PageRenderTime 45ms CodeModel.GetById 14ms RepoModel.GetById 1ms app.codeStats 0ms

/articles/active-directory/active-directory-saas-sd-elements-tutorial.md

https://gitlab.com/yeah568/azure-content
Markdown | 362 lines | 194 code | 168 blank | 0 comment | 0 complexity | 4fe59885df1342bb747e9ef03f2c4e2a MD5 | raw file
  1. <properties
  2. pageTitle="Tutorial: Azure Active Directory integration with SD Elements | Microsoft Azure"
  3. description="Learn how to configure single sign-on between Azure Active Directory and SD Elements."
  4. services="active-directory"
  5. documentationCenter=""
  6. authors="jeevansd"
  7. manager="femila"
  8. editor=""/>
  9. <tags
  10. ms.service="active-directory"
  11. ms.workload="identity"
  12. ms.tgt_pltfrm="na"
  13. ms.devlang="na"
  14. ms.topic="article"
  15. ms.date="06/06/2016"
  16. ms.author="jeedes"/>
  17. # Tutorial: Azure Active Directory integration with SD Elements
  18. The objective of this tutorial is to show you how to integrate SD Elements with Azure Active Directory (Azure AD).
  19. Integrating SD Elements with Azure AD provides you with the following benefits:
  20. - You can control in Azure AD who has access to SD Elements
  21. - You can enable your users to automatically get signed-on to SD Elements (Single Sign-On) with their Azure AD accounts
  22. - You can manage your accounts in one central location - the Azure Active Directory
  23. If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](active-directory-appssoaccess-whatis.md).
  24. ## Prerequisites
  25. To configure Azure AD integration with SD Elements, you need the following items:
  26. - An Azure AD subscription
  27. - A SD Elements single-sign on enabled subscription
  28. > [AZURE.NOTE] To test the steps in this tutorial, we do not recommend using a production environment.
  29. To test the steps in this tutorial, you should follow these recommendations:
  30. - You should not use your production environment, unless this is necessary.
  31. - If you don't have an Azure AD trial environment, you can get a one-month trial [here](https://azure.microsoft.com/pricing/free-trial/).
  32. ## Scenario Description
  33. The objective of this tutorial is to enable you to test Azure AD single sign-on in a test environment.
  34. The scenario outlined in this tutorial consists of two main building blocks:
  35. 1. Adding SD Elements from the gallery
  36. 2. Configuring and testing Azure AD single sign-on
  37. ## Adding SD Elements from the gallery
  38. To configure the integration of SD Elements into Azure AD, you need to add SD Elements from the gallery to your list of managed SaaS apps.
  39. **To add SD Elements from the gallery, perform the following steps:**
  40. 1. In the **Azure classic portal**, on the left navigation pane, click **Active Directory**.
  41. ![Active Directory][1]
  42. 2. From the **Directory** list, select the directory for which you want to enable directory integration.
  43. 3. To open the applications view, in the directory view, click **Applications** in the top menu.
  44. ![Applications][2]
  45. 4. Click **Add** at the bottom of the page.
  46. ![Applications][3]
  47. 5. On the **What do you want to do** dialog, click **Add an application from the gallery**.
  48. ![Applications][4]
  49. 6. In the search box, type **SD Elements**.
  50. ![Creating an Azure AD test user](./media/active-directory-saas-sd-elements-tutorial/tutorial_sd-elements_01.png)
  51. 7. In the results pane, select **SD Elements**, and then click **Complete** to add the application.
  52. ![Creating an Azure AD test user](./media/active-directory-saas-sd-elements-tutorial/tutorial_sd-elements_02.png)
  53. ## Configuring and testing Azure AD single sign-on
  54. The objective of this section is to show you how to configure and test Azure AD single sign-on with SD Elements based on a test user called "Britta Simon".
  55. For single sign-on to work, Azure AD needs to know what the counterpart user in SD Elements to an user in Azure AD is. In other words, a link relationship between an Azure AD user and the related user in SD Elements needs to be established.
