Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0

In this article, we will show you how to host your Windows instances on Microsoft Azure and provide web access to multiple concurrent users with Azure Active Directory and secure the access with OAuth 2.0.

This quick guide will show how to integrate our Thinfinity Remote Workspace with Azure AD and OAuth 2.0:

Sign in with your Azure account.

Go to Azure Active Directory.

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 01

 

On the left menu, click on “App Registrations”.

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 02

 

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 03

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 04

 

To add a new registry, click on “New Registration”.Integrated Thinfinity Remote Workspace 6.0 with Azure Active Directory and OAuth 2.0 – 03

Write a name for the application in the text box.

Supported account types: accounts in this organizational directory only (comes by default).

On the redirect URL, you must select “web” and write the URL (must start with https://), followed by the port you choose to use. For example:

https://myThinfinityServer:[Port]/azure

Integrated Thinfinity Remote Workspace 6.0 with Azure Active Directory and OAuth 2.0 – 04

Click on “Register”.Integrated Thinfinity Remote Workspace 6.0 with Azure Active Directory and OAuth 2.0 – 05

Once it is registered, you will be able to see the Essentials. On the left menu, click on “Certificates and Secrets”.Integrated Thinfinity Remote Workspace 6.0 with Azure Active Directory and OAuth 2.0 – 06

You should see Certificates and Client Secrets. Pick “Client secrets”, and click on “New client secret”.Integrated Thinfinity Remote Workspace 6.0 with Azure Active Directory and OAuth 2.0 – 07

Then, type in any description and set the expiration date. When you finish, click on “Add”.

Integrated Thinfinity Remote Workspace 6.0 with Azure Active Directory and OAuth 2.0 – 08

Copy the ‘Value’ field once the Client Secret is available. Integrated Thinfinity Remote Workspace 6.0 with Azure Active Directory and OAuth 2.0 – 09

Then, go back to the first item on the left menu, “overview” and copy the Application (client) ID. Integrated Thinfinity Remote Workspace 6.0 with Azure Active Directory and OAuth 2.0 – 10

Once copied, go to your Thinfinity® Configuration Manager, click on the tab “Authentication”, click on the tab “Methods” and then “Add”.Integrated Thinfinity Remote Workspace 6.0 with Azure Active Directory and OAuth 2.0 – 12

Choose the option “OAuth2.0”, and then “Azure”.

A new window will pop up. Paste the “Application (client) ID” and the ‘Client Secret’ you have previously copied from the portal. Integrated Thinfinity Remote Workspace 6.0 with Azure Active Directory and OAuth 2.0 – 13

Then go to the next tab “Server” and copy, from the portal, the Directory (tenant) ID and replace [DirectoryID] in Authorization URL and in Token Validation Server URL (remember to erase the “[square brackets]”).Integrated Thinfinity Remote Workspace 6.0 with Azure Active Directory and OAuth 2.0 – 14

Integrated Thinfinity Remote Workspace 6.0 with Azure Active Directory and OAuth 2.0 – 15

Type in “*” on the ID mask to allow all elements, and click ”OK“.

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 05

 

Now we need to add the “Associated Permissions”. Click on the “Add” button below and add a valid Local / AD user:

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 06

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 07

 

Go to your Thinfinity® URL on your browser and finally click on “Log in with Azure”:

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 08

Click on “Register”.

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 09

 

Once it is registered, you will be able to see the Essentials. On the left menu, click on “Certificates and Secrets”.

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 10

 

You should see Certificates and Client Secrets. Pick “Client secrets”, and click on “New client secret”.

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 11

Then, type in any description and set the expiration date. When you finish, click on “Add”.

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 12

 

Copy the “Value” field once the Client Secret is available.

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 13

 

Then, go back to the first item on the left menu,  “overview” and copy the Application (client) ID.

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 14

 

Once copied, go to your Thinfinity® Configuration Manager, click on the tab “Authentication”, click on the tab “Methods” and then “Add”.

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 15

 

Choose the option “OAuth2.0”, and then “Azure”.

A new window will pop up. Paste the “Application (client) ID” and the “Client Secret” you have previously copied from the portal.

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 16

 

Then go to the next tab “Server” and copy, from the portal, the Directory (tenant) ID and replace [DirectoryID] in Authorization URL and in Token Validation Server URL (remember to erase the “[square brackets]”).

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 17

 

Integrate Thinfinity Remote Workspace with Azure Active Directory and OAuth 2.0, step 18

 

Now you should be able to log in with Azure. Let us know how it worked for you!

 

Have any questions?

Book a call today to learn more about how Thinfinity can help your organization. We are always available to guide you and provide the best solution based on your specific needs.

Leave a comment

Privacy Preferences
This website uses cookies to improve your experience while you navigate through the website. Out of these, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities of the website. We also use third-party cookies that help us analyze and understand how you use this website. These cookies will be stored in your browser only with your consent. You also have the option to opt-out of these cookies. But opting out of some of these cookies may affect your browsing experience.