First, set things up in the Azure Portal



1. In the Azure portal, click on the hamburger button on the top left and select Azure Active Directory from the portal menu. 


a screenshot of a computer


2. Navigate to Enterprise Applications.


a screenshot of a computer


3. Click the New application button.


a screenshot of a computer


4. Click on Create your own application. 


a screenshot of a computer


5. Enter the name of the application as you'd like it to appear to your users (e.g. Valimail).


a white rectangular object with a black line


6. Select Integrate any other application you don't find in the gallery (Non-gallery), then click Create.


a screenshot of a computer


7. Select Single sign-on from the left navigation panel.


a screenshot of a computer


8. Click on the SAML tile.


a screenshot of a computer


9. Click the edit (pencil) button in the Basic SAML Configuration section.


a screenshot of a computer


10. In the Basic SAML Configuration screen, enter the values as indicated below:

a screenshot of a computer


11. Click the Save button.


a close-up of a screen


12. Click the edit (pencil) button in the Attributes & Claims section in the right navigation panel.


a close-up of a white card


13. Ensure only the claims shown below exist. Any additional claims should be deleted.


⚠️Important Points:

  •  The FirstName and LastName claim names are case-sensitive and must appear exactly as shown below for SSO to successfully work.
  • The ...nameidentifier claim is added by default and is required by SAML 2.0. Microsoft Azure will not permit the deletion of this claim.

a screenshot of a computer


14. After the Attributes & Claims are added, go back to the previous screen. 


a screenshot of a computer


15. Click the Download link next to Federation Metadata XML and save the metadata XML file.


a screenshot of a computer


16. Go to Users and Groups from the navigation panel on the left, then click on Add user/group.


a screenshot of a computer


17. Assign the Valimail application to individual users or groups. 



Set things up in the Valimail platform


1. Be sure to add any users who should have SSO access to Valimail, including the administrator user with which you are currently logged into Azure AD.


⚠️SSO testing will fail unless you add your user during this step and also ensure the user has already been invited to the Valimail Product under Account Settings > Users.


2. In a new browser tab/window, go to https://app.valimail.com and log in to Valimail with your username and password.


3. Click on the Account Settings button.


a screenshot of a login account


4. Go to the Single Sign-On section and click on the Setup button. 


a screenshot of a computer


5. In the Single Sign-On (SSO) for Users click upload IDP metadata file. 


a close up of a screen


6. Click on Browse and locate the XML metadata file you saved in a previous step and upload it.


a screenshot of a computer


7. Click Save.


a screenshot of a computer


Test it Out


1. Testing IdP-initiated SSO: Open up a private/incognito window in your browser and go to the Microsoft Azure AD login portal, log in with your Microsoft Azure AD credentials. If SSO was successful, you'll arrive at the Valimail home page for your account.


2. Testing SP-initiated SSO: Open up a private/incognito window in your browser and go to https://app.valimail.com and enter your Azure AD username (which is usually an email address). The password field will become disabled and you can click Log In with SSO. You will then be taken to the Azure AD login screen and the IdP-initiated login flow. If SSO was successful, you'll arrive at the Valimail home page for your account.


a screenshot of a login box