Skip to main content
All CollectionsIntegrationsSingle Sign-on
AzureAD (Office365) SCIM & SAML (SSO) Configuration
AzureAD (Office365) SCIM & SAML (SSO) Configuration
Martin Walzak avatar
Written by Martin Walzak
Updated over a week ago

In this article:


Features

The following provisioning features are supported:

Push new users

Push profile updates

Push user deactivation


Requirements

You will require a LawVu account and be in contact with our implementation team.

You will also be required to provide all login domains for whitelisting.


Azure Active Directory (AAD) - SAML Authentication Setup

This part must be completed before the certificate download!

Go to Azure Active Directory Admin Centre.

Under All Services, go to Enterprise Applications and click on New Application.

Search for LawVu under Gallery application and click create.

Once created, select Single sign-on and enter the values provided by LawVu.

Identifier (Entity ID)

Will be supplied by LAWVU

Reply URL

Will be supplied by LAWVU

LawVu configuration

Please provide us with the following three values using your preferred secure method.

Additionally, please notify us of any other domains that will be utilized for login purposes.

Column

Value

Microsoft Entra Identifier

Please provide to LawVu

Login URL

Please provide to LawVu

Certificate Base64

Please provide to LawVu

Do not download the certificate following the blue path below as it is incorrect. Your SAML signing certificate gets updated once the SAML details have been configured, and it must be downloaded through the Download button in the red box.


Azure Active Directory (AAD) - SCIM Provisioning Setup

Select Provisioning, click on Get Started and enter values supplied by LawVu.

Tenant URL

Will be supplied by LAWVU

Secret Token

Will be supplied by LAWVU

Set your desired scope and set Provisioning to On under settings.

Ensure you add the desired users into the LawVu app for automatic user provisioning. Please communicate with your Legal team leader which accounts require access to LawVu.

After enabling provisioning, please ensure the sync has started and is completed.


Important: UPN is not matching the primary email address

Lawvu's enterprise app is pre-configured with the correct and Microsoft-recommended attributes compatible with most of our client's accounts.

Please note: If you have a requirement to use the primary email address instead of the pre-configured UPN as the login then please follow this article. Do not remove the below claim if you decided to use the email as the login.

If your AzureAD contains user accounts where the user's UPN does not match the user's primary email address, then the below modification must be made.

Under Single-Sign-On and Attributes and Claims, please remove the below "user.mail" claim.


Reporting a problem

Before submitting a problem report, kindly review ALL the settings mentioned above. If the problem continues, please reach out to our support team for further assistance.

Did this answer your question?