PageRenderTime 120ms CodeModel.GetById 17ms RepoModel.GetById 0ms app.codeStats 1ms

/articles/active-directory/active-directory-saas-adpetime-tutorial.md

https://gitlab.com/yeah568/azure-content
Markdown | 280 lines | 153 code | 127 blank | 0 comment | 0 complexity | 02ef32599949d85c2dadd45ae0911a29 MD5 | raw file
  1. <properties
  2. pageTitle="Tutorial: Azure Active Directory integration with ADP eTime | Microsoft Azure"
  3. description="Learn how to configure single sign-on between Azure Active Directory and ADP eTime."
  4. services="active-directory"
  5. documentationCenter=""
  6. authors="jeevansd"
  7. manager="femila"
  8. editor=""/>
  9. <tags
  10. ms.service="active-directory"
  11. ms.workload="identity"
  12. ms.tgt_pltfrm="na"
  13. ms.devlang="na"
  14. ms.topic="article"
  15. ms.date="06/09/2016"
  16. ms.author="jeedes"/>
  17. # Tutorial: Azure Active Directory integration with ADP eTime
  18. The objective of this tutorial is to show you how to integrate ADP eTime with Azure Active Directory (Azure AD).
  19. Integrating ADP eTime with Azure AD provides you with the following benefits:
  20. - You can control in Azure AD who has access to ADP eTime
  21. - You can enable your users to automatically get signed-on to ADP eTime (Single Sign-On) with their Azure AD accounts
  22. - You can manage your accounts in one central location - the Azure classic portal
  23. If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](active-directory-appssoaccess-whatis.md).
  24. ## Prerequisites
  25. To configure Azure AD integration with ADP eTime, you need the following items:
  26. - An Azure AD subscription
  27. - A ADP eTime single-sign on enabled subscription
  28. > [AZURE.NOTE] To test the steps in this tutorial, we do not recommend using a production environment.
  29. To test the steps in this tutorial, you should follow these recommendations:
  30. - You should not use your production environment, unless this is necessary.
  31. - If you don't have an Azure AD trial environment, you can get a one-month trial [here](https://azure.microsoft.com/pricing/free-trial/).
  32. ## Scenario Description
  33. The objective of this tutorial is to enable you to test Azure AD single sign-on in a test environment.
  34. The scenario outlined in this tutorial consists of two main building blocks:
  35. 1. Adding ADP eTime from the gallery
  36. 2. Configuring and testing Azure AD single sign-on
  37. ## Adding ADP eTime from the gallery
  38. To configure the integration of ADP eTime into Azure AD, you need to add ADP eTime from the gallery to your list of managed SaaS apps.
  39. **To add ADP eTime from the gallery, perform the following steps:**
  40. 1. In the **Azure classic portal**, on the left navigation pane, click **Active Directory**.
  41. ![Active Directory][1]
  42. 2. From the **Directory** list, select the directory for which you want to enable directory integration.
  43. 3. To open the applications view, in the directory view, click **Applications** in the top menu.
  44. ![Applications][2]
  45. 4. Click **Add** at the bottom of the page.
  46. ![Applications][3]
  47. 5. On the **What do you want to do** dialog, click **Add an application from the gallery**.
  48. ![Applications][4]
  49. 6. In the search box, type **ADP eTime**.
  50. ![Creating an Azure AD test user](./media/active-directory-saas-adpetime-tutorial/tutorial_adpetime_01.png)
  51. 7. In the results pane, select **ADP eTime**, and then click **Complete** to add the application.
  52. ![Creating an Azure AD test user](./media/active-directory-saas-adpetime-tutorial/tutorial_adpetime_06.png)
  53. ## Configuring and testing Azure AD single sign-on
  54. The objective of this section is to show you how to configure and test Azure AD single sign-on with ADP eTime based on a test user called "Britta Simon".
  55. For single sign-on to work, Azure AD needs to know what the counterpart user in ADP eTime to an user in Azure AD is. In other words, a link relationship between an Azure AD user and the related user in ADP eTime needs to be established.
  56. This link relationship is established by assigning the value of the **user name** in Azure AD as the value of the **Username** in ADP eTime.
  57. To configure and test Azure AD single sign-on with ADP eTime, you need to complete the following building blocks:
  58. 1. **[Configuring Azure AD Single Sign-On](#configuring-azure-ad-single-single-sign-on)** - to enable your users to use this feature.
