Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (2024)

Overview

This tutorial shows how to enable Microsoft Entra ID (Azure Active Directory (AD)) Single Sign-On (SSO) and Microsoft Entra ID Multi-Factor Authentication (MFA) for an Oracle PeopleSoft application using Datawiza Access Proxy.

Benefits of integrating applications with Microsoft Entra ID using DAP include:

Background

This document focuses on Oracle PeopleSoft application integration using HTTP authorization headers to manage access to protected content.

For legacy applications, due to the absence of modern protocol support, a direct integration with Microsoft Entra ID SSO is difficult. Datawiza Access Proxy bridges the gap between the legacy application and the modern ID control plane, through protocol transitioning. DAP lowers integration overhead, saves engineering time, and improves application security.

Architecture

The solution has the following components:

  • Microsoft Entra ID : The Microsoft cloud-based identity and access management service, which helps users sign in and access external and internal resources.
  • Datawiza Access Proxy (DAP): A lightweight container-based reverse-proxy that implements OpenID Connect (OIDC), OAuth, or Security Assertion Markup Language (SAML) for user sign-in flow. It transparently passes identity to applications through HTTP headers.
  • Datawiza Cloud Management Console (DCMC): A centralized console to manage DAP. DCMC has UI and RESTful APIs for administrators to configure Datawiza Access Proxy and access control policies.
  • Oracle Peoplesoft application : Legacy application going to be protected by Microsoft Entra ID and DAP.

Understand the SP initiated flow by following the steps mentioned in Datawiza and Microsoft Entra ID authentication architectureopen in new window.

Prerequisites

Ensure the following prerequisites are met.

Getting started with DAP

To integrate Oracle Peoplesoft with Microsoft Entra ID:

  1. Sign in to Datawiza Cloud Management Consoleopen in new window.

  2. The Welcome page appears.

  3. Select the orange Getting started button. Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (1)

  4. In the Name and Description fields, enter the relevant information.

  5. Select Next. Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (2)

  6. On the Add Application dialog, use the following values:

    PropertyValue
    App TypeWeb
    NameEnter a unique application name.
    Application URLFor example: https://ps-external.example.com. For testing, you can use localhost DNS. If you aren't deploying DAP behind a load balancer, use the Public Domain with the port.
    Listen PortThe port that DAP listens on.
    Upstream ServersThe Oracle PeopleSoft implementation URL and port to be protected.
  7. Select Next. Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (3)

  8. On the Configure IdP dialog, enter the relevant information.

    Info

    DCMC has one-click integration to help complete Microsoft Entra ID configuration. DCMC calls the Microsoft Graph API to create an application registration on your behalf in your Microsoft Entra ID tenant.

  9. Select Create. Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (4)

Install and run Datawiza Access Proxy

Once clicking on the Create button, the basic configuration on the management console is finished. You will see the final step of the guide, which presents you with a page showing the simple steps to deploy Datawiza Access Proxy (DAP) with your application. Note down the commands for your deployment. The first command will download Docker and Datawiza Access Proxy image, and the second command will create a Docker Compose file and run Datawiza Access Proxy. You can refer to Install and Run Datawiza Access Proxy by command for more information.

Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (5)

SSO and HTTP headers

The DAP gets user attributes from IdP and passes them to the upstream application via header or cookie.

For the Oracle PeopleSoft application to recognize the user correctly, there's another configuration step. Using a certain name, it instructs DAP to pass the values from the IdP to the application through the HTTP header.

Such configuration will be done in the Applications tab on the left panel and go to Attribute Pass sub-tab. For Oracle PeopleSoft, please refer to the screenshot below to configure the attribute pass:

PropertyValue
FieldEmail
ExpectedPSSSOUID
TypeHeader

Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (6)

Info

This configuration uses the User Principal Name as the sign in username used by Oracle Peoplesoft. To use another user identity, go to the Mappings tab.

Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (7)

(Optional) SSL Configuration

  1. By default, when you set up this application, it will use the Datawiza self-sign certificate, but you still have the chance to replace it with your own certificate. Select the Advanced tab. Click the edit button, then upload your own certificate. Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (8)Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (9)
  2. Select Save.

