PageRenderTime 27ms CodeModel.GetById 10ms RepoModel.GetById 0ms app.codeStats 0ms

/articles/active-directory/active-directory-saas-kindling-tutorial.md

https://gitlab.com/yeah568/azure-content
Markdown | 294 lines | 156 code | 138 blank | 0 comment | 0 complexity | 05450f0a8e2627556aa95d09a5d807b5 MD5 | raw file
  1. <properties
  2. pageTitle="Tutorial: Azure Active Directory integration with Kindling | Microsoft Azure"
  3. description="Learn how to configure single sign-on between Azure Active Directory and Kindling."
  4. services="active-directory"
  5. documentationCenter=""
  6. authors="jeevansd"
  7. manager="femila"
  8. editor=""/>
  9. <tags
  10. ms.service="active-directory"
  11. ms.workload="identity"
  12. ms.tgt_pltfrm="na"
  13. ms.devlang="na"
  14. ms.topic="article"
  15. ms.date="06/20/2016"
  16. ms.author="jeedes"/>
  17. # Tutorial: Azure Active Directory integration with Kindling
  18. The objective of this tutorial is to show you how to integrate Kindling with Azure Active Directory (Azure AD).
  19. Integrating Kindling with Azure AD provides you with the following benefits:
  20. - You can control in Azure AD who has access to Kindling
  21. - You can enable your users to automatically get signed-on to Kindling (Single Sign-On) with their Azure AD accounts
  22. - You can manage your accounts in one central location - the Azure classic portal
  23. If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](active-directory-appssoaccess-whatis.md).
  24. ## Prerequisites
  25. To configure Azure AD integration with Kindling, you need the following items:
  26. - An Azure AD subscription
  27. - A Kindling subscription
  28. > [AZURE.NOTE] To test the steps in this tutorial, we do not recommend using a production environment.
  29. To test the steps in this tutorial, you should follow these recommendations:
  30. - You should not use your production environment, unless this is necessary.
  31. - If you don't have an Azure AD trial environment, you can get a one-month trial [here](https://azure.microsoft.com/pricing/free-trial/).
  32. ## Scenario Description
  33. The objective of this tutorial is to enable you to test Azure AD single sign-on in a test environment.
  34. The scenario outlined in this tutorial consists of two main building blocks:
  35. 1. Adding Kindling from the gallery
  36. 2. Configuring and testing Azure AD single sign-on
  37. ## Adding Kindling from the gallery
  38. To configure the integration of Kindling into Azure AD, you need to add Kindling from the gallery to your list of managed SaaS apps.
  39. **To add Kindling from the gallery, perform the following steps:**
  40. 1. In the **Azure classic portal**, on the left navigation pane, click **Active Directory**.
  41. ![Active Directory][1]
  42. 2. From the **Directory** list, select the directory for which you want to enable directory integration.
  43. 3. To open the applications view, in the directory view, click **Applications** in the top menu.
  44. ![Applications][2]
  45. 4. Click **Add** at the bottom of the page.
  46. ![Applications][3]
  47. 5. On the **What do you want to do** dialog, click **Add an application from the gallery**.
  48. ![Applications][4]
  49. 6. In the search box, type **Kindling**.
  50. ![Creating an Azure AD test user](./media/active-directory-saas-kindling-tutorial/tutorial_kindling_01.png)
  51. 7. In the results pane, select **Kindling**, and then click **Complete** to add the application.
  52. ![Creating an Azure AD test user](./media/active-directory-saas-kindling-tutorial/tutorial_kindling_02.png)
  53. ## Configuring and testing Azure AD single sign-on
  54. The objective of this section is to show you how to configure and test Azure AD single sign-on with Kindling based on a test user called "Britta Simon".
  55. For single sign-on to work, Azure AD needs to know what the counterpart user in Kindling to an user in Azure AD is. In other words, a link relationship between an Azure AD user and the related user in Kindling needs to be established.
  56. This link relationship is established by assigning the value of the **user name** in Azure AD as the value of the **Username** in Kindling.
  57. To configure and test Azure AD single sign-on with Kindling, you need to complete the following building blocks:
  58. 1. **[Configuring Azure AD Single Sign-On](#configuring-azure-ad-single-single-sign-on)** - to enable your users to use this feature.