  56. This link relationship is established by assigning the value of the **user name** in Azure AD as the value of the **Username** in SD Elements.
  57. To configure and test Azure AD single sign-on with SD Elements, you need to complete the following building blocks:
  58. 1. **[Configuring Azure AD Single Sign-On](#configuring-azure-ad-single-single-sign-on)** - to enable your users to use this feature.
  59. 2. **[Creating an Azure AD test user](#creating-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
  60. 4. **[Creating a SD Elements test user](#creating-a-sd-elements-test-user)** - to have a counterpart of Britta Simon in SD Elements that is linked to the Azure AD representation of her.
  61. 5. **[Assigning the Azure AD test user](#assigning-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
  62. 5. **[Testing Single Sign-On](#testing-single-sign-on)** - to verify whether the configuration works.
  63. ### Configuring Azure AD Single Sign-On
  64. The objective of this section is to enable Azure AD single sign-on in the Azure classic portal and to configure single sign-on in your SD Elements application.
  65. Your SD Elements application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your **saml token attributes** configuration.
  66. The following screenshot shows an example for this:
  67. ![Configure Single Sign-On](./media/active-directory-saas-sd-elements-tutorial/tutorial_sd-elements_14.png)
  68. **To configure Azure AD single sign-on with SD Elements, perform the following steps:**
  69. 1. In the Azure classic portal, on the **SD Elements** application integration page, click **Configure single sign-on** to open the **Configure Single Sign-On** dialog.
  70. ![Configure Single Sign-On][6]
  71. 2. On the **How would you like users to sign on to SD Elements** page, select **Azure AD Single Sign-On**, and then click **Next**.
  72. ![Configure Single Sign-On](./media/active-directory-saas-sd-elements-tutorial/tutorial_sd-elements_03.png)
  73. 3. On the **Configure App Settings** dialog page, perform the following steps:.
  74. ![Configure Single Sign-On](./media/active-directory-saas-sd-elements-tutorial/tutorial_sd-elements_04.png)
  75. a. In the **Issuer** textbox, type your tenant's issuer URL using the following pattern: *https://\<your tenant name\>.sdelements.com/sso/saml2/metadata*
  76. b. In the **Reply URL** textbox, type your tenant's reply URL using the following pattern: *https://\<your tenant name\>.sdelements.com/sso/saml2/acs/*
  77. > [AZURE.NOTE] If you need the actual Issuer URL and Reply URL for your tenant, contact your [SD Elements support team](mailto:support@sdelements.com).
  78. c. Click **Next**.
  79. 4. On the **Configure single sign-on at SD Elements** page, perform the following steps:
  80. ![Configure Single Sign-On](./media/active-directory-saas-sd-elements-tutorial/tutorial_sd-elements_05.png)
  81. a. Click **Download certificate**, and then save the file on your computer.
  82. b. Click **Next**.
  83. 1. To get single sign-on enabled, contact your [SD Elements support team](mailto:support@sdelements.com) and provide them with the downloaded certificate file.
  84. 5. In a different browser window, singn-on to your SD Elements tenant as an administrator.
  85. 6. In the menu on the top, click System, and then Single Sign-on.
  86. ![Configure Single Sign-On](./media/active-directory-saas-sd-elements-tutorial/tutorial_sd-elements_09.png)
  87. 7. On the **Single Sign-On Settings** dialog, perform the following steps:
  88. ![Configure Single Sign-On](./media/active-directory-saas-sd-elements-tutorial/tutorial_sd-elements_10.png)
  89. a. As **SSO Type**, select **SAML**.
  90. b. In the Azure classic portal, on the **Configure single sign-on at SD Elements** dialog page, copy the **Issuer URL** value, and then paste it into the **Identity Provider Entity ID** textbox.