Enable Microsoft Entra ID Multi-Factor Authentication

To provide an extra level of security for sign-ins, enforce multifactor authentication (MFA) for user sign-in. One way to achieve this is to Oracle PeopleSoft Microsoft Entra ID (Azure AD) SSO and MFA | Enable MFA on the Azure portalopen in new window.

  1. Sign in to the Azure portal as a Global Administrator.
  2. Select Microsoft Entra ID > Manage > Properties.
  3. Under Properties, select Manage security defaults.
  4. Under Enable Security defaults, select Yes and then Save.

Enable SSO in the Oracle Peoplesoft Console

To enable SSO in the Oracle Peoplesoft environment:

  1. Log into to Peoplesoft Console http://{your-peoplesoft-fqdn}:8000/psp/ps/?cmd=start using Admin credentials (Example: PS/PS). Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (10)

Add a default public access user to Peoplesoft

  1. From the main menu, navigate to PeopleTools > Security > User Profiles > User Profiles > Add a New Value.
  2. Select Add a new value.
  3. Create user: PSPUBUSER and enter the password. Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (11)
  4. Select the ID tab and choose the type as None. Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (12)
  5. Associate a low security role such as PeopleSoft User.

Configure the web profile

  1. Navigate to PeopleTools > Web Profile > Web Profile Configuration > Search > PROD > Security to configure the user profile.
  2. Check the Allow Public Access box and then enter the user id PSPUBUSER and password.
  3. Click Save. Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (13)

Enable SSO

  1. Navigate to PeopleTools > Security > Security Objects > Signon PeopleCode
  2. Select the Signon PeopleCode page.
  3. Enable the OAMSSO_AUTHENTICATION and then click Save.
  4. Make sure to select Invoke as user signing in. Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (14)

Configure PeopleCode using the PeopleTools application designer

  1. Navigate to File > Open > Definition: Record > Name: FUNCLIB_LDAP.
  2. Open FUNCLIB_LDAP. Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (15)
  3. Double click on this record.
  4. Right-click LDAPAUTH > View PeopleCode.
  5. Search for the getWWWAuthConfig() function. Change &defaultUserId = ""; or &defaultUserId = "IDCSPSFT" to &defaultUserId = "PSPUBUSER". Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (16)
  6. Double check the user header is PSSSOUID for OAMSSO_AUTHENTICATION function. Save the record definition. Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (17)

Set the default proxy address

  1. From the Main Menu navigate to PeopleTools > Web Profile > Web Profile Configuration > Search > PROD > Virtual Addressing.

  2. Choose the Default Addressing, set the following fields and click Save

    FieldValue
    Protocolhttps
    NameThe Fully Qualified Domain Name (FQDN) for the public domain of the PeopleSoft application, could be something like ps-external.example.com.
    Port443

Handling 'login' from PS

Default PS Sign-in page can also be replaced to redirect users to SSO login page, just to cover scenarios where user inadvertently land in PS sign-in page. There are several ways to achieve this goal. One way is to create a new dapsignin.html in PORTAL.war with the SSO Login Redirect.

  1. Create a new signin page which will redirect users to the SSO login url.

    $ vi /home/psadm2/psft/pt/8.57/webserv/peoplesoft/applications/peoplesoft/PORTAL.war/dapsignin.html<HTML><HEAD><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta HTTP-EQUIV='Refresh' CONTENT='0; URL=/psp/ps/?cmd=start'></HEAD></HTML>
  2. Navigate to PeopleTools > Web Profile > Web Profile Configuration > Search > PROD > Look and Feel to configure the signin page.