  59. 2. **[Creating an Azure AD test user](#creating-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
  60. 4. **[Creating a Kindling test user](#creating-a-kindling-test-user)** - to have a counterpart of Britta Simon in Kindling that is linked to the Azure AD representation of her.
  61. 5. **[Assigning the Azure AD test user](#assigning-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
  62. 6. **[Testing Single Sign-On](#testing-single-sign-on)** - to verify whether the configuration works.
  63. ### Configuring Azure AD Single Sign-On
  64. The objective of this section is to enable Azure AD single sign-on in the Azure classic portal and to configure single sign-on in your Kindling application. As part of this procedure, you are required to create a base-64 encoded certificate file. If you are not familiar with this procedure, see [How to convert a binary certificate into a text file](http://youtu.be/PlgrzUZ-Y1o).
  65. To configure single sign-on for Kindling, you need a registered domain. If you don't have a registered domain yet, contact your Kindling support team via [support@kindlingapp.com](mailto:support@kindlingapp.com).
  66. **To configure Azure AD single sign-on with Kindling, perform the following steps:**
  67. 1. In the Azure classic portal, on the **Kindling** application integration page, click **Configure single sign-on** to open the **Configure Single Sign-On** dialog.
  68. ![Configure Single Sign-On][6]
  69. 2. On the **How would you like users to sign on to Kindling** page, select **Azure AD Single Sign-On**, and then click **Next**.
  70. ![Configure Single Sign-On](./media/active-directory-saas-kindling-tutorial/tutorial_kindling_03.png)
  71. 3. On the **Configure App Settings** dialog page, perform the following steps:
  72. ![Configure Single Sign-On](./media/active-directory-saas-kindling-tutorial/tutorial_kindling_04.png)
  73. a. In the **Sign On URL** textbox, type the URL used by your users to sign-on to your Kindling application using the following pattern: `https://<company name>.kindlingapp.com/`
  74. b. Contact yout Kindling support team via [support@kindlingapp.com](mailto:support@kindlingapp.com) to get the **Issuer** and the **Reply URL** value.
  75. c. In the **Issuer** textbox, type your Issuer URL.
  76. d. In the **Reply URL** textbox, type your Reply URL.
  77. e. Click **Next**.
  78. 4. On the **Configure single sign-on at Kindling** page, perform the following steps:
  79. ![Configure Single Sign-On](./media/active-directory-saas-kindling-tutorial/tutorial_kindling_05.png)
  80. a. Click **Download certificate**, and then save the file on your computer.
  81. b. Click **Next**.
  82. 1. Contact your Kindling support team via [support@kindlingapp.com](mailto:support@kindlingapp.com) and provide them with the following:
  83. - The downloaded certificate
  84. - The **Issuer URL** value that maps to Kindling's **Entity ID**
  85. - The **Single Sign-On Service URL** that maps to Kindling's **SSO Sign On URL**
  86. - The **Single Sign-Out Service URL** that maps to Kindling's **SSO Sign Out URL**.
  87. 6. In the Azure classic portal, select the single sign-on configuration confirmation, and then click **Next**.
  88. ![Azure AD Single Sign-On][10]
  89. 7. On the **Single sign-on confirmation** page, click **Complete**.
  90. ![Azure AD Single Sign-On][11]
  91. ### Creating an Azure AD test user
  92. The objective of this section is to create a test user in the Azure classic portal called Britta Simon.
  93. ![Create Azure AD User][20]
  94. **To create a test user in Azure AD, perform the following steps:**
  95. 1. In the **Azure classic portal**, on the left navigation pane, click **Active Directory**.
  96. ![Creating an Azure AD test user](./media/active-directory-saas-kindling-tutorial/create_aaduser_09.png)
  97. 2. From the **Directory** list, select the directory for which you want to enable directory integration.
  98. 3. To display the list of users, in the menu on the top, click **Users**.
  99. ![Creating an Azure AD test user](./media/active-directory-saas-kindling-tutorial/create_aaduser_03.png)
  100. 4. To open the **Add User** dialog, in the toolbar on the bottom, click **Add User**.