  91. c. In the Azure classic portal, on the **Configure single sign-on at SD Elements** dialog page, copy the **Single Sign-On Service URL** value, and then paste it into the **Identity Provider Single Sign-On Service** textbox.
  92. d. Click **Save**.
  93. 6. In the Azure classic portal, select the single sign-on configuration confirmation, and then click **Next**.
  94. ![Azure AD Single Sign-On][10]
  95. 7. On the **Single sign-on confirmation** page, click **Complete**.
  96. ![Azure AD Single Sign-On][11]
  97. 1. In the menu on the top, click **Attributes** to open the **SAML Token Attributes** dialog.
  98. ![Configure Single Sign-On][21]
  99. 2. For each row in the following table, perform the following steps:
  100. | Attribute Name | Attribute Value |
  101. | --- | --- |
  102. | email | user.mail |
  103. | firstname | user.givenname |
  104. | lastname | user.surname |
  105. a. Click **add user attribute**.
  106. ![Configure Single Sign-On][23]
  107. b. In the **Attribute Name** textbox, type the **Attribute Name** and as **Attribute Value**, select the Attribute Value shown for that row.
  108. ![Configure Single Sign-On][22]
  109. c. Click **add user attribute**.
  110. ![Configure Single Sign-On][23]
  111. 1. Click **Apply Changes**.
  112. ![Configure Single Sign-On][24]
  113. ### Creating an Azure AD test user
  114. The objective of this section is to create a test user in the Azure classic portal called Britta Simon.
  115. ![Create Azure AD User][20]
  116. **To create a test user in Azure AD, perform the following steps:**
  117. 1. In the **Azure classic portal**, on the left navigation pane, click **Active Directory**.
  118. ![Creating an Azure AD test user](./media/active-directory-saas-sd-elements-tutorial/create_aaduser_09.png)
  119. 2. From the **Directory** list, select the directory for which you want to enable directory integration.
  120. 3. To display the list of users, in the menu on the top, click **Users**.
  121. ![Creating an Azure AD test user](./media/active-directory-saas-sd-elements-tutorial/create_aaduser_03.png)
  122. 4. To open the **Add User** dialog, in the toolbar on the bottom, click **Add User**.
  123. ![Creating an Azure AD test user](./media/active-directory-saas-sd-elements-tutorial/create_aaduser_04.png)
  124. 5. On the **Tell us about this user** dialog page, perform the following steps:
  125. ![Creating an Azure AD test user](./media/active-directory-saas-sd-elements-tutorial/create_aaduser_05.png)
  126. a. As Type Of User, select New user in your organization.
  127. b. In the User Name **textbox**, type **BrittaSimon**.
  128. c. Click **Next**.
  129. 6. On the **User Profile** dialog page, perform the following steps:
  130. ![Creating an Azure AD test user](./media/active-directory-saas-sd-elements-tutorial/create_aaduser_06.png)
  131. a. In the **First Name** textbox, type **Britta**.
  132. b. In the **Last Name** textbox, type, **Simon**.
  133. c. In the **Display Name** textbox, type **Britta Simon**.
  134. d. In the **Role** list, select **User**.
  135. e. Click **Next**.
  136. 7. On the **Get temporary password** dialog page, click **create**.
  137. ![Creating an Azure AD test user](./media/active-directory-saas-sd-elements-tutorial/create_aaduser_07.png)
  138. 8. On the **Get temporary password** dialog page, perform the following steps:
  139. ![Creating an Azure AD test user](./media/active-directory-saas-sd-elements-tutorial/create_aaduser_08.png)
  140. a. Write down the value of the **New Password**.
  141. b. Click **Complete**.
  142. ### Creating a SD Elements test user
  143. The objective of this section is to create a user called Britta Simon in SD Elements.
  144. In the case of SD Elements, creating SD Elements users is a manual task.
  145. **To create Britta Simon in SD Elements, perform the following steps:**
  146. 1. In a web browser window, sign-on to your SD Elements company site as an administrator.