  59. 2. **[Creating an Azure AD test user](#creating-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
  60. 4. **[Creating a ADP eTime test user](#creating-a-adpetime-test-user)** - to have a counterpart of Britta Simon in ADP eTime that is linked to the Azure AD representation of her.
  61. 5. **[Assigning the Azure AD test user](#assigning-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
  62. 5. **[Testing Single Sign-On](#testing-single-sign-on)** - to verify whether the configuration works.
  63. ### Configuring Azure AD Single Sign-On
  64. The objective of this section is to enable Azure AD single sign-on in the Azure classic portal and to configure single sign-on in your ADP eTime application.
  65. Your ADP eTime application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows an example for this. The claim name will always be **"PersonImmutableID"** and the value of which we have mapped to ExtensionAttribute2 which contains the EmployeeID of the user. Here the user mapping fron Azure AD to ADP eTime will be done on the EmployeeID but you can map this to a different value also based on your application settings. So please work with ADP eTime team first to use the correct identifier of a user and map that value with the **"PersonImmutableID"** claim.
  66. ![Configure Single Sign-On](./media/active-directory-saas-adpetime-tutorial/tutorial_adpetime_02.png)
  67. Before you can configure the SAML assertion, you need to contact your ADP eTime support team and request the value of the unique identifier attribute for your tenant. You need this value to configure the custom claim for your application.
  68. **To configure Azure AD single sign-on with ADP eTime, perform the following steps:**
  69. 1. In the Azure classic portal, on the **ADP eTime** application integration page, click **Configure single sign-on** to open the **Configure Single Sign-On** dialog.
  70. ![Configure Single Sign-On][6]
  71. 2. On the **How would you like users to sign on to ADP eTime** page, select **Azure AD Single Sign-On**, and then click **Next**.
  72. ![Configure Single Sign-On](./media/active-directory-saas-adpetime-tutorial/tutorial_adpetime_03.png)
  73. 3. On the **Configure App Settings** dialog page, perform the following steps:.
  74. ![Configure Single Sign-On](./media/active-directory-saas-adpetime-tutorial/tutorial_adpetime_04.png)
  75. a. In the **Reply URL** textbox, type the URL used by your users to sign-on to your ADP eTime application using the following pattern: `https://<server name>.adp.com/affwebservices/public/saml2assertionconsumer`.
  76. b. Click **Next**.
  77. 4. On the **Configure single sign-on at ADP eTime** page, perform the following steps:
  78. ![Configure Single Sign-On](./media/active-directory-saas-adpetime-tutorial/tutorial_adpetime_05.png)
  79. a. Click **Download metadata**, and then save the file on your computer.
  80. b. Click **Next**.
  81. 5. To get SSO configured for your application, contact your ADP eTime support team and email the attach downloaded metadata file, so that they can be configured for SSO integration.
  82. > [AZURE.NOTE] After **ADP eTime** team configure the instance, get the **RelayState** value from them and request to Azure AD to configure that for your application instance. You can send this value, your Azure AD tenanat id and application id to Azure AD team on [waadpartners@microsoft.com](mailTo:waadpartners@microsoft.com). After this configuring you can test the integration and it will work. So please note that this is important configuration for this application integration to work.
  83. 6. In the Azure classic portal, select the single sign-on configuration confirmation, and then click **Next**.
  84. ![Azure AD Single Sign-On][10]
  85. 7. On the **Single sign-on confirmation** page, click **Complete**.
  86. ![Azure AD Single Sign-On][11]
  87. ### Creating an Azure AD test user
  88. The objective of this section is to create a test user in the Azure classic portal called Britta Simon.
  89. In the Users list, select **Britta Simon**.
  90. ![Create Azure AD User][20]
  91. **To create a test user in Azure AD, perform the following steps:**
  92. 1. In the **Azure classic portal**, on the left navigation pane, click **Active Directory**.
  93. ![Creating an Azure AD test user](./media/active-directory-saas-adpetime-tutorial/create_aaduser_09.png)
  94. 2. From the **Directory** list, select the directory for which you want to enable directory integration.
  95. 3. To display the list of users, in the menu on the top, click **Users**.
  96. ![Creating an Azure AD test user](./media/active-directory-saas-adpetime-tutorial/create_aaduser_03.png)
  97. 4. To open the **Add User** dialog, in the toolbar on the bottom, click **Add User**.