  101. ![Creating an Azure AD test user](./media/active-directory-saas-kindling-tutorial/create_aaduser_04.png)
  102. 5. On the **Tell us about this user** dialog page, perform the following steps:
  103. ![Creating an Azure AD test user](./media/active-directory-saas-kindling-tutorial/create_aaduser_05.png)
  104. a. As Type Of User, select New user in your organization.
  105. b. In the User Name **textbox**, type **BrittaSimon**.
  106. c. Click **Next**.
  107. 6. On the **User Profile** dialog page, perform the following steps:
  108. ![Creating an Azure AD test user](./media/active-directory-saas-kindling-tutorial/create_aaduser_06.png)
  109. a. In the **First Name** textbox, type **Britta**.
  110. b. In the **Last Name** textbox, type, **Simon**.
  111. c. In the **Display Name** textbox, type **Britta Simon**.
  112. d. In the **Role** list, select **User**.
  113. e. Click **Next**.
  114. 7. On the **Get temporary password** dialog page, click **create**.
  115. ![Creating an Azure AD test user](./media/active-directory-saas-kindling-tutorial/create_aaduser_07.png)
  116. 8. On the **Get temporary password** dialog page, perform the following steps:
  117. ![Creating an Azure AD test user](./media/active-directory-saas-kindling-tutorial/create_aaduser_08.png)
  118. a. Write down the value of the **New Password**.
  119. b. Click **Complete**.
  120. ### Creating a Kindling test user
  121. The objective of this section is to create a user called Britta Simon in Kindling.
  122. Kindling supports just-in-time provisioning. You have already enabled it in [Configuring Azure AD Single Sign-On](#configuring-azure-ad-single-single-sign-on).
  123. There is no action item for you in this section.
  124. ### Assigning the Azure AD test user
  125. The objective of this section is to enabling Britta Simon to use Azure single sign-on by granting her access to Kindling.
  126. ![Assign User][200]
  127. **To assign Britta Simon to Kindling, perform the following steps:**
  128. 1. On the Azure classic portal, to open the applications view, in the directory view, click **Applications** in the top menu.
  129. ![Assign User][201]
  130. 2. In the applications list, select **Kindling**.
  131. ![Configure Single Sign-On](./media/active-directory-saas-kindling-tutorial/tutorial_kindling_50.png)
  132. 1. In the menu on the top, click **Users**.
  133. ![Assign User][203]
  134. 1. In the Users list, select **Britta Simon**.
  135. 2. In the toolbar on the bottom, click **Assign**.
  136. ![Assign User][205]
  137. ### Testing Single Sign-On
  138. The objective of this section is to test your Azure AD single sign-on configuration using the Access Panel.
  139. When you click the Kindling tile in the Access Panel, you should get automatically signed-on to your Kindling application.
  140. ## Additional Resources
  141. * [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](active-directory-saas-tutorial-list.md)
  142. * [What is application access and single sign-on with Azure Active Directory?](active-directory-appssoaccess-whatis.md)
  143. <!--Image references-->
  144. [1]: ./media/active-directory-saas-kindling-tutorial/tutorial_general_01.png
  145. [2]: ./media/active-directory-saas-kindling-tutorial/tutorial_general_02.png
  146. [3]: ./media/active-directory-saas-kindling-tutorial/tutorial_general_03.png
  147. [4]: ./media/active-directory-saas-kindling-tutorial/tutorial_general_04.png
  148. [6]: ./media/active-directory-saas-kindling-tutorial/tutorial_general_05.png
  149. [10]: ./media/active-directory-saas-kindling-tutorial/tutorial_general_06.png
  150. [11]: ./media/active-directory-saas-kindling-tutorial/tutorial_general_07.png
  151. [20]: ./media/active-directory-saas-kindling-tutorial/tutorial_general_100.png
  152. [200]: ./media/active-directory-saas-kindling-tutorial/tutorial_general_200.png
  153. [201]: ./media/active-directory-saas-kindling-tutorial/tutorial_general_201.png
  154. [203]: ./media/active-directory-saas-kindling-tutorial/tutorial_general_203.png
  155. [204]: ./media/active-directory-saas-kindling-tutorial/tutorial_general_204.png
  156. [205]: ./media/active-directory-saas-kindling-tutorial/tutorial_general_205.png