  3. Change the value of Signon Page to dapsignin.html. Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (18)

Handling 'logout' from PS

Default 'logout' action takes user to PS sign-on page, this link should either be disabled or updated to redirect user to SSO logout page. To achieve this:

  1. Create a new logout page which will redirect users to the DAP logout url.

    $ vi /home/psadm2/psft/pt/8.57/webserv/peoplesoft/applications/peoplesoft/PORTAL.war/WEB-INF/psftdocs/ps/daplogout.html<HTML><HEAD><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta HTTP-EQUIV='Refresh' CONTENT='0; URL=/datawiza/ab-logout'></HEAD></HTML>
  2. Navigate to PeopleTools > Web Profile > Web Profile Configuration > Search > PROD > Look and Feel to configure the signout page.

  3. Change the value of Logout Page to daplogout.html. Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (19)

Handling of 'Session Timeout' from PS

Default PS session expiration page can also be replaced to redirect users to SSO login page, just to cover scenarios where user land in PS expire page if the session is timeout. Create a new dapexpire.html in PORTAL.war with the SSO Logout Redirect.

  1. Create a new expire page which will redirect users to the DAP logout url.

    $ vi /home/psadm2/psft/pt/8.57/webserv/peoplesoft/applications/peoplesoft/PORTAL.war/WEB-INF/psftdocs/ps/dapexpire.html<HTML><HEAD><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta HTTP-EQUIV='Refresh' CONTENT='0; URL=/datawiza/ab-logout'></HEAD></HTML>
  2. Navigate to PeopleTools > Web Profile > Web Profile Configuration > Search > PROD > Look and Feel to configure the expire page.

  3. Change the value of Expire Page to dapexpire.html. Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (20)

Info

After completing configuration steps in PeopleSoft, application and web servers need to be bounced for changes to take effect.

Test an Oracle PeopleSoft application

To confirm Oracle PeopleSoft application access occurs correctly, a prompt appears to use an Identity Provider account for sign-in. Credentials are checked and the Oracle PeopleSoft appears.

Note

To improve security, organizations using this model may also consider blocking all direct access to the application, thus forcing the use of a strict path through the Datawiza Access Proxy.

What's more

Enable Microsoft Entra ID (Azure AD) SSO and MFA to Oracle PeopleSoft via Datawiza (2024)

FAQs

How to enable MFA in Azure AD for a enterprise application? ›

Policy configuration
  1. Sign in to the Microsoft Entra admin center as at least a Security Administrator.
  2. Select Protection > Identity Protection > MFA registration policy.
  3. Under Assignments > Users: ...
  4. Select Enforce Policy - On.
  5. Select Save.
Jul 16, 2024

How do I enable SSO on Azure AD user? ›

One-click SSO configuration steps
  1. Add the application from the Azure Marketplace.
  2. Select Single sign-on.
  3. Select Enable single sign-on.
  4. Populate the mandatory configuration values in the Basic SAML Configuration section.
Jul 4, 2024

How do I enable MFA for Users in Azure AD? ›

You can do this by following these steps:
  1. In the Azure portal, go to the "Azure Active Directory" service.
  2. Select "Users" from the navigation menu.
  3. Select the user you want to enable MFA for and click on "Enable multi-factor auth"
  4. Follow the on-screen instructions to set up MFA for the selected user.
Jan 12, 2023

How do you check if MFA is enabled for a user in Azure? ›

Click on a user's name and then select Manage User to check if a user has MFA enabled. Under Security info, you can view all the multi-factor authentication methods enabled for a user. If none of the multi-factor authentication methods are enabled, then the user does not have MFA enabled.

How to enable MFA in Entra ID? ›

Sign in to the Microsoft Entra admin center as at least an Authentication Policy Administrator. Browse to Protection > Multifactor authentication > Account lockout. You might need to click Show more to see Multifactor authentication. Enter the values for your environment, and then select Save.

How do I force MFA re registration in Azure AD? ›

Sign in to the Azure portal. On the left, select Azure Active Directory > Users > All users. Choose your account->select Authentication methods and click "Require re-registration for MFA".

How to enable SSO in Entra ID? ›

To configure SSO in Microsoft Entra ID: In the Microsoft Entra admin center, select Edit in the Basic SAML Configuration section on the Set up Single Sign-On with SAML pane. For Reply URL (Assertion Consumer Service URL), enter https://samltoolkit.azurewebsites.net/SAML/Consume .

