use an organization's settings to select an authentication provider to use for SSO.
    5. Click Save.
  6. In the upper-right of the CrashPlan console, select Account Account_top_nav.png > Sign Out
  7. Sign back in to the CrashPlan console as the test user to verify that SSO is working. 

Step 6: Apply to additional organizations

  1. Sign in to the CrashPlan console
  2. Navigate to Administration > Integrations > Identity Management.
  3. Select the authentication provider.
  4. Click Edit 7.0_console_edit_icon.png next to Organizations in use.
  5. Select organizations to use the authentication provider for SSO.
    If applicable, select Inherits settings to identify whether an organization inherits the setting from its parent organization. To enable SSO for all organizations, select the top-most organization. (Note that you can also use an organization's settings to select an authentication provider to use for SSO.)
  6. Click Save.

Step 7: Add new users who sign in with SSO

Option A: Add users in the CrashPlan console

Use the CrashPlan console to add users to an organization that uses SSO.

  • Verify that the users in the organization exist in the SSO identity provider used by the organization.
  • Make sure that the CrashPlan environment usernames match the SSO usernames.

Option B: Deploy the CrashPlan app

Distribute the CrashPlan app to new users

  • New user accounts created with silent SSO registration are created automatically in CrashPlan. 
  • New user accounts created with manual registration requires new users to register in the CrashPlan environment. Users choose Sign up for an account when they open the CrashPlan app and they create an account using their SSO credentials. (The CrashPlan app username must match the SSO username.)

What to expect

Reduced authentication prompts

When users sign in with SSO, they do not need to re-enter credentials for subsequent authentication attempts until the SAML authentication token expires. A SAML token applies to an application rather than a device, which means that a user might need to enter credentials again when signing into a different app. 

For example, the single sign-in process differs whether users sign in to the CrashPlan console or the CrashPlan app:

  • CrashPlan console: When users sign in to the CrashPlan console, they are redirected in the web browser to sign in to their SSO identity provider. As soon as they sign in to their identity provider, the CrashPlan console launches. 
  • CrashPlan app: When users sign in to the CrashPlan app, following message appears: "To complete the sign in process, go to your web browser. This screen updates automatically once login is successful." A web browser window is automatically opened so they can complete the sign-in process in their SSO identity provider.  As soon as they sign in to their SSO identity provider in the provided web browser window, the CrashPlan app launches.

Losing access to an identity provider

If a user loses access to the identity provider, the CrashPlan app continues to back up, uninterrupted.

External resources

Was this article helpful?
0 out of 0 found this helpful

Articles in this section

See more