  147. 2. In the menu on the top, click User Management, and then Users.
  148. ![Creating a SD Elements test user](./media/active-directory-saas-sd-elements-tutorial/tutorial_sd-elements_11.png)
  149. 3. Click Add New User.
  150. ![Creating a SD Elements test user](./media/active-directory-saas-sd-elements-tutorial/tutorial_sd-elements_12.png)
  151. 4. On the Add New User dialog, perform the following steps:
  152. ![Creating a SD Elements test user](./media/active-directory-saas-sd-elements-tutorial/tutorial_sd-elements_13.png)
  153. a. In the **E-mail** textbox, type Britta's email address in Azure AD.
  154. b. In the **First Name** textbox, type **Britta**.
  155. c. In the **Last Name** textbox, type **Simon**.
  156. d. As **Role**, select **User**.
  157. e. Click **Create User**.
  158. ### Assigning the Azure AD test user
  159. The objective of this section is to enabling Britta Simon to use Azure single sign-on by granting her access to SD Elements.
  160. ![Assign User][200]
  161. **To assign Britta Simon to SD Elements, perform the following steps:**
  162. 1. On the Azure classic portal, to open the applications view, in the directory view, click **Applications** in the top menu.
  163. ![Assign User][201]
  164. 2. In the applications list, select **SD Elements**.
  165. ![Configure Single Sign-On](./media/active-directory-saas-sd-elements-tutorial/tutorial_sd-elements_50.png)
  166. 1. In the menu on the top, click **Users**.
  167. ![Assign User][203]
  168. 1. In the **Users** list, select **Britta Simon**.
  169. 2. In the toolbar on the bottom, click **Assign**.
  170. ![Assign User][205]
  171. ### Testing Single Sign-On
  172. The objective of this section is to test your Azure AD single sign-on configuration using the Access Panel.
  173. When you click the SD Elements tile in the Access Panel, you should get automatically signed-on to your SD Elements application.
  174. ## Additional Resources
  175. * [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](active-directory-saas-tutorial-list.md)
  176. * [What is application access and single sign-on with Azure Active Directory?](active-directory-appssoaccess-whatis.md)
  177. <!--Image references-->
  178. [1]: ./media/active-directory-saas-sd-elements-tutorial/tutorial_general_01.png
  179. [2]: ./media/active-directory-saas-sd-elements-tutorial/tutorial_general_02.png
  180. [3]: ./media/active-directory-saas-sd-elements-tutorial/tutorial_general_03.png
  181. [4]: ./media/active-directory-saas-sd-elements-tutorial/tutorial_general_04.png
  182. [6]: ./media/active-directory-saas-sd-elements-tutorial/tutorial_general_05.png
  183. [10]: ./media/active-directory-saas-sd-elements-tutorial/tutorial_general_06.png
  184. [11]: ./media/active-directory-saas-sd-elements-tutorial/tutorial_general_07.png
  185. [20]: ./media/active-directory-saas-sd-elements-tutorial/tutorial_general_100.png
  186. [21]: ./media/active-directory-saas-sd-elements-tutorial/tutorial_general_80.png
  187. [22]: ./media/active-directory-saas-sd-elements-tutorial/tutorial_general_82.png
  188. [23]: ./media/active-directory-saas-sd-elements-tutorial/tutorial_general_81.png
  189. [24]: ./media/active-directory-saas-sd-elements-tutorial/tutorial_general_83.png
  190. [200]: ./media/active-directory-saas-sd-elements-tutorial/tutorial_general_200.png
  191. [201]: ./media/active-directory-saas-sd-elements-tutorial/tutorial_general_201.png
  192. [203]: ./media/active-directory-saas-sd-elements-tutorial/tutorial_general_203.png
  193. [204]: ./media/active-directory-saas-sd-elements-tutorial/tutorial_general_204.png
  194. [205]: ./media/active-directory-saas-sd-elements-tutorial/tutorial_general_205.png