Microsoft Entra SSO integration with Oracle IDCS for JD Edwards

In this article, you'll learn how to integrate Oracle IDCS for JD Edwards with Microsoft Entra ID. When you integrate Oracle IDCS for JD Edwards with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Oracle IDCS for JD Edwards.
  • Enable your users to be automatically signed-in to Oracle IDCS for JD Edwards with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

You'll configure and test Microsoft Entra single sign-on for Oracle IDCS for JD Edwards in a test environment. Oracle IDCS for JD Edwards supports only SP initiated single sign-on.

Note

Identifier of this application is a fixed string value so only one instance can be configured in one tenant.

Prerequisites

To integrate Microsoft Entra ID with Oracle IDCS for JD Edwards, you need:

Add application and assign a test user

Before you begin the process of configuring single sign-on, you need to add the Oracle IDCS for JD Edwards application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.

Add Oracle IDCS for JD Edwards from the Microsoft Entra application gallery to configure single sign-on with Oracle IDCS for JD Edwards. For more information on how to add application from the gallery, see the Quickstart: Add application from the gallery.

Create and assign Microsoft Entra test user

Follow the guidelines in the create and assign a user account article to create a test user account called B.Simon.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. Learn more about Microsoft 365 wizards..

Configure Microsoft Entra SSO

Complete the following steps to enable Microsoft Entra single sign-on.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Oracle IDCS for JD Edwards > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, select the pencil icon for Basic SAML Configuration to edit the settings.

    Screenshot shows how to edit Basic SAML Configuration.

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier textbox, type a URL using the following pattern: https://<SUBDOMAIN>.oraclecloud.com/

    b. In the Reply URL textbox, type a URL using the following pattern: https://<SUBDOMAIN>.oraclecloud.com/v1/saml/<UNIQUEID>

    c. In the Sign on URL textbox, type a URL using the following pattern: https://<SUBDOMAIN>.oraclecloud.com/

    Note

    These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact Oracle IDCS for JD Edwards support team to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.

  6. Your Oracle IDCS for JD Edwards application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The default value of Unique User Identifier is user.userprincipalname but Oracle IDCS for JD Edwards expects this to be mapped with the user's email address. For that you can use user.mail attribute from the list or use the appropriate attribute value based on your organization configuration.

    Screenshot shows image of default attributes.

  7. On the Set up single sign-on with SAML page, in the SAML Signing Certificate section, find Federation Metadata XML and select Download to download the certificate and save it on your computer.

    Screenshot shows The Certificate download link.

Configure Oracle IDCS for JD Edwards SSO

To configure single sign-on on Oracle IDCS for JD Edwards side, you need to send the downloaded Federation Metadata XML file from Azure portal to Oracle IDCS for JD Edwards support team. They set this setting to have the SAML SSO connection set properly on both sides.

Create Oracle IDCS for JD Edwards test user

In this section, you create a user called Britta Simon at Oracle IDCS for JD Edwards. Work with Oracle IDCS for JD Edwards support team to add the users in the Oracle IDCS for JD Edwards platform. Users must be created and activated before you use single sign-on.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to Oracle IDCS for JD Edwards Sign-on URL where you can initiate the login flow.

  • Go to Oracle IDCS for JD Edwards Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you select the Oracle IDCS for JD Edwards tile in the My Apps, this will redirect to Oracle IDCS for JD Edwards Sign-on URL. For more information, see Microsoft Entra My Apps.

Additional resources

Next steps

Once you configure Oracle IDCS for JD Edwards you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Cloud App Security.