  98. ![Creating an Azure AD test user](./media/active-directory-saas-adpetime-tutorial/create_aaduser_04.png)
  99. 5. On the **Tell us about this user** dialog page, perform the following steps:
  100. ![Creating an Azure AD test user](./media/active-directory-saas-adpetime-tutorial/create_aaduser_05.png)
  101. a. As **Type Of User**, select **New user in your organization**.
  102. b. In the **User Name** textbox, type **BrittaSimon**.
  103. c. Click **Next**.
  104. 6. On the **User Profile** dialog page, perform the following steps:
  105. ![Creating an Azure AD test user](./media/active-directory-saas-adpetime-tutorial/create_aaduser_06.png)
  106. a. In the **First Name** textbox, type **Britta**.
  107. b. In the **Last Name** textbox, type, **Simon**.
  108. c. In the **Display Name** textbox, type **Britta Simon**.
  109. d. In the **Role** list, select **User**.
  110. e. Click **Next**.
  111. 7. On the **Get temporary password** dialog page, click **create**.
  112. ![Creating an Azure AD test user](./media/active-directory-saas-adpetime-tutorial/create_aaduser_07.png)
  113. 8. On the **Get temporary password** dialog page, perform the following steps:
  114. ![Creating an Azure AD test user](./media/active-directory-saas-adpetime-tutorial/create_aaduser_08.png)
  115. a. Write down the value of the **New Password**.
  116. b. Click **Complete**.
  117. ### Creating a ADP eTime test user
  118. The objective of this section is to create a user called Britta Simon in ADP eTime. Please work with ADP eTime support team to add the users in the ADP eTime account.
  119. > [AZURE.NOTE] If you need to create an user manually, you need to
  120. > contact the ADP eTime support team.
  121. ### Assigning the Azure AD test user
  122. The objective of this section is to enabling Britta Simon to use Azure single sign-on by granting her access to ADP eTime.
  123. ![Assign User][200]
  124. **To assign Britta Simon to ADP eTime, perform the following steps:**
  125. 1. On the Azure classic portal, to open the applications view, in the directory view, click **Applications** in the top menu.
  126. ![Assign User][201]
  127. 2. In the applications list, select **ADP eTime**.
  128. ![Configure Single Sign-On](./media/active-directory-saas-adpetime-tutorial/tutorial_adpetime_50.png)
  129. 1. In the menu on the top, click **Users**.
  130. ![Assign User][203]
  131. 1. In the Users list, select **Britta Simon**.
  132. 2. In the toolbar on the bottom, click **Assign**.
  133. ![Assign User][205]
  134. ### Testing Single Sign-On
  135. The objective of this section is to test your Azure AD single sign-on configuration using the Access Panel.
  136. When you click the ADP eTime tile in the Access Panel, you should get automatically signed-on to your ADP eTime application.
  137. ## Additional Resources
  138. * [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](active-directory-saas-tutorial-list.md)
  139. * [What is application access and single sign-on with Azure Active Directory?](active-directory-appssoaccess-whatis.md)
  140. <!--Image references-->
  141. [1]: ./media/active-directory-saas-adpetime-tutorial/tutorial_general_01.png
  142. [2]: ./media/active-directory-saas-adpetime-tutorial/tutorial_general_02.png
  143. [3]: ./media/active-directory-saas-adpetime-tutorial/tutorial_general_03.png
  144. [4]: ./media/active-directory-saas-adpetime-tutorial/tutorial_general_04.png
  145. [6]: ./media/active-directory-saas-adpetime-tutorial/tutorial_general_05.png
  146. [10]: ./media/active-directory-saas-adpetime-tutorial/tutorial_general_06.png
  147. [11]: ./media/active-directory-saas-adpetime-tutorial/tutorial_general_07.png
  148. [20]: ./media/active-directory-saas-adpetime-tutorial/tutorial_general_100.png
  149. [200]: ./media/active-directory-saas-adpetime-tutorial/tutorial_general_200.png
  150. [201]: ./media/active-directory-saas-adpetime-tutorial/tutorial_general_201.png
  151. [203]: ./media/active-directory-saas-adpetime-tutorial/tutorial_general_203.png
  152. [204]: ./media/active-directory-saas-adpetime-tutorial/tutorial_general_204.png
  153. [205]: ./media/active-directory-saas-adpetime-tutorial/tutorial_general_205.png