How to check if SSO is enabled in Azure AD? ›

Go to Microsoft website to find the application created in Azure Active Directory. Scroll to the Validate single sign-on section and click Validate. Select Sign in as current user. This test lets you check if the enabled configuration works for your administrator account.

How do I enable MFA for SSO users? ›

Configure MFA with SSO
  1. Load required key pairs and certificates for Code Signing.
  2. Prepare Circle of Trust certificates.
  3. Import and install certificates for Circle of Trust.
  4. Turn on Code Signing.
  5. Create Code Signing key pairs and certificates.
  6. Specify custom rules in ECC firewall.
  7. Change your Root of Trust configuration.

How do I require MFA to join Azure AD? ›

Audit:
  1. Sign in to your Azure account.
  2. Go to Azure Active Directory.
  3. Go to Devices.
  4. Go to Device settings.
  5. Check the Require Multi-Factor Auth to join devices setting(In this scenario it is set to No as default)
Sep 7, 2023

How can I enable MFA? ›

Turn on MFA for each account or app!
  1. Go to Settings. It may be called Account Settings, Settings & Privacy or similar.
  2. Look for and turn on MFA. It may be called two-factor authentication, two-step authentication or similar.
  3. Confirm. Select which MFA method to use from the options provided by each account or app.

How do I enable MFA by default in Azure? ›

Microsoft sets multi-factor authentication as default for all Azure AD customers. The latest move will enable MFA as the default security setting even for older Azure accounts. Microsoft is taking a more aggressive step to try to protect users of Azure Active Directory from account compromise.

How do I activate my Azure MFA server? ›

Azure Multi-Factor Authentication Server Configuration
  1. Step 1: Download Azure Multi-Factor Authentication Server from the Azure portal.
  2. Step 2: Generate activation credentials.
  3. Step 3: Install the Azure Multi-Factor Authentication Server.
  4. Step 4: Create your IIS Web Application that will host the SDK.
Oct 11, 2023

How can you force all Users to register for Azure AD MFA? ›

Sign in to the Microsoft Entra admin center as at least a Security Administrator. Browse to Protection > Identity Protection > Multifactor authentication registration policy. Under Assignments > Users. Under Include, select All users or Select individuals and groups if limiting your rollout.

How do I check my Azure AD authentication? ›

Check Azure Active Directory permissions
  1. Log in to your Azure Account through the Azure portal.
  2. Select Azure Active Directory.
  3. In Azure Active Directory, select User settings.
  4. Check the App registrations setting. ...
  5. Select Overview and Find a user from Quick tasks.
  6. Search for your account, and select it when you find it.

How to configure MFA in an application? ›

In the Admin Console, go to ApplicationsApplications. Click the Sign On tab. You can create a rule or modify an existing one to configure MFA on the app. Click Add Rule to create a rule, or click the edit rule pencil icon in the Actions column for the rule you want to modify.

What can be used to enforce multi-factor authentication (MFA) when Users access an application registered in Microsoft Entra tenant? ›

The following additional forms of verification can be used with Microsoft Entra multifactor authentication:
  1. Microsoft Authenticator.
  2. Authenticator Lite (in Outlook)
  3. Windows Hello for Business.
  4. Passkey (FIDO2)
  5. Passkey in Microsoft Authenticator (preview)
Jun 28, 2024

References

Top Articles
Latest Posts
Article information

Author: Rueben Jacobs

Last Updated:

Views: 5687

Rating: 4.7 / 5 (77 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Rueben Jacobs

Birthday: 1999-03-14

Address: 951 Caterina Walk, Schambergerside, CA 67667-0896

Phone: +6881806848632

Job: Internal Education Planner

Hobby: Candle making, Cabaret, Poi, Gambling, Rock climbing, Wood carving, Computer programming

Introduction: My name is Rueben Jacobs, I am a cooperative, beautiful, kind, comfortable, glamorous, open, magnificent person who loves writing and wants to share my knowledge and understanding with you.