PageRenderTime 45ms CodeModel.GetById 19ms RepoModel.GetById 1ms app.codeStats 0ms

/articles/active-directory/active-directory-app-gallery-listing.md

https://gitlab.com/yeah568/azure-content
Markdown | 98 lines | 77 code | 21 blank | 0 comment | 0 complexity | d50331a8b4de1f60dd24cac98da0318c MD5 | raw file
  1. <properties
  2. pageTitle="Listing your application in the Azure Active Directory application gallery"
  3. description="How to list an application that supports single sign-on in the Azure Active Directory gallery | Microsoft Azure"
  4. services="active-directory"
  5. documentationCenter="dev-center-name"
  6. authors="msmbaldwin"
  7. manager="mbaldwin"
  8. editor=""/>
  9. <tags
  10. ms.service="active-directory"
  11. ms.devlang="na"
  12. ms.topic="article"
  13. ms.tgt_pltfrm="na"
  14. ms.workload="identity"
  15. ms.date="05/31/2016"
  16. ms.author="mbaldwin"/>
  17. # Listing your application in the Azure Active Directory application gallery
  18. To list an application that supports single sign-on with Azure Active Directory in the [Azure AD gallery](https://azure.microsoft.com/marketplace/active-directory/all/), the application first needs to implement one of the following integration modes:
  19. * **OpenID Connect** - Direct integration with Azure AD using OpenID Connect for authentication and the Azure AD consent API for configuration. If you are just starting an integration and your application does not support SAML, then this is the recommend mode.
  20. * **SAML** Your application already has the ability to configure third-party identity providers using the SAML protocol.
  21. Listing requirements for each mode are below.
  22. ##OpenID Connect Integration
  23. To integrate your application with Azure AD, following the [developer instructions](active-directory-authentication-scenarios.md). Then complete the questions below and send to waadpartners@microsoft.com.
  24. * Provide credentials for a test tenant or account with your application that can be used by the Azure AD team to test the integration.
  25. * Provide instructions on how the Azure AD team can sign in and connect an instance of Azure AD to your application using the [Azure AD consent framework](active-directory-integrating-applications.md#overview-of-the-consent-framework).
  26. * Provide any further instructions required for the Azure AD team to test single sign-on with your application.
  27. * Provide the info below:
  28. > Company Name:
  29. >
  30. > Company Website:
  31. >
  32. > Application Name:
  33. >
  34. > Application Description (256 character limit):
  35. >
  36. > Application Website (informational):
  37. >
  38. > Application Technical Support Website or Contact Info:
  39. >
  40. > Client ID of the application, as shown in the application details at https://manage.windowsazure.com:
  41. >
  42. > Application Sign-Up URL where customers go to sign up for and /or purchase the application:
  43. >
  44. > Choose up to three categories for your application to be listed under (for available categories see the Azure Active Directory Marketplace):
  45. >
  46. > Attach Application Small Icon (PNG file, 45px by 45px, solid background color):
  47. >
  48. > Attach Application Large Icon (PNG file, 215px by 215px, solid background color):
  49. >
  50. > Attach Application Logo (PNG file, 150px by 122px, transparent background color):
  51. ##SAML Integration
  52. Any app that supports SAML 2.0 can be integrated directly with an Azure AD tenant using [these instructions to add a custom application](active-directory-saas-custom-apps.md). Once you have tested that your application integration works with Azure AD, send the following information to <waadpartners@microsoft.com>.
  53. * Provide credentials for a test tenant or account with your application that can be used by the Azure AD team to test the integration.
  54. * Provide the SAML Sign-On URL, Issuer URL (entity ID), and Reply URL (assertion consumer service) values for your application, as described [here](active-directory-saas-custom-apps.md). If you typically provide these values as part of a SAML metadata file, then please send that as well.
  55. * Provide a brief description of how to configure Azure AD as an identity provider in your application using SAML 2.0. If your application supports configuring Azure AD as an identity provider through a self-service administrative portal, then please ensure the credentials provided above include the ability to set this up.
  56. * Provide the info below:
  57. > Company Name:
  58. >
  59. > Company Website:
  60. >
  61. > Application Name:
  62. >
  63. > Application Description (256 character limit):
  64. >
  65. > Application Website (informational):
  66. >
  67. > Application Technical Support Website or Contact Info:
  68. >
  69. > Application Sign-Up URL where customers go to sign up for and /or purchase the application:
  70. >
  71. > Choose up to three categories for your application to be listed under (for available categories see the [Azure Active Directory Marketplace](https://azure.microsoft.com/marketplace/active-directory/))):
  72. >
  73. > Attach Application Small Icon (PNG file, 45px by 45px, solid background color):
  74. >
  75. > Attach Application Large Icon (PNG file, 215px by 215px, solid background color):
  76. >
  77. > Attach Application Logo (PNG file, 150px by 122px, transparent background color):