RedJade can be configured to provide SAML 2.0 Single Sign-On for your users. This way, they do not have to provide separate login credentials for RedJade. The authentication of the user is done by any SAML 2.0 provider you configure on your side and the user attribute Email address is sent back to RedJade.


NOTE – Users must be added in RedJade using the same email address on the Identity Provider side. Roles must also be assigned within RedJade. See Add Users and Assign Roles


Users can leverage Single Sign-On (SSO) by adding this app to their directory. Follow the steps below for adding and configuring the app for RedJade SSO.


See also the following Entra ID (Azure AD) guides for further details:



To configure SSO with Microsoft Entra ID (Azure AD):

  1. Open the Microsoft Entra admin center and browse to Identity > Applications > Enterprise Applications from the left sidebar.



  2. Select All Applications then click on [+New application].



  3. Click on [+Create your own application].



  4. Enter an Input Name and choose Integrate any other application you don't find in the gallery (Non-gallery). Click on [Create].



  5. Select Single sign on from the left sidebar or under Getting Started click the 2. Set up sign sign on tile.



  6. Select SAML as the single sign-on method.



  7. Click on Upload metadata file, browse for the metadata file provided by RedJade Support, then click [Add].



    Alternatively, you can choose to manually configure the Basic SAML Configuration by clicking [Edit].



    The Basic SAML Configuration widow opens with the Identifier (Entity ID) and Reply URL (Assertion Consumer Service URL) populated from the RedJade metadata file. Click on [Save] then click the X in the top right to close the window.
    • Identifier (Entity ID) https://<yoursubdomain>.redjade.net
    • Reply URL (Assertion Consumer Service URL) https://<yoursubdomain>.redjade.net/accounts/saml/auth


    NOTE – In this example the sub-domain `RJ` is used and will change specific to your company. By default RedJade Support will set <yoursubdomain> as your company name. If you have a preferred sub-domain name to be used, please provide it to RedJade Support prior to completing your configuration.




  8. Under the User Attributes & Claims section, click Edit to set the Unique User Identifier as user.mail.



    Click on Unique User Identifier (Name ID) to Manage Claim and change the Value.



    Under Source attribute, select user.mail then click on [Save].



    Optionally, delete any other Additional Claims, then click the X it the top right to close the User Attributes & Claims window.

    NOTE – NameID is currently the only attribute used by RedJade.




  9. The appropriate permissions will need to be set to ensure users can sign-in to RedJade SSO after it has been configured to use Entra ID. See Manage users and groups assignment to an application

    Otherwise, under Properties set User assignment required to No to allow all users within your organization to use the RedJade SSO configuration.

    Optionally, under Properties you can also choose to:
    • Set Visible to users to No if you wish for RedJade SSO not to display on everybody’s Microsoft 365 dashboard.
    • Add a Logo (RedJade support can provide a logo file upon request).



  10. Under Single sign-on, select Test this application to ensure users get redirected properly.



    If the SSO configuration is complete on your side, you should see the following screen. RedJade will then need to complete the configuration using the Federation Metadata XML file in step 11 below.



  11. Under the SAML Signing Certificate section, choose to Download the Federation Metadata XML file.

    Send the Federation Metadata XML file by email to RedJade Support so they can complete the SSO configuration on the RedJade application side.



  12. Once the configuration is complete on the RedJade application side, it can be tested again to ensure users are redirected properly.

    If the user is already authenticated through Entra ID, they will be redirected to the RedJade home page:



    If the user is not authenticated, they will be redirected to your company's Microsoft Sign in page, where they will enter their email and Entra ID password to sign in to RedJade: